]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
tshark: Drop special package scripts
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
49abe7af 5# Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
54fd0535 21###
f527e53f 22# Based on IPFireCore 77
54fd0535 23###
6e13d0a5
MT
24use CGI;
25use CGI qw/:standard/;
26use Net::DNS;
ce9abb66 27use Net::Ping;
54fd0535 28use Net::Telnet;
6e13d0a5
MT
29use File::Copy;
30use File::Temp qw/ tempfile tempdir /;
31use strict;
32use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 33use Sort::Naturally;
6e13d0a5 34require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
37require "${General::swroot}/countries.pl";
d8ef6a95 38require "${General::swroot}/geoip-functions.pl";
6e13d0a5
MT
39
40# enable only the following on debugging purpose
8c877a82
AM
41#use warnings;
42#use CGI::Carp 'fatalsToBrowser';
6e13d0a5 43#workaround to suppress a warning when a variable is used only once
8c877a82 44my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
45undef (@dummy);
46
f2fdd0c1
CS
47my %color = ();
48my %mainsettings = ();
49&General::readhash("${General::swroot}/main/settings", \%mainsettings);
50&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
6e13d0a5
MT
51
52###
53### Initialize variables
54###
e81be1e1
AM
55my %ccdconfhash=();
56my %ccdroutehash=();
57my %ccdroute2hash=();
6e13d0a5
MT
58my %netsettings=();
59my %cgiparams=();
60my %vpnsettings=();
61my %checked=();
62my %confighash=();
63my %cahash=();
64my %selected=();
65my $warnmessage = '';
66my $errormessage = '';
400c8afd
EK
67my $cryptoerror = '';
68my $cryptowarning = '';
6e13d0a5 69my %settings=();
54fd0535 70my $routes_push_file = '';
df9b48b7
AM
71my $confighost="${General::swroot}/fwhosts/customhosts";
72my $configgrp="${General::swroot}/fwhosts/customgroups";
73my $customnet="${General::swroot}/fwhosts/customnetworks";
74my $name;
99bfa85c 75my $col="";
ffbe77c8
EK
76my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
6e13d0a5
MT
79&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80$cgiparams{'ENABLED'} = 'off';
81$cgiparams{'ENABLED_BLUE'} = 'off';
82$cgiparams{'ENABLED_ORANGE'} = 'off';
83$cgiparams{'EDIT_ADVANCED'} = 'off';
84$cgiparams{'NAT'} = 'off';
85$cgiparams{'COMPRESSION'} = 'off';
86$cgiparams{'ONLY_PROPOSED'} = 'off';
87$cgiparams{'ACTION'} = '';
88$cgiparams{'CA_NAME'} = '';
4c962356
EK
89$cgiparams{'DH_NAME'} = 'dh1024.pem';
90$cgiparams{'DHLENGHT'} = '';
6e13d0a5
MT
91$cgiparams{'DHCP_DOMAIN'} = '';
92$cgiparams{'DHCP_DNS'} = '';
93$cgiparams{'DHCP_WINS'} = '';
54fd0535 94$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 95$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 96$cgiparams{'MSSFIX'} = '';
8c877a82 97$cgiparams{'number'} = '';
4c962356 98$cgiparams{'DCIPHER'} = '';
49abe7af
EK
99$cgiparams{'DAUTH'} = '';
100$cgiparams{'TLSAUTH'} = '';
54fd0535 101$routes_push_file = "${General::swroot}/ovpn/routes_push";
400c8afd
EK
102# Perform crypto and configration test
103&pkiconfigcheck;
ffbe77c8
EK
104
105# Add CCD files if not already presant
106unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109}
110unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113}
114unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117}
118unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121}
122# Add additional configs if not already presant
123unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126}
127unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130}
ce9abb66 131
6e13d0a5
MT
132&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134# prepare openvpn config file
135###
136### Useful functions
137###
c6c9630e
MT
138sub haveOrangeNet
139{
13211b21
CS
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
142 return 0;
143}
144
145sub haveBlueNet
146{
13211b21 147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
149 return 0;
150}
151
152sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165}
166
c6c9630e
MT
167sub cleanssldatabase
168{
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
e6f7f8e7
EK
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
c6c9630e 181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185}
186
187sub newcleanssldatabase
188{
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
e6f7f8e7
EK
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
c6c9630e 200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203}
204
205sub deletebackupcert
206{
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213}
4c962356 214
400c8afd
EK
215###
216### Check for PKI and configure problems
217###
218
219sub pkiconfigcheck
220{
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252}
253
c6c9630e 254sub writeserverconf {
54fd0535
MT
255 my %sovpnsettings = ();
256 my @temp = ();
c6c9630e 257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535
MT
258 &read_routepushfile;
259
c6c9630e
MT
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 268 print CONF "dev tun\n";
c6c9630e
MT
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
a4fd2325 271 print CONF "script-security 3\n";
07675dc3 272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 274 print CONF "tls-server\n";
4c962356
EK
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
c6c9630e
MT
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 282
32405d88 283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
2ee746be
SS
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
79e7688b 286 { print CONF "tun-mtu 1500\n"; }
2ee746be 287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
79e7688b 288 { print CONF "tun-mtu 1500\n"; }
2ee746be 289 else
79e7688b 290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
2ee746be 291
54fd0535 292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
54fd0535 299 }
8c877a82
AM
300# a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316# ccd end
54fd0535 317
8c877a82 318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
319 print CONF "client-to-client\n";
320 }
1de5c945 321 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 322 print CONF "mssfix\n";
1de5c945
EK
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 326 }
2ee746be 327
c6c9630e
MT
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
87fe47e9 332 print CONF "status /var/run/ovpnserver.log 30\n";
a4fd2325 333 print CONF "ncp-disable\n";
c6c9630e 334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af
EK
335 if ($sovpnsettings{'DAUTH'} eq '') {
336 print CONF "";
337 } else {
338 print CONF "auth $sovpnsettings{'DAUTH'}\n";
339 }
340 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 341 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 342 }
c6c9630e
MT
343 if ($sovpnsettings{DCOMPLZO} eq 'on') {
344 print CONF "comp-lzo\n";
345 }
346 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
347 print CONF "push \"redirect-gateway def1\"\n";
348 }
349 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
350 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
351 }
352
353 if ($sovpnsettings{DHCP_DNS} ne '') {
354 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
355 }
356
357 if ($sovpnsettings{DHCP_WINS} ne '') {
358 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
359 }
360
361 if ($sovpnsettings{DHCP_WINS} eq '') {
362 print CONF "max-clients 100\n";
a79fa1d6 363 }
c6c9630e
MT
364 if ($sovpnsettings{DHCP_WINS} ne '') {
365 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
366 }
1d0a260a 367 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e
MT
368 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
369 print CONF "user nobody\n";
370 print CONF "group nobody\n";
371 print CONF "persist-key\n";
372 print CONF "persist-tun\n";
373 if ($sovpnsettings{LOG_VERB} ne '') {
374 print CONF "verb $sovpnsettings{LOG_VERB}\n";
375 } else {
376 print CONF "verb 3\n";
ffbe77c8
EK
377 }
378 # Print server.conf.local if entries exist to server.conf
379 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
380 open (LSC, "$local_serverconf");
381 print CONF "\n#---------------------------\n";
382 print CONF "# Start of custom directives\n";
383 print CONF "# from server.conf.local\n";
384 print CONF "#---------------------------\n\n";
385 while (<LSC>) {
386 print CONF $_;
387 }
388 print CONF "\n#-----------------------------\n";
389 print CONF "# End of custom directives\n";
390 print CONF "#-----------------------------\n";
391 close (LSC);
392 }
c6c9630e
MT
393 print CONF "\n";
394
395 close(CONF);
396}
8c877a82 397
c6c9630e 398sub emptyserverlog{
87fe47e9 399 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
400 flock FILE, 2;
401 print FILE "";
402 close FILE;
403 }
404
405}
406
8c877a82
AM
407sub delccdnet
408{
409 my %ccdconfhash = ();
410 my %ccdhash = ();
411 my $ccdnetname=$_[0];
412 if (-f "${General::swroot}/ovpn/ovpnconfig"){
413 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
414 foreach my $key (keys %ccdhash) {
415 if ($ccdhash{$key}[32] eq $ccdnetname) {
416 $errormessage=$Lang::tr{'ccd err hostinnet'};
417 return;
418 }
419 }
420 }
421 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
422 foreach my $key (keys %ccdconfhash) {
423 if ($ccdconfhash{$key}[0] eq $ccdnetname){
424 delete $ccdconfhash{$key};
425 }
426 }
427 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
428
429 &writeserverconf;
430 return 0;
431}
432
433sub addccdnet
434{
435 my %ccdconfhash=();
436 my @ccdconf=();
437 my $ccdname=$_[0];
438 my $ccdnet=$_[1];
8c877a82
AM
439 my $subcidr;
440 my @ip2=();
441 my $checkup;
442 my $ccdip;
443 my $baseaddress;
290007b3
AM
444
445
446 #check name
447 if ($ccdname eq '')
448 {
449 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
450 return
451 }
452
453 if(!&General::validhostname($ccdname))
454 {
8c877a82
AM
455 $errormessage=$Lang::tr{'ccd err invalidname'};
456 return;
457 }
290007b3
AM
458
459 ($ccdip,$subcidr) = split (/\//,$ccdnet);
460 $subcidr=&General::iporsubtocidr($subcidr);
461 #check subnet
462 if ($subcidr > 30)
463 {
8c877a82
AM
464 $errormessage=$Lang::tr{'ccd err invalidnet'};
465 return;
466 }
290007b3
AM
467 #check ip
468 if (!&General::validipandmask($ccdnet)){
469 $errormessage=$Lang::tr{'ccd err invalidnet'};
470 return;
8c877a82 471 }
b6c60092 472
8c877a82
AM
473 if (!$errormessage) {
474 my %ccdconfhash=();
475 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
476 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
477 my $key = &General::findhasharraykey (\%ccdconfhash);
478 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
479 $ccdconfhash{$key}[0] = $ccdname;
480 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
481 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
482 &writeserverconf;
483 $cgiparams{'ccdname'}='';
484 $cgiparams{'ccdsubnet'}='';
485 return 1;
486 }
487}
488
489sub modccdnet
490{
491
492 my $newname=$_[0];
493 my $oldname=$_[1];
494 my %ccdconfhash=();
495 my %ccdhash=();
496 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
497 foreach my $key (keys %ccdconfhash) {
498 if ($ccdconfhash{$key}[0] eq $oldname) {
499 foreach my $key1 (keys %ccdconfhash) {
500 if ($ccdconfhash{$key1}[0] eq $newname){
501 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
502 return;
503 }else{
504 $ccdconfhash{$key}[0]= $newname;
505 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
506 last;
507 }
508 }
509 }
510 }
511
512 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
513 foreach my $key (keys %ccdhash) {
514 if ($ccdhash{$key}[32] eq $oldname) {
515 $ccdhash{$key}[32]=$newname;
516 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
517 last;
518 }
519 }
520
521 return 0;
522}
523sub ccdmaxclients
524{
525 my $ccdnetwork=$_[0];
526 my @octets=();
527 my @subnet=();
528 @octets=split("\/",$ccdnetwork);
529 @subnet= split /\./, &General::cidrtosub($octets[1]);
530 my ($a,$b,$c,$d,$e);
531 $a=256-$subnet[0];
532 $b=256-$subnet[1];
533 $c=256-$subnet[2];
534 $d=256-$subnet[3];
535 $e=($a*$b*$c*$d)/4;
536 return $e-1;
537}
538
539sub getccdadresses
540{
541 my $ipin=$_[0];
542 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
543 my $cidr=$_[1];
544 chomp($cidr);
545 my $count=$_[2];
546 my $hasip=$_[3];
547 chomp($hasip);
548 my @iprange=();
549 my %ccdhash=();
550 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 551 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 552 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
553 my $tmpip=$iprange[$i-1];
554 my $stepper=$i*4;
555 $iprange[$i]= &General::getnextip($tmpip,4);
556 }
557 my $r=0;
558 foreach my $key (keys %ccdhash) {
559 $r=0;
560 foreach my $tmp (@iprange){
561 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
562 if ($net eq $tmp) {
563 if ( $hasip ne $ccdhash{$key}[33] ){
564 splice (@iprange,$r,1);
565 }
566 }
567 $r++;
568 }
569 }
570 return @iprange;
571}
572
573sub fillselectbox
574{
575 my $boxname=$_[1];
576 my ($ccdip,$subcidr) = split("/",$_[0]);
577 my $tz=$_[2];
578 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
579 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
580 foreach (@allccdips) {
581 my $ip=$_."/30";
582 chomp($ip);
583 print "<option value='$ip' ";
584 if ( $ip eq $cgiparams{$boxname} ){
585 print"selected";
586 }
587 print ">$ip</option>";
588 }
589 print "</select>";
590}
591
592sub hostsinnet
593{
594 my $name=$_[0];
595 my %ccdhash=();
596 my $i=0;
597 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
598 foreach my $key (keys %ccdhash) {
599 if ($ccdhash{$key}[32] eq $name){ $i++;}
600 }
601 return $i;
602}
603
604sub check_routes_push
605{
606 my $val=$_[0];
607 my ($ip,$cidr) = split (/\//, $val);
608 ##check for existing routes in routes_push
609 if (-e "${General::swroot}/ovpn/routes_push") {
610 open(FILE,"${General::swroot}/ovpn/routes_push");
611 while (<FILE>) {
612 $_=~s/\s*$//g;
613
614 my ($ip2,$cidr2) = split (/\//,"$_");
615 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
616
617 if($val eq $val2){
618 return 0;
619 }
620 #subnetcheck
621 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
622 return 0;
623 }
624 };
625 close(FILE);
626 }
627 return 1;
628}
629
630sub check_ccdroute
631{
632 my %ccdroutehash=();
633 my $val=$_[0];
634 my ($ip,$cidr) = split (/\//, $val);
635 #check for existing routes in ccdroute
636 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
637 foreach my $key (keys %ccdroutehash) {
638 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
639 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
640 return 0;
641 }
642 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
643 #subnetcheck
644 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
645 return 0;
646 }
647 }
648 }
649 return 1;
650}
651sub check_ccdconf
652{
653 my %ccdconfhash=();
654 my $val=$_[0];
655 my ($ip,$cidr) = split (/\//, $val);
656 #check for existing routes in ccdroute
657 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
658 foreach my $key (keys %ccdconfhash) {
659 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
660 return 0;
661 }
662 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
663 #subnetcheck
664 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
665 return 0;
666 }
667
668 }
669 return 1;
670}
671
7c1d9faf
AH
672###
673# m.a.d net2net
674###
675
676sub validdotmask
677{
678 my $ipdotmask = $_[0];
679 if (&General::validip($ipdotmask)) { return 0; }
680 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
681 my $mask = $2;
682 if (($mask =~ /\./ )) { return 0; }
683 return 1;
684}
54fd0535
MT
685
686# -------------------------------------------------------------------
687
688sub write_routepushfile
689{
690 open(FILE, ">$routes_push_file");
691 flock(FILE, 2);
692 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
693 print FILE $vpnsettings{'ROUTES_PUSH'};
694 }
695 close(FILE);
696}
697
698sub read_routepushfile
699{
700 if (-e "$routes_push_file") {
701 open(FILE,"$routes_push_file");
702 delete $vpnsettings{'ROUTES_PUSH'};
703 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
704 close(FILE);
705 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
8c877a82 706
54fd0535
MT
707 }
708}
7c1d9faf 709
775b4494
AM
710sub writecollectdconf {
711 my $vpncollectd;
712 my %ccdhash=();
713
714 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
715 print COLLECTDVPN "Loadplugin openvpn\n";
716 print COLLECTDVPN "\n";
717 print COLLECTDVPN "<Plugin openvpn>\n";
718 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
719
720 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
721 foreach my $key (keys %ccdhash) {
722 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
723 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
724 }
725 }
726
727 print COLLECTDVPN "</Plugin>\n";
728 close(COLLECTDVPN);
729
730 # Reload collectd afterwards
731 system("/usr/local/bin/collectdctrl restart &>/dev/null");
732}
7c1d9faf 733
c6c9630e
MT
734#hier die refresh page
735if ( -e "${General::swroot}/ovpn/gencanow") {
736 my $refresh = '';
737 $refresh = "<meta http-equiv='refresh' content='15;' />";
738 &Header::showhttpheaders();
739 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
740 &Header::openbigbox('100%', 'center');
741 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
742 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
743 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
744 &Header::closebox();
745 &Header::closebigbox();
746 &Header::closepage();
747 exit (0);
748}
749##hier die refresh page
750
6e13d0a5
MT
751
752###
753### OpenVPN Server Control
754###
755if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
756 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
757 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
758 #start openvpn server
759 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 760 &emptyserverlog();
6e13d0a5
MT
761 system('/usr/local/bin/openvpnctrl', '-s');
762 }
763 #stop openvpn server
764 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
6e13d0a5 765 system('/usr/local/bin/openvpnctrl', '-k');
c6c9630e 766 &emptyserverlog();
6e13d0a5
MT
767 }
768# #restart openvpn server
8c877a82 769# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
6e13d0a5 770#workarund, till SIGHUP also works when running as nobody
8c877a82
AM
771# system('/usr/local/bin/openvpnctrl', '-r');
772# &emptyserverlog();
773# }
6e13d0a5
MT
774}
775
776###
777### Save Advanced options
778###
779
780if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
781 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
782 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
783 #DAN this value has to leave.
