]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
Merge branch 'next'
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
49abe7af 5# Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
54fd0535 21###
f527e53f 22# Based on IPFireCore 77
54fd0535 23###
6e13d0a5
MT
24use CGI;
25use CGI qw/:standard/;
26use Net::DNS;
ce9abb66 27use Net::Ping;
54fd0535 28use Net::Telnet;
6e13d0a5
MT
29use File::Copy;
30use File::Temp qw/ tempfile tempdir /;
31use strict;
32use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 33use Sort::Naturally;
6e13d0a5 34require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
37require "${General::swroot}/countries.pl";
d8ef6a95 38require "${General::swroot}/geoip-functions.pl";
6e13d0a5
MT
39
40# enable only the following on debugging purpose
8c877a82
AM
41#use warnings;
42#use CGI::Carp 'fatalsToBrowser';
6e13d0a5 43#workaround to suppress a warning when a variable is used only once
8c877a82 44my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
45undef (@dummy);
46
f2fdd0c1
CS
47my %color = ();
48my %mainsettings = ();
49&General::readhash("${General::swroot}/main/settings", \%mainsettings);
50&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
6e13d0a5
MT
51
52###
53### Initialize variables
54###
e81be1e1
AM
55my %ccdconfhash=();
56my %ccdroutehash=();
57my %ccdroute2hash=();
6e13d0a5
MT
58my %netsettings=();
59my %cgiparams=();
60my %vpnsettings=();
61my %checked=();
62my %confighash=();
63my %cahash=();
64my %selected=();
65my $warnmessage = '';
66my $errormessage = '';
400c8afd
EK
67my $cryptoerror = '';
68my $cryptowarning = '';
6e13d0a5 69my %settings=();
54fd0535 70my $routes_push_file = '';
df9b48b7
AM
71my $confighost="${General::swroot}/fwhosts/customhosts";
72my $configgrp="${General::swroot}/fwhosts/customgroups";
73my $customnet="${General::swroot}/fwhosts/customnetworks";
74my $name;
99bfa85c 75my $col="";
ffbe77c8
EK
76my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
6e13d0a5
MT
79&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80$cgiparams{'ENABLED'} = 'off';
81$cgiparams{'ENABLED_BLUE'} = 'off';
82$cgiparams{'ENABLED_ORANGE'} = 'off';
83$cgiparams{'EDIT_ADVANCED'} = 'off';
84$cgiparams{'NAT'} = 'off';
85$cgiparams{'COMPRESSION'} = 'off';
86$cgiparams{'ONLY_PROPOSED'} = 'off';
87$cgiparams{'ACTION'} = '';
88$cgiparams{'CA_NAME'} = '';
4c962356
EK
89$cgiparams{'DH_NAME'} = 'dh1024.pem';
90$cgiparams{'DHLENGHT'} = '';
6e13d0a5
MT
91$cgiparams{'DHCP_DOMAIN'} = '';
92$cgiparams{'DHCP_DNS'} = '';
93$cgiparams{'DHCP_WINS'} = '';
54fd0535 94$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 95$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 96$cgiparams{'MSSFIX'} = '';
8c877a82 97$cgiparams{'number'} = '';
4c962356 98$cgiparams{'DCIPHER'} = '';
49abe7af
EK
99$cgiparams{'DAUTH'} = '';
100$cgiparams{'TLSAUTH'} = '';
54fd0535 101$routes_push_file = "${General::swroot}/ovpn/routes_push";
400c8afd
EK
102# Perform crypto and configration test
103&pkiconfigcheck;
ffbe77c8
EK
104
105# Add CCD files if not already presant
106unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109}
110unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113}
114unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117}
118unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121}
122# Add additional configs if not already presant
123unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126}
127unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130}
ce9abb66 131
6e13d0a5
MT
132&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134# prepare openvpn config file
135###
136### Useful functions
137###
c6c9630e
MT
138sub haveOrangeNet
139{
13211b21
CS
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
142 return 0;
143}
144
145sub haveBlueNet
146{
13211b21 147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
149 return 0;
150}
151
152sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165}
166
c6c9630e
MT
167sub cleanssldatabase
168{
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
e6f7f8e7
EK
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
c6c9630e 181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185}
186
187sub newcleanssldatabase
188{
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
e6f7f8e7
EK
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
c6c9630e 200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203}
204
205sub deletebackupcert
206{
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213}
4c962356 214
400c8afd
EK
215###
216### Check for PKI and configure problems
217###
218
219sub pkiconfigcheck
220{
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252}
253
c6c9630e 254sub writeserverconf {
54fd0535
MT
255 my %sovpnsettings = ();
256 my @temp = ();
c6c9630e 257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535
MT
258 &read_routepushfile;
259
c6c9630e
MT
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 268 print CONF "dev tun\n";
c6c9630e
MT
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
a4fd2325 271 print CONF "script-security 3\n";
07675dc3 272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 274 print CONF "tls-server\n";
4c962356
EK
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
c6c9630e
MT
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 282
32405d88 283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
2ee746be
SS
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
79e7688b 286 { print CONF "tun-mtu 1500\n"; }
2ee746be 287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
79e7688b 288 { print CONF "tun-mtu 1500\n"; }
2ee746be 289 else
79e7688b 290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
2ee746be 291
54fd0535 292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
54fd0535 299 }
8c877a82
AM
300# a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316# ccd end
54fd0535 317
8c877a82 318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
319 print CONF "client-to-client\n";
320 }
1de5c945 321 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 322 print CONF "mssfix\n";
1de5c945
EK
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 326 }
2ee746be 327
c6c9630e
MT
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
87fe47e9 332 print CONF "status /var/run/ovpnserver.log 30\n";
a4fd2325 333 print CONF "ncp-disable\n";
c6c9630e 334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af 335 print CONF "auth $sovpnsettings{'DAUTH'}\n";
86308adb 336
49abe7af 337 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 338 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 339 }
c6c9630e
MT
340 if ($sovpnsettings{DCOMPLZO} eq 'on') {
341 print CONF "comp-lzo\n";
342 }
343 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
344 print CONF "push \"redirect-gateway def1\"\n";
345 }
346 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
347 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
348 }
349
350 if ($sovpnsettings{DHCP_DNS} ne '') {
351 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
352 }
353
354 if ($sovpnsettings{DHCP_WINS} ne '') {
355 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
356 }
357
fa527476 358 if ($sovpnsettings{MAX_CLIENTS} eq '') {
c6c9630e 359 print CONF "max-clients 100\n";
a79fa1d6 360 }
fa527476 361 if ($sovpnsettings{MAX_CLIENTS} ne '') {
c6c9630e
MT
362 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
363 }
1d0a260a 364 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e
MT
365 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
366 print CONF "user nobody\n";
367 print CONF "group nobody\n";
368 print CONF "persist-key\n";
369 print CONF "persist-tun\n";
370 if ($sovpnsettings{LOG_VERB} ne '') {
371 print CONF "verb $sovpnsettings{LOG_VERB}\n";
372 } else {
373 print CONF "verb 3\n";
ffbe77c8
EK
374 }
375 # Print server.conf.local if entries exist to server.conf
376 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
377 open (LSC, "$local_serverconf");
378 print CONF "\n#---------------------------\n";
379 print CONF "# Start of custom directives\n";
380 print CONF "# from server.conf.local\n";
381 print CONF "#---------------------------\n\n";
382 while (<LSC>) {
383 print CONF $_;
384 }
385 print CONF "\n#-----------------------------\n";
386 print CONF "# End of custom directives\n";
387 print CONF "#-----------------------------\n";
388 close (LSC);
389 }
c6c9630e
MT
390 print CONF "\n";
391
392 close(CONF);
393}
8c877a82 394
c6c9630e 395sub emptyserverlog{
87fe47e9 396 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
397 flock FILE, 2;
398 print FILE "";
399 close FILE;
400 }
401
402}
403
8c877a82
AM
404sub delccdnet
405{
406 my %ccdconfhash = ();
407 my %ccdhash = ();
408 my $ccdnetname=$_[0];
409 if (-f "${General::swroot}/ovpn/ovpnconfig"){
410 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
411 foreach my $key (keys %ccdhash) {
412 if ($ccdhash{$key}[32] eq $ccdnetname) {
413 $errormessage=$Lang::tr{'ccd err hostinnet'};
414 return;
415 }
416 }
417 }
418 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
419 foreach my $key (keys %ccdconfhash) {
420 if ($ccdconfhash{$key}[0] eq $ccdnetname){
421 delete $ccdconfhash{$key};
422 }
423 }
424 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
425
426 &writeserverconf;
427 return 0;
428}
429
430sub addccdnet
431{
432 my %ccdconfhash=();
433 my @ccdconf=();
434 my $ccdname=$_[0];
435 my $ccdnet=$_[1];
8c877a82
AM
436 my $subcidr;
437 my @ip2=();
438 my $checkup;
439 my $ccdip;
440 my $baseaddress;
290007b3
AM
441
442
443 #check name
444 if ($ccdname eq '')
445 {
446 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
447 return
448 }
449
450 if(!&General::validhostname($ccdname))
451 {
8c877a82
AM
452 $errormessage=$Lang::tr{'ccd err invalidname'};
453 return;
454 }
290007b3
AM
455
456 ($ccdip,$subcidr) = split (/\//,$ccdnet);
457 $subcidr=&General::iporsubtocidr($subcidr);
458 #check subnet
459 if ($subcidr > 30)
460 {
8c877a82
AM
461 $errormessage=$Lang::tr{'ccd err invalidnet'};
462 return;
463 }
290007b3
AM
464 #check ip
465 if (!&General::validipandmask($ccdnet)){
466 $errormessage=$Lang::tr{'ccd err invalidnet'};
467 return;
8c877a82 468 }
b6c60092 469
8c877a82
AM
470 if (!$errormessage) {
471 my %ccdconfhash=();
472 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
473 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
474 my $key = &General::findhasharraykey (\%ccdconfhash);
475 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
476 $ccdconfhash{$key}[0] = $ccdname;
477 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
478 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
479 &writeserverconf;
480 $cgiparams{'ccdname'}='';
481 $cgiparams{'ccdsubnet'}='';
482 return 1;
483 }
484}
485
486sub modccdnet
487{
488
489 my $newname=$_[0];
490 my $oldname=$_[1];
491 my %ccdconfhash=();
492 my %ccdhash=();
493 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
494 foreach my $key (keys %ccdconfhash) {
495 if ($ccdconfhash{$key}[0] eq $oldname) {
496 foreach my $key1 (keys %ccdconfhash) {
497 if ($ccdconfhash{$key1}[0] eq $newname){
498 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
499 return;
500 }else{
501 $ccdconfhash{$key}[0]= $newname;
502 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
503 last;
504 }
505 }
506 }
507 }
508
509 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
510 foreach my $key (keys %ccdhash) {
511 if ($ccdhash{$key}[32] eq $oldname) {
512 $ccdhash{$key}[32]=$newname;
513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
514 last;
515 }
516 }
517
518 return 0;
519}
520sub ccdmaxclients
521{
522 my $ccdnetwork=$_[0];
523 my @octets=();
524 my @subnet=();
525 @octets=split("\/",$ccdnetwork);
526 @subnet= split /\./, &General::cidrtosub($octets[1]);
527 my ($a,$b,$c,$d,$e);
528 $a=256-$subnet[0];
529 $b=256-$subnet[1];
530 $c=256-$subnet[2];
531 $d=256-$subnet[3];
532 $e=($a*$b*$c*$d)/4;
533 return $e-1;
534}
535
536sub getccdadresses
537{
538 my $ipin=$_[0];
539 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
540 my $cidr=$_[1];
541 chomp($cidr);
542 my $count=$_[2];
543 my $hasip=$_[3];
544 chomp($hasip);
545 my @iprange=();
546 my %ccdhash=();
547 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 548 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 549 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
550 my $tmpip=$iprange[$i-1];
551 my $stepper=$i*4;
552 $iprange[$i]= &General::getnextip($tmpip,4);
553 }
554 my $r=0;
555 foreach my $key (keys %ccdhash) {
556 $r=0;
557 foreach my $tmp (@iprange){
558 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
559 if ($net eq $tmp) {
560 if ( $hasip ne $ccdhash{$key}[33] ){
561 splice (@iprange,$r,1);
562 }
563 }
564 $r++;
565 }
566 }
567 return @iprange;
568}
569
570sub fillselectbox
571{
572 my $boxname=$_[1];
573 my ($ccdip,$subcidr) = split("/",$_[0]);
574 my $tz=$_[2];
575 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
576 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
577 foreach (@allccdips) {
578 my $ip=$_."/30";
579 chomp($ip);
580 print "<option value='$ip' ";
581 if ( $ip eq $cgiparams{$boxname} ){
582 print"selected";
583 }
584 print ">$ip</option>";
585 }
586 print "</select>";
587}
588
589sub hostsinnet
590{
591 my $name=$_[0];
592 my %ccdhash=();
593 my $i=0;
594 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
595 foreach my $key (keys %ccdhash) {
596 if ($ccdhash{$key}[32] eq $name){ $i++;}
597 }
598 return $i;
599}
600
601sub check_routes_push
602{
603 my $val=$_[0];
604 my ($ip,$cidr) = split (/\//, $val);
605 ##check for existing routes in routes_push
606 if (-e "${General::swroot}/ovpn/routes_push") {
607 open(FILE,"${General::swroot}/ovpn/routes_push");
608 while (<FILE>) {
609 $_=~s/\s*$//g;
610
611 my ($ip2,$cidr2) = split (/\//,"$_");
612 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
613
614 if($val eq $val2){
615 return 0;
616 }
617 #subnetcheck
618 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
619 return 0;
620 }
621 };
622 close(FILE);
623 }
624 return 1;
625}
626
627sub check_ccdroute
628{
629 my %ccdroutehash=();
630 my $val=$_[0];
631 my ($ip,$cidr) = split (/\//, $val);
632 #check for existing routes in ccdroute
633 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
634 foreach my $key (keys %ccdroutehash) {
635 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
636 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
637 return 0;
638 }
639 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
640 #subnetcheck
641 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
642 return 0;
643 }
644 }
645 }
646 return 1;
647}
648sub check_ccdconf
649{
650 my %ccdconfhash=();
651 my $val=$_[0];
652 my ($ip,$cidr) = split (/\//, $val);
653 #check for existing routes in ccdroute
654 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
655 foreach my $key (keys %ccdconfhash) {
656 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
657 return 0;
658 }
659 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
660 #subnetcheck
661 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
662 return 0;
663 }
664
665 }
666 return 1;
667}
668
7c1d9faf
AH
669###
670# m.a.d net2net
671###
672
673sub validdotmask
674{
675 my $ipdotmask = $_[0];
676 if (&General::validip($ipdotmask)) { return 0; }
677 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
678 my $mask = $2;
679 if (($mask =~ /\./ )) { return 0; }
680 return 1;
681}
54fd0535
MT
682
683# -------------------------------------------------------------------
684
685sub write_routepushfile
686{
687 open(FILE, ">$routes_push_file");
688 flock(FILE, 2);
689 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
690 print FILE $vpnsettings{'ROUTES_PUSH'};
691 }
692 close(FILE);
693}
694
695sub read_routepushfile
696{
697 if (-e "$routes_push_file") {
698 open(FILE,"$routes_push_file");
699 delete $vpnsettings{'ROUTES_PUSH'};
700 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
701 close(FILE);
702 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
8c877a82 703
54fd0535
MT
704 }
705}
7c1d9faf 706
775b4494
AM
707sub writecollectdconf {
708 my $vpncollectd;
709 my %ccdhash=();
710
711 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
712 print COLLECTDVPN "Loadplugin openvpn\n";
713 print COLLECTDVPN "\n";
714 print COLLECTDVPN "<Plugin openvpn>\n";
715 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
716
717 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
718 foreach my $key (keys %ccdhash) {
719 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
720 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
721 }
722 }
723
724 print COLLECTDVPN "</Plugin>\n";
725 close(COLLECTDVPN);
726
727 # Reload collectd afterwards
728 system("/usr/local/bin/collectdctrl restart &>/dev/null");
729}
7c1d9faf 730
c6c9630e
MT
731#hier die refresh page
732if ( -e "${General::swroot}/ovpn/gencanow") {
733 my $refresh = '';
734 $refresh = "<meta http-equiv='refresh' content='15;' />";
735 &Header::showhttpheaders();
736 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
737 &Header::openbigbox('100%', 'center');
738 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
739 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
740 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
741 &Header::closebox();
742 &Header::closebigbox();
743 &Header::closepage();
744 exit (0);
745}
746##hier die refresh page
747
6e13d0a5
MT
748
749###
750### OpenVPN Server Control
751###
752if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
753 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
754 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
755 #start openvpn server
756 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 757 &emptyserverlog();
6e13d0a5
MT
758 system('/usr/local/bin/openvpnctrl', '-s');
759 }
760 #stop openvpn server
761 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
6e13d0a5 762 system('/usr/local/bin/openvpnctrl', '-k');
c6c9630e 763 &emptyserverlog();
6e13d0a5
MT
764 }
765# #restart openvpn server
8c877a82 766# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
6e13d0a5 767#workarund, till SIGHUP also works when running as nobody
8c877a82
AM
768# system('/usr/local/bin/openvpnctrl', '-r');
769# &emptyserverlog();
770# }
6e13d0a5
MT
771}
772
773###
774### Save Advanced options
775###
776
777if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
778 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
779 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
780 #DAN this value has to leave.