784#new settings for daemon
785 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
786 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
787 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
788 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
789 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
790 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
ffbe77c8 791 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
792 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
793 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
794 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535 795 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
4c962356 796 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
49abe7af 797 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
54fd0535 798 my @temp=();
6e13d0a5 799
a79fa1d6
JPT
800 if ($cgiparams{'FRAGMENT'} eq '') {
801 delete $vpnsettings{'FRAGMENT'};
802 } else {
803 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
804 $errormessage = "Incorrect value, please insert only numbers.";
805 goto ADV_ERROR;
806 } else {
807 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
808 }
809 }
49abe7af 810
a79fa1d6 811 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 812 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
813 } else {
814 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
815 }
2ee746be 816
6e13d0a5 817 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 818 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
819 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
820 goto ADV_ERROR;
821 }
822 }
823 if ($cgiparams{'DHCP_DNS'} ne ''){
824 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
825 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
826 goto ADV_ERROR;
827 }
828 }
829 if ($cgiparams{'DHCP_WINS'} ne ''){
830 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
831 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
832 goto ADV_ERROR;
833 }
834 }
835 if ($cgiparams{'ROUTES_PUSH'} ne ''){
836 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
837 undef $vpnsettings{'ROUTES_PUSH'};
8c877a82
AM
838
839 foreach my $tmpip (@temp)
54fd0535
MT
840 {
841 s/^\s+//g; s/\s+$//g;
8c877a82
AM
842
843 if ($tmpip)
54fd0535 844 {
8c877a82
AM
845 $tmpip=~s/\s*$//g;
846 unless (&General::validipandmask($tmpip)) {
847 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
848 goto ADV_ERROR;
54fd0535 849 }
8c877a82
AM
850 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
851
54fd0535
MT
852 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
853 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
854 goto ADV_ERROR;
855 }
856# a.marx ccd
857 my %ccdroutehash=();
858 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
859 foreach my $key (keys %ccdroutehash) {
860 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
861 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
862 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
863 goto ADV_ERROR;
864 }
865 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
866 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
867 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
868 goto ADV_ERROR;
869 }
870 }
54fd0535 871 }
8c877a82
AM
872
873# ccd end
874
875 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 876 }
8c877a82
AM
877 }
878 &write_routepushfile;
54fd0535 879 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
880 }
881 else {
882 undef $vpnsettings{'ROUTES_PUSH'};
883 &write_routepushfile;
6e13d0a5 884 }
6e13d0a5
MT
885 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
886 $errormessage = $Lang::tr{'invalid input for max clients'};
887 goto ADV_ERROR;
888 }
889 if ($cgiparams{'KEEPALIVE_1'} ne '') {
890 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
891 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
892 goto ADV_ERROR;
893 }
894 }
895 if ($cgiparams{'KEEPALIVE_2'} ne ''){
896 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
897 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
898 goto ADV_ERROR;
899 }
900 }
901 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
902 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
903 goto ADV_ERROR;
904 }
4be45949
EK
905 # Create ta.key for tls-auth if not presant
906 if ($cgiparams{'TLSAUTH'} eq 'on') {
907 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
908 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
909 if ($?) {
910 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
911 goto ADV_ERROR;
912 }
913 }
914 }
6e13d0a5
MT
915
916 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 917 &writeserverconf();#hier ok
6e13d0a5
MT
918}
919
ce9abb66 920###
7c1d9faf 921# m.a.d net2net
ce9abb66
AH
922###
923
924if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
925{
c6c9630e 926
ce9abb66
AH
927my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
928my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 929my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 930my $tunmtu = '';
531f0835
AH
931
932unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
933unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
934
935 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
936
937 flock SERVERCONF, 2;
7c1d9faf 938 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
ce9abb66 939 print SERVERCONF "\n";
b278daf3 940 print SERVERCONF "# User Security\n";
ce9abb66
AH
941 print SERVERCONF "user nobody\n";
942 print SERVERCONF "group nobody\n";
943 print SERVERCONF "persist-tun\n";
944 print SERVERCONF "persist-key\n";
7c1d9faf 945 print SERVERCONF "script-security 2\n";
60f396d7 946 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
947
948 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 949 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
950 }
951
b278daf3 952 print SERVERCONF "float\n";
60f396d7 953 print SERVERCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 954 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
60f396d7 955 print SERVERCONF "# Client Gateway Network\n";
54fd0535 956 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 957 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 958 print SERVERCONF "# tun Device\n";
ce9abb66 959 print SERVERCONF "dev tun\n";
5795fc1b
AM
960 print SERVERCONF "#Logfile for statistics\n";
961 print SERVERCONF "status-version 1\n";
87fe47e9 962 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 963 print SERVERCONF "# Port and Protokol\n";
ce9abb66 964 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 965
60f396d7
AH
966 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
967 print SERVERCONF "proto tcp-server\n";
968 print SERVERCONF "# Packet size\n";
d96c89eb 969 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 970 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 971 }
60f396d7
AH
972
973 if ($cgiparams{'PROTOCOL'} eq 'udp') {
974 print SERVERCONF "proto udp\n";
975 print SERVERCONF "# Paketsize\n";
976 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
977 print SERVERCONF "tun-mtu $tunmtu\n";
54fd0535
MT
978 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
979 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
d96c89eb 980 }
1647059d 981
60f396d7 982 print SERVERCONF "# Auth. Server\n";
ce9abb66
AH
983 print SERVERCONF "tls-server\n";
984 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
985 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
986 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 987 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
b278daf3 988 print SERVERCONF "# Cipher\n";
4c962356 989 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
52f61e49
EKD
990
991 # If GCM cipher is used, do not use --auth
992 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
993 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
994 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
995 print SERVERCONF unless "# HMAC algorithm\n";
996 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 997 } else {
52f61e49
EKD
998 print SERVERCONF "# HMAC algorithm\n";
999 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1000 }
52f61e49 1001
ce9abb66 1002 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1003 print SERVERCONF "# Enable Compression\n";
66298ef2 1004 print SERVERCONF "comp-lzo\n";
b278daf3 1005 }
60f396d7 1006 print SERVERCONF "# Debug Level\n";
ce9abb66 1007 print SERVERCONF "verb 3\n";
b278daf3 1008 print SERVERCONF "# Tunnel check\n";
ce9abb66 1009 print SERVERCONF "keepalive 10 60\n";
60f396d7 1010 print SERVERCONF "# Start as daemon\n";
ce9abb66
AH
1011 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1012 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1013 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1014 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1015 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
1016 close(SERVERCONF);
1017
1018}
1019
1020###
7c1d9faf 1021# m.a.d net2net
ce9abb66 1022###
7c1d9faf 1023
ce9abb66
AH
1024if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1025{
4c962356 1026
ce9abb66 1027 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1028 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1029 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1030 my $tunmtu = '';
54fd0535 1031
531f0835
AH
1032unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1033unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
1034
1035 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1036
1037 flock CLIENTCONF, 2;
7c1d9faf 1038 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 1039 print CLIENTCONF "#\n";
b278daf3 1040 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1041 print CLIENTCONF "user nobody\n";
1042 print CLIENTCONF "group nobody\n";
1043 print CLIENTCONF "persist-tun\n";
1044 print CLIENTCONF "persist-key\n";
7c1d9faf 1045 print CLIENTCONF "script-security 2\n";
60f396d7 1046 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1047 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1048 print CLIENTCONF "float\n";
60f396d7 1049 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 1050 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
60f396d7 1051 print CLIENTCONF "# Server Gateway Network\n";
54fd0535 1052 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 1053 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 1054 print CLIENTCONF "# tun Device\n";
ce9abb66 1055 print CLIENTCONF "dev tun\n";
35a21a25
AM
1056 print CLIENTCONF "#Logfile for statistics\n";
1057 print CLIENTCONF "status-version 1\n";
1058 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 1059 print CLIENTCONF "# Port and Protokol\n";
ce9abb66 1060 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1061
1062 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1063 print CLIENTCONF "proto tcp-client\n";
1064 print CLIENTCONF "# Packet size\n";
d96c89eb 1065 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1066 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1067 }
60f396d7
AH
1068
1069 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1070 print CLIENTCONF "proto udp\n";
1071 print CLIENTCONF "# Paketsize\n";
1072 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1073 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535
MT
1074 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1075 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
d96c89eb 1076 }
1647059d 1077
b66b02ab
EK
1078 # Check host certificate if X509 is RFC3280 compliant.
1079 # If not, old --ns-cert-type directive will be used.
1080 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1081 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1082 if ($hostcert !~ /TLS Web Server Authentication/) {
1083 print CLIENTCONF "ns-cert-type server\n";
1084 } else {
1085 print CLIENTCONF "remote-cert-tls server\n";
1086 }
ce9abb66
AH
1087 print CLIENTCONF "# Auth. Client\n";
1088 print CLIENTCONF "tls-client\n";
b278daf3 1089 print CLIENTCONF "# Cipher\n";
4c962356 1090 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1091 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
52f61e49
EKD
1092
1093 # If GCM cipher is used, do not use --auth
1094 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1095 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1096 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1097 print CLIENTCONF unless "# HMAC algorithm\n";
1098 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 1099 } else {
52f61e49
EKD
1100 print CLIENTCONF "# HMAC algorithm\n";
1101 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1102 }
52f61e49 1103
ce9abb66 1104 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1105 print CLIENTCONF "# Enable Compression\n";
66298ef2 1106 print CLIENTCONF "comp-lzo\n";
4c962356 1107 }
ce9abb66
AH
1108 print CLIENTCONF "# Debug Level\n";
1109 print CLIENTCONF "verb 3\n";
b278daf3 1110 print CLIENTCONF "# Tunnel check\n";
ce9abb66 1111 print CLIENTCONF "keepalive 10 60\n";
60f396d7 1112 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
1113 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1114 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1115 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1116 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1117 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66 1118 close(CLIENTCONF);
c6c9630e 1119
ce9abb66 1120}
400c8afd 1121
6e13d0a5
MT
1122###
1123### Save main settings
1124###
ce9abb66 1125
6e13d0a5
MT
1126if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1127 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1128 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1129 #DAN this value has to leave.
1130 if ($cgiparams{'ENABLED'} eq 'on'){
1131 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1132 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1133 goto SETTINGS_ERROR;
6e13d0a5
MT
1134 }
1135 }
f7fb5bc5 1136
6e13d0a5 1137 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1138 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1139 goto SETTINGS_ERROR;
c6c9630e
MT
1140 }
1141 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1142
1143 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1144 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1145 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1146 goto SETTINGS_ERROR;
1147 }
1148
1149 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1150 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1151 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1152 goto SETTINGS_ERROR;
1153 }
1154
1155 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1156 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1157 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1158 goto SETTINGS_ERROR;
1159 }
1160
1161 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1162 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1163 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1164 goto SETTINGS_ERROR;
1165 }
1166 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1167 while (<ALIASES>)
1168 {
1169 chomp($_);
1170 my @tempalias = split(/\,/,$_);
1171 if ($tempalias[1] eq 'on') {
1172 if (&General::IpInSubnet ($tempalias[0] ,
1173 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1174 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1175 }
1176 }
1177 }
1178 close(ALIASES);
6e13d0a5 1179 if ($errormessage ne ''){
c6c9630e 1180 goto SETTINGS_ERROR;
6e13d0a5
MT
1181 }
1182 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1183 $errormessage = $Lang::tr{'invalid input'};
1184 goto SETTINGS_ERROR;
1185 }
1186 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1187 $errormessage = $Lang::tr{'invalid mtu input'};
1188 goto SETTINGS_ERROR;
1189 }
1190
1191 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1192 $errormessage = $Lang::tr{'invalid port'};
1193 goto SETTINGS_ERROR;
6e13d0a5 1194 }
8c252e6a 1195
6e13d0a5
MT
1196 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1197 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1198 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1199 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1200#new settings for daemon
1201 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1202 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1203 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1204 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1205 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1206 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
3ffee04b
CS
1207#wrtie enable
1208
1209 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1210 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1211 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
6e13d0a5
MT
1212#new settings for daemon
1213 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1214 &writeserverconf();#hier ok
6e13d0a5
MT
1215SETTINGS_ERROR:
1216###
1217### Reset all step 2
1218###
4c962356 1219}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1220 my $file = '';
1221 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1222
1e499e90
MT
1223 # Kill all N2N connections
1224 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1225
6e13d0a5 1226 foreach my $key (keys %confighash) {
2f36a7b4
MT
1227 my $name = $confighash{$cgiparams{'$key'}}[1];
1228
c6c9630e
MT
1229 if ($confighash{$key}[4] eq 'cert') {
1230 delete $confighash{$cgiparams{'$key'}};
1231 }
2f36a7b4 1232
8ae4010b 1233 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
6e13d0a5
MT
1234 }
1235 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1236 unlink $file;
6e13d0a5
MT
1237 }
1238 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1239 unlink $file;
6e13d0a5
MT
1240 }
1241 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1242 unlink $file;
6e13d0a5 1243 }
4c962356 1244 &cleanssldatabase();
6e13d0a5
MT
1245 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1246 print FILE "";
1247 close FILE;
1248 }
49abe7af
EK
1249 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1250 print FILE "";
1251 close FILE;
1252 }
1253 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1254 print FILE "";
1255 close FILE;
1256 }
1257 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1258 unlink $file
1259 }
5795fc1b
AM
1260 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1261 unlink $file
1262 }
49abe7af
EK
1263 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1264 print FILE "";
1265 close FILE;
1266 }
1267 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1268 print FILE "";
1269 close FILE;
1270 }
1271 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1272 system ("rm -rf $file");
1273 }
1274
2f36a7b4
MT
1275 # Remove everything from the collectd configuration
1276 &writecollectdconf();
1277
c6c9630e 1278 #&writeserverconf();
6e13d0a5
MT
1279###
1280### Reset all step 1
1281###
4c962356 1282}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1283 &Header::showhttpheaders();
4c962356
EK
1284 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1285 &Header::openbigbox('100%', 'left', '', '');
1286 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1287 print <<END;
1288 <form method='post'>
1289 <table width='100%'>
1290 <tr>
1291 <td align='center'>
1292 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1293 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1294 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1295 </tr>
1296 <tr>
1297 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1298 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1299 </tr>
1300 </table>
1301 </form>
6e13d0a5
MT
1302END
1303 ;
1304 &Header::closebox();
1305 &Header::closebigbox();
1306 &Header::closepage();
1307 exit (0);
1308
4c962356
EK
1309###
1310### Generate DH key step 2
1311###
1312} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
49abe7af 1313 # Delete if old key exists
4c962356
EK
1314 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1315 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1316 }
1317 # Create Diffie Hellmann Parameter
badd8c1c 1318 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
4c962356
EK
1319 if ($?) {
1320 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1321 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1322 }
1323
1324###
1325### Generate DH key step 1
1326###
1327} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1328 &Header::showhttpheaders();
1329 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1330 &Header::openbigbox('100%', 'LEFT', '', '');
1331 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1332 print <<END;
1333 <table width='100%'>
1334 <tr>
f527e53f 1335 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
49abe7af 1336 </tr>
4c962356
EK
1337 <tr>
1338 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1339 <td align='center'>
1340 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1341 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1342 <select name='DHLENGHT'>
4c962356
EK
1343 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1344 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1345 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1346 </select>
1347 </td>
1348 </tr>
1349 <tr><td colspan='4'><br></td></tr>
1350 </table>
1351 <table width='100%'>
1352 <tr>
49abe7af 1353 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
4c962356 1354 </tr>
49abe7af
EK
1355 <tr>
1356 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1357 </tr>
1358 <tr><td colspan='2'><br></td></tr>
4c962356
EK
1359 <tr>
1360 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1361 </form>
1362 </tr>
1363 </table>
1364
1365END
1366 ;
1367 &Header::closebox();
1368 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1369 &Header::closebigbox();
1370 &Header::closepage();
1371 exit (0);
1372
1373###
1374### Upload DH key
1375###
1376} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
4c962356
EK
1377 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1378 $errormessage = $Lang::tr{'there was no file upload'};
1379 goto UPLOADCA_ERROR;
1380 }
49abe7af 1381 # Move uploaded dh key to a temporary file
4c962356
EK
1382 (my $fh, my $filename) = tempfile( );
1383 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1384 $errormessage = $!;
49abe7af 1385 goto UPLOADCA_ERROR;
4c962356 1386 }
49abe7af 1387 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
400c8afd 1388 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
4c962356
EK
1389 $errormessage = $Lang::tr{'not a valid dh key'};
1390 unlink ($filename);
1391 goto UPLOADCA_ERROR;
1392 } else {
1393 # Delete if old key exists
1394 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1395 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1396 }
1397 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
49abe7af
EK
1398 if ($? ne 0) {
1399 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1400 unlink ($filename);
1401 goto UPLOADCA_ERROR;
1402 }
4c962356
EK
1403 }
1404
6e13d0a5
MT
1405###
1406### Upload CA Certificate
1407###
1408} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1409 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1410
1411 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1412 $errormessage = $Lang::tr{'name must only contain characters'};
1413 goto UPLOADCA_ERROR;
1414 }
1415
1416 if (length($cgiparams{'CA_NAME'}) >60) {
1417 $errormessage = $Lang::tr{'name too long'};
1418 goto VPNCONF_ERROR;
1419 }
1420
1421 if ($cgiparams{'CA_NAME'} eq 'ca') {
1422 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1423 goto UPLOADCA_ERROR;
6e13d0a5
MT
1424 }
1425
1426 # Check if there is no other entry with this name
1427 foreach my $key (keys %cahash) {
c6c9630e
MT
1428 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1429 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1430 goto UPLOADCA_ERROR;
1431 }
6e13d0a5
MT
1432 }
1433
1434 if (ref ($cgiparams{'FH'}) ne 'Fh') {
c6c9630e
MT
1435 $errormessage = $Lang::tr{'there was no file upload'};
1436 goto UPLOADCA_ERROR;
6e13d0a5
MT
1437 }
1438 # Move uploaded ca to a temporary file
1439 (my $fh, my $filename) = tempfile( );
1440 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1441 $errormessage = $!;
1442 goto UPLOADCA_ERROR;
6e13d0a5
MT
1443 }
1444 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
c6c9630e
MT
1445 if ($temp !~ /CA:TRUE/i) {
1446 $errormessage = $Lang::tr{'not a valid ca certificate'};
1447 unlink ($filename);
1448 goto UPLOADCA_ERROR;
6e13d0a5 1449 } else {
c6c9630e
MT
1450 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1451 if ($? ne 0) {
1452 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1453 unlink ($filename);
1454 goto UPLOADCA_ERROR;
1455 }
6e13d0a5
MT
1456 }
1457
1458 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1459 $casubject =~ /Subject: (.*)[\n]/;
1460 $casubject = $1;
1461 $casubject =~ s+/Email+, E+;
1462 $casubject =~ s/ ST=/ S=/;
1463 $casubject = &Header::cleanhtml($casubject);
1464
1465 my $key = &General::findhasharraykey (\%cahash);
1466 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1467 $cahash{$key}[1] = $casubject;
1468 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1469# system('/usr/local/bin/ipsecctrl', 'R');
1470
6e13d0a5
MT
1471 UPLOADCA_ERROR:
1472
1473###
1474### Display ca certificate
1475###
1476} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1477 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1478
1479 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1480 &Header::showhttpheaders();
4c962356 1481 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1482 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1483 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1484 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1485 $output = &Header::cleanhtml($output,"y");
1486 print "<pre>$output</pre>\n";
1487 &Header::closebox();
1488 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1489 &Header::closebigbox();
1490 &Header::closepage();
1491 exit(0);
1492 } else {
1493 $errormessage = $Lang::tr{'invalid key'};
1494 }
1495
6e13d0a5
MT
1496###
1497### Download ca certificate
1498###
1499} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1500 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1501
1502 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1503 print "Content-Type: application/octet-stream\r\n";
1504 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1505 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1506 exit(0);
1507 } else {
1508 $errormessage = $Lang::tr{'invalid key'};
1509 }
1510
1511###
1512### Remove ca certificate (step 2)
1513###
1514} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1515 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1516 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1517
1518 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1519 foreach my $key (keys %confighash) {
1520 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1521 if ($test =~ /: OK/) {
c6c9630e
MT
1522 # Delete connection
1523# if ($vpnsettings{'ENABLED'} eq 'on' ||
1524# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1525# system('/usr/local/bin/ipsecctrl', 'D', $key);
1526# }
6e13d0a5
MT
1527 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1528 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1529 delete $confighash{$key};
1530 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1531# &writeipsecfiles();
6e13d0a5
MT
1532 }
1533 }
1534 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1535 delete $cahash{$cgiparams{'KEY'}};
1536 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1537# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1538 } else {