781#new settings for daemon
782 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
783 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
784 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
785 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
786 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
787 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
6a9d9ff4 788 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
ffbe77c8 789 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
790 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
791 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
792 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535
MT
793 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
794 my @temp=();
6e13d0a5 795
a79fa1d6
JPT
796 if ($cgiparams{'FRAGMENT'} eq '') {
797 delete $vpnsettings{'FRAGMENT'};
798 } else {
799 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
800 $errormessage = "Incorrect value, please insert only numbers.";
801 goto ADV_ERROR;
802 } else {
803 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
804 }
805 }
49abe7af 806
a79fa1d6 807 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 808 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
809 } else {
810 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
811 }
2ee746be 812
6e13d0a5 813 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 814 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
815 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
816 goto ADV_ERROR;
817 }
818 }
819 if ($cgiparams{'DHCP_DNS'} ne ''){
820 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
821 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
822 goto ADV_ERROR;
823 }
824 }
825 if ($cgiparams{'DHCP_WINS'} ne ''){
826 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
827 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
828 goto ADV_ERROR;
829 }
830 }
831 if ($cgiparams{'ROUTES_PUSH'} ne ''){
832 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
833 undef $vpnsettings{'ROUTES_PUSH'};
8c877a82
AM
834
835 foreach my $tmpip (@temp)
54fd0535
MT
836 {
837 s/^\s+//g; s/\s+$//g;
8c877a82
AM
838
839 if ($tmpip)
54fd0535 840 {
8c877a82
AM
841 $tmpip=~s/\s*$//g;
842 unless (&General::validipandmask($tmpip)) {
843 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
844 goto ADV_ERROR;
54fd0535 845 }
8c877a82
AM
846 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
847
54fd0535
MT
848 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
849 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
850 goto ADV_ERROR;
851 }
852# a.marx ccd
853 my %ccdroutehash=();
854 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
855 foreach my $key (keys %ccdroutehash) {
856 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
857 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
858 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
859 goto ADV_ERROR;
860 }
861 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
862 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
863 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
864 goto ADV_ERROR;
865 }
866 }
54fd0535 867 }
8c877a82
AM
868
869# ccd end
870
871 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 872 }
8c877a82
AM
873 }
874 &write_routepushfile;
54fd0535 875 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
876 }
877 else {
878 undef $vpnsettings{'ROUTES_PUSH'};
879 &write_routepushfile;
6e13d0a5 880 }
6e13d0a5
MT
881 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
882 $errormessage = $Lang::tr{'invalid input for max clients'};
883 goto ADV_ERROR;
884 }
885 if ($cgiparams{'KEEPALIVE_1'} ne '') {
886 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
887 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
888 goto ADV_ERROR;
889 }
890 }
891 if ($cgiparams{'KEEPALIVE_2'} ne ''){
892 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
893 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
894 goto ADV_ERROR;
895 }
896 }
897 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
898 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
899 goto ADV_ERROR;
900 }
6e13d0a5 901 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 902 &writeserverconf();#hier ok
6e13d0a5
MT
903}
904
ce9abb66 905###
7c1d9faf 906# m.a.d net2net
ce9abb66
AH
907###
908
909if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
910{
c6c9630e 911
ce9abb66
AH
912my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
913my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 914my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 915my $tunmtu = '';
531f0835
AH
916
917unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
918unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
919
920 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
921
922 flock SERVERCONF, 2;
7c1d9faf 923 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
ce9abb66 924 print SERVERCONF "\n";
b278daf3 925 print SERVERCONF "# User Security\n";
ce9abb66
AH
926 print SERVERCONF "user nobody\n";
927 print SERVERCONF "group nobody\n";
928 print SERVERCONF "persist-tun\n";
929 print SERVERCONF "persist-key\n";
7c1d9faf 930 print SERVERCONF "script-security 2\n";
60f396d7 931 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
932
933 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 934 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
935 }
936
b278daf3 937 print SERVERCONF "float\n";
60f396d7 938 print SERVERCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 939 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
60f396d7 940 print SERVERCONF "# Client Gateway Network\n";
54fd0535 941 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 942 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 943 print SERVERCONF "# tun Device\n";
ce9abb66 944 print SERVERCONF "dev tun\n";
5795fc1b
AM
945 print SERVERCONF "#Logfile for statistics\n";
946 print SERVERCONF "status-version 1\n";
87fe47e9 947 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 948 print SERVERCONF "# Port and Protokol\n";
ce9abb66 949 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 950
60f396d7
AH
951 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
952 print SERVERCONF "proto tcp-server\n";
953 print SERVERCONF "# Packet size\n";
d96c89eb 954 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 955 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 956 }
60f396d7
AH
957
958 if ($cgiparams{'PROTOCOL'} eq 'udp') {
959 print SERVERCONF "proto udp\n";
960 print SERVERCONF "# Paketsize\n";
961 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
962 print SERVERCONF "tun-mtu $tunmtu\n";
54fd0535
MT
963 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
964 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
d96c89eb 965 }
1647059d 966
60f396d7 967 print SERVERCONF "# Auth. Server\n";
ce9abb66
AH
968 print SERVERCONF "tls-server\n";
969 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
970 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
971 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 972 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
b278daf3 973 print SERVERCONF "# Cipher\n";
4c962356 974 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
52f61e49
EKD
975
976 # If GCM cipher is used, do not use --auth
977 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
978 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
979 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
980 print SERVERCONF unless "# HMAC algorithm\n";
981 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 982 } else {
52f61e49
EKD
983 print SERVERCONF "# HMAC algorithm\n";
984 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 985 }
52f61e49 986
ce9abb66 987 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 988 print SERVERCONF "# Enable Compression\n";
66298ef2 989 print SERVERCONF "comp-lzo\n";
b278daf3 990 }
60f396d7 991 print SERVERCONF "# Debug Level\n";
ce9abb66 992 print SERVERCONF "verb 3\n";
b278daf3 993 print SERVERCONF "# Tunnel check\n";
ce9abb66 994 print SERVERCONF "keepalive 10 60\n";
60f396d7 995 print SERVERCONF "# Start as daemon\n";
ce9abb66
AH
996 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
997 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 998 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
999 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1000 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
1001 close(SERVERCONF);
1002
1003}
1004
1005###
7c1d9faf 1006# m.a.d net2net
ce9abb66 1007###
7c1d9faf 1008
ce9abb66
AH
1009if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1010{
4c962356 1011
ce9abb66 1012 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1013 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1014 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1015 my $tunmtu = '';
54fd0535 1016
531f0835
AH
1017unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1018unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
1019
1020 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1021
1022 flock CLIENTCONF, 2;
7c1d9faf 1023 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 1024 print CLIENTCONF "#\n";
b278daf3 1025 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1026 print CLIENTCONF "user nobody\n";
1027 print CLIENTCONF "group nobody\n";
1028 print CLIENTCONF "persist-tun\n";
1029 print CLIENTCONF "persist-key\n";
7c1d9faf 1030 print CLIENTCONF "script-security 2\n";
60f396d7 1031 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1032 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1033 print CLIENTCONF "float\n";
60f396d7 1034 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 1035 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
60f396d7 1036 print CLIENTCONF "# Server Gateway Network\n";
54fd0535 1037 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 1038 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 1039 print CLIENTCONF "# tun Device\n";
ce9abb66 1040 print CLIENTCONF "dev tun\n";
35a21a25
AM
1041 print CLIENTCONF "#Logfile for statistics\n";
1042 print CLIENTCONF "status-version 1\n";
1043 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 1044 print CLIENTCONF "# Port and Protokol\n";
ce9abb66 1045 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1046
1047 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1048 print CLIENTCONF "proto tcp-client\n";
1049 print CLIENTCONF "# Packet size\n";
d96c89eb 1050 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1051 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1052 }
60f396d7
AH
1053
1054 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1055 print CLIENTCONF "proto udp\n";
1056 print CLIENTCONF "# Paketsize\n";
1057 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1058 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535
MT
1059 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1060 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
d96c89eb 1061 }
1647059d 1062
b66b02ab
EK
1063 # Check host certificate if X509 is RFC3280 compliant.
1064 # If not, old --ns-cert-type directive will be used.
1065 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1066 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1067 if ($hostcert !~ /TLS Web Server Authentication/) {
1068 print CLIENTCONF "ns-cert-type server\n";
1069 } else {
1070 print CLIENTCONF "remote-cert-tls server\n";
1071 }
ce9abb66
AH
1072 print CLIENTCONF "# Auth. Client\n";
1073 print CLIENTCONF "tls-client\n";
b278daf3 1074 print CLIENTCONF "# Cipher\n";
4c962356 1075 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1076 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
52f61e49
EKD
1077
1078 # If GCM cipher is used, do not use --auth
1079 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1080 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1081 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1082 print CLIENTCONF unless "# HMAC algorithm\n";
1083 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 1084 } else {
52f61e49
EKD
1085 print CLIENTCONF "# HMAC algorithm\n";
1086 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1087 }
52f61e49 1088
ce9abb66 1089 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1090 print CLIENTCONF "# Enable Compression\n";
66298ef2 1091 print CLIENTCONF "comp-lzo\n";
4c962356 1092 }
ce9abb66
AH
1093 print CLIENTCONF "# Debug Level\n";
1094 print CLIENTCONF "verb 3\n";
b278daf3 1095 print CLIENTCONF "# Tunnel check\n";
ce9abb66 1096 print CLIENTCONF "keepalive 10 60\n";
60f396d7 1097 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
1098 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1099 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1100 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1101 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1102 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66 1103 close(CLIENTCONF);
c6c9630e 1104
ce9abb66 1105}
400c8afd 1106
6e13d0a5
MT
1107###
1108### Save main settings
1109###
ce9abb66 1110
6e13d0a5
MT
1111if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1112 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1113 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1114 #DAN this value has to leave.