1539 $errormessage = $Lang::tr{'invalid key'};
1540 }
1541###
1542### Remove ca certificate (step 1)
1543###
1544} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1545 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1546 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1547
1548 my $assignedcerts = 0;
1549 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1550 foreach my $key (keys %confighash) {
1551 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1552 if ($test =~ /: OK/) {
1553 $assignedcerts++;
1554 }
1555 }
1556 if ($assignedcerts) {
1557 &Header::showhttpheaders();
4c962356 1558 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1559 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1560 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1561 print <<END;
6e13d0a5
MT
1562 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1563 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1564 <tr><td align='center'>
1565 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1566 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1567 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1568 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1569 </form></table>
1570END
1571 ;
1572 &Header::closebox();
1573 &Header::closebigbox();
1574 &Header::closepage();
1575 exit (0);
1576 } else {
1577 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1578 delete $cahash{$cgiparams{'KEY'}};
1579 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1580# system('/usr/local/bin/ipsecctrl', 'R');
1581 }
1582 } else {
1583 $errormessage = $Lang::tr{'invalid key'};
1584 }
1585
1586###
1587### Display root certificate
1588###
c6c9630e
MT
1589}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1590 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1591 my $output;
1592 &Header::showhttpheaders();
4c962356 1593 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1594 &Header::openbigbox('100%', 'LEFT', '', '');
1595 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1596 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1597 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1598 } else {
1599 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1600 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1601 }
1602 $output = &Header::cleanhtml($output,"y");
1603 print "<pre>$output</pre>\n";
1604 &Header::closebox();
1605 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1606 &Header::closebigbox();
1607 &Header::closepage();
1608 exit(0);
1609
6e13d0a5
MT
1610###
1611### Download root certificate
1612###
1613}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1614 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1615 print "Content-Type: application/octet-stream\r\n";
1616 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1617 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1618 exit(0);
1619 }
1620
1621###
1622### Download host certificate
1623###
1624}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1625 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1626 print "Content-Type: application/octet-stream\r\n";
1627 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1628 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1629 exit(0);
1630 }
f7fb5bc5 1631
fd5ccb2d
EK
1632###
1633### Download tls-auth key
1634###
1635}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1636 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1637 print "Content-Type: application/octet-stream\r\n";
1638 print "Content-Disposition: filename=ta.key\r\n\r\n";
1639 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1640 exit(0);
1641 }
1642
6e13d0a5
MT
1643###
1644### Form for generating a root certificate
1645###
1646}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1647 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1648
1649 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1650 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1651 $errormessage = $Lang::tr{'valid root certificate already exists'};
1652 $cgiparams{'ACTION'} = '';
1653 goto ROOTCERT_ERROR;
1654 }
1655
1656 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1657 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1658 my $ipaddr = <IPADDR>;
1659 close IPADDR;
1660 chomp ($ipaddr);
1661 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1662 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1663 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1664 }
1665 }
1666 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1667
1668 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1669 $errormessage = $Lang::tr{'there was no file upload'};
1670 goto ROOTCERT_ERROR;
1671 }
1672
1673 # Move uploaded certificate request to a temporary file
1674 (my $fh, my $filename) = tempfile( );
1675 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1676 $errormessage = $!;
1677 goto ROOTCERT_ERROR;
1678 }
1679
1680 # Create a temporary dirctory
1681 my $tempdir = tempdir( CLEANUP => 1 );
1682
1683 # Extract the CA certificate from the file
1684 my $pid = open(OPENSSL, "|-");
1685 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1686 if ($pid) { # parent
1687 if ($cgiparams{'P12_PASS'} ne '') {
1688 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1689 }
1690 close (OPENSSL);
1691 if ($?) {
1692 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1693 unlink ($filename);
1694 goto ROOTCERT_ERROR;
1695 }
1696 } else { # child
1697 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1698 '-in', $filename,
1699 '-out', "$tempdir/cacert.pem")) {
1700 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1701 unlink ($filename);
1702 goto ROOTCERT_ERROR;
1703 }
1704 }
1705
1706 # Extract the Host certificate from the file
1707 $pid = open(OPENSSL, "|-");
1708 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1709 if ($pid) { # parent
1710 if ($cgiparams{'P12_PASS'} ne '') {
1711 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1712 }
1713 close (OPENSSL);
1714 if ($?) {
1715 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1716 unlink ($filename);
1717 goto ROOTCERT_ERROR;
1718 }
1719 } else { # child
1720 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1721 '-in', $filename,
1722 '-out', "$tempdir/hostcert.pem")) {
1723 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1724 unlink ($filename);
1725 goto ROOTCERT_ERROR;
1726 }
1727 }
1728
1729 # Extract the Host key from the file
1730 $pid = open(OPENSSL, "|-");
1731 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1732 if ($pid) { # parent
1733 if ($cgiparams{'P12_PASS'} ne '') {
1734 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1735 }
1736 close (OPENSSL);
1737 if ($?) {
1738 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1739 unlink ($filename);
1740 goto ROOTCERT_ERROR;
1741 }
1742 } else { # child
1743 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1744 '-nodes',
1745 '-in', $filename,
1746 '-out', "$tempdir/serverkey.pem")) {
1747 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1748 unlink ($filename);
1749 goto ROOTCERT_ERROR;
1750 }
1751 }
1752
1753 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1754 if ($? ne 0) {
1755 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1756 unlink ($filename);
1757 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1758 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1759 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1760 goto ROOTCERT_ERROR;
1761 }
1762
1763 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1764 if ($? ne 0) {
1765 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1766 unlink ($filename);
1767 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1768 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1769 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1770 goto ROOTCERT_ERROR;
1771 }
1772
1773 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1774 if ($? ne 0) {
1775 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1776 unlink ($filename);
1777 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1778 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1779 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1780 goto ROOTCERT_ERROR;
1781 }
1782
1783 goto ROOTCERT_SUCCESS;
1784
1785 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1786
1787 # Validate input since the form was submitted
1788 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1789 $errormessage = $Lang::tr{'organization cant be empty'};
1790 goto ROOTCERT_ERROR;
1791 }
1792 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1793 $errormessage = $Lang::tr{'organization too long'};
1794 goto ROOTCERT_ERROR;
1795 }
1796 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1797 $errormessage = $Lang::tr{'invalid input for organization'};
1798 goto ROOTCERT_ERROR;
1799 }
1800 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1801 $errormessage = $Lang::tr{'hostname cant be empty'};
1802 goto ROOTCERT_ERROR;
1803 }
1804 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1805 $errormessage = $Lang::tr{'invalid input for hostname'};
1806 goto ROOTCERT_ERROR;
1807 }
1808 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1809 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1810 goto ROOTCERT_ERROR;
1811 }
1812 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1813 $errormessage = $Lang::tr{'e-mail address too long'};
1814 goto ROOTCERT_ERROR;
1815 }
1816 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1817 $errormessage = $Lang::tr{'invalid input for department'};
1818 goto ROOTCERT_ERROR;
1819 }
1820 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1821 $errormessage = $Lang::tr{'invalid input for city'};
1822 goto ROOTCERT_ERROR;
1823 }
1824 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1825 $errormessage = $Lang::tr{'invalid input for state or province'};
1826 goto ROOTCERT_ERROR;
1827 }
1828 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1829 $errormessage = $Lang::tr{'invalid input for country'};
1830 goto ROOTCERT_ERROR;
1831 }
1832
1833 # Copy the cgisettings to vpnsettings and save the configfile
1834 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1835 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1836 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1837 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1838 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1839 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1840 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1841 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1842
1843 # Replace empty strings with a .
1844 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1845 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1846 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1847
1848 # refresh
c6c9630e 1849 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
6e13d0a5
MT
1850
1851 # Create the CA certificate
1852 my $pid = open(OPENSSL, "|-");
1853 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1854 if ($pid) { # parent
1855 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1856 print OPENSSL "$state\n";
1857 print OPENSSL "$city\n";
1858 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1859 print OPENSSL "$ou\n";
1860 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1861 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1862 close (OPENSSL);
1863 if ($?) {
1864 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1865 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1866 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1867 goto ROOTCERT_ERROR;
1868 }
1869 } else { # child
badd8c1c 1870 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1871 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1872 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1873 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1874 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1875 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1876 goto ROOTCERT_ERROR;
1877 }
1878 }
1879
1880 # Create the Host certificate request
1881 $pid = open(OPENSSL, "|-");
1882 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1883 if ($pid) { # parent
1884 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1885 print OPENSSL "$state\n";
1886 print OPENSSL "$city\n";
1887 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1888 print OPENSSL "$ou\n";
1889 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1890 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1891 print OPENSSL ".\n";
1892 print OPENSSL ".\n";
1893 close (OPENSSL);
1894 if ($?) {
1895 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1896 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1897 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1898 goto ROOTCERT_ERROR;
1899 }
1900 } else { # child
badd8c1c 1901 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 1902 '-newkey', 'rsa:2048',
6e13d0a5
MT
1903 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1904 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1905 '-extensions', 'server',
1906 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1907 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1908 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1909 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1910 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1911 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1912 goto ROOTCERT_ERROR;
1913 }
1914 }
1915
1916 # Sign the host certificate request
1917 system('/usr/bin/openssl', 'ca', '-days', '999999',
1918 '-batch', '-notext',
1919 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1920 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1921 '-extensions', 'server',
1922 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1923 if ($?) {
1924 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1925 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1926 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1927 unlink ("${General::swroot}/ovpn/serverkey.pem");
1928 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1929 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1930 &newcleanssldatabase();
6e13d0a5
MT
1931 goto ROOTCERT_ERROR;
1932 } else {
1933 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1934 &deletebackupcert();
6e13d0a5
MT
1935 }
1936
1937 # Create an empty CRL
1938 system('/usr/bin/openssl', 'ca', '-gencrl',
1939 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1940 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1941 if ($?) {
1942 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1943 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1944 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1945 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1946 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1947 &cleanssldatabase();
6e13d0a5 1948 goto ROOTCERT_ERROR;
c6c9630e
MT
1949# } else {
1950# &cleanssldatabase();
6e13d0a5
MT
1951 }
1952 # Create Diffie Hellmann Parameter
badd8c1c 1953 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
6e13d0a5
MT
1954 if ($?) {
1955 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1956 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1957 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1958 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1959 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1960 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
c6c9630e 1961 &cleanssldatabase();
6e13d0a5 1962 goto ROOTCERT_ERROR;
c6c9630e
MT
1963# } else {
1964# &cleanssldatabase();
4be45949
EK
1965 }
1966 # Create ta.key for tls-auth
1967 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1968 if ($?) {
1969 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1970 &cleanssldatabase();
1971 goto ROOTCERT_ERROR;
1972 }
6e13d0a5
MT
1973 goto ROOTCERT_SUCCESS;
1974 }
1975 ROOTCERT_ERROR:
1976 if ($cgiparams{'ACTION'} ne '') {
1977 &Header::showhttpheaders();
4c962356 1978 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1979 &Header::openbigbox('100%', 'LEFT', '', '');
1980 if ($errormessage) {
1981 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1982 print "<class name='base'>$errormessage";
1983 print "&nbsp;</class>";
1984 &Header::closebox();
1985 }
1986 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1987 print <<END;
6e13d0a5
MT
1988 <form method='post' enctype='multipart/form-data'>
1989 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1990 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1991 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1992 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1993 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1994 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1996 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1997 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1998 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1999 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
2000 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
2001 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2002 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
2003 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2004 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2005 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
2006 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2007 <td colspan='2'>&nbsp;</td></tr>
2008 <tr><td class='base'>$Lang::tr{'country'}:</td>
2009 <td class='base'><select name='ROOTCERT_COUNTRY'>
2010
2011END
2012 ;
2013 foreach my $country (sort keys %{Countries::countries}) {
2014 print "<option value='$Countries::countries{$country}'";
2015 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2016 print " selected='selected'";
2017 }
2018 print ">$country</option>";
2019 }
49abe7af 2020 print <<END;
6e13d0a5 2021 </select></td>
4c962356
EK
2022 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2023 <td class='base'><select name='DHLENGHT'>
4c962356
EK
2024 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2025 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2026 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2027 </select>
2028 </td>
2029 </tr>
2030
6e13d0a5
MT
2031 <tr><td>&nbsp;</td>
2032 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2033 <td>&nbsp;</td><td>&nbsp;</td></tr>
2034 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2035 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af
EK
2036 <tr><td colspan='2'><br></td></tr>
2037 <table width='100%'>
2038 <tr>
2039 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2040 <td class='base'>$Lang::tr{'dh key warn'}</td>
4c962356 2041 </tr>
49abe7af
EK
2042 <tr>
2043 <td class='base'>$Lang::tr{'dh key warn1'}</td>
4c962356 2044 </tr>
49abe7af
EK
2045 <tr><td colspan='2'><br></td></tr>
2046 <tr>
2047 </table>
4c962356 2048
49abe7af 2049 <table width='100%'>
4c962356 2050 <tr><td colspan='4'><hr></td></tr>
e3edceeb 2051 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
2052 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2053 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2054 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
2055 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2056 <td colspan='2'>&nbsp;</td></tr>
2057 <tr><td>&nbsp;</td>
2058 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2059 <td colspan='2'>&nbsp;</td></tr>
2060 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2061 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 2062 </tr>
6e13d0a5
MT
2063 </form></table>
2064END
2065 ;
2066 &Header::closebox();
4c962356 2067 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2068 &Header::closebigbox();
2069 &Header::closepage();
2070 exit(0)
2071 }
2072
2073 ROOTCERT_SUCCESS:
2074 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2075# if ($vpnsettings{'ENABLED'} eq 'on' ||
2076# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2077# system('/usr/local/bin/ipsecctrl', 'S');
2078# }
6e13d0a5
MT
2079
2080###
2081### Enable/Disable connection
2082###
ce9abb66
AH
2083
2084###
7c1d9faf 2085# m.a.d net2net
ce9abb66
AH
2086###
2087
6e13d0a5 2088}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
c6c9630e
MT
2089
2090 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2091 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
2092# my $n2nactive = '';
2093 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2094
6e13d0a5 2095 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2096 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2097 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2098 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2099
8c877a82 2100 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2101 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2102 &writecollectdconf();
8c877a82
AM
2103 }
2104 } else {
ce9abb66 2105
8c877a82
AM
2106 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2107 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2108
8c877a82 2109 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2110 if ($n2nactive ne '') {
2111 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2112 &writecollectdconf();
2113 }
ce9abb66 2114
8c877a82 2115 } else {
775b4494 2116 $errormessage = $Lang::tr{'invalid key'};
8c877a82 2117 }
775b4494 2118 }
ce9abb66 2119 }
6e13d0a5
MT
2120
2121###
2122### Download OpenVPN client package
2123###
ce9abb66
AH
2124
2125
6e13d0a5
MT
2126} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2127 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2128 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2129 my $file = '';
2130 my $clientovpn = '';
2131 my @fileholder;
2132 my $tempdir = tempdir( CLEANUP => 1 );
2133 my $zippath = "$tempdir/";
ce9abb66
AH
2134
2135###
7c1d9faf
AH
2136# m.a.d net2net
2137###
ce9abb66
AH
2138
2139if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2140
2141 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2142 my $zippathname = "$zippath$zipname";
2143 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2144 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2145 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 2146 my $tunmtu = '';
7c1d9faf 2147 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2148 my $n2nfragment = '';
ce9abb66
AH
2149
2150 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2151 flock CLIENTCONF, 2;
2152
2153 my $zip = Archive::Zip->new();
7c1d9faf 2154 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2155 print CLIENTCONF "# \n";
b278daf3 2156 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2157 print CLIENTCONF "user nobody\n";
2158 print CLIENTCONF "group nobody\n";
2159 print CLIENTCONF "persist-tun\n";
2160 print CLIENTCONF "persist-key\n";
7c1d9faf 2161 print CLIENTCONF "script-security 2\n";
60f396d7 2162 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2163 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2164 print CLIENTCONF "float\n";
60f396d7 2165 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 2166 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
b278daf3 2167 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2168 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
b278daf3 2169 print CLIENTCONF "# tun Device\n";
79e7688b 2170 print CLIENTCONF "dev tun\n";
35a21a25
AM
2171 print CLIENTCONF "#Logfile for statistics\n";
2172 print CLIENTCONF "status-version 1\n";
2173 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 2174 print CLIENTCONF "# Port and Protokoll\n";
ce9abb66 2175 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
60f396d7
AH
2176
2177 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2178 print CLIENTCONF "proto tcp-client\n";
2179 print CLIENTCONF "# Packet size\n";
d96c89eb 2180 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2181 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2182 }
60f396d7
AH
2183
2184 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2185 print CLIENTCONF "proto udp\n";
2186 print CLIENTCONF "# Paketsize\n";
2187 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2188 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2189 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
60f396d7 2190 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
d96c89eb 2191 }
b66b02ab
EK
2192 # Check host certificate if X509 is RFC3280 compliant.
2193 # If not, old --ns-cert-type directive will be used.
2194 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2195 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2196 if ($hostcert !~ /TLS Web Server Authentication/) {
2197 print CLIENTCONF "ns-cert-type server\n";
2198 } else {
2199 print CLIENTCONF "remote-cert-tls server\n";
2200 }
ce9abb66
AH
2201 print CLIENTCONF "# Auth. Client\n";
2202 print CLIENTCONF "tls-client\n";
49abe7af 2203 print CLIENTCONF "# Cipher\n";
4c962356 2204 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
ce9abb66
AH
2205 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2206 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2207 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af 2208 }
52f61e49
EKD
2209
2210 # If GCM cipher is used, do not use --auth
2211 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2212 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2213 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2214 print CLIENTCONF unless "# HMAC algorithm\n";
2215 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2216 } else {
52f61e49
EKD
2217 print CLIENTCONF "# HMAC algorithm\n";
2218 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2219 }
52f61e49 2220
4c962356 2221 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2222 print CLIENTCONF "# Enable Compression\n";
66298ef2 2223 print CLIENTCONF "comp-lzo\n";
b278daf3 2224 }
ce9abb66
AH
2225 print CLIENTCONF "# Debug Level\n";
2226 print CLIENTCONF "verb 3\n";
b278daf3 2227 print CLIENTCONF "# Tunnel check\n";
ce9abb66 2228 print CLIENTCONF "keepalive 10 60\n";
b278daf3 2229 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
2230 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2231 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
b278daf3 2232 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2233 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2234 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2235 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
531f0835 2236
ce9abb66
AH
2237
2238 close(CLIENTCONF);
2239
2240 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2241 my $status = $zip->writeToFileNamed($zippathname);
2242
2243 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2244 @fileholder = <DLFILE>;
2245 print "Content-Type:application/x-download\n";
2246 print "Content-Disposition:attachment;filename=$zipname\n\n";
2247 print @fileholder;
2248 exit (0);
2249}
2250else
2251{
2252 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2253 my $zippathname = "$zippath$zipname";
2254 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2255
2256###
7c1d9faf 2257# m.a.d net2net
ce9abb66
AH
2258###
2259
c6c9630e 2260 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5
MT
2261 flock CLIENTCONF, 2;
2262
2263 my $zip = Archive::Zip->new();
2264
8c877a82 2265 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2266 print CLIENTCONF "tls-client\r\n";
2267 print CLIENTCONF "client\r\n";
4f6e3ae3 2268 print CLIENTCONF "nobind\r\n";
79e7688b 2269 print CLIENTCONF "dev tun\r\n";
c6c9630e 2270 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2ee746be 2271
32405d88 2272 # Check if we are using fragment, mssfix and set MTU to 1500
2ee746be
SS
2273 # or use configured value.
2274 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
79e7688b 2275 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2276 elsif ($vpnsettings{MSSFIX} eq 'on')
79e7688b 2277 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2278 else
79e7688b 2279 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2ee746be 2280
6e13d0a5
MT
2281 if ( $vpnsettings{'ENABLED'} eq 'on'){
2282 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
c6c9630e
MT
2283 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2284 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2285 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2286 }
2287 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2288 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2289 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2290 }
2291 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2292 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2293 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2294 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2295 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2296 }
2297 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2298 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5
MT
2299 }
2300
71af643c
MT
2301 my $file_crt = new File::Temp( UNLINK => 1 );
2302 my $file_key = new File::Temp( UNLINK => 1 );
b22d8aaf 2303 my $include_certs = 0;
71af643c 2304
6e13d0a5 2305 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c 2306 if ($cgiparams{'MODE'} eq 'insecure') {
b22d8aaf
MT
2307 $include_certs = 1;
2308
71af643c 2309 # Add the CA
b22d8aaf 2310 print CLIENTCONF ";ca cacert.pem\r\n";
71af643c
MT
2311 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2312
2313 # Extract the certificate
2314 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2315 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2316 if ($?) {
2317 die "openssl error: $?";
2318 }
2319
2320 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
b22d8aaf 2321 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
71af643c
MT
2322
2323 # Extract the key
2324 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2325 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2326 if ($?) {
2327 die "openssl error: $?";
2328 }
2329
2330 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
b22d8aaf 2331 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
71af643c
MT
2332 } else {
2333 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2334 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2335 }
6e13d0a5 2336 } else {
c6c9630e
MT
2337 print CLIENTCONF "ca cacert.pem\r\n";
2338 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2339 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2340 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2341 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2342 }
2343 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af
EK
2344 if ($vpnsettings{'DAUTH'} eq '') {
2345 print CLIENTCONF "";
2346 } else {
2347 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2348 }
2349 if ($vpnsettings{'TLSAUTH'} eq 'on') {
b22d8aaf
MT
2350 if ($cgiparams{'MODE'} eq 'insecure') {
2351 print CLIENTCONF ";";
2352 }
4be45949
EK
2353 print CLIENTCONF "tls-auth ta.key\r\n";
2354 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2355 }
6e13d0a5
MT
2356 if ($vpnsettings{DCOMPLZO} eq 'on') {
2357 print CLIENTCONF "comp-lzo\r\n";
2358 }
2359 print CLIENTCONF "verb 3\r\n";
b66b02ab
EK
2360 # Check host certificate if X509 is RFC3280 compliant.
2361 # If not, old --ns-cert-type directive will be used.
2362 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2363 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2364 if ($hostcert !~ /TLS Web Server Authentication/) {
2365 print CLIENTCONF "ns-cert-type server\r\n";
2366 } else {
2367 print CLIENTCONF "remote-cert-tls server\r\n";
2368 }
964700d4 2369 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
a79fa1d6
JPT
2370 if ($vpnsettings{MSSFIX} eq 'on') {
2371 print CLIENTCONF "mssfix\r\n";
2372 }
74225cce 2373 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2374 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2375 }
1647059d 2376
b22d8aaf
MT
2377 if ($include_certs) {
2378 print CLIENTCONF "\r\n";
2379
2380 # CA
2381 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2382 print CLIENTCONF "<ca>\r\n";
2383 while (<FILE>) {
2384 chomp($_);
2385 print CLIENTCONF "$_\r\n";
2386 }
2387 print CLIENTCONF "</ca>\r\n\r\n";
2388 close(FILE);
2389
2390 # Cert
2391 open(FILE, "<$file_crt");
2392 print CLIENTCONF "<cert>\r\n";
2393 while (<FILE>) {
2394 chomp($_);
2395 print CLIENTCONF "$_\r\n";
2396 }
2397 print CLIENTCONF "</cert>\r\n\r\n";
2398 close(FILE);
2399
2400 # Key
2401 open(FILE, "<$file_key");
2402 print CLIENTCONF "<key>\r\n";
2403 while (<FILE>) {
2404 chomp($_);
2405 print CLIENTCONF "$_\r\n";
2406 }
2407 print CLIENTCONF "</key>\r\n\r\n";
2408 close(FILE);
2409
2410 # TLS auth
2411 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2412 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2413 print CLIENTCONF "<tls-auth>\r\n";
2414 while (<FILE>) {
2415 chomp($_);
2416 print CLIENTCONF "$_\r\n";
2417 }
2418 print CLIENTCONF "</tls-auth>\r\n\r\n";
2419 close(FILE);
2420 }
2421 }
2422
ffbe77c8
EK
2423 # Print client.conf.local if entries exist to client.ovpn
2424 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2425 open (LCC, "$local_clientconf");
2426 print CLIENTCONF "\n#---------------------------\n";
2427 print CLIENTCONF "# Start of custom directives\n";
2428 print CLIENTCONF "# from client.conf.local\n";
2429 print CLIENTCONF "#---------------------------\n\n";
2430 while (<LCC>) {
2431 print CLIENTCONF $_;
2432 }
2433 print CLIENTCONF "\n#---------------------------\n";
2434 print CLIENTCONF "# End of custom directives\n";
2435 print CLIENTCONF "#---------------------------\n\n";
2436 close (LCC);
2437 }
6e13d0a5 2438 close(CLIENTCONF);
ce9abb66 2439
6e13d0a5
MT
2440 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2441 my $status = $zip->writeToFileNamed($zippathname);
2442
2443 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2444 @fileholder = <DLFILE>;
2445 print "Content-Type:application/x-download\n";
2446 print "Content-Disposition:attachment;filename=$zipname\n\n";
2447 print @fileholder;
2448 exit (0);
ce9abb66
AH
2449 }
2450
2451
2452
6e13d0a5
MT
2453###
2454### Remove connection
2455###
ce9abb66
AH
2456
2457
6e13d0a5 2458} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2459 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2460 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2461
323be7c4 2462 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2463 # Revoke certificate if certificate was deleted and rewrite the CRL
323be7c4 2464 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
fde9c9dd 2465 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
ce9abb66
AH
2466
2467###
7c1d9faf 2468# m.a.d net2net
ce9abb66 2469###
7c1d9faf 2470
323be7c4 2471 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90
MT
2472 # Stop the N2N connection before it is removed
2473 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2474
323be7c4
AM
2475 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2476 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2477 unlink ($certfile);
2478 unlink ($conffile);
8e6a8fd5 2479
323be7c4
AM
2480 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2481 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2482 }
323be7c4 2483 }
ce9abb66 2484
323be7c4
AM
2485 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2486 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2487
2488# A.Marx CCD delete ccd files and routes
2489
323be7c4
AM
2490 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2491 {
2492 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2493 }
e81be1e1 2494
323be7c4
AM
2495 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2496 foreach my $key (keys %ccdroutehash) {
2497 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2498 delete $ccdroutehash{$key};
2499 }
8c877a82 2500 }
323be7c4 2501 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 2502
323be7c4
AM
2503 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2504 foreach my $key (keys %ccdroute2hash) {
2505 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2506 delete $ccdroute2hash{$key};
2507 }
2508 }
2509 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2510 &writeserverconf;
8c877a82 2511
323be7c4
AM
2512# CCD end
2513 # Update collectd configuration and delete all RRD files of the removed connection
2514 &writecollectdconf();
2515 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2516
323be7c4
AM
2517 delete $confighash{$cgiparams{'KEY'}};
2518 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2519 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2520
2521 } else {
2522 $errormessage = $Lang::tr{'invalid key'};
2523 }
b2e75449 2524 &General::firewall_reload();
ce9abb66 2525
6e13d0a5
MT
2526###
2527### Download PKCS12 file
2528###
2529} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2530 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2531
2532 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2533 print "Content-Type: application/octet-stream\r\n\r\n";
2534 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2535 exit (0);
2536
2537###
2538### Display certificate
2539###
2540} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2541 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2542
2543 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2544 &Header::showhttpheaders();
4c962356 2545 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2546 &Header::openbigbox('100%', 'LEFT', '', '');
2547 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2548 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2549 $output = &Header::cleanhtml($output,"y");
2550 print "<pre>$output</pre>\n";
2551 &Header::closebox();
2552 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2553 &Header::closebigbox();
2554 &Header::closepage();
2555 exit(0);
6e13d0a5 2556 }
4c962356
EK
2557
2558###
2559### Display Diffie-Hellman key
2560###
2561} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2562
2563 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
49abe7af 2564 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2565 } else {
2566 &Header::showhttpheaders();
2567 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2568 &Header::openbigbox('100%', 'LEFT', '', '');
2569 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2570 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2571 $output = &Header::cleanhtml($output,"y");
2572 print "<pre>$output</pre>\n";
2573 &Header::closebox();
2574 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2575 &Header::closebigbox();
2576 &Header::closepage();
2577 exit(0);
2578 }
2579
fd5ccb2d
EK
2580###
2581### Display tls-auth key
2582###
2583} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2584
2585 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2586 $errormessage = $Lang::tr{'not present'};
2587 } else {
2588 &Header::showhttpheaders();
2589 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2590 &Header::openbigbox('100%', 'LEFT', '', '');
2591 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2592 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2593 $output = &Header::cleanhtml($output,"y");
2594 print "<pre>$output</pre>\n";
2595 &Header::closebox();
2596 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2597 &Header::closebigbox();
2598 &Header::closepage();
2599 exit(0);
2600 }
2601
6e13d0a5
MT
2602###
2603### Display Certificate Revoke List
2604###
2605} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2606# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2607
49abe7af
EK
2608 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2609 $errormessage = $Lang::tr{'not present'};
2610 } else {
b2e75449
MT
2611 &Header::showhttpheaders();
2612 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2613 &Header::openbigbox('100%', 'LEFT', '', '');
2614 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2615 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2616 $output = &Header::cleanhtml($output,"y");
2617 print "<pre>$output</pre>\n";
2618 &Header::closebox();
2619 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2620 &Header::closebigbox();
2621 &Header::closepage();
2622 exit(0);
6e13d0a5
MT
2623 }
2624
2625###
2626### Advanced Server Settings
2627###
2628
2629} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2630 %cgiparams = ();
2631 %cahash = ();
2632 %confighash = ();
8c877a82 2633 my $disabled;
6e13d0a5 2634 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2635 read_routepushfile;
8c877a82
AM
2636
2637
c6c9630e
MT
2638# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2639# $cgiparams{'CLIENT2CLIENT'} = 'on';
2640# }
6e13d0a5
MT
2641ADV_ERROR:
2642 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2643 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2644 }
6e13d0a5 2645 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2646 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2647 }
2648 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2649 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2650 }
2651 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2652 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2653 }
4c962356 2654 if ($cgiparams{'DAUTH'} eq '') {
70900745 2655 $cgiparams{'DAUTH'} = 'SHA512';
92b87e17 2656 }
f527e53f 2657 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2658 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2659 }
6e13d0a5
MT
2660 $checked{'CLIENT2CLIENT'}{'off'} = '';
2661 $checked{'CLIENT2CLIENT'}{'on'} = '';
2662 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2663 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2664 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2665 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
ffbe77c8
EK
2666 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2667 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2668 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2669 $checked{'MSSFIX'}{'off'} = '';
2670 $checked{'MSSFIX'}{'on'} = '';
2671 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
49abe7af 2672 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2673 $selected{'LOG_VERB'}{'1'} = '';
2674 $selected{'LOG_VERB'}{'2'} = '';
2675 $selected{'LOG_VERB'}{'3'} = '';
2676 $selected{'LOG_VERB'}{'4'} = '';
2677 $selected{'LOG_VERB'}{'5'} = '';
2678 $selected{'LOG_VERB'}{'6'} = '';
2679 $selected{'LOG_VERB'}{'7'} = '';
2680 $selected{'LOG_VERB'}{'8'} = '';
2681 $selected{'LOG_VERB'}{'9'} = '';
2682 $selected{'LOG_VERB'}{'10'} = '';
2683 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2684 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
4c962356
EK
2685 $selected{'DAUTH'}{'whirlpool'} = '';
2686 $selected{'DAUTH'}{'SHA512'} = '';
2687 $selected{'DAUTH'}{'SHA384'} = '';
2688 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
2689 $selected{'DAUTH'}{'SHA1'} = '';
2690 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
49abe7af
EK
2691 $checked{'TLSAUTH'}{'off'} = '';
2692 $checked{'TLSAUTH'}{'on'} = '';
2693 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
f527e53f 2694
6e13d0a5
MT
2695 &Header::showhttpheaders();
2696 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2697 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2698 if ($errormessage) {
c6c9630e
MT
2699 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2700 print "<class name='base'>$errormessage\n";
2701 print "&nbsp;</class>\n";
2702 &Header::closebox();
6e13d0a5
MT
2703 }
2704 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2705 print <<END;
b376fae4 2706 <form method='post' enctype='multipart/form-data'>
b2e75449 2707<table width='100%' border=0>
4c962356
EK
2708 <tr>
2709 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2710 </tr>
2711 <tr>
4c962356 2712 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
6e13d0a5
MT
2713 </tr>
2714 <tr>
4c962356 2715 <td class='base'>Domain</td>
8c877a82 2716 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5
MT
2717 </tr>
2718 <tr>
4c962356
EK
2719 <td class='base'>DNS</td>
2720 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
6e13d0a5
MT
2721 </tr>
2722 <tr>
4c962356
EK
2723 <td class='base'>WINS</td>
2724 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2725 </tr>
54fd0535 2726 <tr>
4c962356 2727 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535
MT
2728 </tr>
2729 <tr>
4c962356
EK
2730 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2731 <td colspan='2'>
2732 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2733END
2734;
2735
2736if ($cgiparams{'ROUTES_PUSH'} ne '')
2737{
2738 print $cgiparams{'ROUTES_PUSH'};
2739}
2740
8c877a82 2741print <<END;
54fd0535
MT
2742</textarea></td>
2743</tr>
6e13d0a5
MT
2744 </tr>
2745</table>
2746<hr size='1'>
4c962356 2747<table width='100%'>
ffbe77c8 2748 <tr>
4c962356 2749 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2750 </tr>
2751
2752 <tr>
4c962356 2753 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
ffbe77c8
EK
2754 </tr>
2755
2756 <tr>
4c962356
EK
2757 <td class='base'>Client-To-Client</td>
2758 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2759 </tr>
2760
2761 <tr>
4c962356
EK
2762 <td class='base'>Redirect-Gateway def1</td>
2763 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2764 </tr>
2765
4c962356 2766 <tr>
ffbe77c8
EK
2767 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2768 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2769 <td>$Lang::tr{'openvpn default'}: off</td>
2770 </tr>
2771
2772 <tr>
2773 <td class='base'>mssfix</td>
2774 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2775 <td>$Lang::tr{'openvpn default'}: off</td>
2776 </tr>
2777
4c962356 2778 <tr>
ffbe77c8
EK
2779 <td class='base'>fragment <br></td>
2780 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2781 </tr>
2782
2783
2784 <tr>
2785 <td class='base'>Max-Clients</td>
2786 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2787 </tr>
2788 <tr>
2789 <td class='base'>Keepalive <br />
2790 (ping/ping-restart)</td>
2791 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2792 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2793 </tr>
a79fa1d6
JPT
2794</table>
2795
a79fa1d6 2796<hr size='1'>
4c962356 2797<table width='100%'>
a79fa1d6 2798 <tr>
49abe7af 2799 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2800 </tr>
2801 <tr>
49abe7af 2802 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2803 </tr>
2804
2805 <tr><td class='base'>VERB</td>
2806 <td><select name='LOG_VERB'>
49abe7af
EK
2807 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2808 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2809 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2810 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2811 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2812 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2813 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2814 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2815 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2816 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2817 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2818 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2819 </td></select>
2820 </table>
4c962356 2821
6e13d0a5 2822<hr size='1'>
4c962356 2823<table width='100%'>
6e13d0a5 2824 <tr>
4c962356
EK
2825 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2826 </tr>
2827 <tr>
2828 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
6e13d0a5 2829 </tr>
4c962356
EK
2830 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2831 <td><select name='DAUTH'>
b2e75449
MT
2832 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2833 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2834 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2835 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 2836 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
2837 </select>
2838 </td>
040b8b0c 2839 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
49abe7af 2840 </tr>
6e13d0a5 2841</table>
49abe7af
EK
2842
2843<table width='100%'>
6e13d0a5 2844 <tr>
49abe7af 2845 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
6e13d0a5 2846 </tr>
4c962356 2847
6e13d0a5 2848 <tr>
49abe7af
EK
2849 <td class='base'>HMAC tls-auth</td>
2850 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2851 </tr>
2852 </table><hr>
8c877a82
AM
2853END
2854
2855if ( -e "/var/run/openvpn.pid"){
2856print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2857 $Lang::tr{'server restart'}<br><br>
2858 <hr>";
49abe7af 2859 print<<END;
52d08bcb
AM
2860<table width='100%'>
2861<tr>
2862 <td>&nbsp;</td>
2863 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2864 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2865 <td>&nbsp;</td>
2866</tr>
2867</table>
2868</form>
2869END
2870;
2871
2872
2873}else{
8c877a82 2874
49abe7af 2875 print<<END;
6e13d0a5
MT
2876<table width='100%'>
2877<tr>
2878 <td>&nbsp;</td>
2879 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2880 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2881 <td>&nbsp;</td>
2882</tr>
2883</table>
2884</form>
2885END
2886;
52d08bcb 2887}
6e13d0a5 2888 &Header::closebox();
c6c9630e 2889# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2890 &Header::closebigbox();
2891 &Header::closepage();
2892 exit(0);
2893
8c877a82
AM
2894
2895# A.Marx CCD Add,delete or edit CCD net
2896
2897} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2898 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2899 $cgiparams{'ACTION'} eq "kill" ||
2900 $cgiparams{'ACTION'} eq "edit" ||
2901 $cgiparams{'ACTION'} eq 'editsave'){
2902 &Header::showhttpheaders();
2903 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2904 &Header::openbigbox('100%', 'LEFT', '', '');
2905
2906 if ($cgiparams{'ACTION'} eq "kill"){
2907 &delccdnet($cgiparams{'net'});
2908 }
2909
2910 if ($cgiparams{'ACTION'} eq 'editsave'){
2911 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2912 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2913 $cgiparams{'ccdname'}='';
2914 $cgiparams{'ccdsubnet'}='';
8c877a82
AM
2915 }
2916
2917 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2918 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2919 }
2920 if ($errormessage) {
2921 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2922 print "<class name='base'>$errormessage";
2923 print "&nbsp;</class>";
2924 &Header::closebox();
2925 }
2926if ($cgiparams{'ACTION'} eq "edit"){
2927
2928 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2929
49abe7af 2930 print <<END;
631b67b7 2931 <table width='100%' border='0'>
8c877a82
AM
2932 <tr><form method='post'>
2933 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2934 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2935 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2936 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2937 </td></tr>
2938 </table></form>
2939END
2940;
2941 &Header::closebox();
2942
2943 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2944 print <<END;
8c877a82
AM
2945 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2946 <tr>
2947 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2948END
2949;
2950}
2951else{
2952 if (! -e "/var/run/openvpn.pid"){
2953 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2954 print <<END;
8c877a82
AM
2955 <table width='100%' border='0'>
2956 <tr><form method='post'>
2957 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2958 <tr>
2959 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2960 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2961 <tr><td colspan=4><hr /></td></tr><tr>
2962 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2963 </table></form>
2964END
2965
2966 &Header::closebox();
2967}
2968 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2969 if ( -e "/var/run/openvpn.pid"){
2970 print "<b>$Lang::tr{'attention'}:</b><br>";
2971 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2972 }
2973
4c962356 2974 print <<END;
99bfa85c 2975 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2976 <tr>
2977 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2978END
2979;
2980}
2981 my %ccdconfhash=();
2982 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2983 my @ccdconf=();
2984 my $count=0;
df9b48b7 2985 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2986 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2987 $count++;
2988 my $ccdhosts = &hostsinnet($ccdconf[0]);
2989 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2990 else{ print" <tr bgcolor='$color{'color20'}'>";}
2991 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2992 print <<END;
8c877a82 2993 <form method='post' />
1638682b 2994 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2995 <input type='hidden' name='ACTION' value='edit'/>
2996 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2997 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2998 </form></td>
2999 <form method='post' />
3000 <td><input type='hidden' name='ACTION' value='kill'/>
3001 <input type='hidden' name='number' value='$count' />
3002 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 3003 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
3004END
3005;
3006 }
3007 print "</table></form>";
3008 &Header::closebox();
3009 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3010 &Header::closebigbox();
3011 &Header::closepage();
3012 exit(0);
3013
3014#END CCD
3015
6e13d0a5
MT
3016###
3017### Openvpn Connections Statistics
3018###
3019} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
3020 &Header::showhttpheaders();
3021 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3022 &Header::openbigbox('100%', 'LEFT', '', '');
3023 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3024
3025#
3026# <td><b>$Lang::tr{'protocol'}</b></td>
3027# protocol temp removed
4c962356 3028 print <<END;
99bfa85c 3029 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 3030 <tr>
99bfa85c
AM
3031 <th><b>$Lang::tr{'common name'}</b></th>
3032 <th><b>$Lang::tr{'real address'}</b></th>
d8ef6a95 3033 <th><b>$Lang::tr{'country'}</b></th>
99bfa85c
AM
3034 <th><b>$Lang::tr{'virtual address'}</b></th>
3035 <th><b>$Lang::tr{'loged in at'}</b></th>
3036 <th><b>$Lang::tr{'bytes sent'}</b></th>
3037 <th><b>$Lang::tr{'bytes received'}</b></th>
3038 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
3039 </tr>
3040END
3041;
87fe47e9 3042 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
3043 open(FILE, $filename) or die 'Unable to open config file.';
3044 my @current = <FILE>;
3045 close(FILE);
3046 my @users =();
3047 my $status;
3048 my $uid = 0;
3049 my $cn;
3050 my @match = ();
3051 my $proto = "udp";
3052 my $address;
3053 my %userlookup = ();
3054 foreach my $line (@current)
3055 {
3056 chomp($line);
3057 if ( $line =~ /^Updated,(.+)/){
3058 @match = split( /^Updated,(.+)/, $line);
3059 $status = $match[1];
3060 }
c6c9630e 3061#gian
6e13d0a5
MT
3062 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3063 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3064 if ($match[1] ne "Common Name") {
3065 $cn = $match[1];
3066 $userlookup{$match[2]} = $uid;
3067 $users[$uid]{'CommonName'} = $match[1];
3068 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
3069 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3070 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
3071 $users[$uid]{'Since'} = $match[5];
3072 $users[$uid]{'Proto'} = $proto;
d8ef6a95
PM
3073
3074 # get country code for "RealAddress"...