1115 if ($cgiparams{'ENABLED'} eq 'on'){
1116 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1117 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1118 goto SETTINGS_ERROR;
6e13d0a5
MT
1119 }
1120 }
f7fb5bc5 1121
6e13d0a5 1122 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1123 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1124 goto SETTINGS_ERROR;
c6c9630e
MT
1125 }
1126 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1127
1128 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1129 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1130 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1131 goto SETTINGS_ERROR;
1132 }
1133
1134 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1135 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1136 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1137 goto SETTINGS_ERROR;
1138 }
1139
1140 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1141 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1142 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1143 goto SETTINGS_ERROR;
1144 }
1145
1146 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1147 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1148 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1149 goto SETTINGS_ERROR;
1150 }
1151 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1152 while (<ALIASES>)
1153 {
1154 chomp($_);
1155 my @tempalias = split(/\,/,$_);
1156 if ($tempalias[1] eq 'on') {
1157 if (&General::IpInSubnet ($tempalias[0] ,
1158 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1159 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1160 }
1161 }
1162 }
1163 close(ALIASES);
6e13d0a5 1164 if ($errormessage ne ''){
c6c9630e 1165 goto SETTINGS_ERROR;
6e13d0a5
MT
1166 }
1167 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1168 $errormessage = $Lang::tr{'invalid input'};
1169 goto SETTINGS_ERROR;
1170 }
1171 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1172 $errormessage = $Lang::tr{'invalid mtu input'};
1173 goto SETTINGS_ERROR;
1174 }
1175
1176 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1177 $errormessage = $Lang::tr{'invalid port'};
1178 goto SETTINGS_ERROR;
6e13d0a5 1179 }
8c252e6a 1180
b21a6319
EK
1181 # Create ta.key for tls-auth if not presant
1182 if ($cgiparams{'TLSAUTH'} eq 'on') {
1183 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
1184 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1185 if ($?) {
1186 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1187 goto SETTINGS_ERROR;
1188 }
1189 }
1190 }
1191
6e13d0a5
MT
1192 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1193 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1194 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1195 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1196#new settings for daemon
1197 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1198 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1199 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1200 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1201 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1202 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
86308adb 1203 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
0c4ffc69 1204 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
3ffee04b
CS
1205#wrtie enable
1206
1207 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1208 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1209 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
6e13d0a5
MT
1210#new settings for daemon
1211 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1212 &writeserverconf();#hier ok
6e13d0a5
MT
1213SETTINGS_ERROR:
1214###
1215### Reset all step 2
1216###
4c962356 1217}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1218 my $file = '';
1219 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1220
1e499e90
MT
1221 # Kill all N2N connections
1222 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1223
6e13d0a5 1224 foreach my $key (keys %confighash) {
2f36a7b4
MT
1225 my $name = $confighash{$cgiparams{'$key'}}[1];
1226
c6c9630e
MT
1227 if ($confighash{$key}[4] eq 'cert') {
1228 delete $confighash{$cgiparams{'$key'}};
1229 }
2f36a7b4 1230
8ae4010b 1231 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
6e13d0a5
MT
1232 }
1233 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1234 unlink $file;
6e13d0a5
MT
1235 }
1236 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1237 unlink $file;
6e13d0a5
MT
1238 }
1239 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1240 unlink $file;
6e13d0a5 1241 }
4c962356 1242 &cleanssldatabase();
6e13d0a5
MT
1243 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1244 print FILE "";
1245 close FILE;
1246 }
49abe7af
EK
1247 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1248 print FILE "";
1249 close FILE;
1250 }
1251 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1252 print FILE "";
1253 close FILE;
1254 }
1255 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1256 unlink $file
1257 }
5795fc1b
AM
1258 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1259 unlink $file
1260 }
49abe7af
EK
1261 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1262 print FILE "";
1263 close FILE;
1264 }
1265 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1266 print FILE "";
1267 close FILE;
1268 }
1269 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1270 system ("rm -rf $file");
1271 }
1272
2f36a7b4
MT
1273 # Remove everything from the collectd configuration
1274 &writecollectdconf();
1275
c6c9630e 1276 #&writeserverconf();
6e13d0a5
MT
1277###
1278### Reset all step 1
1279###
4c962356 1280}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1281 &Header::showhttpheaders();
4c962356
EK
1282 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1283 &Header::openbigbox('100%', 'left', '', '');
1284 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1285 print <<END;
1286 <form method='post'>
1287 <table width='100%'>
1288 <tr>
1289 <td align='center'>
1290 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1291 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1292 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1293 </tr>
1294 <tr>
1295 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1296 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1297 </tr>
1298 </table>
1299 </form>
6e13d0a5
MT
1300END
1301 ;
1302 &Header::closebox();
1303 &Header::closebigbox();
1304 &Header::closepage();
1305 exit (0);
1306
4c962356
EK
1307###
1308### Generate DH key step 2
1309###
1310} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
49abe7af 1311 # Delete if old key exists
4c962356
EK
1312 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1313 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1314 }
1315 # Create Diffie Hellmann Parameter
badd8c1c 1316 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
4c962356
EK
1317 if ($?) {
1318 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1319 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1320 }
1321
1322###
1323### Generate DH key step 1
1324###
1325} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1326 &Header::showhttpheaders();
1327 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1328 &Header::openbigbox('100%', 'LEFT', '', '');
1329 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1330 print <<END;
1331 <table width='100%'>
1332 <tr>
f527e53f 1333 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
49abe7af 1334 </tr>
4c962356
EK
1335 <tr>
1336 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1337 <td align='center'>
1338 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1339 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1340 <select name='DHLENGHT'>
4c962356
EK
1341 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1342 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1343 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1344 </select>
1345 </td>
1346 </tr>
1347 <tr><td colspan='4'><br></td></tr>
1348 </table>
1349 <table width='100%'>
1350 <tr>
49abe7af 1351 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
4c962356 1352 </tr>
49abe7af
EK
1353 <tr>
1354 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1355 </tr>
1356 <tr><td colspan='2'><br></td></tr>
4c962356
EK
1357 <tr>
1358 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1359 </form>
1360 </tr>
1361 </table>
1362
1363END
1364 ;
1365 &Header::closebox();
1366 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1367 &Header::closebigbox();
1368 &Header::closepage();
1369 exit (0);
1370
1371###
1372### Upload DH key
1373###
1374} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
2ad1b18b 1375 unless (ref ($cgiparams{'FH'})) {
4c962356
EK
1376 $errormessage = $Lang::tr{'there was no file upload'};
1377 goto UPLOADCA_ERROR;
1378 }
49abe7af 1379 # Move uploaded dh key to a temporary file
4c962356
EK
1380 (my $fh, my $filename) = tempfile( );
1381 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1382 $errormessage = $!;
49abe7af 1383 goto UPLOADCA_ERROR;
4c962356 1384 }
49abe7af 1385 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
400c8afd 1386 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
4c962356
EK
1387 $errormessage = $Lang::tr{'not a valid dh key'};
1388 unlink ($filename);
1389 goto UPLOADCA_ERROR;
1390 } else {
1391 # Delete if old key exists
1392 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1393 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1394 }
1395 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
49abe7af
EK
1396 if ($? ne 0) {
1397 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1398 unlink ($filename);
1399 goto UPLOADCA_ERROR;
1400 }
4c962356
EK
1401 }
1402
6e13d0a5
MT
1403###
1404### Upload CA Certificate
1405###
1406} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1407 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1408
1409 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1410 $errormessage = $Lang::tr{'name must only contain characters'};
1411 goto UPLOADCA_ERROR;
1412 }
1413
1414 if (length($cgiparams{'CA_NAME'}) >60) {
1415 $errormessage = $Lang::tr{'name too long'};
1416 goto VPNCONF_ERROR;
1417 }
1418
1419 if ($cgiparams{'CA_NAME'} eq 'ca') {
1420 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1421 goto UPLOADCA_ERROR;
6e13d0a5
MT
1422 }
1423
1424 # Check if there is no other entry with this name
1425 foreach my $key (keys %cahash) {
c6c9630e
MT
1426 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1427 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1428 goto UPLOADCA_ERROR;
1429 }
6e13d0a5
MT
1430 }
1431
2ad1b18b 1432 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
1433 $errormessage = $Lang::tr{'there was no file upload'};
1434 goto UPLOADCA_ERROR;
6e13d0a5
MT
1435 }
1436 # Move uploaded ca to a temporary file
1437 (my $fh, my $filename) = tempfile( );
1438 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1439 $errormessage = $!;
1440 goto UPLOADCA_ERROR;
6e13d0a5
MT
1441 }
1442 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
c6c9630e
MT
1443 if ($temp !~ /CA:TRUE/i) {
1444 $errormessage = $Lang::tr{'not a valid ca certificate'};
1445 unlink ($filename);
1446 goto UPLOADCA_ERROR;
6e13d0a5 1447 } else {
c6c9630e
MT
1448 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1449 if ($? ne 0) {
1450 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1451 unlink ($filename);
1452 goto UPLOADCA_ERROR;
1453 }
6e13d0a5
MT
1454 }
1455
1456 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1457 $casubject =~ /Subject: (.*)[\n]/;
1458 $casubject = $1;
1459 $casubject =~ s+/Email+, E+;
1460 $casubject =~ s/ ST=/ S=/;
1461 $casubject = &Header::cleanhtml($casubject);
1462
1463 my $key = &General::findhasharraykey (\%cahash);
1464 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1465 $cahash{$key}[1] = $casubject;
1466 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1467# system('/usr/local/bin/ipsecctrl', 'R');
1468
6e13d0a5
MT
1469 UPLOADCA_ERROR:
1470
1471###
1472### Display ca certificate
1473###
1474} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1475 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1476
1477 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1478 &Header::showhttpheaders();
4c962356 1479 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1480 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1481 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1482 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1483 $output = &Header::cleanhtml($output,"y");
1484 print "<pre>$output</pre>\n";
1485 &Header::closebox();
1486 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1487 &Header::closebigbox();
1488 &Header::closepage();
1489 exit(0);
1490 } else {
1491 $errormessage = $Lang::tr{'invalid key'};
1492 }
1493
6e13d0a5
MT
1494###
1495### Download ca certificate
1496###
1497} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1498 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1499
1500 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1501 print "Content-Type: application/octet-stream\r\n";
1502 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1503 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1504 exit(0);
1505 } else {
1506 $errormessage = $Lang::tr{'invalid key'};
1507 }
1508
1509###
1510### Remove ca certificate (step 2)
1511###
1512} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1513 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1514 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1515
1516 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1517 foreach my $key (keys %confighash) {
1518 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1519 if ($test =~ /: OK/) {
c6c9630e
MT
1520 # Delete connection
1521# if ($vpnsettings{'ENABLED'} eq 'on' ||
1522# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1523# system('/usr/local/bin/ipsecctrl', 'D', $key);
1524# }
6e13d0a5
MT
1525 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1526 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1527 delete $confighash{$key};
1528 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1529# &writeipsecfiles();
6e13d0a5
MT
1530 }
1531 }
1532 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1533 delete $cahash{$cgiparams{'KEY'}};
1534 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1535# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1536 } else {
1537 $errormessage = $Lang::tr{'invalid key'};
1538 }
1539###
1540### Remove ca certificate (step 1)
1541###
1542} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1543 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1544 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1545
1546 my $assignedcerts = 0;
1547 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1548 foreach my $key (keys %confighash) {
1549 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1550 if ($test =~ /: OK/) {
1551 $assignedcerts++;
1552 }
1553 }
1554 if ($assignedcerts) {
1555 &Header::showhttpheaders();
4c962356 1556 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1557 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1558 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1559 print <<END;
6e13d0a5
MT
1560 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1561 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1562 <tr><td align='center'>
1563 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1564 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1565 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1566 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1567 </form></table>
1568END
1569 ;
1570 &Header::closebox();
1571 &Header::closebigbox();
1572 &Header::closepage();
1573 exit (0);
1574 } else {
1575 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1576 delete $cahash{$cgiparams{'KEY'}};
1577 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1578# system('/usr/local/bin/ipsecctrl', 'R');
1579 }
1580 } else {
1581 $errormessage = $Lang::tr{'invalid key'};
1582 }
1583
1584###
1585### Display root certificate
1586###
c6c9630e
MT
1587}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1588 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1589 my $output;
1590 &Header::showhttpheaders();
4c962356 1591 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1592 &Header::openbigbox('100%', 'LEFT', '', '');
1593 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1594 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1595 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1596 } else {
1597 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1598 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1599 }
1600 $output = &Header::cleanhtml($output,"y");
1601 print "<pre>$output</pre>\n";
1602 &Header::closebox();
1603 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1604 &Header::closebigbox();
1605 &Header::closepage();
1606 exit(0);
1607
6e13d0a5
MT
1608###
1609### Download root certificate
1610###
1611}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1612 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1613 print "Content-Type: application/octet-stream\r\n";
1614 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1615 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1616 exit(0);
1617 }
1618
1619###
1620### Download host certificate
1621###
1622}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1623 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1624 print "Content-Type: application/octet-stream\r\n";
1625 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1626 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1627 exit(0);
1628 }
f7fb5bc5 1629
fd5ccb2d
EK
1630###
1631### Download tls-auth key
1632###
1633}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1634 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1635 print "Content-Type: application/octet-stream\r\n";
1636 print "Content-Disposition: filename=ta.key\r\n\r\n";
1637 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1638 exit(0);
1639 }
1640
6e13d0a5
MT
1641###
1642### Form for generating a root certificate
1643###
1644}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1645 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1646
1647 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1648 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1649 $errormessage = $Lang::tr{'valid root certificate already exists'};
1650 $cgiparams{'ACTION'} = '';
1651 goto ROOTCERT_ERROR;
1652 }
1653
1654 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1655 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1656 my $ipaddr = <IPADDR>;
1657 close IPADDR;
1658 chomp ($ipaddr);
1659 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1660 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1661 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1662 }
1663 }
1664 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
2ad1b18b 1665 unless (ref ($cgiparams{'FH'})) {
6e13d0a5
MT
1666 $errormessage = $Lang::tr{'there was no file upload'};
1667 goto ROOTCERT_ERROR;
1668 }
1669
1670 # Move uploaded certificate request to a temporary file
1671 (my $fh, my $filename) = tempfile( );
1672 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1673 $errormessage = $!;
1674 goto ROOTCERT_ERROR;
1675 }
1676
1677 # Create a temporary dirctory
1678 my $tempdir = tempdir( CLEANUP => 1 );
1679
1680 # Extract the CA certificate from the file
1681 my $pid = open(OPENSSL, "|-");
1682 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1683 if ($pid) { # parent
1684 if ($cgiparams{'P12_PASS'} ne '') {
1685 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1686 }
1687 close (OPENSSL);
1688 if ($?) {
1689 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1690 unlink ($filename);
1691 goto ROOTCERT_ERROR;
1692 }
1693 } else { # child
1694 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1695 '-in', $filename,
1696 '-out', "$tempdir/cacert.pem")) {
1697 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1698 unlink ($filename);
1699 goto ROOTCERT_ERROR;
1700 }
1701 }
1702
1703 # Extract the Host certificate from the file
1704 $pid = open(OPENSSL, "|-");
1705 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1706 if ($pid) { # parent
1707 if ($cgiparams{'P12_PASS'} ne '') {
1708 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1709 }
1710 close (OPENSSL);
1711 if ($?) {
1712 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1713 unlink ($filename);
1714 goto ROOTCERT_ERROR;
1715 }
1716 } else { # child
1717 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1718 '-in', $filename,
1719 '-out', "$tempdir/hostcert.pem")) {
1720 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1721 unlink ($filename);
1722 goto ROOTCERT_ERROR;
1723 }
1724 }
1725
1726 # Extract the Host key from the file
1727 $pid = open(OPENSSL, "|-");
1728 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1729 if ($pid) { # parent
1730 if ($cgiparams{'P12_PASS'} ne '') {
1731 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1732 }
1733 close (OPENSSL);
1734 if ($?) {
1735 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1736 unlink ($filename);
1737 goto ROOTCERT_ERROR;
1738 }
1739 } else { # child
1740 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1741 '-nodes',
1742 '-in', $filename,
1743 '-out', "$tempdir/serverkey.pem")) {
1744 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1745 unlink ($filename);
1746 goto ROOTCERT_ERROR;
1747 }
1748 }
1749
1750 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1751 if ($? ne 0) {
1752 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1753 unlink ($filename);
1754 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1755 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1756 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1757 goto ROOTCERT_ERROR;
1758 }
1759
1760 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1761 if ($? ne 0) {
1762 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1763 unlink ($filename);
1764 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1765 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1766 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1767 goto ROOTCERT_ERROR;
1768 }
1769
1770 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1771 if ($? ne 0) {
1772 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1773 unlink ($filename);
1774 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1775 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1776 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1777 goto ROOTCERT_ERROR;
1778 }
1779
1780 goto ROOTCERT_SUCCESS;
1781
1782 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1783
1784 # Validate input since the form was submitted
1785 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1786 $errormessage = $Lang::tr{'organization cant be empty'};
1787 goto ROOTCERT_ERROR;
1788 }
1789 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1790 $errormessage = $Lang::tr{'organization too long'};
1791 goto ROOTCERT_ERROR;
1792 }
1793 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1794 $errormessage = $Lang::tr{'invalid input for organization'};
1795 goto ROOTCERT_ERROR;
1796 }
1797 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1798 $errormessage = $Lang::tr{'hostname cant be empty'};
1799 goto ROOTCERT_ERROR;
1800 }
1801 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1802 $errormessage = $Lang::tr{'invalid input for hostname'};
1803 goto ROOTCERT_ERROR;
1804 }
1805 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1806 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1807 goto ROOTCERT_ERROR;
1808 }
1809 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1810 $errormessage = $Lang::tr{'e-mail address too long'};
1811 goto ROOTCERT_ERROR;
1812 }
1813 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1814 $errormessage = $Lang::tr{'invalid input for department'};
1815 goto ROOTCERT_ERROR;
1816 }
1817 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1818 $errormessage = $Lang::tr{'invalid input for city'};
1819 goto ROOTCERT_ERROR;
1820 }
1821 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1822 $errormessage = $Lang::tr{'invalid input for state or province'};
1823 goto ROOTCERT_ERROR;
1824 }
1825 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1826 $errormessage = $Lang::tr{'invalid input for country'};
1827 goto ROOTCERT_ERROR;
1828 }
1829
1830 # Copy the cgisettings to vpnsettings and save the configfile
1831 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1832 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1833 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1834 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1835 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1836 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1837 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1838 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1839
1840 # Replace empty strings with a .
1841 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1842 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1843 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1844
1845 # refresh
c6c9630e 1846 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
6e13d0a5
MT
1847
1848 # Create the CA certificate
1849 my $pid = open(OPENSSL, "|-");
1850 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1851 if ($pid) { # parent
1852 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1853 print OPENSSL "$state\n";
1854 print OPENSSL "$city\n";
1855 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1856 print OPENSSL "$ou\n";
1857 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1858 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1859 close (OPENSSL);
1860 if ($?) {
1861 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1862 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1863 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1864 goto ROOTCERT_ERROR;
1865 }
1866 } else { # child
badd8c1c 1867 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1868 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1869 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1870 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1871 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1872 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1873 goto ROOTCERT_ERROR;
1874 }
1875 }
1876
1877 # Create the Host certificate request
1878 $pid = open(OPENSSL, "|-");
1879 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1880 if ($pid) { # parent
1881 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1882 print OPENSSL "$state\n";
1883 print OPENSSL "$city\n";
1884 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1885 print OPENSSL "$ou\n";
1886 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1887 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1888 print OPENSSL ".\n";
1889 print OPENSSL ".\n";
1890 close (OPENSSL);
1891 if ($?) {
1892 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1893 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1894 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1895 goto ROOTCERT_ERROR;
1896 }
1897 } else { # child
badd8c1c 1898 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 1899 '-newkey', 'rsa:2048',
6e13d0a5
MT
1900 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1901 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1902 '-extensions', 'server',
1903 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1904 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1905 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1906 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1907 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1908 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1909 goto ROOTCERT_ERROR;
1910 }
1911 }
1912
1913 # Sign the host certificate request
1914 system('/usr/bin/openssl', 'ca', '-days', '999999',
1915 '-batch', '-notext',
1916 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1917 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1918 '-extensions', 'server',
1919 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1920 if ($?) {
1921 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1922 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1923 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1924 unlink ("${General::swroot}/ovpn/serverkey.pem");
1925 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1926 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1927 &newcleanssldatabase();
6e13d0a5
MT
1928 goto ROOTCERT_ERROR;
1929 } else {
1930 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1931 &deletebackupcert();
6e13d0a5
MT
1932 }
1933
1934 # Create an empty CRL
1935 system('/usr/bin/openssl', 'ca', '-gencrl',
1936 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1937 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1938 if ($?) {
1939 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1940 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1941 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1942 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1943 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1944 &cleanssldatabase();
6e13d0a5 1945 goto ROOTCERT_ERROR;
c6c9630e
MT
1946# } else {
1947# &cleanssldatabase();
6e13d0a5 1948 }
ae04d0a3
EK
1949 # Create ta.key for tls-auth
1950 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1951 if ($?) {
1952 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1953 &cleanssldatabase();
1954 goto ROOTCERT_ERROR;
1955 }
6e13d0a5 1956 # Create Diffie Hellmann Parameter
badd8c1c 1957 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
6e13d0a5
MT
1958 if ($?) {
1959 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1960 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1961 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1962 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1963 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1964 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
c6c9630e 1965 &cleanssldatabase();
6e13d0a5 1966 goto ROOTCERT_ERROR;
c6c9630e
MT
1967# } else {
1968# &cleanssldatabase();
4be45949 1969 }
6e13d0a5
MT
1970 goto ROOTCERT_SUCCESS;
1971 }
1972 ROOTCERT_ERROR:
1973 if ($cgiparams{'ACTION'} ne '') {
1974 &Header::showhttpheaders();
4c962356 1975 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1976 &Header::openbigbox('100%', 'LEFT', '', '');
1977 if ($errormessage) {
1978 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1979 print "<class name='base'>$errormessage";
1980 print "&nbsp;</class>";
1981 &Header::closebox();
1982 }
1983 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1984 print <<END;
6e13d0a5
MT
1985 <form method='post' enctype='multipart/form-data'>
1986 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1987 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1988 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1989 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1990 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1991 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1992 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1993 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1994 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1996 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
1997 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1998 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1999 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
2000 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2001 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2002 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
2003 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2004 <td colspan='2'>&nbsp;</td></tr>
2005 <tr><td class='base'>$Lang::tr{'country'}:</td>
2006 <td class='base'><select name='ROOTCERT_COUNTRY'>
2007
2008END
2009 ;
2010 foreach my $country (sort keys %{Countries::countries}) {
2011 print "<option value='$Countries::countries{$country}'";
2012 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2013 print " selected='selected'";
2014 }
2015 print ">$country</option>";
2016 }
49abe7af 2017 print <<END;
6e13d0a5 2018 </select></td>
4c962356
EK
2019 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2020 <td class='base'><select name='DHLENGHT'>
4c962356
EK
2021 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2022 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2023 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2024 </select>
2025 </td>
2026 </tr>
2027
6e13d0a5
MT
2028 <tr><td>&nbsp;</td>
2029 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2030 <td>&nbsp;</td><td>&nbsp;</td></tr>
2031 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2032 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af
EK
2033 <tr><td colspan='2'><br></td></tr>
2034 <table width='100%'>
2035 <tr>
2036 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2037 <td class='base'>$Lang::tr{'dh key warn'}</td>
4c962356 2038 </tr>
49abe7af
EK
2039 <tr>
2040 <td class='base'>$Lang::tr{'dh key warn1'}</td>
4c962356 2041 </tr>
49abe7af
EK
2042 <tr><td colspan='2'><br></td></tr>
2043 <tr>
2044 </table>
4c962356 2045
49abe7af 2046 <table width='100%'>
4c962356 2047 <tr><td colspan='4'><hr></td></tr>
e3edceeb 2048 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
2049 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2050 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2051 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
2052 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2053 <td colspan='2'>&nbsp;</td></tr>
2054 <tr><td>&nbsp;</td>
2055 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2056 <td colspan='2'>&nbsp;</td></tr>
2057 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2058 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 2059 </tr>
6e13d0a5
MT
2060 </form></table>
2061END
2062 ;
2063 &Header::closebox();
4c962356 2064 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2065 &Header::closebigbox();
2066 &Header::closepage();
2067 exit(0)
2068 }
2069
2070 ROOTCERT_SUCCESS:
2071 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2072# if ($vpnsettings{'ENABLED'} eq 'on' ||
2073# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2074# system('/usr/local/bin/ipsecctrl', 'S');
2075# }
6e13d0a5
MT
2076
2077###
2078### Enable/Disable connection
2079###
ce9abb66
AH
2080
2081###
7c1d9faf 2082# m.a.d net2net
ce9abb66
AH
2083###
2084
6e13d0a5 2085}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
c6c9630e
MT
2086
2087 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2088 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
2089# my $n2nactive = '';
2090 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2091
6e13d0a5 2092 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2093 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2094 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2095 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2096
8c877a82 2097 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2098 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2099 &writecollectdconf();
8c877a82
AM
2100 }
2101 } else {
ce9abb66 2102
8c877a82
AM
2103 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2104 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2105
8c877a82 2106 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2107 if ($n2nactive ne '') {
2108 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2109 &writecollectdconf();
2110 }
ce9abb66 2111
8c877a82 2112 } else {
775b4494 2113 $errormessage = $Lang::tr{'invalid key'};
8c877a82 2114 }
775b4494 2115 }
ce9abb66 2116 }
6e13d0a5
MT
2117
2118###
2119### Download OpenVPN client package
2120###
ce9abb66
AH
2121
2122
6e13d0a5
MT
2123} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2124 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2125 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2126 my $file = '';
2127 my $clientovpn = '';
2128 my @fileholder;
2129 my $tempdir = tempdir( CLEANUP => 1 );
2130 my $zippath = "$tempdir/";
ce9abb66
AH
2131
2132###
7c1d9faf
AH
2133# m.a.d net2net
2134###
ce9abb66
AH
2135
2136if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2137
2138 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2139 my $zippathname = "$zippath$zipname";
2140 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2141 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2142 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 2143 my $tunmtu = '';
7c1d9faf 2144 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2145 my $n2nfragment = '';
ce9abb66
AH
2146
2147 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2148 flock CLIENTCONF, 2;
2149
2150 my $zip = Archive::Zip->new();
7c1d9faf 2151 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2152 print CLIENTCONF "# \n";
b278daf3 2153 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2154 print CLIENTCONF "user nobody\n";
2155 print CLIENTCONF "group nobody\n";
2156 print CLIENTCONF "persist-tun\n";
2157 print CLIENTCONF "persist-key\n";
7c1d9faf 2158 print CLIENTCONF "script-security 2\n";
60f396d7 2159 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2160 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2161 print CLIENTCONF "float\n";
60f396d7 2162 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 2163 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
b278daf3 2164 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2165 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
b278daf3 2166 print CLIENTCONF "# tun Device\n";
79e7688b 2167 print CLIENTCONF "dev tun\n";
35a21a25
AM
2168 print CLIENTCONF "#Logfile for statistics\n";
2169 print CLIENTCONF "status-version 1\n";
2170 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 2171 print CLIENTCONF "# Port and Protokoll\n";
ce9abb66 2172 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
60f396d7
AH
2173
2174 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2175 print CLIENTCONF "proto tcp-client\n";
2176 print CLIENTCONF "# Packet size\n";
d96c89eb 2177 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2178 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2179 }
60f396d7
AH
2180
2181 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2182 print CLIENTCONF "proto udp\n";
2183 print CLIENTCONF "# Paketsize\n";
2184 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2185 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2186 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
60f396d7 2187 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
d96c89eb 2188 }
b66b02ab
EK
2189 # Check host certificate if X509 is RFC3280 compliant.
2190 # If not, old --ns-cert-type directive will be used.