3075 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3076 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3077 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
6e13d0a5
MT
3078 $uid++;
3079 }
3080 }
3081 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3082 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3083 if ($match[1] ne "Virtual Address") {
3084 $address = $match[3];
3085 #find the uid in the lookup table
3086 $uid = $userlookup{$address};
3087 $users[$uid]{'VirtualAddress'} = $match[1];
3088 $users[$uid]{'LastRef'} = $match[4];
3089 }
3090 }
3091 }
3092 my $user2 = @users;
3093 if ($user2 >= 1){
99bfa85c 3094 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3095 if ($idx % 2) {
99bfa85c
AM
3096 print "<tr>";
3097 $col="bgcolor='$color{'color22'}'";
3098 } else {
3099 print "<tr>";
3100 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3101 }
99bfa85c
AM
3102 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3103 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
d8ef6a95
PM
3104 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3105 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
99bfa85c
AM
3106 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3107 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3108 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3109 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3110 }
3111 }
6e13d0a5
MT
3112
3113 print "</table>";
49abe7af 3114 print <<END;
6e13d0a5
MT
3115 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3116 <tr><td></td></tr>
3117 <tr><td></td></tr>
3118 <tr><td></td></tr>
3119 <tr><td></td></tr>
3120 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3121 </table>
3122END
3123;
3124 &Header::closebox();
3125 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3126 &Header::closebigbox();
3127 &Header::closepage();
3128 exit(0);
3129
3130###
3131### Download Certificate
3132###
3133} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3134 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3135
6e13d0a5 3136 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3137 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3138 print "Content-Type: application/octet-stream\r\n\r\n";
3139 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3140 exit (0);
3141 }
3142
3143###
3144### Enable/Disable connection
3145###
ce9abb66 3146
c6c9630e
MT
3147} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3148
3149 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3150 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3151
3152 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3153 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3154 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3155 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3156 #&writeserverconf();
3157# if ($vpnsettings{'ENABLED'} eq 'on' ||
3158# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3159# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3160# }
3161 } else {
3162 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3163# if ($vpnsettings{'ENABLED'} eq 'on' ||
3164# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3165# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3166# }
3167 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3168 #&writeserverconf();
3169 }
3170 } else {
3171 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3172 }
3173
3174###
3175### Restart connection
3176###
3177} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3178 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3179 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3180
3181 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3182# if ($vpnsettings{'ENABLED'} eq 'on' ||
3183# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3184# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3185# }
6e13d0a5 3186 } else {
c6c9630e 3187 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3188 }
3189
ce9abb66 3190###
7c1d9faf 3191# m.a.d net2net
ce9abb66
AH
3192###
3193
3194} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3195 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3196 &Header::showhttpheaders();
4c962356 3197 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3198 &Header::openbigbox('100%', 'LEFT', '', '');
3199 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3200
3201if ( -s "${General::swroot}/ovpn/settings") {
3202
49abe7af 3203 print <<END;
ce9abb66 3204 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3205 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3206 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3207 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3208 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3209 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3210 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3211 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3212 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3213 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3214 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3215 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3216 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3217 </form></table>
3218END
3219 ;
8c877a82 3220
ce9abb66 3221
b278daf3 3222} else {
49abe7af 3223 print <<END;
b278daf3 3224 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3225 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3226 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3227 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3228 </form></table>
3229END
3230 ;
3231
3232}
3233
ce9abb66 3234 &Header::closebox();
4c962356 3235 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3236 &Header::closebigbox();
3237 &Header::closepage();
3238 exit (0);
3239
3240###
7c1d9faf 3241# m.a.d net2net
ce9abb66
AH
3242###
3243
3244} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3245
3246 my @firen2nconf;
3247 my @confdetails;
3248 my $uplconffilename ='';
54fd0535 3249 my $uplconffilename2 ='';
ce9abb66 3250 my $uplp12name = '';
54fd0535 3251 my $uplp12name2 = '';
ce9abb66
AH
3252 my @rem_subnet;
3253 my @rem_subnet2;
3254 my @tmposupnet3;
3255 my $key;
54fd0535 3256 my @n2nname;
ce9abb66
AH
3257
3258 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3259
3260# Check if a file is uploaded
3261
3262 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3263 $errormessage = $Lang::tr{'there was no file upload'};
3264 goto N2N_ERROR;
3265 }
3266
3267# Move uploaded IPfire n2n package to temporary file
3268
3269 (my $fh, my $filename) = tempfile( );
3270 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3271 $errormessage = $!;
3272 goto N2N_ERROR;
3273 }
3274
3275 my $zip = Archive::Zip->new();
3276 my $zipName = $filename;
3277 my $status = $zip->read( $zipName );
3278 if ($status != AZ_OK) {
3279 $errormessage = "Read of $zipName failed\n";
3280 goto N2N_ERROR;
3281 }
3282
3283 my $tempdir = tempdir( CLEANUP => 1 );
3284 my @files = $zip->memberNames();
3285 for(@files) {
3286 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3287 }
3288 my $countfiles = @files;
3289
3290# Check if we have not more then 2 files
3291
3292 if ( $countfiles == 2){
3293 foreach (@files){
3294 if ( $_ =~ /.conf$/){
3295 $uplconffilename = $_;
3296 }
3297 if ( $_ =~ /.p12$/){
3298 $uplp12name = $_;
3299 }
3300 }
3301 if (($uplconffilename eq '') || ($uplp12name eq '')){
3302 $errormessage = "Either no *.conf or no *.p12 file found\n";
3303 goto N2N_ERROR;
3304 }
3305
3306 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3307 @firen2nconf = <FILE>;
3308 close (FILE);
3309 chomp(@firen2nconf);
ce9abb66
AH
3310 } else {
3311
3312 $errormessage = "Filecount does not match only 2 files are allowed\n";
3313 goto N2N_ERROR;
3314 }
3315
7c1d9faf
AH
3316###
3317# m.a.d net2net
ce9abb66 3318###
54fd0535
MT
3319
3320 if ($cgiparams{'n2nname'} ne ''){
3321
3322 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3323 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3324 $n2nname[0] = $cgiparams{'n2nname'};
3325 my @n2nname2 = split(/\./,$uplconffilename);
3326 $n2nname2[0] =~ s/\n|\r//g;
3327 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3328 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3329 my $input2 = "$n2nname2[0]n2n";
3330 my $output2 = "$n2nname[0]n2n";
3331 my $filename = "$tempdir/$uplconffilename";
3332 open(FILE, "< $filename") or die 'Unable to open config file.';
3333 my @current = <FILE>;
3334 close(FILE);
3335 foreach (@current) {s/$input1/$output1/g;}
3336 foreach (@current) {s/$input2/$output2/g;}
3337 open (OUT, "> $filename") || die 'Unable to open config file.';
3338 print OUT @current;
3339 close OUT;
ce9abb66 3340
54fd0535
MT
3341 }else{
3342 $uplconffilename2 = $uplconffilename;
3343 $uplp12name2 = $uplp12name;
3344 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3345 $n2nname[0] =~ s/\n|\r//g;
54fd0535 3346 }
7c1d9faf
AH
3347 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3348 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3349
7dfcaef0
AM
3350 #Add collectd settings to configfile
3351 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3352 print FILE "# Logfile\n";
3353 print FILE "status-version 1\n";
3354 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3355 close FILE;
3356
54fd0535 3357 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
ce9abb66
AH
3358
3359 if ($? ne 0) {
3360 $errormessage = "*.conf move failed: $!";
3361 unlink ($filename);
3362 goto N2N_ERROR;
3363 }
3364
54fd0535 3365 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
b278daf3
AH
3366 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3367
ce9abb66
AH
3368 if ($? ne 0) {
3369 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3370 unlink ($filename);
3371 goto N2N_ERROR;
3372 }
3373
3374my $complzoactive;
d96c89eb 3375my $mssfixactive;
4c962356 3376my $authactive;
d96c89eb 3377my $n2nfragment;
60f396d7 3378my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3379my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3380my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3381my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3382my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3383if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3384my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3385if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3386#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3387my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3388my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3389my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3390my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3391my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3392my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3393my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3394my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3395my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3396
ce9abb66
AH
3397###
3398# m.a.d delete CR and LF from arrays for this chomp doesnt work
3399###
3400
ce9abb66 3401$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3402$n2novpnsub[0] =~ s/\n|\r//g;
3403$n2novpnsub[1] =~ s/\n|\r//g;
3404$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3405$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3406$n2nport[1] =~ s/\n|\r//g;
3407$n2ntunmtu[1] =~ s/\n|\r//g;
3408$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3409$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3410$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3411$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3412$n2nmgmt[2] =~ s/\n|\r//g;
4c962356
EK
3413$n2ncipher[1] =~ s/\n|\r//g;
3414$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3415chomp ($complzoactive);
d96c89eb 3416chomp ($mssfixactive);
ce9abb66
AH
3417
3418###
7c1d9faf 3419# m.a.d net2net
ce9abb66
AH
3420###
3421
3422###
3423# Check if there is no other entry with this name
3424###
3425
3426 foreach my $dkey (keys %confighash) {
3427 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3428 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3429 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3430 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3431 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
ce9abb66
AH
3432 goto N2N_ERROR;
3433 }
3434 }
3435
d96c89eb
AH
3436###
3437# Check if OpenVPN Subnet is valid
3438###
3439
3440foreach my $dkey (keys %confighash) {
3441 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3442 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3443 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3444 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3445 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3446 goto N2N_ERROR;
3447 }
3448 }
3449
3450###
4c962356 3451# Check if Dest Port is vaild
d96c89eb
AH
3452###
3453
3454foreach my $dkey (keys %confighash) {
3455 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3456 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3457 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3458 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3459 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3460 goto N2N_ERROR;
3461 }
3462 }
3463
3464
3465
ce9abb66
AH
3466 $key = &General::findhasharraykey (\%confighash);
3467
49abe7af 3468 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3469
ce9abb66
AH
3470 $confighash{$key}[0] = 'off';
3471 $confighash{$key}[1] = $n2nname[0];
350f2980 3472 $confighash{$key}[2] = $n2nname[0];
ce9abb66
AH
3473 $confighash{$key}[3] = 'net';
3474 $confighash{$key}[4] = 'cert';
3475 $confighash{$key}[6] = 'client';
3476 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980
SS
3477 $confighash{$key}[10] = $n2nremote[1];
3478 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3479 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3480 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3481 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3482 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3483 $confighash{$key}[26] = 'red';
350f2980
SS
3484 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3485 $confighash{$key}[28] = $n2nproto[0];
3486 $confighash{$key}[29] = $n2nport[1];
3487 $confighash{$key}[30] = $complzoactive;
3488 $confighash{$key}[31] = $n2ntunmtu[1];
4c962356
EK
3489 $confighash{$key}[39] = $n2nauth[1];
3490 $confighash{$key}[40] = $n2ncipher[1];
49abe7af 3491 $confighash{$key}[41] = 'disabled';
ce9abb66
AH
3492
3493 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
d96c89eb 3494
ce9abb66
AH
3495 N2N_ERROR:
3496
3497 &Header::showhttpheaders();
3498 &Header::openpage('Validate imported configuration', 1, '');
3499 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3500 if ($errormessage) {
3501 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3502 print "<class name='base'>$errormessage";
3503 print "&nbsp;</class>";
3504 &Header::closebox();
3505
3506 } else
3507 {
3508 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3509 }
3510 if ($errormessage eq ''){
49abe7af 3511 print <<END;
ce9abb66
AH
3512 <!-- ipfire net2net config gui -->
3513 <table width='100%'>
3514 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3515 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3516 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3517 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3518 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3519 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3520 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3521 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3522 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3523 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3524 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3525 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3526 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3527 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
54fd0535 3528 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
4c962356
EK
3529 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3530 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
ce9abb66
AH
3531 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3532 </table>
3533END
3534;
3535 &Header::closebox();
3536 }
3537
3538 if ($errormessage) {
3539 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3540 } else {
3541 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3542 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3543 print "<input type='hidden' name='KEY' value='$key' />";
3544 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3545 }
3546 &Header::closebigbox();
3547 &Header::closepage();
4c962356 3548 exit(0);
ce9abb66
AH
3549
3550
3551##
3552### Accept IPFire n2n Package Settings
3553###
3554
3555 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3556
3557###
3558### Discard and Rollback IPFire n2n Package Settings
3559###
3560
3561 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3562
3563 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3564
3565if ($confighash{$cgiparams{'KEY'}}) {
3566
3567 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3568 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3569 unlink ($certfile) or die "Removing $certfile fail: $!";
3570 unlink ($conffile) or die "Removing $conffile fail: $!";
3571 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3572 delete $confighash{$cgiparams{'KEY'}};
3573 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3574
3575 } else {
3576 $errormessage = $Lang::tr{'invalid key'};
3577 }
3578
3579
3580###
7c1d9faf 3581# m.a.d net2net
ce9abb66
AH
3582###
3583
3584
3585###
3586### Adding a new connection
3587###
6e13d0a5
MT
3588} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3589 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3590 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
8c877a82 3591
6e13d0a5
MT
3592 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3593 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3594 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3595
3596 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3597 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3598 $errormessage = $Lang::tr{'invalid key'};
3599 goto VPNCONF_END;
3600 }
4c962356
EK
3601 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3602 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3603 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3604 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3605 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3606 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3607 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3608 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3609 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3610 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3611 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3612 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3613 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3614 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3615 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3616 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3617 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3618 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3619 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3620 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3621 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3622 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3623 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3624 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3625 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3626 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
4c962356
EK
3627 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3628 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3629 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
8c877a82 3630 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3631 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
18837a6a 3632
8c877a82 3633#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3634if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3635 my @temp=();
3636 my %ccdroutehash=();
3637 my $keypoint=0;
5068ac38
AM
3638 my $ip;
3639 my $cidr;
8c877a82
AM
3640 if ($cgiparams{'IR'} ne ''){
3641 @temp = split("\n",$cgiparams{'IR'});
3642 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3643 #find key to use
3644 foreach my $key (keys %ccdroutehash) {
3645 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3646 $keypoint=$key;
3647 delete $ccdroutehash{$key};
3648 }else{
3649 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3650 }
3651 }
3652 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3653 my $i=1;
3654 my $val=0;
3655 foreach $val (@temp){
3656 chomp($val);
3657 $val=~s/\s*$//g;
5068ac38 3658 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3659 foreach my $key (keys %ccdroutehash) {
3660 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3661 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3662 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3663 goto VPNCONF_ERROR;
3664 }
3665 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3666 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3667 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3668 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3669 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3670 goto VPNCONF_ERROR;
3671 }
3672
8c877a82
AM
3673 }
3674 }
5068ac38
AM
3675 if (!&General::validipandmask($val)){
3676 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3677 goto VPNCONF_ERROR;
3678 }else{
3679 ($ip,$cidr) = split(/\//,$val);
3680 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3681 $cidr=&General::iporsubtodec($cidr);
3682 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3683
3684 }
8c877a82
AM
3685
3686 #check for existing network IP's
52d08bcb
AM
3687 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3688 {
3689 $errormessage=$Lang::tr{'ccd err green'};
3690 goto VPNCONF_ERROR;
3691 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3692 {
3693 $errormessage=$Lang::tr{'ccd err red'};
3694 goto VPNCONF_ERROR;
3695 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3696 {
3697 $errormessage=$Lang::tr{'ccd err blue'};
3698 goto VPNCONF_ERROR;
3699 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3700 {
3701 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3702 goto VPNCONF_ERROR;
3703 }
52d08bcb 3704
8c877a82
AM
3705 if (&General::validipandmask($val)){
3706 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3707 }else{
3708 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3709 goto VPNCONF_ERROR;
3710 }
3711 $i++;
3712 }
3713 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3714 &writeserverconf;
3715 }else{
3716 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3717 foreach my $key (keys %ccdroutehash) {
3718 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3719 delete $ccdroutehash{$key};
3720 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3721 &writeserverconf;
3722 }
3723 }
3724 }
3725 undef @temp;
3726 #check route field and convert it to decimal
8c877a82
AM
3727 my $val=0;
3728 my $i=1;
8c877a82 3729 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3730 #find key to use
3731 foreach my $key (keys %ccdroute2hash) {
3732 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3733 $keypoint=$key;
3734 delete $ccdroute2hash{$key};
3735 }else{
3736 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3737 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3738 &writeserverconf;
8c877a82 3739 }
52d08bcb
AM
3740 }
3741 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3742 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3743 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3744 my %ownnet=();
3745 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3746 foreach $val (@temp){
3747 chomp($val);
3748 $val=~s/\s*$//g;
3749 if ($val eq $Lang::tr{'green'})
3750 {
3751 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3752 }
3753 if ($val eq $Lang::tr{'blue'})
3754 {
3755 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3756 }
3757 if ($val eq $Lang::tr{'orange'})
3758 {
3759 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3760 }
3761 my ($ip,$cidr) = split (/\//, $val);
3762
3763 if ($val ne $Lang::tr{'ccd none'})
3764 {
8c877a82
AM
3765 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3766 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3767 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3768 if (&General::validipandmask($val)){
3769 $val=$ip."/".&General::iporsubtodec($cidr);
3770 $ccdroute2hash{$keypoint}[$i] = $val;
3771 }else{
3772 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3773 goto VPNCONF_ERROR;
3774 }
52d08bcb
AM
3775 }else{
3776 $ccdroute2hash{$keypoint}[$i]='';
3777 }
3778 $i++;
3779 }
3780 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3781
8c877a82
AM
3782 #check dns1 ip
3783 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3784 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3785 goto VPNCONF_ERROR;
3786 }
3787 #check dns2 ip
3788 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3789 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3790 goto VPNCONF_ERROR;
3791 }
3792 #check wins ip
3793 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3794 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3795 goto VPNCONF_ERROR;
3796 }
52d08bcb 3797}
8c877a82
AM
3798
3799#CCD End
52d08bcb 3800
8c877a82
AM
3801
3802 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
c6c9630e 3803 $errormessage = $Lang::tr{'connection type is invalid'};
b278daf3
AH
3804 if ($cgiparams{'TYPE'} eq 'net') {
3805 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3806 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3807 }
c6c9630e
MT
3808 goto VPNCONF_ERROR;
3809 }
3810
3811
3812 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3813 $errormessage = $Lang::tr{'name must only contain characters'};
b278daf3
AH
3814 if ($cgiparams{'TYPE'} eq 'net') {
3815 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3816 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3817 }
3818 goto VPNCONF_ERROR;
3819 }
c6c9630e
MT
3820
3821 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3822 $errormessage = $Lang::tr{'name is invalid'};
b278daf3
AH
3823 if ($cgiparams{'TYPE'} eq 'net') {
3824 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3825 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3826 }
c6c9630e
MT
3827 goto VPNCONF_ERROR;
3828 }
3829
3830 if (length($cgiparams{'NAME'}) >60) {
3831 $errormessage = $Lang::tr{'name too long'};
b278daf3
AH
3832 if ($cgiparams{'TYPE'} eq 'net') {
3833 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3834 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3835 }
c6c9630e
MT
3836 goto VPNCONF_ERROR;
3837 }
3838
d96c89eb 3839###
7c1d9faf 3840# m.a.d net2net
d96c89eb
AH
3841###
3842
7c1d9faf 3843if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3844 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3845 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3846 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3847 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3848 goto VPNCONF_ERROR;
d96c89eb 3849 }
ab4cf06c
AM
3850 #Bugfix 10357
3851 foreach my $key (sort keys %confighash){
3852 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3853 $errormessage = $Lang::tr{'openvpn destination port used'};
3854 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3855 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ab4cf06c
AM
3856 goto VPNCONF_ERROR;
3857 }
3858 }
3859 if ($cgiparams{'DEST_PORT'} eq '') {
3860 $errormessage = $Lang::tr{'invalid port'};
3861 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3862 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
54fd0535
MT
3863 goto VPNCONF_ERROR;
3864 }
d96c89eb 3865
f48074ba
SS
3866 # Check if the input for the transfer net is valid.