2191 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2192 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2193 if ($hostcert !~ /TLS Web Server Authentication/) {
2194 print CLIENTCONF "ns-cert-type server\n";
2195 } else {
2196 print CLIENTCONF "remote-cert-tls server\n";
2197 }
ce9abb66
AH
2198 print CLIENTCONF "# Auth. Client\n";
2199 print CLIENTCONF "tls-client\n";
49abe7af 2200 print CLIENTCONF "# Cipher\n";
4c962356 2201 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
ce9abb66
AH
2202 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2203 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2204 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af 2205 }
52f61e49
EKD
2206
2207 # If GCM cipher is used, do not use --auth
2208 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2209 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2210 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2211 print CLIENTCONF unless "# HMAC algorithm\n";
2212 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2213 } else {
52f61e49
EKD
2214 print CLIENTCONF "# HMAC algorithm\n";
2215 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2216 }
52f61e49 2217
4c962356 2218 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2219 print CLIENTCONF "# Enable Compression\n";
66298ef2 2220 print CLIENTCONF "comp-lzo\n";
b278daf3 2221 }
ce9abb66
AH
2222 print CLIENTCONF "# Debug Level\n";
2223 print CLIENTCONF "verb 3\n";
b278daf3 2224 print CLIENTCONF "# Tunnel check\n";
ce9abb66 2225 print CLIENTCONF "keepalive 10 60\n";
b278daf3 2226 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
2227 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2228 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
b278daf3 2229 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2230 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2231 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2232 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
531f0835 2233
ce9abb66
AH
2234
2235 close(CLIENTCONF);
2236
2237 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2238 my $status = $zip->writeToFileNamed($zippathname);
2239
2240 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2241 @fileholder = <DLFILE>;
2242 print "Content-Type:application/x-download\n";
2243 print "Content-Disposition:attachment;filename=$zipname\n\n";
2244 print @fileholder;
2245 exit (0);
2246}
2247else
2248{
2249 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2250 my $zippathname = "$zippath$zipname";
2251 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2252
2253###
7c1d9faf 2254# m.a.d net2net
ce9abb66
AH
2255###
2256
c6c9630e 2257 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5
MT
2258 flock CLIENTCONF, 2;
2259
2260 my $zip = Archive::Zip->new();
2261
8c877a82 2262 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2263 print CLIENTCONF "tls-client\r\n";
2264 print CLIENTCONF "client\r\n";
4f6e3ae3 2265 print CLIENTCONF "nobind\r\n";
79e7688b 2266 print CLIENTCONF "dev tun\r\n";
c6c9630e 2267 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2ee746be 2268
32405d88 2269 # Check if we are using fragment, mssfix and set MTU to 1500
2ee746be
SS
2270 # or use configured value.
2271 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
79e7688b 2272 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2273 elsif ($vpnsettings{MSSFIX} eq 'on')
79e7688b 2274 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2275 else
79e7688b 2276 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2ee746be 2277
6e13d0a5
MT
2278 if ( $vpnsettings{'ENABLED'} eq 'on'){
2279 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
c6c9630e
MT
2280 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2281 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2282 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2283 }
2284 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2285 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2286 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2287 }
2288 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2289 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2290 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2291 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2292 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2293 }
2294 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2295 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5
MT
2296 }
2297
71af643c
MT
2298 my $file_crt = new File::Temp( UNLINK => 1 );
2299 my $file_key = new File::Temp( UNLINK => 1 );
b22d8aaf 2300 my $include_certs = 0;
71af643c 2301
6e13d0a5 2302 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c 2303 if ($cgiparams{'MODE'} eq 'insecure') {
b22d8aaf
MT
2304 $include_certs = 1;
2305
71af643c 2306 # Add the CA
b22d8aaf 2307 print CLIENTCONF ";ca cacert.pem\r\n";
71af643c
MT
2308 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2309
2310 # Extract the certificate
2311 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2312 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2313 if ($?) {
2314 die "openssl error: $?";
2315 }
2316
2317 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
b22d8aaf 2318 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
71af643c
MT
2319
2320 # Extract the key
2321 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2322 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2323 if ($?) {
2324 die "openssl error: $?";
2325 }
2326
2327 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
b22d8aaf 2328 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
71af643c
MT
2329 } else {
2330 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2331 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2332 }
6e13d0a5 2333 } else {
c6c9630e
MT
2334 print CLIENTCONF "ca cacert.pem\r\n";
2335 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2336 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2337 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2338 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2339 }
2340 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af 2341 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
86308adb 2342
49abe7af 2343 if ($vpnsettings{'TLSAUTH'} eq 'on') {
b22d8aaf
MT
2344 if ($cgiparams{'MODE'} eq 'insecure') {
2345 print CLIENTCONF ";";
2346 }
4be45949
EK
2347 print CLIENTCONF "tls-auth ta.key\r\n";
2348 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2349 }
6e13d0a5
MT
2350 if ($vpnsettings{DCOMPLZO} eq 'on') {
2351 print CLIENTCONF "comp-lzo\r\n";
2352 }
2353 print CLIENTCONF "verb 3\r\n";
b66b02ab
EK
2354 # Check host certificate if X509 is RFC3280 compliant.
2355 # If not, old --ns-cert-type directive will be used.
2356 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2357 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2358 if ($hostcert !~ /TLS Web Server Authentication/) {
2359 print CLIENTCONF "ns-cert-type server\r\n";
2360 } else {
2361 print CLIENTCONF "remote-cert-tls server\r\n";
2362 }
964700d4 2363 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
a79fa1d6
JPT
2364 if ($vpnsettings{MSSFIX} eq 'on') {
2365 print CLIENTCONF "mssfix\r\n";
2366 }
74225cce 2367 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2368 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2369 }
1647059d 2370
b22d8aaf
MT
2371 if ($include_certs) {
2372 print CLIENTCONF "\r\n";
2373
2374 # CA
2375 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2376 print CLIENTCONF "<ca>\r\n";
2377 while (<FILE>) {
2378 chomp($_);
2379 print CLIENTCONF "$_\r\n";
2380 }
2381 print CLIENTCONF "</ca>\r\n\r\n";
2382 close(FILE);
2383
2384 # Cert
2385 open(FILE, "<$file_crt");
2386 print CLIENTCONF "<cert>\r\n";
2387 while (<FILE>) {
2388 chomp($_);
2389 print CLIENTCONF "$_\r\n";
2390 }
2391 print CLIENTCONF "</cert>\r\n\r\n";
2392 close(FILE);
2393
2394 # Key
2395 open(FILE, "<$file_key");
2396 print CLIENTCONF "<key>\r\n";
2397 while (<FILE>) {
2398 chomp($_);
2399 print CLIENTCONF "$_\r\n";
2400 }
2401 print CLIENTCONF "</key>\r\n\r\n";
2402 close(FILE);
2403
2404 # TLS auth
2405 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2406 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2407 print CLIENTCONF "<tls-auth>\r\n";
2408 while (<FILE>) {
2409 chomp($_);
2410 print CLIENTCONF "$_\r\n";
2411 }
2412 print CLIENTCONF "</tls-auth>\r\n\r\n";
2413 close(FILE);
2414 }
2415 }
2416
ffbe77c8
EK
2417 # Print client.conf.local if entries exist to client.ovpn
2418 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2419 open (LCC, "$local_clientconf");
2420 print CLIENTCONF "\n#---------------------------\n";
2421 print CLIENTCONF "# Start of custom directives\n";
2422 print CLIENTCONF "# from client.conf.local\n";
2423 print CLIENTCONF "#---------------------------\n\n";
2424 while (<LCC>) {
2425 print CLIENTCONF $_;
2426 }
2427 print CLIENTCONF "\n#---------------------------\n";
2428 print CLIENTCONF "# End of custom directives\n";
2429 print CLIENTCONF "#---------------------------\n\n";
2430 close (LCC);
2431 }
6e13d0a5 2432 close(CLIENTCONF);
ce9abb66 2433
6e13d0a5
MT
2434 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2435 my $status = $zip->writeToFileNamed($zippathname);
2436
2437 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2438 @fileholder = <DLFILE>;
2439 print "Content-Type:application/x-download\n";
2440 print "Content-Disposition:attachment;filename=$zipname\n\n";
2441 print @fileholder;
2442 exit (0);
ce9abb66
AH
2443 }
2444
2445
2446
6e13d0a5
MT
2447###
2448### Remove connection
2449###
ce9abb66
AH
2450
2451
6e13d0a5 2452} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2453 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2454 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2455
323be7c4 2456 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2457 # Revoke certificate if certificate was deleted and rewrite the CRL
323be7c4 2458 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
fde9c9dd 2459 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
ce9abb66
AH
2460
2461###
7c1d9faf 2462# m.a.d net2net
ce9abb66 2463###
7c1d9faf 2464
323be7c4 2465 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90
MT
2466 # Stop the N2N connection before it is removed
2467 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2468
323be7c4
AM
2469 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2470 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2471 unlink ($certfile);
2472 unlink ($conffile);
8e6a8fd5 2473
323be7c4
AM
2474 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2475 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2476 }
323be7c4 2477 }
ce9abb66 2478
323be7c4
AM
2479 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2480 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2481
2482# A.Marx CCD delete ccd files and routes
2483
323be7c4
AM
2484 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2485 {
2486 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2487 }
e81be1e1 2488
323be7c4
AM
2489 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2490 foreach my $key (keys %ccdroutehash) {
2491 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2492 delete $ccdroutehash{$key};
2493 }
8c877a82 2494 }
323be7c4 2495 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 2496
323be7c4
AM
2497 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2498 foreach my $key (keys %ccdroute2hash) {
2499 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2500 delete $ccdroute2hash{$key};
2501 }
2502 }
2503 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2504 &writeserverconf;
8c877a82 2505
323be7c4
AM
2506# CCD end
2507 # Update collectd configuration and delete all RRD files of the removed connection
2508 &writecollectdconf();
2509 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2510
323be7c4
AM
2511 delete $confighash{$cgiparams{'KEY'}};
2512 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2514
2515 } else {
2516 $errormessage = $Lang::tr{'invalid key'};
2517 }
b2e75449 2518 &General::firewall_reload();
ce9abb66 2519
6e13d0a5
MT
2520###
2521### Download PKCS12 file
2522###
2523} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2524 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2525
2526 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2527 print "Content-Type: application/octet-stream\r\n\r\n";
2528 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2529 exit (0);
2530
2531###
2532### Display certificate
2533###
2534} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2535 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2536
2537 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2538 &Header::showhttpheaders();
4c962356 2539 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2540 &Header::openbigbox('100%', 'LEFT', '', '');
2541 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2542 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2543 $output = &Header::cleanhtml($output,"y");
2544 print "<pre>$output</pre>\n";
2545 &Header::closebox();
2546 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2547 &Header::closebigbox();
2548 &Header::closepage();
2549 exit(0);
6e13d0a5 2550 }
4c962356
EK
2551
2552###
2553### Display Diffie-Hellman key
2554###
2555} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2556
2557 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
49abe7af 2558 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2559 } else {
2560 &Header::showhttpheaders();
2561 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2562 &Header::openbigbox('100%', 'LEFT', '', '');
2563 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2564 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2565 $output = &Header::cleanhtml($output,"y");
2566 print "<pre>$output</pre>\n";
2567 &Header::closebox();
2568 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2569 &Header::closebigbox();
2570 &Header::closepage();
2571 exit(0);
2572 }
2573
fd5ccb2d
EK
2574###
2575### Display tls-auth key
2576###
2577} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2578
2579 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2580 $errormessage = $Lang::tr{'not present'};
2581 } else {
2582 &Header::showhttpheaders();
2583 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2584 &Header::openbigbox('100%', 'LEFT', '', '');
2585 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2586 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2587 $output = &Header::cleanhtml($output,"y");
2588 print "<pre>$output</pre>\n";
2589 &Header::closebox();
2590 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2591 &Header::closebigbox();
2592 &Header::closepage();
2593 exit(0);
2594 }
2595
6e13d0a5
MT
2596###
2597### Display Certificate Revoke List
2598###
2599} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2600# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2601
49abe7af
EK
2602 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2603 $errormessage = $Lang::tr{'not present'};
2604 } else {
b2e75449
MT
2605 &Header::showhttpheaders();
2606 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2607 &Header::openbigbox('100%', 'LEFT', '', '');
2608 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2609 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2610 $output = &Header::cleanhtml($output,"y");
2611 print "<pre>$output</pre>\n";
2612 &Header::closebox();
2613 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2614 &Header::closebigbox();
2615 &Header::closepage();
2616 exit(0);
6e13d0a5
MT
2617 }
2618
2619###
2620### Advanced Server Settings
2621###
2622
2623} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2624 %cgiparams = ();
2625 %cahash = ();
2626 %confighash = ();
8c877a82 2627 my $disabled;
6e13d0a5 2628 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2629 read_routepushfile;
8c877a82
AM
2630
2631
c6c9630e
MT
2632# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2633# $cgiparams{'CLIENT2CLIENT'} = 'on';
2634# }
6e13d0a5
MT
2635ADV_ERROR:
2636 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2637 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2638 }
6e13d0a5 2639 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2640 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2641 }
2642 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2643 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2644 }
2645 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2646 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2647 }
f527e53f 2648 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2649 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2650 }
6e13d0a5
MT
2651 $checked{'CLIENT2CLIENT'}{'off'} = '';
2652 $checked{'CLIENT2CLIENT'}{'on'} = '';
2653 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2654 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2655 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2656 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
13389777
EK
2657 $checked{'DCOMPLZO'}{'off'} = '';
2658 $checked{'DCOMPLZO'}{'on'} = '';
2659 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
ffbe77c8
EK
2660 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2661 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2662 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2663 $checked{'MSSFIX'}{'off'} = '';
2664 $checked{'MSSFIX'}{'on'} = '';
2665 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
49abe7af 2666 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2667 $selected{'LOG_VERB'}{'1'} = '';
2668 $selected{'LOG_VERB'}{'2'} = '';
2669 $selected{'LOG_VERB'}{'3'} = '';
2670 $selected{'LOG_VERB'}{'4'} = '';
2671 $selected{'LOG_VERB'}{'5'} = '';
2672 $selected{'LOG_VERB'}{'6'} = '';
2673 $selected{'LOG_VERB'}{'7'} = '';
2674 $selected{'LOG_VERB'}{'8'} = '';
2675 $selected{'LOG_VERB'}{'9'} = '';
2676 $selected{'LOG_VERB'}{'10'} = '';
2677 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2678 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
f527e53f 2679
6e13d0a5
MT
2680 &Header::showhttpheaders();
2681 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2682 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2683 if ($errormessage) {
c6c9630e
MT
2684 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2685 print "<class name='base'>$errormessage\n";
2686 print "&nbsp;</class>\n";
2687 &Header::closebox();
6e13d0a5
MT
2688 }
2689 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2690 print <<END;
b376fae4 2691 <form method='post' enctype='multipart/form-data'>
b2e75449 2692<table width='100%' border=0>
4c962356
EK
2693 <tr>
2694 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2695 </tr>
2696 <tr>
4c962356 2697 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
6e13d0a5
MT
2698 </tr>
2699 <tr>
4c962356 2700 <td class='base'>Domain</td>
8c877a82 2701 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5
MT
2702 </tr>
2703 <tr>
4c962356
EK
2704 <td class='base'>DNS</td>
2705 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
6e13d0a5
MT
2706 </tr>
2707 <tr>
4c962356
EK
2708 <td class='base'>WINS</td>
2709 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2710 </tr>
54fd0535 2711 <tr>
4c962356 2712 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535
MT
2713 </tr>
2714 <tr>
4c962356
EK
2715 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2716 <td colspan='2'>
2717 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2718END
2719;
2720
2721if ($cgiparams{'ROUTES_PUSH'} ne '')
2722{
2723 print $cgiparams{'ROUTES_PUSH'};
2724}
2725
8c877a82 2726print <<END;
54fd0535
MT
2727</textarea></td>
2728</tr>
6e13d0a5
MT
2729 </tr>
2730</table>
2731<hr size='1'>
4c962356 2732<table width='100%'>
ffbe77c8 2733 <tr>
4c962356 2734 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2735 </tr>
2736
2737 <tr>
d2de0a00 2738 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
ffbe77c8
EK
2739 </tr>
2740
2741 <tr>
4c962356
EK
2742 <td class='base'>Client-To-Client</td>
2743 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2744 </tr>
2745
2746 <tr>
4c962356
EK
2747 <td class='base'>Redirect-Gateway def1</td>
2748 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2749 </tr>
2750
13389777
EK
2751 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2752 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2753 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2754 </tr>
2755
4c962356 2756 <tr>
ffbe77c8
EK
2757 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2758 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2759 <td>$Lang::tr{'openvpn default'}: off</td>
2760 </tr>
2761
2762 <tr>
2763 <td class='base'>mssfix</td>
2764 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2765 <td>$Lang::tr{'openvpn default'}: off</td>
2766 </tr>
2767
4c962356 2768 <tr>
ffbe77c8
EK
2769 <td class='base'>fragment <br></td>
2770 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2771 </tr>
2772
2773
2774 <tr>
2775 <td class='base'>Max-Clients</td>
2776 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2777 </tr>
2778 <tr>
2779 <td class='base'>Keepalive <br />
2780 (ping/ping-restart)</td>
2781 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2782 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2783 </tr>
a79fa1d6
JPT
2784</table>
2785
a79fa1d6 2786<hr size='1'>
4c962356 2787<table width='100%'>
a79fa1d6 2788 <tr>
49abe7af 2789 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2790 </tr>
2791 <tr>
49abe7af 2792 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2793 </tr>
2794
2795 <tr><td class='base'>VERB</td>
2796 <td><select name='LOG_VERB'>
49abe7af
EK
2797 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2798 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2799 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2800 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2801 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2802 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2803 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2804 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2805 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2806 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2807 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2808 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2809 </td></select>
2810 </table>
4c962356 2811
6e13d0a5 2812<hr size='1'>
8c877a82
AM
2813END
2814
2815if ( -e "/var/run/openvpn.pid"){
2816print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2817 $Lang::tr{'server restart'}<br><br>
2818 <hr>";
49abe7af 2819 print<<END;
52d08bcb
AM
2820<table width='100%'>
2821<tr>
2822 <td>&nbsp;</td>
2823 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2824 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2825 <td>&nbsp;</td>
2826</tr>
2827</table>
2828</form>
2829END
2830;
2831
2832
2833}else{
8c877a82 2834
49abe7af 2835 print<<END;
6e13d0a5
MT
2836<table width='100%'>
2837<tr>
2838 <td>&nbsp;</td>
2839 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2840 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2841 <td>&nbsp;</td>
2842</tr>
2843</table>
2844</form>
2845END
2846;
52d08bcb 2847}
6e13d0a5 2848 &Header::closebox();
c6c9630e 2849# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2850 &Header::closebigbox();
2851 &Header::closepage();
2852 exit(0);
2853
8c877a82
AM
2854
2855# A.Marx CCD Add,delete or edit CCD net
2856
2857} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2858 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2859 $cgiparams{'ACTION'} eq "kill" ||
2860 $cgiparams{'ACTION'} eq "edit" ||
2861 $cgiparams{'ACTION'} eq 'editsave'){
2862 &Header::showhttpheaders();
2863 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2864 &Header::openbigbox('100%', 'LEFT', '', '');
2865
2866 if ($cgiparams{'ACTION'} eq "kill"){
2867 &delccdnet($cgiparams{'net'});
2868 }
2869
2870 if ($cgiparams{'ACTION'} eq 'editsave'){
2871 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2872 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2873 $cgiparams{'ccdname'}='';
2874 $cgiparams{'ccdsubnet'}='';
8c877a82
AM
2875 }
2876
2877 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2878 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2879 }
2880 if ($errormessage) {
2881 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2882 print "<class name='base'>$errormessage";
2883 print "&nbsp;</class>";
2884 &Header::closebox();
2885 }
2886if ($cgiparams{'ACTION'} eq "edit"){
2887
2888 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2889
49abe7af 2890 print <<END;
631b67b7 2891 <table width='100%' border='0'>
8c877a82
AM
2892 <tr><form method='post'>
2893 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2894 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2895 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2896 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2897 </td></tr>
2898 </table></form>
2899END
2900;
2901 &Header::closebox();
2902
2903 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2904 print <<END;
8c877a82
AM
2905 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2906 <tr>
2907 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2908END
2909;
2910}
2911else{
2912 if (! -e "/var/run/openvpn.pid"){
2913 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2914 print <<END;
8c877a82
AM
2915 <table width='100%' border='0'>
2916 <tr><form method='post'>
2917 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2918 <tr>
2919 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2920 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2921 <tr><td colspan=4><hr /></td></tr><tr>
2922 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2923 </table></form>
2924END
2925
2926 &Header::closebox();
2927}
2928 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2929 if ( -e "/var/run/openvpn.pid"){
2930 print "<b>$Lang::tr{'attention'}:</b><br>";
2931 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2932 }
2933
4c962356 2934 print <<END;
99bfa85c 2935 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2936 <tr>
2937 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2938END
2939;
2940}
2941 my %ccdconfhash=();
2942 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2943 my @ccdconf=();
2944 my $count=0;
df9b48b7 2945 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2946 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2947 $count++;
2948 my $ccdhosts = &hostsinnet($ccdconf[0]);
2949 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2950 else{ print" <tr bgcolor='$color{'color20'}'>";}
2951 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2952 print <<END;
8c877a82 2953 <form method='post' />
1638682b 2954 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2955 <input type='hidden' name='ACTION' value='edit'/>
2956 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2957 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2958 </form></td>
2959 <form method='post' />
2960 <td><input type='hidden' name='ACTION' value='kill'/>
2961 <input type='hidden' name='number' value='$count' />
2962 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 2963 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
2964END
2965;
2966 }
2967 print "</table></form>";
2968 &Header::closebox();
2969 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2970 &Header::closebigbox();
2971 &Header::closepage();
2972 exit(0);
2973
2974#END CCD
2975
6e13d0a5
MT
2976###
2977### Openvpn Connections Statistics
2978###
2979} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2980 &Header::showhttpheaders();
2981 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2982 &Header::openbigbox('100%', 'LEFT', '', '');
2983 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2984
2985#
2986# <td><b>$Lang::tr{'protocol'}</b></td>
2987# protocol temp removed
4c962356 2988 print <<END;
99bfa85c 2989 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 2990 <tr>
99bfa85c
AM
2991 <th><b>$Lang::tr{'common name'}</b></th>
2992 <th><b>$Lang::tr{'real address'}</b></th>
d8ef6a95 2993 <th><b>$Lang::tr{'country'}</b></th>
99bfa85c
AM
2994 <th><b>$Lang::tr{'virtual address'}</b></th>
2995 <th><b>$Lang::tr{'loged in at'}</b></th>
2996 <th><b>$Lang::tr{'bytes sent'}</b></th>
2997 <th><b>$Lang::tr{'bytes received'}</b></th>
2998 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
2999 </tr>
3000END
3001;
87fe47e9 3002 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
3003 open(FILE, $filename) or die 'Unable to open config file.';
3004 my @current = <FILE>;
3005 close(FILE);
3006 my @users =();
3007 my $status;
3008 my $uid = 0;
3009 my $cn;
3010 my @match = ();
3011 my $proto = "udp";
3012 my $address;
3013 my %userlookup = ();
3014 foreach my $line (@current)
3015 {
3016 chomp($line);
3017 if ( $line =~ /^Updated,(.+)/){
3018 @match = split( /^Updated,(.+)/, $line);
3019 $status = $match[1];
3020 }
c6c9630e 3021#gian
6e13d0a5
MT
3022 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3023 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3024 if ($match[1] ne "Common Name") {
3025 $cn = $match[1];
3026 $userlookup{$match[2]} = $uid;
3027 $users[$uid]{'CommonName'} = $match[1];
3028 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
3029 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3030 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
3031 $users[$uid]{'Since'} = $match[5];
3032 $users[$uid]{'Proto'} = $proto;
d8ef6a95
PM
3033
3034 # get country code for "RealAddress"...
3035 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3036 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3037 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
6e13d0a5
MT
3038 $uid++;
3039 }
3040 }
3041 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3042 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3043 if ($match[1] ne "Virtual Address") {
3044 $address = $match[3];
3045 #find the uid in the lookup table
3046 $uid = $userlookup{$address};
3047 $users[$uid]{'VirtualAddress'} = $match[1];
3048 $users[$uid]{'LastRef'} = $match[4];
3049 }
3050 }
3051 }
3052 my $user2 = @users;
3053 if ($user2 >= 1){
99bfa85c 3054 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3055 if ($idx % 2) {
99bfa85c
AM
3056 print "<tr>";
3057 $col="bgcolor='$color{'color22'}'";
3058 } else {
3059 print "<tr>";
3060 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3061 }
99bfa85c
AM
3062 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3063 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
d8ef6a95
PM
3064 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3065 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
99bfa85c
AM
3066 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3067 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3068 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3069 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3070 }
3071 }
6e13d0a5
MT
3072
3073 print "</table>";
49abe7af 3074 print <<END;
6e13d0a5
MT
3075 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3076 <tr><td></td></tr>
3077 <tr><td></td></tr>
3078 <tr><td></td></tr>
3079 <tr><td></td></tr>
3080 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3081 </table>
3082END
3083;
3084 &Header::closebox();
3085 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3086 &Header::closebigbox();
3087 &Header::closepage();
3088 exit(0);
3089
3090###
3091### Download Certificate
3092###
3093} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3094 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3095
6e13d0a5 3096 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3097 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3098 print "Content-Type: application/octet-stream\r\n\r\n";
3099 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3100 exit (0);
3101 }
3102
3103###
3104### Enable/Disable connection
3105###
ce9abb66 3106
c6c9630e
MT
3107} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3108
3109 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3110 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3111
3112 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3113 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3114 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3115 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3116 #&writeserverconf();
3117# if ($vpnsettings{'ENABLED'} eq 'on' ||
3118# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3119# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3120# }
3121 } else {
3122 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3123# if ($vpnsettings{'ENABLED'} eq 'on' ||
3124# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3125# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3126# }
3127 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3128 #&writeserverconf();
3129 }
3130 } else {
3131 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3132 }
3133
3134###
3135### Restart connection
3136###
3137} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3138 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3139 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3140
3141 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3142# if ($vpnsettings{'ENABLED'} eq 'on' ||
3143# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3144# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3145# }
6e13d0a5 3146 } else {
c6c9630e 3147 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3148 }
3149
ce9abb66 3150###
7c1d9faf 3151# m.a.d net2net
ce9abb66
AH
3152###
3153
3154} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3155 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3156 &Header::showhttpheaders();
4c962356 3157 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3158 &Header::openbigbox('100%', 'LEFT', '', '');
3159 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3160
3161if ( -s "${General::swroot}/ovpn/settings") {
3162
49abe7af 3163 print <<END;
ce9abb66 3164 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3165 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3166 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3167 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3168 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3169 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3170 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3171 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3172 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3173 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3174 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3175 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3176 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3177 </form></table>
3178END
3179 ;
8c877a82 3180
ce9abb66 3181
b278daf3 3182} else {
49abe7af 3183 print <<END;
b278daf3 3184 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3185 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3186 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3187 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3188 </form></table>
3189END
3190 ;
3191
3192}
3193
ce9abb66 3194 &Header::closebox();
4c962356 3195 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3196 &Header::closebigbox();
3197 &Header::closepage();
3198 exit (0);
3199
3200###
7c1d9faf 3201# m.a.d net2net
ce9abb66
AH
3202###
3203
3204} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3205
3206 my @firen2nconf;
3207 my @confdetails;
3208 my $uplconffilename ='';
54fd0535 3209 my $uplconffilename2 ='';
ce9abb66 3210 my $uplp12name = '';
54fd0535 3211 my $uplp12name2 = '';
ce9abb66
AH
3212 my @rem_subnet;
3213 my @rem_subnet2;
3214 my @tmposupnet3;
3215 my $key;
54fd0535 3216 my @n2nname;
ce9abb66
AH
3217
3218 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3219
2ad1b18b
MT
3220 # Check if a file is uploaded
3221 unless (ref ($cgiparams{'FH'})) {
ce9abb66
AH
3222 $errormessage = $Lang::tr{'there was no file upload'};
3223 goto N2N_ERROR;
3224 }
3225
3226# Move uploaded IPfire n2n package to temporary file
3227
3228 (my $fh, my $filename) = tempfile( );
3229 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3230 $errormessage = $!;
3231 goto N2N_ERROR;
3232 }
3233
3234 my $zip = Archive::Zip->new();
3235 my $zipName = $filename;
3236 my $status = $zip->read( $zipName );
3237 if ($status != AZ_OK) {
3238 $errormessage = "Read of $zipName failed\n";
3239 goto N2N_ERROR;
3240 }
3241
3242 my $tempdir = tempdir( CLEANUP => 1 );
3243 my @files = $zip->memberNames();
3244 for(@files) {
3245 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3246 }
3247 my $countfiles = @files;
3248
3249# Check if we have not more then 2 files
3250
3251 if ( $countfiles == 2){
3252 foreach (@files){
3253 if ( $_ =~ /.conf$/){
3254 $uplconffilename = $_;
3255 }
3256 if ( $_ =~ /.p12$/){
3257 $uplp12name = $_;
3258 }
3259 }
3260 if (($uplconffilename eq '') || ($uplp12name eq '')){
3261 $errormessage = "Either no *.conf or no *.p12 file found\n";
3262 goto N2N_ERROR;
3263 }
3264
3265 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3266 @firen2nconf = <FILE>;
3267 close (FILE);
3268 chomp(@firen2nconf);
ce9abb66
AH
3269 } else {
3270
3271 $errormessage = "Filecount does not match only 2 files are allowed\n";
3272 goto N2N_ERROR;
3273 }
3274
7c1d9faf
AH
3275###
3276# m.a.d net2net
ce9abb66 3277###
54fd0535
MT
3278
3279 if ($cgiparams{'n2nname'} ne ''){
3280
3281 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3282 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3283 $n2nname[0] = $cgiparams{'n2nname'};
3284 my @n2nname2 = split(/\./,$uplconffilename);
3285 $n2nname2[0] =~ s/\n|\r//g;
3286 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3287 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3288 my $input2 = "$n2nname2[0]n2n";
3289 my $output2 = "$n2nname[0]n2n";
3290 my $filename = "$tempdir/$uplconffilename";
3291 open(FILE, "< $filename") or die 'Unable to open config file.';
3292 my @current = <FILE>;
3293 close(FILE);
3294 foreach (@current) {s/$input1/$output1/g;}
3295 foreach (@current) {s/$input2/$output2/g;}
3296 open (OUT, "> $filename") || die 'Unable to open config file.';
3297 print OUT @current;
3298 close OUT;
ce9abb66 3299
54fd0535
MT
3300 }else{
3301 $uplconffilename2 = $uplconffilename;
3302 $uplp12name2 = $uplp12name;
3303 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3304 $n2nname[0] =~ s/\n|\r//g;
54fd0535 3305 }
7c1d9faf
AH