3867 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3868 $errormessage = $Lang::tr{'ccd err invalidnet'};
3869 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3870 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3871 goto VPNCONF_ERROR;
3872 }
3873
d96c89eb 3874 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3875 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3876 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3877 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3878 goto VPNCONF_ERROR;
3879 }
3880
3881 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3882 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3883 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3884 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3885 goto VPNCONF_ERROR;
3886 }
3887
3888 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3889 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3890 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3891 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3892 goto VPNCONF_ERROR;
3893 }
d96c89eb 3894
7c1d9faf 3895 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3896 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3897 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3898 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3899 goto VPNCONF_ERROR;
7c1d9faf
AH
3900 }
3901
3902 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3903 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3904 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3905 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3906 goto VPNCONF_ERROR;
7c1d9faf
AH
3907 }
3908
3909 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3910 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3911 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3912 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3913 goto VPNCONF_ERROR;
8c252e6a
EK
3914 }
3915
3916 if ($cgiparams{'DEST_PORT'} <= 1023) {
3917 $errormessage = $Lang::tr{'ovpn port in root range'};
3918 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3919 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3920 goto VPNCONF_ERROR;
3921 }
54fd0535 3922
4c962356 3923 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c252e6a
EK
3924 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3925 }
3926
3927 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3928 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3929 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3930 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3931 goto VPNCONF_ERROR;
b2e75449
MT
3932 }
3933 #Check if remote subnet is used elsewhere
3934 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3935 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3936 if ($warnmessage){
3937 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3938 }
7c1d9faf 3939}
d96c89eb 3940
ce9abb66
AH
3941# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3942# $errormessage = $Lang::tr{'ipfire side is invalid'};
3943# goto VPNCONF_ERROR;
3944# }
3945
c6c9630e
MT
3946 # Check if there is no other entry with this name
3947 if (! $cgiparams{'KEY'}) {
3948 foreach my $key (keys %confighash) {
3949 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3950 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3951 if ($cgiparams{'TYPE'} eq 'net') {
3952 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3953 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3954 }
c6c9630e 3955 goto VPNCONF_ERROR;
6e13d0a5 3956 }
c6c9630e
MT
3957 }
3958 }
3959
c125d8a2 3960 # Check if a remote host/IP has been set for the client.
86228a56
MT
3961 if ($cgiparams{'TYPE'} eq 'net') {
3962 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3963 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3964
86228a56
MT
3965 # Check if this is a N2N connection and drop temporary config.
3966 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3967 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3968
86228a56
MT
3969 goto VPNCONF_ERROR;
3970 }
c125d8a2 3971
86228a56
MT
3972 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3973 if ($cgiparams{'REMOTE'} ne '') {
3974 # Check if the given IP is valid - otherwise check if it is a valid domain.
3975 if (! &General::validip($cgiparams{'REMOTE'})) {
3976 # Check for a valid domain.
3977 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3978 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3979
86228a56
MT
3980 # Check if this is a N2N connection and drop temporary config.
3981 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3982 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3983
86228a56
MT
3984 goto VPNCONF_ERROR;
3985 }
3986 }
6e13d0a5 3987 }
c6c9630e 3988 }
c125d8a2 3989
c6c9630e
MT
3990 if ($cgiparams{'TYPE'} ne 'host') {
3991 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3992 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3993 if ($cgiparams{'TYPE'} eq 'net') {
3994 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3995 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3996 }
c6c9630e
MT
3997 goto VPNCONF_ERROR;}
3998 }
3999 # Check if there is no other entry without IP-address and PSK
4000 if ($cgiparams{'REMOTE'} eq '') {
4001 foreach my $key (keys %confighash) {
4002 if(($cgiparams{'KEY'} ne $key) &&
4003 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
4004 $confighash{$key}[10] eq '') {
4005 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
4006 goto VPNCONF_ERROR;
6e13d0a5 4007 }
c6c9630e
MT
4008 }
4009 }
ce9abb66
AH
4010 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
4011 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
4012 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4013 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4014 goto VPNCONF_ERROR;
ce9abb66 4015 }
c6c9630e 4016
425465ed
EK
4017 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
4018 if ($cgiparams{'TYPE'} eq 'net') {
4019 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4020 $errormessage = $Lang::tr{'invalid input for valid till days'};
4021 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4022 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4023 goto VPNCONF_ERROR;
4024 }
4025 }
4026
c6c9630e
MT
4027 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4028 $errormessage = $Lang::tr{'invalid input'};
4029 goto VPNCONF_ERROR;
4030 }
4031 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4032 $errormessage = $Lang::tr{'invalid input'};
4033 goto VPNCONF_ERROR;
4034 }
4035
4036#fixplausi
4037 if ($cgiparams{'AUTH'} eq 'psk') {
4038# if (! length($cgiparams{'PSK'}) ) {
4039# $errormessage = $Lang::tr{'pre-shared key is too short'};
4040# goto VPNCONF_ERROR;
4041# }
4042# if ($cgiparams{'PSK'} =~ /['",&]/) {
4043# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4044# goto VPNCONF_ERROR;
4045# }
4046 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4047 if ($cgiparams{'KEY'}) {
4048 $errormessage = $Lang::tr{'cant change certificates'};
4049 goto VPNCONF_ERROR;
4050 }
4051 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4052 $errormessage = $Lang::tr{'there was no file upload'};
4053 goto VPNCONF_ERROR;
4054 }
4055
4056 # Move uploaded certificate request to a temporary file
4057 (my $fh, my $filename) = tempfile( );
4058 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4059 $errormessage = $!;
4060 goto VPNCONF_ERROR;
4061 }
6e13d0a5 4062
c6c9630e
MT
4063 # Sign the certificate request and move it
4064 # Sign the host certificate request
f6e12093 4065 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4066 '-batch', '-notext',
4067 '-in', $filename,
4068 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4069 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4070 if ($?) {
4071 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4072 unlink ($filename);
4073 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4074 &newcleanssldatabase();
4075 goto VPNCONF_ERROR;
4076 } else {
4077 unlink ($filename);
4078 &deletebackupcert();
4079 }
4080
4081 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
87ea30ff 4082 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
c6c9630e
MT
4083 $temp = $1;
4084 $temp =~ s+/Email+, E+;
4085 $temp =~ s/ ST=/ S=/;
4086 $cgiparams{'CERT_NAME'} = $temp;
4087 $cgiparams{'CERT_NAME'} =~ s/,//g;
4088 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4089 if ($cgiparams{'CERT_NAME'} eq '') {
4090 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4091 goto VPNCONF_ERROR;
4092 }
4093 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4094 if ($cgiparams{'KEY'}) {
4095 $errormessage = $Lang::tr{'cant change certificates'};
4096 goto VPNCONF_ERROR;
4097 }
4098 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4099 $errormessage = $Lang::tr{'there was no file upload'};
4100 goto VPNCONF_ERROR;
4101 }
4102 # Move uploaded certificate to a temporary file
4103 (my $fh, my $filename) = tempfile( );
4104 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4105 $errormessage = $!;
4106 goto VPNCONF_ERROR;
4107 }
4108
4109 # Verify the certificate has a valid CA and move it
4110 my $validca = 0;
4111 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4112 if ($test =~ /: OK/) {
4113 $validca = 1;
4114 } else {
4115 foreach my $key (keys %cahash) {
4116 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4117 if ($test =~ /: OK/) {
4118 $validca = 1;
4119 }
6e13d0a5 4120 }
c6c9630e
MT
4121 }
4122 if (! $validca) {
4123 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4124 unlink ($filename);
4125 goto VPNCONF_ERROR;
4126 } else {
4127 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4128 if ($? ne 0) {
4129 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4130 unlink ($filename);
4131 goto VPNCONF_ERROR;
6e13d0a5 4132 }
c6c9630e
MT
4133 }
4134
4135 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
87ea30ff 4136 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
c6c9630e
MT
4137 $temp = $1;
4138 $temp =~ s+/Email+, E+;
4139 $temp =~ s/ ST=/ S=/;
4140 $cgiparams{'CERT_NAME'} = $temp;
4141 $cgiparams{'CERT_NAME'} =~ s/,//g;
4142 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4143 if ($cgiparams{'CERT_NAME'} eq '') {
4144 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4145 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4146 goto VPNCONF_ERROR;
4147 }
4148 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4149 if ($cgiparams{'KEY'}) {
4150 $errormessage = $Lang::tr{'cant change certificates'};
4151 goto VPNCONF_ERROR;
4152 }
4153 # Validate input since the form was submitted
4154 if (length($cgiparams{'CERT_NAME'}) >60) {
4155 $errormessage = $Lang::tr{'name too long'};
4156 goto VPNCONF_ERROR;
4157 }
194314b2 4158 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4159 $errormessage = $Lang::tr{'invalid input for name'};
4160 goto VPNCONF_ERROR;
4161 }
4162 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4163 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4164 goto VPNCONF_ERROR;
4165 }
4166 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4167 $errormessage = $Lang::tr{'e-mail address too long'};
4168 goto VPNCONF_ERROR;
4169 }
4170 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4171 $errormessage = $Lang::tr{'invalid input for department'};
4172 goto VPNCONF_ERROR;
4173 }
4174 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4175 $errormessage = $Lang::tr{'organization too long'};
4176 goto VPNCONF_ERROR;
4177 }
4178 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4179 $errormessage = $Lang::tr{'invalid input for organization'};
4180 goto VPNCONF_ERROR;
4181 }
4182 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4183 $errormessage = $Lang::tr{'invalid input for city'};
4184 goto VPNCONF_ERROR;
4185 }
4186 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4187 $errormessage = $Lang::tr{'invalid input for state or province'};
4188 goto VPNCONF_ERROR;
4189 }
4190 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4191 $errormessage = $Lang::tr{'invalid input for country'};
4192 goto VPNCONF_ERROR;
4193 }
4194 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4195 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4196 $errormessage = $Lang::tr{'password too short'};
4197 goto VPNCONF_ERROR;
6e13d0a5 4198 }
c6c9630e
MT
4199 }
4200 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4201 $errormessage = $Lang::tr{'passwords do not match'};
4202 goto VPNCONF_ERROR;
4203 }
425465ed 4204 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
f4fbb935
EK
4205 $errormessage = $Lang::tr{'invalid input for valid till days'};
4206 goto VPNCONF_ERROR;
4207 }
c6c9630e 4208
425465ed
EK
4209 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4210 if ($cgiparams{'TYPE'} eq 'host') {
4211 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4212 $errormessage = $Lang::tr{'invalid input for valid till days'};
4213 goto VPNCONF_ERROR;
4214 }
4215 }
4216
beac479f
EK
4217 # Check for RW if client name is already set
4218 if ($cgiparams{'TYPE'} eq 'host') {
4219 foreach my $key (keys %confighash) {
4220 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4221 $errormessage = $Lang::tr{'a connection with this name already exists'};
4222 goto VPNCONF_ERROR;
4223 }
4224 }
4225 }
4226
c6c9630e
MT
4227 # Replace empty strings with a .
4228 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4229 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4230 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4231
4232 # Create the Host certificate request client
4233 my $pid = open(OPENSSL, "|-");
4234 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4235 if ($pid) { # parent
4236 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4237 print OPENSSL "$state\n";
4238 print OPENSSL "$city\n";
4239 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4240 print OPENSSL "$ou\n";
4241 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4242 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4243 print OPENSSL ".\n";
4244 print OPENSSL ".\n";
4245 close (OPENSSL);
4246 if ($?) {
4247 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4248 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4249 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4250 goto VPNCONF_ERROR;
6e13d0a5 4251 }
c6c9630e 4252 } else { # child
badd8c1c 4253 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 4254 '-newkey', 'rsa:2048',
c6c9630e
MT
4255 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4256 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4257 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4258 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4259 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4260 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4261 goto VPNCONF_ERROR;
6e13d0a5 4262 }
c6c9630e
MT
4263 }
4264
4265 # Sign the host certificate request
f6e12093 4266 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4267 '-batch', '-notext',
4268 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4269 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4270 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4271 if ($?) {
4272 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4273 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4274 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4275 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4276 &newcleanssldatabase();
4277 goto VPNCONF_ERROR;
4278 } else {
4279 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4280 &deletebackupcert();
4281 }
4282
4283 # Create the pkcs12 file
4284 system('/usr/bin/openssl', 'pkcs12', '-export',
4285 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4286 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4287 '-name', $cgiparams{'NAME'},
4288 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4289 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4290 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4291 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4292 if ($?) {
4293 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4294 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4295 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4296 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4297 goto VPNCONF_ERROR;
4298 } else {
4299 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4300 }
4301 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4302 ;# Nothing, just editing
4303 } else {
4304 $errormessage = $Lang::tr{'invalid input for authentication method'};
4305 goto VPNCONF_ERROR;
4306 }
4307
4308 # Check if there is no other entry with this common name
4309 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4310 foreach my $key (keys %confighash) {
4311 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4312 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4313 goto VPNCONF_ERROR;
6e13d0a5 4314 }
c6c9630e
MT
4315 }
4316 }
4317
ab4cf06c 4318 # Save the config
c6c9630e 4319 my $key = $cgiparams{'KEY'};
8c877a82 4320
c6c9630e
MT
4321 if (! $key) {
4322 $key = &General::findhasharraykey (\%confighash);
49abe7af 4323 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4324 }
8c877a82
AM
4325 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4326 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4327 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4328 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4329 }
8c877a82
AM
4330
4331 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4332 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4333 $confighash{$key}[4] = 'psk';
4334 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4335 } else {
8c877a82 4336 $confighash{$key}[4] = 'cert';
c6c9630e 4337 }
ce9abb66 4338 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4339 $confighash{$key}[6] = $cgiparams{'SIDE'};
4340 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4341 }
4c962356 4342 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4343 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4344 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4345 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4346 } else {
8c877a82 4347 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4348 }
8c877a82
AM
4349 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4350 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4351 $confighash{$key}[25] = $cgiparams{'REMARK'};
4352 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
c6c9630e 4353# new fields
8c877a82
AM
4354 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4355 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4356 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4357 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4358 $confighash{$key}[31] = $cgiparams{'MTU'};
4359 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4360 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4361 $confighash{$key}[33] = $cgiparams{$name};
4362 $confighash{$key}[34] = $cgiparams{'RG'};
4363 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4364 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4365 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4366 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4367 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4368
71af643c
MT
4369 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4370 $confighash{$key}[41] = "no-pass";
4371 }
4372
c6c9630e 4373 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82
AM
4374
4375 if ($cgiparams{'CHECK1'} ){
4376
4377 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4378 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4379 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4380 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4381 }
8c877a82 4382 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4383 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4384 if($cgiparams{'CHECK1'} eq 'dynamic'){
4385 print CCDRWCONF "#This client uses the dynamic pool\n";
4386 }else{
82c809c7 4387 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4388 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4389 }
4390 if ($confighash{$key}[34] eq 'on'){
4391 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4392 print CCDRWCONF "push redirect-gateway\n";
4393 }
52d08bcb 4394 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4395 if ($cgiparams{'IR'} ne ''){
82c809c7 4396 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4397 foreach my $key (keys %ccdroutehash){
4398 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4399 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4400 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4401 print CCDRWCONF "iroute $a $b\n";
4402 }
4403 }
4404 }
4405 }
52d08bcb 4406 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4407 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4408 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4409 foreach my $key (keys %ccdroute2hash){
4410 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4411 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4412 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4413 my %blue=();
4414 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4415 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4416 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4417 my %orange=();
4418 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4419 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4420 }else{
4421 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4422 print CCDRWCONF "push \"route $a $b\"\n";
4423 }
4424 }
4425 }
4426 }
4427 }
4428 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4429 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4430 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4431 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4432 }
4433 if($cgiparams{'CCD_DNS2'} ne ''){
4434 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4435 }
4436 if($cgiparams{'CCD_WINS'} ne ''){
4437 print CCDRWCONF "\n#Client gets this WINS server\n";
4438 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4439 }
4440 close CCDRWCONF;
4441 }
18837a6a
AH
4442
4443###
4444# m.a.d n2n begin
4445###
4446
4447 if ($cgiparams{'TYPE'} eq 'net') {
4448
4449 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4450 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4451
4452 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4453 my $key = $cgiparams{'KEY'};
4454 if (! $key) {
4455 $key = &General::findhasharraykey (\%confighash);
4456 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4457 }
4458 $confighash{$key}[0] = 'on';
4459 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4460
4461 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4462 }
4463 }
4464
4465###
4466# m.a.d n2n end
4467###
4468
c6c9630e
MT
4469 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4470 $cgiparams{'KEY'} = $key;
4471 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4472 }
4473 goto VPNCONF_END;
6e13d0a5 4474 } else {
c6c9630e 4475 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4476###
4477# m.a.d n2n begin
4478###
4479 $cgiparams{'MSSFIX'} = 'on';
4480 $cgiparams{'FRAGMENT'} = '1300';
70900745 4481 $cgiparams{'DAUTH'} = 'SHA512';
54fd0535
MT
4482###
4483# m.a.d n2n end
4484###
4c962356 4485 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4486 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4487 $cgiparams{'AUTH'} = 'psk';
4488 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4489 $cgiparams{'AUTH'} = 'certfile';
4490 } else {
6e13d0a5 4491 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4492 }
4493 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4494 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4495 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4496 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4497 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
c0a7c9b2 4498 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
6e13d0a5 4499 }
c6c9630e 4500
6e13d0a5 4501 VPNCONF_ERROR:
6e13d0a5
MT
4502 $checked{'ENABLED'}{'off'} = '';
4503 $checked{'ENABLED'}{'on'} = '';
4504 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4505 $checked{'ENABLED_BLUE'}{'off'} = '';
4506 $checked{'ENABLED_BLUE'}{'on'} = '';
4507 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4508 $checked{'ENABLED_ORANGE'}{'off'} = '';
4509 $checked{'ENABLED_ORANGE'}{'on'} = '';
4510 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4511
4512
6e13d0a5
MT
4513 $checked{'EDIT_ADVANCED'}{'off'} = '';
4514 $checked{'EDIT_ADVANCED'}{'on'} = '';
4515 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4516
6e13d0a5
MT
4517 $selected{'SIDE'}{'server'} = '';
4518 $selected{'SIDE'}{'client'} = '';
4519 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
d96c89eb
AH
4520
4521 $selected{'PROTOCOL'}{'udp'} = '';
4522 $selected{'PROTOCOL'}{'tcp'} = '';
4523 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4524
c6c9630e 4525
6e13d0a5
MT
4526 $checked{'AUTH'}{'psk'} = '';
4527 $checked{'AUTH'}{'certreq'} = '';
4528 $checked{'AUTH'}{'certgen'} = '';
4529 $checked{'AUTH'}{'certfile'} = '';
4530 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4531
6e13d0a5 4532 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
c6c9630e 4533
6e13d0a5
MT
4534 $checked{'COMPLZO'}{'off'} = '';
4535 $checked{'COMPLZO'}{'on'} = '';
4536 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4537
d96c89eb
AH
4538 $checked{'MSSFIX'}{'off'} = '';
4539 $checked{'MSSFIX'}{'on'} = '';
4540 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4541
52f61e49
EKD
4542 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4543 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4544 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
4545 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4546 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4547 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4548 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4549 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4550 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4551 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4552 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4553 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4554 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4555 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4556 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4557 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4558 # If no cipher has been chossen yet, select
4559 # the old default (AES-256-CBC) for compatiblity reasons.
4560 if ($cgiparams{'DCIPHER'} eq '') {
4561 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4562 }
4c962356 4563 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4564 $selected{'DAUTH'}{'whirlpool'} = '';
4565 $selected{'DAUTH'}{'SHA512'} = '';
4566 $selected{'DAUTH'}{'SHA384'} = '';
4567 $selected{'DAUTH'}{'SHA256'} = '';
4568 $selected{'DAUTH'}{'SHA1'} = '';
4569 # If no hash algorythm has been choosen yet, select
4570 # the old default value (SHA1) for compatiblity reasons.
4571 if ($cgiparams{'DAUTH'} eq '') {
4572 $cgiparams{'DAUTH'} = 'SHA1';
4573 }
4574 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4575
6e13d0a5
MT
4576 if (1) {
4577 &Header::showhttpheaders();
4c962356 4578 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4579 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4580 if ($errormessage) {
4581 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4582 print "<class name='base'>$errormessage";
4583 print "&nbsp;</class>";
4584 &Header::closebox();
4585 }
c6c9630e 4586
6e13d0a5
MT
4587 if ($warnmessage) {
4588 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4589 print "<class name='base'>$warnmessage";
4590 print "&nbsp;</class>";
4591 &Header::closebox();
4592 }
c6c9630e 4593
6e13d0a5 4594 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4595 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4596
6e13d0a5
MT
4597 if ($cgiparams{'KEY'}) {
4598 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4599 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4600 }
c6c9630e 4601
6e13d0a5 4602 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4603 print "<table width='100%' border='0'>\n";
4c962356 4604
e3edceeb 4605 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
8c877a82 4606
ce9abb66 4607 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4608 if ($cgiparams{'KEY'}) {
8c877a82 4609 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4610 } else {
4611 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4612 }
c6c9630e
MT
4613# print "<tr><td>$Lang::tr{'interface'}</td>";
4614# print "<td><select name='INTERFACE'>";
4615# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4616# if ($netsettings{'BLUE_DEV'} ne '') {
4617# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4618# }
4619# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4620# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4621# print "</select></td></tr>";
4622# print <<END;
ce9abb66
AH
4623 } else {
4624 print "<input type='hidden' name='INTERFACE' value='red' />";
4625 if ($cgiparams{'KEY'}) {
4626 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4627 } else {
4628 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4629 }
52f61e49
EKD
4630
4631 # If GCM ciphers are in usage, HMAC menu is disabled
4632 my $hmacdisabled;
4633 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4634 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4635 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4636 $hmacdisabled = "disabled='disabled'";
4637 };
4638
4c962356 4639 print <<END;
ce9abb66 4640 <td width='25%'>&nbsp;</td>
f527e53f
EK
4641 <td width='25%'>&nbsp;</td></tr>
4642 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4643 <td><select name='SIDE'>
4644 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4645 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4646 </select>
4647 </td>
4c962356 4648
f527e53f
EK
4649 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4650 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4651 </tr>
4c962356 4652
e3edceeb 4653 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4654 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4655
e3edceeb 4656 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4657 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4658 </tr>
4c962356 4659
e3edceeb 4660 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4661 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4662
f527e53f
EK
4663 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4664 <td><select name='PROTOCOL'>
4665 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4666 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4667 </tr>
4668
4669 <tr>
e3edceeb 4670 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4671 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4672
e3edceeb 4673 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4674 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4675 </tr>
49abe7af 4676
f527e53f
EK
4677 <tr><td colspan=4><hr /></td></tr><tr>
4678
4679 <tr>
4680 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4681 </tr>
49abe7af 4682
e3edceeb 4683 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4684 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4685 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4686 </tr>
4c962356 4687
e3edceeb 4688 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4689 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4690 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4691 </tr>
4c962356 4692
e3edceeb 4693 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4694 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4695 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4696 </tr>
4c962356 4697
e3edceeb 4698 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4699 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4700 </tr>
2ee746be 4701
f527e53f
EK
4702<tr><td colspan=4><hr /></td></tr><tr>
4703 <tr>
4704 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4705 </tr>
4706
4707 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
52f61e49
EKD
4708 <td><select name='DCIPHER' id="n2ncipher" required>
4709 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4710 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4711 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4712 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4713 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4714 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4715 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4716 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4717 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
4718 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4719 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4720 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4721 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4722 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4723 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4724 </select>
4725 </td>
4726
4727 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
52f61e49 4728 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
f527e53f
EK
4729 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4730 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4731 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4732 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 4733 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4734 </select>
4735 </td>
4736 </tr>
4737 <tr><td colspan=4><hr /></td></tr><tr>
4738
ce9abb66 4739END
8c877a82 4740;
ce9abb66 4741 }
52f61e49
EKD
4742
4743#### JAVA SCRIPT ####
4744# Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4745print<<END;
4746 <script>
4747 var disable_options = false;
4748 document.getElementById('n2ncipher').onchange = function () {
4749 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4750 document.getElementById('n2nhmac').setAttribute('disabled', true);
4751 } else {
4752 document.getElementById('n2nhmac').removeAttribute('disabled');
4753 }
4754 }
4755 </script>
4756END
4757
2ee746be 4758#jumper
e3edceeb 4759 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4760 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
c6c9630e 4761
ce9abb66 4762 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4763 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4764 }
ce9abb66 4765
8c877a82
AM
4766 print"</tr></table><br><br>";
4767#A.Marx CCD new client
e81be1e1 4768if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4769 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4770 my %vpnnet=();
4771 my $vpnip;
4772 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4773 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4774 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4775 my @ccdconf=();
4776 my $count=0;
4777 my $checked;
4778 $checked{'check1'}{'off'} = '';
4779 $checked{'check1'}{'on'} = '';
4780 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4781 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4782 print"</td></tr></table><br><br>";
4783 my $name=$cgiparams{'CHECK1'};
4784 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4785
4786 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4787 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4788 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4789 $count++;
4790 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4791 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4792 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4793 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4794 print"</td></tr>";
4795 }
4796 print "</table><br><br><hr><br><br>";
4797 }
e81be1e1 4798}
8c877a82 4799# ccd end
6e13d0a5
MT
4800 &Header::closebox();
4801 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4802
4803 } elsif (! $cgiparams{'KEY'}) {
4804
4805
6e13d0a5
MT
4806 my $disabled='';
4807 my $cakeydisabled='';
4808 my $cacrtdisabled='';
4809 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4810 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
8c877a82 4811
6e13d0a5 4812 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
ce9abb66
AH
4813
4814
4815 if ($cgiparams{'TYPE'} eq 'host') {
4816
49abe7af 4817 print <<END;
6e13d0a5 4818 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
54fd0535 4819
ce9abb66
AH
4820 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4821 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4822 <tr><td colspan='3'>&nbsp;</td></tr>
4823 <tr><td colspan='3'><hr /></td></tr>
4824 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4825 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4826 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4827 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4828 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4829 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4830 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4831 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4832 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4833END
ce9abb66
AH
4834;
4835
4836###
7c1d9faf 4837# m.a.d net2net
ce9abb66
AH
4838###
4839
4840} else {
4841
49abe7af 4842 print <<END;
ce9abb66
AH
4843 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4844
4845 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4846 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4847 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4848 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4849 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4850 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4851 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4852 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
54fd0535
MT
4853
4854
ce9abb66
AH
4855END
4856;
4857
4858}
4859
4860###
7c1d9faf 4861# m.a.d net2net
ce9abb66 4862###
c6c9630e 4863
6e13d0a5
MT
4864 foreach my $country (sort keys %{Countries::countries}) {
4865 print "<option value='$Countries::countries{$country}'";
4866 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4867 print " selected='selected'";
4868 }
4869 print ">$country</option>";
4870 }
ce9abb66 4871###
7c1d9faf 4872# m.a.d net2net
ce9abb66
AH
4873###
4874
4875if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4876 print <<END;
f4fbb935 4877 </select></td></tr>
425465ed 4878 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4879 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4880 <tr><td>&nbsp;</td>
6e13d0a5
MT
4881 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4882 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4883 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4884 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4885 <tr><td colspan='3'>&nbsp;</td></tr>
4886 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4887 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4888 </table>
ce9abb66
AH
4889END
4890}else{
49abe7af 4891 print <<END;
f4fbb935 4892 </select></td></tr>
425465ed 4893 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4894 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4895 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4896 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4897 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4898 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66
AH
4899 </table>
4900
c6c9630e 4901END
ce9abb66
AH
4902}
4903
4904###
7c1d9faf 4905# m.a.d net2net
ce9abb66 4906###
c6c9630e
MT
4907 ;
4908 &Header::closebox();
8c877a82
AM
4909
4910 }
e81be1e1
AM
4911
4912#A.Marx CCD new client
4913if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4914 print"<br><br>";
4915 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4916
8c877a82
AM
4917
4918 print <<END;
4919 <table border='0' width='100%'>
4920 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4921 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4922 <tr><td colspan='4'>&nbsp</td></tr>
4923 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4924END
4925
4926 if ($cgiparams{'IR'} ne ''){
4927 print $cgiparams{'IR'};
4928 }else{
4929 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4930 foreach my $key (keys %ccdroutehash) {
4931 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4932 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4933 if ($ccdroutehash{$key}[$i] ne ''){
4934 print $ccdroutehash{$key}[$i]."\n";
4935 }
4936 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4937 }
4938 }
4939 }
c6c9630e 4940 }
8c877a82
AM
4941
4942 print <<END;
4943</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4944 <tr><td colspan='4'><br></td></tr>
4945 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4946END
52d08bcb
AM
4947
4948 my $set=0;
4949 my $selorange=0;
4950 my $selblue=0;
4951 my $selgreen=0;
4952 my $helpblue=0;
4953 my $helporange=0;
4954 my $other=0;
df9b48b7 4955 my $none=0;
52d08bcb
AM
4956 my @temp=();
4957
8c877a82 4958 our @current = ();
52d08bcb
AM
4959 open(FILE, "${General::swroot}/main/routing") ;
4960 @current = <FILE>;
4961 close (FILE);
4962 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4963 #check for "none"
4964 foreach my $key (keys %ccdroute2hash) {
4965 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4966 if ($ccdroute2hash{$key}[1] eq ''){
4967 $none=1;
4968 last;
4969 }
4970 }
4971 }
4972 if ($none ne '1'){
4973 print"<option>$Lang::tr{'ccd none'}</option>";
4974 }else{
4975 print"<option selected>$Lang::tr{'ccd none'}</option>";
4976 }
52d08bcb
AM
4977 #check if static routes are defined for client
4978 foreach my $line (@current) {
4979 chomp($line);
4980 $line=~s/\s*$//g; # remove newline
4981 @temp=split(/\,/,$line);
4982 $temp[1] = '' unless defined $temp[1]; # not always populated
4983 my ($a,$b) = split(/\//,$temp[1]);
4984 $temp[1] = $a."/".&General::iporsubtocidr($b);
4985 foreach my $key (keys %ccdroute2hash) {