3306 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3307 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3308
7dfcaef0
AM
3309 #Add collectd settings to configfile
3310 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3311 print FILE "# Logfile\n";
3312 print FILE "status-version 1\n";
3313 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3314 close FILE;
3315
54fd0535 3316 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
ce9abb66
AH
3317
3318 if ($? ne 0) {
3319 $errormessage = "*.conf move failed: $!";
3320 unlink ($filename);
3321 goto N2N_ERROR;
3322 }
3323
54fd0535 3324 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
b278daf3
AH
3325 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3326
ce9abb66
AH
3327 if ($? ne 0) {
3328 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3329 unlink ($filename);
3330 goto N2N_ERROR;
3331 }
3332
3333my $complzoactive;
d96c89eb 3334my $mssfixactive;
4c962356 3335my $authactive;
d96c89eb 3336my $n2nfragment;
60f396d7 3337my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3338my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3339my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3340my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3341my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3342if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3343my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3344if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3345#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3346my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3347my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3348my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3349my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3350my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3351my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3352my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3353my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3354my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3355
ce9abb66
AH
3356###
3357# m.a.d delete CR and LF from arrays for this chomp doesnt work
3358###
3359
ce9abb66 3360$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3361$n2novpnsub[0] =~ s/\n|\r//g;
3362$n2novpnsub[1] =~ s/\n|\r//g;
3363$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3364$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3365$n2nport[1] =~ s/\n|\r//g;
3366$n2ntunmtu[1] =~ s/\n|\r//g;
3367$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3368$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3369$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3370$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3371$n2nmgmt[2] =~ s/\n|\r//g;
4c962356
EK
3372$n2ncipher[1] =~ s/\n|\r//g;
3373$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3374chomp ($complzoactive);
d96c89eb 3375chomp ($mssfixactive);
ce9abb66
AH
3376
3377###
7c1d9faf 3378# m.a.d net2net
ce9abb66
AH
3379###
3380
3381###
3382# Check if there is no other entry with this name
3383###
3384
3385 foreach my $dkey (keys %confighash) {
3386 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3387 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3388 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3389 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3390 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
ce9abb66
AH
3391 goto N2N_ERROR;
3392 }
3393 }
3394
d96c89eb
AH
3395###
3396# Check if OpenVPN Subnet is valid
3397###
3398
3399foreach my $dkey (keys %confighash) {
3400 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3401 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3402 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3403 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3404 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3405 goto N2N_ERROR;
3406 }
3407 }
3408
3409###
4c962356 3410# Check if Dest Port is vaild
d96c89eb
AH
3411###
3412
3413foreach my $dkey (keys %confighash) {
3414 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3415 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3416 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3417 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3418 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3419 goto N2N_ERROR;
3420 }
3421 }
3422
3423
3424
ce9abb66
AH
3425 $key = &General::findhasharraykey (\%confighash);
3426
49abe7af 3427 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3428
ce9abb66
AH
3429 $confighash{$key}[0] = 'off';
3430 $confighash{$key}[1] = $n2nname[0];
350f2980 3431 $confighash{$key}[2] = $n2nname[0];
ce9abb66
AH
3432 $confighash{$key}[3] = 'net';
3433 $confighash{$key}[4] = 'cert';
3434 $confighash{$key}[6] = 'client';
3435 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980
SS
3436 $confighash{$key}[10] = $n2nremote[1];
3437 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3438 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3439 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3440 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3441 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3442 $confighash{$key}[26] = 'red';
350f2980
SS
3443 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3444 $confighash{$key}[28] = $n2nproto[0];
3445 $confighash{$key}[29] = $n2nport[1];
3446 $confighash{$key}[30] = $complzoactive;
3447 $confighash{$key}[31] = $n2ntunmtu[1];
4c962356
EK
3448 $confighash{$key}[39] = $n2nauth[1];
3449 $confighash{$key}[40] = $n2ncipher[1];
49abe7af 3450 $confighash{$key}[41] = 'disabled';
ce9abb66
AH
3451
3452 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
d96c89eb 3453
ce9abb66
AH
3454 N2N_ERROR:
3455
3456 &Header::showhttpheaders();
3457 &Header::openpage('Validate imported configuration', 1, '');
3458 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3459 if ($errormessage) {
3460 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3461 print "<class name='base'>$errormessage";
3462 print "&nbsp;</class>";
3463 &Header::closebox();
3464
3465 } else
3466 {
3467 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3468 }
3469 if ($errormessage eq ''){
49abe7af 3470 print <<END;
ce9abb66
AH
3471 <!-- ipfire net2net config gui -->
3472 <table width='100%'>
3473 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3474 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3475 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3476 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3477 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3478 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3479 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3480 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3481 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3482 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3483 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3484 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3485 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3486 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
54fd0535 3487 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
0c4ffc69 3488 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
4c962356 3489 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
ce9abb66
AH
3490 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3491 </table>
3492END
3493;
3494 &Header::closebox();
3495 }
3496
3497 if ($errormessage) {
3498 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3499 } else {
3500 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3501 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3502 print "<input type='hidden' name='KEY' value='$key' />";
3503 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3504 }
3505 &Header::closebigbox();
3506 &Header::closepage();
4c962356 3507 exit(0);
ce9abb66
AH
3508
3509
3510##
3511### Accept IPFire n2n Package Settings
3512###
3513
3514 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3515
3516###
3517### Discard and Rollback IPFire n2n Package Settings
3518###
3519
3520 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3521
3522 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3523
3524if ($confighash{$cgiparams{'KEY'}}) {
3525
3526 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3527 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3528 unlink ($certfile) or die "Removing $certfile fail: $!";
3529 unlink ($conffile) or die "Removing $conffile fail: $!";
3530 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3531 delete $confighash{$cgiparams{'KEY'}};
3532 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3533
3534 } else {
3535 $errormessage = $Lang::tr{'invalid key'};
3536 }
3537
3538
3539###
7c1d9faf 3540# m.a.d net2net
ce9abb66
AH
3541###
3542
3543
3544###
3545### Adding a new connection
3546###
6e13d0a5
MT
3547} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3548 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3549 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
8c877a82 3550
6e13d0a5
MT
3551 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3552 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3553 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3554
3555 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3556 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3557 $errormessage = $Lang::tr{'invalid key'};
3558 goto VPNCONF_END;
3559 }
4c962356
EK
3560 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3561 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3562 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3563 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3564 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3565 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3566 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3567 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3568 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3569 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3570 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3571 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3572 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3573 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3574 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3575 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3576 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3577 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3578 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3579 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3580 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3581 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3582 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3583 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3584 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3585 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
4c962356
EK
3586 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3587 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3588 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
8c877a82 3589 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3590 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
18837a6a 3591
8c877a82 3592#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3593if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3594 my @temp=();
3595 my %ccdroutehash=();
3596 my $keypoint=0;
5068ac38
AM
3597 my $ip;
3598 my $cidr;
8c877a82
AM
3599 if ($cgiparams{'IR'} ne ''){
3600 @temp = split("\n",$cgiparams{'IR'});
3601 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3602 #find key to use
3603 foreach my $key (keys %ccdroutehash) {
3604 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3605 $keypoint=$key;
3606 delete $ccdroutehash{$key};
3607 }else{
3608 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3609 }
3610 }
3611 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3612 my $i=1;
3613 my $val=0;
3614 foreach $val (@temp){
3615 chomp($val);
3616 $val=~s/\s*$//g;
5068ac38 3617 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3618 foreach my $key (keys %ccdroutehash) {
3619 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3620 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3621 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3622 goto VPNCONF_ERROR;
3623 }
3624 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3625 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3626 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3627 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3628 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3629 goto VPNCONF_ERROR;
3630 }
3631
8c877a82
AM
3632 }
3633 }
5068ac38
AM
3634 if (!&General::validipandmask($val)){
3635 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3636 goto VPNCONF_ERROR;
3637 }else{
3638 ($ip,$cidr) = split(/\//,$val);
3639 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3640 $cidr=&General::iporsubtodec($cidr);
3641 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3642
3643 }
8c877a82
AM
3644
3645 #check for existing network IP's
52d08bcb
AM
3646 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3647 {
3648 $errormessage=$Lang::tr{'ccd err green'};
3649 goto VPNCONF_ERROR;
3650 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3651 {
3652 $errormessage=$Lang::tr{'ccd err red'};
3653 goto VPNCONF_ERROR;
3654 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3655 {
3656 $errormessage=$Lang::tr{'ccd err blue'};
3657 goto VPNCONF_ERROR;
3658 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3659 {
3660 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3661 goto VPNCONF_ERROR;
3662 }
52d08bcb 3663
8c877a82
AM
3664 if (&General::validipandmask($val)){
3665 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3666 }else{
3667 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3668 goto VPNCONF_ERROR;
3669 }
3670 $i++;
3671 }
3672 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3673 &writeserverconf;
3674 }else{
3675 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3676 foreach my $key (keys %ccdroutehash) {
3677 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3678 delete $ccdroutehash{$key};
3679 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3680 &writeserverconf;
3681 }
3682 }
3683 }
3684 undef @temp;
3685 #check route field and convert it to decimal
8c877a82
AM
3686 my $val=0;
3687 my $i=1;
8c877a82 3688 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3689 #find key to use
3690 foreach my $key (keys %ccdroute2hash) {
3691 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3692 $keypoint=$key;
3693 delete $ccdroute2hash{$key};
3694 }else{
3695 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3696 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3697 &writeserverconf;
8c877a82 3698 }
52d08bcb
AM
3699 }
3700 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3701 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3702 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3703 my %ownnet=();
3704 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3705 foreach $val (@temp){
3706 chomp($val);
3707 $val=~s/\s*$//g;
3708 if ($val eq $Lang::tr{'green'})
3709 {
3710 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3711 }
3712 if ($val eq $Lang::tr{'blue'})
3713 {
3714 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3715 }
3716 if ($val eq $Lang::tr{'orange'})
3717 {
3718 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3719 }
3720 my ($ip,$cidr) = split (/\//, $val);
3721
3722 if ($val ne $Lang::tr{'ccd none'})
3723 {
8c877a82
AM
3724 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3725 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3726 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3727 if (&General::validipandmask($val)){
3728 $val=$ip."/".&General::iporsubtodec($cidr);
3729 $ccdroute2hash{$keypoint}[$i] = $val;
3730 }else{
3731 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3732 goto VPNCONF_ERROR;
3733 }
52d08bcb
AM
3734 }else{
3735 $ccdroute2hash{$keypoint}[$i]='';
3736 }
3737 $i++;
3738 }
3739 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3740
8c877a82
AM
3741 #check dns1 ip
3742 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3743 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3744 goto VPNCONF_ERROR;
3745 }
3746 #check dns2 ip
3747 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3748 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3749 goto VPNCONF_ERROR;
3750 }
3751 #check wins ip
3752 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3753 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3754 goto VPNCONF_ERROR;
3755 }
52d08bcb 3756}
8c877a82
AM
3757
3758#CCD End
52d08bcb 3759
8c877a82
AM
3760
3761 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
c6c9630e 3762 $errormessage = $Lang::tr{'connection type is invalid'};
b278daf3
AH
3763 if ($cgiparams{'TYPE'} eq 'net') {
3764 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3765 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3766 }
c6c9630e
MT
3767 goto VPNCONF_ERROR;
3768 }
3769
3770
3771 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3772 $errormessage = $Lang::tr{'name must only contain characters'};
b278daf3
AH
3773 if ($cgiparams{'TYPE'} eq 'net') {
3774 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3775 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3776 }
3777 goto VPNCONF_ERROR;
3778 }
c6c9630e
MT
3779
3780 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3781 $errormessage = $Lang::tr{'name is invalid'};
b278daf3
AH
3782 if ($cgiparams{'TYPE'} eq 'net') {
3783 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3784 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3785 }
c6c9630e
MT
3786 goto VPNCONF_ERROR;
3787 }
3788
3789 if (length($cgiparams{'NAME'}) >60) {
3790 $errormessage = $Lang::tr{'name too long'};
b278daf3
AH
3791 if ($cgiparams{'TYPE'} eq 'net') {
3792 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3793 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3794 }
c6c9630e
MT
3795 goto VPNCONF_ERROR;
3796 }
3797
d96c89eb 3798###
7c1d9faf 3799# m.a.d net2net
d96c89eb
AH
3800###
3801
7c1d9faf 3802if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3803 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3804 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3805 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3806 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3807 goto VPNCONF_ERROR;
d96c89eb 3808 }
ab4cf06c
AM
3809 #Bugfix 10357
3810 foreach my $key (sort keys %confighash){
3811 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3812 $errormessage = $Lang::tr{'openvpn destination port used'};
3813 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3814 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ab4cf06c
AM
3815 goto VPNCONF_ERROR;
3816 }
3817 }
3818 if ($cgiparams{'DEST_PORT'} eq '') {
3819 $errormessage = $Lang::tr{'invalid port'};
3820 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3821 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
54fd0535
MT
3822 goto VPNCONF_ERROR;
3823 }
d96c89eb 3824
f48074ba
SS
3825 # Check if the input for the transfer net is valid.