4986 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4987 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4988 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4989 $set=1;
8c877a82
AM
4990 }
4991 }
8c877a82 4992 }
52d08bcb
AM
4993 }
4994 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4995 }
3a445974
MT
4996
4997 my %vpnconfig = ();
4998 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4999 foreach my $vpn (keys %vpnconfig) {
5000 # Skip all disabled VPN connections
5001 my $enabled = $vpnconfig{$vpn}[0];
5002 next unless ($enabled eq "on");
5003
5004 my $name = $vpnconfig{$vpn}[1];
5005
5006 # Remote subnets
5007 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
5008 foreach my $network (@networks) {
5009 my $selected = "";
5010
5011 foreach my $key (keys %ccdroute2hash) {
5012 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
5013 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5014 if ($ccdroute2hash{$key}[$i] eq $network) {
5015 $selected = "selected";
5016 }
5017 }
5018 }
5019 }
5020
5021 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5022 }
5023 }
5024
52d08bcb
AM
5025 #check if green,blue,orange are defined for client
5026 foreach my $key (keys %ccdroute2hash) {
5027 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5028 $other=1;
5029 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5030 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5031 $selgreen=1;
5032 }
5033 if (&haveBlueNet()){
5034 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5035 $selblue=1;
5036 }
5037 }
5038 if (&haveOrangeNet()){
5039 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5040 $selorange=1;
5041 }
5042 }
5043 }
5044 }
5045 }
5046 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5047 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5048 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5049
49abe7af 5050 print<<END;
8c877a82
AM
5051 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5052 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5053 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5054
5055END
5056;
5057 &Header::closebox();
e81be1e1 5058}
c6c9630e
MT
5059 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5060 if ($cgiparams{'KEY'}) {
5061# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5062 }
5063 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5064 &Header::closebigbox();
5065 &Header::closepage();
5066 exit (0);
6e13d0a5 5067 }
c6c9630e 5068 VPNCONF_END:
6e13d0a5 5069}
c6c9630e
MT
5070
5071# SETTINGS_ERROR:
6e13d0a5
MT
5072###
5073### Default status page
5074###
c6c9630e
MT
5075 %cgiparams = ();
5076 %cahash = ();
5077 %confighash = ();
5078 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5079 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5080 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5081
87fe47e9 5082 my @status = `/bin/cat /var/run/ovpnserver.log`;
c6c9630e
MT
5083
5084 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
5085 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5086 my $ipaddr = <IPADDR>;
5087 close IPADDR;
5088 chomp ($ipaddr);
5089 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5090 if ($cgiparams{'VPN_IP'} eq '') {
5091 $cgiparams{'VPN_IP'} = $ipaddr;
5092 }
5093 }
c6c9630e
MT
5094 }
5095
6e13d0a5 5096#default setzen
c6c9630e 5097 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 5098 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 5099 }
c6c9630e 5100 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 5101 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
5102 }
5103 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
5104 $cgiparams{'DMTU'} = '1400';
5105 }
5106 if ($cgiparams{'MSSFIX'} eq '') {
5107 $cgiparams{'MSSFIX'} = 'off';
5108 }
5109 if ($cgiparams{'DAUTH'} eq '') {
70900745 5110 $cgiparams{'DAUTH'} = 'SHA512';
c6c9630e
MT
5111 }
5112 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 5113 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 5114 }
4c962356 5115 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
5116 $checked{'ENABLED'}{'on'} = '';
5117 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5118 $checked{'ENABLED_BLUE'}{'off'} = '';
5119 $checked{'ENABLED_BLUE'}{'on'} = '';
5120 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5121 $checked{'ENABLED_ORANGE'}{'off'} = '';
5122 $checked{'ENABLED_ORANGE'}{'on'} = '';
5123 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
5124
5125 $selected{'DPROTOCOL'}{'udp'} = '';
5126 $selected{'DPROTOCOL'}{'tcp'} = '';
5127 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356 5128
52f61e49
EKD
5129 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5130 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5131 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
5132 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5133 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5134 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5135 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5136 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5137 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5138 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5139 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5140 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5141 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5142 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5143 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5144 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5145 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5146
5147 $selected{'DAUTH'}{'whirlpool'} = '';
5148 $selected{'DAUTH'}{'SHA512'} = '';
5149 $selected{'DAUTH'}{'SHA384'} = '';
5150 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5151 $selected{'DAUTH'}{'SHA1'} = '';
5152 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5153
c6c9630e
MT
5154 $checked{'DCOMPLZO'}{'off'} = '';
5155 $checked{'DCOMPLZO'}{'on'} = '';
5156 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5157
d96c89eb
AH
5158# m.a.d
5159 $checked{'MSSFIX'}{'off'} = '';
5160 $checked{'MSSFIX'}{'on'} = '';
5161 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5162#new settings
c6c9630e
MT
5163 &Header::showhttpheaders();
5164 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5165 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5166
c6c9630e 5167 if ($errormessage) {
6e13d0a5
MT
5168 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5169 print "<class name='base'>$errormessage\n";
5170 print "&nbsp;</class>\n";
5171 &Header::closebox();
c6c9630e 5172 }
6e13d0a5 5173
400c8afd
EK
5174 if ($cryptoerror) {
5175 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5176 print "<class name='base'>$cryptoerror";
5177 print "&nbsp;</class>";
5178 &Header::closebox();
5179 }
5180
5181 if ($cryptowarning) {
5182 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5183 print "<class name='base'>$cryptowarning";
5184 print "&nbsp;</class>";
5185 &Header::closebox();
5186 }
5187
b2e75449
MT
5188 if ($warnmessage) {
5189 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5190 print "$warnmessage<br>";
5191 print "$Lang::tr{'fwdfw warn1'}<br>";
5192 &Header::closebox();
5193 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5194 &Header::closepage();
5195 exit 0;
5196 }
4d81e0f3 5197
c6c9630e
MT
5198 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5199 my $srunning = "no";
5200 my $activeonrun = "";
5201 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5202 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5203 $srunning ="yes";
5204 $activeonrun = "";
c6c9630e 5205 } else {
6e13d0a5 5206 $activeonrun = "disabled='disabled'";
c6c9630e 5207 }
afabe9f7 5208 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5209 print <<END;
631b67b7 5210 <table width='100%' border='0'>
c6c9630e
MT
5211 <form method='post'>
5212 <td width='25%'>&nbsp;</td>
5213 <td width='25%'>&nbsp;</td>
5214 <td width='25%'>&nbsp;</td></tr>
5215 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5216 <td align='left'>$sactive</td>
5217 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5218 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5219END
5220;
5221 if (&haveBlueNet()) {
5222 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5223 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5224 }
5225 if (&haveOrangeNet()) {
5226 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5227 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5228 }
4c962356 5229 print <<END;
4e17adad
CS
5230 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5231 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5232 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5233 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5234 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5235 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5236 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5237 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5238 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
f527e53f 5239
4c962356
EK
5240 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5241 <td><select name='DCIPHER'>
52f61e49
EKD
5242 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5243 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5244 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4c962356 5245 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5246 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5247 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5248 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5249 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5250 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4c962356 5251 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
5252 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5253 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5254 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5255 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5256 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
5257 </select>
5258 </td>
c6c9630e
MT
5259 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5260 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
4c962356 5261 </tr>
f7edf97a 5262 <tr><td colspan='4'><br><br></td></tr>
c6c9630e
MT
5263END
5264;
5265
5266 if ( $srunning eq "yes" ) {
8c877a82
AM
5267 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5268 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5269 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5270 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5271 } else{
8c877a82
AM
5272 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5273 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5274 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e
MT
5275 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5276 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5277 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5278 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5279 (( $cgiparams{'ENABLED'} eq 'on') ||
5280 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5281 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5282 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5283 } else {
8c877a82 5284 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
c6c9630e
MT
5285 }
5286 }
5287 print "</form></table>";
5288 &Header::closebox();
6e13d0a5 5289
c6c9630e 5290 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5291###
7c1d9faf 5292# m.a.d net2net
54fd0535 5293#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5294###
5295
4c962356 5296 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5297 ;
99bfa85c
AM
5298 my $id = 0;
5299 my $gif;
f7edf97a 5300 my $col1="";
5b942f7f 5301 my $lastnet;
c8b51e28 5302 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5303 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5304 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5305 if($id == 0){
5306 print"<b>$confighash{$key}[32]</b>";
5307 print <<END;
5308 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5309<tr>
5310 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5311 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5312 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5313 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5314 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5315</tr>
5316END
5317 }
5318 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5319 print "</table><br>";
5320 print"<b>$confighash{$key}[32]</b>";
5321 print <<END;
5322 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5323<tr>
5324 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5325 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5326 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5327 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5328 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5329</tr>
5330END
5331 }
eff2dbf8 5332 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
c6c9630e 5333 if ($id % 2) {
99bfa85c
AM
5334 print "<tr>";
5335 $col="bgcolor='$color{'color20'}'";
bb89e92a 5336 } else {
99bfa85c
AM
5337 print "<tr>";
5338 $col="bgcolor='$color{'color22'}'";
c6c9630e 5339 }
99bfa85c
AM
5340 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5341 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
8c877a82
AM
5342 #if ($confighash{$key}[4] eq 'cert') {
5343 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5344 #} else {
5345 #print "<td align='left'>&nbsp;</td>";
5346 #}
c6c9630e
MT
5347 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5348 $cavalid =~ /Not After : (.*)[\n]/;
5349 $cavalid = $1;
99bfa85c 5350 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5351 $col1="bgcolor='${Header::colourred}'";
5352 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5353
c6c9630e 5354 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5355 $col1="bgcolor='${Header::colourblue}'";
5356 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5357 } else {
ce9abb66
AH
5358
5359###
7c1d9faf 5360# m.a.d net2net
f7edf97a
AM
5361###
5362
b278daf3 5363 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5364
5365 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5366 my @output = "";
5367 my @tustate = "";
5368 my $tport = $confighash{$key}[22];
5369 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5370 if ($tport ne '') {
5371 $tnet->open('127.0.0.1');
5372 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5373 @tustate = split(/\,/, $output[1]);
5374###
5375#CONNECTING -- OpenVPN's initial state.
5376#WAIT -- (Client only) Waiting for initial response from server.
5377#AUTH -- (Client only) Authenticating with server.
5378#GET_CONFIG -- (Client only) Downloading configuration options from server.
5379#ASSIGN_IP -- Assigning IP address to virtual network interface.
5380#ADD_ROUTES -- Adding routes to system.
5381#CONNECTED -- Initialization Sequence Completed.
5382#RECONNECTING -- A restart has occurred.
5383#EXITING -- A graceful exit is in progress.
5384####
5385
ed4b4c19 5386 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5387 $col1="bgcolor='${Header::colourgreen}'";
5388 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5389 }else {
5390 $col1="bgcolor='${Header::colourred}'";
5391 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5392 }
54fd0535 5393 }
54fd0535 5394 }
f7edf97a
AM
5395 }else {
5396
5397 my $cn;
5398 my @match = ();
5399 foreach my $line (@status) {
5400 chomp($line);
5401 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5402 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5403 if ($match[1] ne "Common Name") {
5404 $cn = $match[1];
5405 }
5406 $cn =~ s/[_]/ /g;
5407 if ($cn eq "$confighash{$key}[2]") {
5408 $col1="bgcolor='${Header::colourgreen}'";
5409 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5410 }
5411 }
5412 }
c6c9630e 5413 }
7c1d9faf 5414}
ce9abb66
AH
5415
5416
4c962356 5417 print <<END;
f7edf97a 5418 <td align='center' $col1>$active</td>
c6c9630e 5419
99bfa85c 5420 <form method='post' name='frm${key}a'><td align='center' $col>
96096995
AM
5421 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5422 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5423 <input type='hidden' name='KEY' value='$key' />
c6c9630e
MT
5424 </td></form>
5425END
5426 ;
71af643c
MT
5427
5428 if ($confighash{$key}[41] eq "no-pass") {
5429 print <<END;
5430 <form method='post' name='frm${key}g'><td align='center' $col>
5431 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5432 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5433 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5434 <input type='hidden' name='MODE' value='insecure' />
5435 <input type='hidden' name='KEY' value='$key' />
5436 </td></form>
5437END
5438 } else {
5439 print "<td $col>&nbsp;</td>";
5440 }
5441
c6c9630e 5442 if ($confighash{$key}[4] eq 'cert') {
4c962356 5443 print <<END;
99bfa85c 5444 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5445 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5446 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5447 <input type='hidden' name='KEY' value='$key' />
5448 </td></form>
5449END
5450 ; } else {
5451 print "<td>&nbsp;</td>";
5452 }
5453 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5454 print <<END;
99bfa85c 5455 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5456 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5457 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5458 <input type='hidden' name='KEY' value='$key' />
5459 </td></form>
5460END
5461 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5462 print <<END;
99bfa85c 5463 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5464 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5465 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5466 <input type='hidden' name='KEY' value='$key' />
5467 </td></form>
5468END
5469 ; } else {
5470 print "<td>&nbsp;</td>";
5471 }
5472 print <<END
99bfa85c 5473 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5474 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5475 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5476 <input type='hidden' name='KEY' value='$key' />
5477 </td></form>
5478
99bfa85c 5479 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5480 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5481 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5482 <input type='hidden' name='KEY' value='$key' />
5483 </td></form>
99bfa85c 5484 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5485 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5486 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5487 <input type='hidden' name='KEY' value='$key' />
5488 </td></form>
5489 </tr>
5490END
5491 ;
5492 $id++;
5b942f7f 5493 $lastnet = $confighash{$key}[32];
c6c9630e 5494 }
5b942f7f 5495 print"</table>";
c6c9630e
MT
5496 ;
5497
5498 # If the config file contains entries, print Key to action icons
5499 if ( $id ) {
4c962356 5500 print <<END;
8c877a82 5501 <table border='0'>
c6c9630e 5502 <tr>
4c962356
EK
5503 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5504 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5505 <td class='base'>$Lang::tr{'click to disable'}</td>
5506 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5507 <td class='base'>$Lang::tr{'show certificate'}</td>
5508 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5509 <td class='base'>$Lang::tr{'edit'}</td>
5510 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5511 <td class='base'>$Lang::tr{'remove'}</td>
c6c9630e
MT
5512 </tr>
5513 <tr>
4c962356
EK
5514 <td>&nbsp; </td>
5515 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5516 <td class='base'>$Lang::tr{'click to enable'}</td>
5517 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5518 <td class='base'>$Lang::tr{'download certificate'}</td>
5519 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5520 <td class='base'>$Lang::tr{'dl client arch'}</td>
5521 </tr>
f7edf97a 5522 </table><br>
c6c9630e
MT
5523END
5524 ;
5525 }
5526
4c962356 5527 print <<END;
c6c9630e
MT
5528 <table width='100%'>
5529 <form method='post'>
4c962356
EK
5530 <tr><td align='right'>
5531 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5532 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5533 </tr>
c6c9630e
MT
5534 </form>
5535 </table>
5536END
4c962356
EK
5537 ;
5538 &Header::closebox();
5539 }
fd5ccb2d
EK
5540
5541 # CA/key listing
4c962356
EK
5542 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5543 print <<END;
5544 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5545 <tr>
5546 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5547 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5548 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5549 </tr>
5550END
5551 ;
5552 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5553 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5554 # DH parameter line
f7fb5bc5 5555 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5556 # ta.key line
5557 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5558
4c962356
EK
5559 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5560 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5561 $casubject =~ /Subject: (.*)[\n]/;
5562 $casubject = $1;
5563 $casubject =~ s+/Email+, E+;
5564 $casubject =~ s/ ST=/ S=/;
5565 print <<END;
5566 <tr>
5567 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5568 <td class='base' $col1>$casubject</td>
c8f50356 5569 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5570 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5571 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5572 </form>
5573 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5574 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5575 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5576 </form>
5577 <td width='4%' $col1>&nbsp;</td>
5578 </tr>
4c962356
EK
5579END
5580 ;
5581 } else {
5582 # display rootcert generation buttons
5583 print <<END;
5584 <tr>
5585 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5586 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5587 <td colspan='3' $col1>&nbsp;</td>
5588 </tr>
4c962356
EK
5589END
5590 ;
5591 }
5592
5593 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5594 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5595 $hostsubject =~ /Subject: (.*)[\n]/;
5596 $hostsubject = $1;
5597 $hostsubject =~ s+/Email+, E+;
5598 $hostsubject =~ s/ ST=/ S=/;
5599
5600 print <<END;
5601 <tr>
5602 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5603 <td class='base' $col2>$hostsubject</td>
c8f50356 5604 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5605 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5606 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5607 </form>
5608 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5609 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5610 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5611 </td></form>
5612 <td width='4%' $col2>&nbsp;</td>
5613 </tr>
4c962356
EK
5614END
5615 ;
5616 } else {
5617 # Nothing
5618 print <<END;
5619 <tr>
5620 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5621 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5622 </td><td colspan='3' $col2>&nbsp;</td>
5623 </tr>
4c962356
EK
5624END
5625 ;
5626 }
ce9abb66 5627
f7fb5bc5
EK
5628 # Adding DH parameter to chart
5629 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5630 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
c8f50356 5631 $dhsubject =~ / (.*)[\n]/;
f7fb5bc5
EK
5632 $dhsubject = $1;
5633
5634
5635 print <<END;
5636 <tr>
5637 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5638 <td class='base' $col3>$dhsubject</td>
c8f50356 5639 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5640 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5641 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5642 </form>
5643 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5644 </form>
5645 <td width='4%' $col3>&nbsp;</td>
5646 </tr>
f7fb5bc5
EK
5647END
5648 ;
5649 } else {
5650 # Nothing
5651 print <<END;
5652 <tr>
5653 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5654 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5655 </td><td colspan='3' $col3>&nbsp;</td>
5656 </tr>
f7fb5bc5
EK
5657END
5658 ;
5659 }
5660
fd5ccb2d
EK
5661 # Adding ta.key to chart
5662 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5663 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5664 $tasubject =~ /# (.*)[\n]/;
5665 $tasubject = $1;
5666 print <<END;
5667
5668 <tr>
5669 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5670 <td class='base' $col4>$tasubject</td>
5671 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5672 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5673 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5674 </form>
5675 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5676 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5677 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5678 </form>
5679 <td width='4%' $col4>&nbsp;</td>
5680 </tr>
5681END
5682 ;
5683 } else {
5684 # Nothing
5685 print <<END;
5686 <tr>
5687 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5688 <td class='base' $col4>$Lang::tr{'not present'}</td>
5689 <td colspan='3' $col4>&nbsp;</td>
5690 </tr>
5691END
5692 ;
5693 }
5694
4c962356
EK
5695 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5696 print "<tr><td colspan='5' align='center'><form method='post'>";
5697 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5698 print "</form></td></tr>\n";
5699 }
5700
5701 if (keys %cahash > 0) {
5702 foreach my $key (keys %cahash) {
5703 if (($key + 1) % 2) {
5704 print "<tr bgcolor='$color{'color20'}'>\n";
5705 } else {
5706 print "<tr bgcolor='$color{'color22'}'>\n";
5707 }
5708 print "<td class='base'>$cahash{$key}[0]</td>\n";
5709 print "<td class='base'>$cahash{$key}[1]</td>\n";
5710 print <<END;
5711 <form method='post' name='cafrm${key}a'><td align='center'>
5712 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5713 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5714 <input type='hidden' name='KEY' value='$key' />
5715 </td></form>
5716 <form method='post' name='cafrm${key}b'><td align='center'>
5717 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5718 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5719 <input type='hidden' name='KEY' value='$key' />
5720 </td></form>
5721 <form method='post' name='cafrm${key}c'><td align='center'>
5722 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5723 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5724 <input type='hidden' name='KEY' value='$key' />
5725 </td></form></tr>
5726END
5727 ;
5728 }
5729 }
5730
5731 print "</table>";
5732
5733 # If the file contains entries, print Key to action icons
5734 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5735 print <<END;
5736 <table>
5737 <tr>
5738 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5739 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5740 <td class='base'>$Lang::tr{'show certificate'}</td>
5741 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5742 <td class='base'>$Lang::tr{'download certificate'}</td>
5743 </tr>
5744 </table>
5745END
5746 ;
5747 }
ce9abb66 5748
4c962356 5749 print <<END
578f23c8
SS
5750
5751 <br><hr><br>
5752
4c962356 5753 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5754 <table border='0' width='100%'>
5755 <tr>
5756 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5757 </tr>
4c962356 5758
578f23c8
SS
5759 <tr>
5760 <td width='10%'>$Lang::tr{'ca name'}:</td>
5761 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5762 <td width='30%'><input type='file' name='FH' size='25'>
5763 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5764 </tr>
f527e53f 5765
578f23c8
SS
5766 <tr>
5767 <td colspan='3'>&nbsp;</td>
5768 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5769 </tr>
5770 </table>
f527e53f 5771
578f23c8
SS
5772 <br>
5773
5774 <table border='0' width='100%'>
5775 <tr>
5776 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5777 </tr>
5778
5779 <tr>
5780 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5781 <td width='30%'><input type='file' name='FH' size='25'>
5782 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5783 </tr>
5784
5785 <tr>
5786 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5787 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5788 </tr>
5789 </table>
5790 </form>
f527e53f 5791
578f23c8 5792 <br><hr>
4c962356
EK
5793END
5794 ;
5795
5796 if ( $srunning eq "yes" ) {
5797 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5798 } else {
5799 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5800 }
5801 &Header::closebox();
5802END
5803 ;
5804
5805&Header::closepage();
ce9abb66 5806