3826 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3827 $errormessage = $Lang::tr{'ccd err invalidnet'};
3828 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3829 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3830 goto VPNCONF_ERROR;
3831 }
3832
d96c89eb 3833 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3834 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3835 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3836 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3837 goto VPNCONF_ERROR;
3838 }
3839
3840 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3841 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3842 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3843 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3844 goto VPNCONF_ERROR;
3845 }
3846
3847 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3848 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3849 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3850 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3851 goto VPNCONF_ERROR;
3852 }
d96c89eb 3853
7c1d9faf 3854 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3855 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3856 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3857 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3858 goto VPNCONF_ERROR;
7c1d9faf
AH
3859 }
3860
3861 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3862 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3863 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3864 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3865 goto VPNCONF_ERROR;
7c1d9faf
AH
3866 }
3867
3868 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3869 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3870 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3871 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3872 goto VPNCONF_ERROR;
8c252e6a
EK
3873 }
3874
3875 if ($cgiparams{'DEST_PORT'} <= 1023) {
3876 $errormessage = $Lang::tr{'ovpn port in root range'};
3877 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3878 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3879 goto VPNCONF_ERROR;
3880 }
54fd0535 3881
4c962356 3882 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c252e6a
EK
3883 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3884 }
3885
3886 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3887 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3888 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3889 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3890 goto VPNCONF_ERROR;
b2e75449
MT
3891 }
3892 #Check if remote subnet is used elsewhere
3893 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3894 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3895 if ($warnmessage){
3896 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3897 }
7c1d9faf 3898}
d96c89eb 3899
ce9abb66
AH
3900# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3901# $errormessage = $Lang::tr{'ipfire side is invalid'};
3902# goto VPNCONF_ERROR;
3903# }
3904
c6c9630e
MT
3905 # Check if there is no other entry with this name
3906 if (! $cgiparams{'KEY'}) {
3907 foreach my $key (keys %confighash) {
3908 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3909 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3910 if ($cgiparams{'TYPE'} eq 'net') {
3911 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3912 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3913 }
c6c9630e 3914 goto VPNCONF_ERROR;
6e13d0a5 3915 }
c6c9630e
MT
3916 }
3917 }
3918
c125d8a2 3919 # Check if a remote host/IP has been set for the client.
86228a56
MT
3920 if ($cgiparams{'TYPE'} eq 'net') {
3921 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3922 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3923
86228a56
MT
3924 # Check if this is a N2N connection and drop temporary config.
3925 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3926 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3927
86228a56
MT
3928 goto VPNCONF_ERROR;
3929 }
c125d8a2 3930
86228a56
MT
3931 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3932 if ($cgiparams{'REMOTE'} ne '') {
3933 # Check if the given IP is valid - otherwise check if it is a valid domain.
3934 if (! &General::validip($cgiparams{'REMOTE'})) {
3935 # Check for a valid domain.
3936 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3937 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3938
86228a56
MT
3939 # Check if this is a N2N connection and drop temporary config.
3940 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3941 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3942
86228a56
MT
3943 goto VPNCONF_ERROR;
3944 }
3945 }
6e13d0a5 3946 }
c6c9630e 3947 }
c125d8a2 3948
c6c9630e
MT
3949 if ($cgiparams{'TYPE'} ne 'host') {
3950 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3951 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3952 if ($cgiparams{'TYPE'} eq 'net') {
3953 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3954 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3955 }
c6c9630e
MT
3956 goto VPNCONF_ERROR;}
3957 }
3958 # Check if there is no other entry without IP-address and PSK
3959 if ($cgiparams{'REMOTE'} eq '') {
3960 foreach my $key (keys %confighash) {
3961 if(($cgiparams{'KEY'} ne $key) &&
3962 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3963 $confighash{$key}[10] eq '') {
3964 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3965 goto VPNCONF_ERROR;
6e13d0a5 3966 }
c6c9630e
MT
3967 }
3968 }
ce9abb66
AH
3969 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3970 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
3971 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3972 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3973 goto VPNCONF_ERROR;
ce9abb66 3974 }
c6c9630e 3975
425465ed
EK
3976 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3977 if ($cgiparams{'TYPE'} eq 'net') {
3978 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3979 $errormessage = $Lang::tr{'invalid input for valid till days'};
3980 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3981 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3982 goto VPNCONF_ERROR;
3983 }
3984 }
3985
c6c9630e
MT
3986 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3987 $errormessage = $Lang::tr{'invalid input'};
3988 goto VPNCONF_ERROR;
3989 }
3990 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3991 $errormessage = $Lang::tr{'invalid input'};
3992 goto VPNCONF_ERROR;
3993 }
3994
3995#fixplausi
3996 if ($cgiparams{'AUTH'} eq 'psk') {
3997# if (! length($cgiparams{'PSK'}) ) {
3998# $errormessage = $Lang::tr{'pre-shared key is too short'};
3999# goto VPNCONF_ERROR;
4000# }
4001# if ($cgiparams{'PSK'} =~ /['",&]/) {
4002# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4003# goto VPNCONF_ERROR;
4004# }
4005 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4006 if ($cgiparams{'KEY'}) {
4007 $errormessage = $Lang::tr{'cant change certificates'};
4008 goto VPNCONF_ERROR;
4009 }
2ad1b18b 4010 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
4011 $errormessage = $Lang::tr{'there was no file upload'};
4012 goto VPNCONF_ERROR;
4013 }
4014
4015 # Move uploaded certificate request to a temporary file
4016 (my $fh, my $filename) = tempfile( );
4017 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4018 $errormessage = $!;
4019 goto VPNCONF_ERROR;
4020 }
6e13d0a5 4021
c6c9630e
MT
4022 # Sign the certificate request and move it
4023 # Sign the host certificate request
f6e12093 4024 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4025 '-batch', '-notext',
4026 '-in', $filename,
4027 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4028 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4029 if ($?) {
4030 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4031 unlink ($filename);
4032 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4033 &newcleanssldatabase();
4034 goto VPNCONF_ERROR;
4035 } else {
4036 unlink ($filename);
4037 &deletebackupcert();
4038 }
4039
4040 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
87ea30ff 4041 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
c6c9630e
MT
4042 $temp = $1;
4043 $temp =~ s+/Email+, E+;
4044 $temp =~ s/ ST=/ S=/;
4045 $cgiparams{'CERT_NAME'} = $temp;
4046 $cgiparams{'CERT_NAME'} =~ s/,//g;
4047 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4048 if ($cgiparams{'CERT_NAME'} eq '') {
4049 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4050 goto VPNCONF_ERROR;
4051 }
4052 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4053 if ($cgiparams{'KEY'}) {
4054 $errormessage = $Lang::tr{'cant change certificates'};
4055 goto VPNCONF_ERROR;
4056 }
2ad1b18b 4057 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
4058 $errormessage = $Lang::tr{'there was no file upload'};
4059 goto VPNCONF_ERROR;
4060 }
4061 # Move uploaded certificate to a temporary file
4062 (my $fh, my $filename) = tempfile( );
4063 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4064 $errormessage = $!;
4065 goto VPNCONF_ERROR;
4066 }
4067
4068 # Verify the certificate has a valid CA and move it
4069 my $validca = 0;
4070 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4071 if ($test =~ /: OK/) {
4072 $validca = 1;
4073 } else {
4074 foreach my $key (keys %cahash) {
4075 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4076 if ($test =~ /: OK/) {
4077 $validca = 1;
4078 }
6e13d0a5 4079 }
c6c9630e
MT
4080 }
4081 if (! $validca) {
4082 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4083 unlink ($filename);
4084 goto VPNCONF_ERROR;
4085 } else {
4086 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4087 if ($? ne 0) {
4088 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4089 unlink ($filename);
4090 goto VPNCONF_ERROR;
6e13d0a5 4091 }
c6c9630e
MT
4092 }
4093
4094 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
87ea30ff 4095 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
c6c9630e
MT
4096 $temp = $1;
4097 $temp =~ s+/Email+, E+;
4098 $temp =~ s/ ST=/ S=/;
4099 $cgiparams{'CERT_NAME'} = $temp;
4100 $cgiparams{'CERT_NAME'} =~ s/,//g;
4101 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4102 if ($cgiparams{'CERT_NAME'} eq '') {
4103 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4104 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4105 goto VPNCONF_ERROR;
4106 }
4107 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4108 if ($cgiparams{'KEY'}) {
4109 $errormessage = $Lang::tr{'cant change certificates'};
4110 goto VPNCONF_ERROR;
4111 }
4112 # Validate input since the form was submitted
4113 if (length($cgiparams{'CERT_NAME'}) >60) {
4114 $errormessage = $Lang::tr{'name too long'};
4115 goto VPNCONF_ERROR;
4116 }
194314b2 4117 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4118 $errormessage = $Lang::tr{'invalid input for name'};
4119 goto VPNCONF_ERROR;
4120 }
4121 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4122 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4123 goto VPNCONF_ERROR;
4124 }
4125 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4126 $errormessage = $Lang::tr{'e-mail address too long'};
4127 goto VPNCONF_ERROR;
4128 }
4129 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4130 $errormessage = $Lang::tr{'invalid input for department'};
4131 goto VPNCONF_ERROR;
4132 }
4133 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4134 $errormessage = $Lang::tr{'organization too long'};
4135 goto VPNCONF_ERROR;
4136 }
4137 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4138 $errormessage = $Lang::tr{'invalid input for organization'};
4139 goto VPNCONF_ERROR;
4140 }
4141 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4142 $errormessage = $Lang::tr{'invalid input for city'};
4143 goto VPNCONF_ERROR;
4144 }
4145 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4146 $errormessage = $Lang::tr{'invalid input for state or province'};
4147 goto VPNCONF_ERROR;
4148 }
4149 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4150 $errormessage = $Lang::tr{'invalid input for country'};
4151 goto VPNCONF_ERROR;
4152 }
4153 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4154 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4155 $errormessage = $Lang::tr{'password too short'};
4156 goto VPNCONF_ERROR;
6e13d0a5 4157 }
c6c9630e
MT
4158 }
4159 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4160 $errormessage = $Lang::tr{'passwords do not match'};
4161 goto VPNCONF_ERROR;
4162 }
425465ed 4163 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
f4fbb935
EK
4164 $errormessage = $Lang::tr{'invalid input for valid till days'};
4165 goto VPNCONF_ERROR;
4166 }
c6c9630e 4167
425465ed
EK
4168 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4169 if ($cgiparams{'TYPE'} eq 'host') {
4170 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4171 $errormessage = $Lang::tr{'invalid input for valid till days'};
4172 goto VPNCONF_ERROR;
4173 }
4174 }
4175
beac479f
EK
4176 # Check for RW if client name is already set
4177 if ($cgiparams{'TYPE'} eq 'host') {
4178 foreach my $key (keys %confighash) {
4179 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4180 $errormessage = $Lang::tr{'a connection with this name already exists'};
4181 goto VPNCONF_ERROR;
4182 }
4183 }
4184 }
4185
c6c9630e
MT
4186 # Replace empty strings with a .
4187 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4188 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4189 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4190
4191 # Create the Host certificate request client
4192 my $pid = open(OPENSSL, "|-");
4193 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4194 if ($pid) { # parent
4195 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4196 print OPENSSL "$state\n";
4197 print OPENSSL "$city\n";
4198 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4199 print OPENSSL "$ou\n";
4200 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4201 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4202 print OPENSSL ".\n";
4203 print OPENSSL ".\n";
4204 close (OPENSSL);
4205 if ($?) {
4206 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4207 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4208 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4209 goto VPNCONF_ERROR;
6e13d0a5 4210 }
c6c9630e 4211 } else { # child
badd8c1c 4212 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 4213 '-newkey', 'rsa:2048',
c6c9630e
MT
4214 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4215 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4216 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4217 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4218 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4219 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4220 goto VPNCONF_ERROR;
6e13d0a5 4221 }
c6c9630e
MT
4222 }
4223
4224 # Sign the host certificate request
f6e12093 4225 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4226 '-batch', '-notext',
4227 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4228 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4229 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4230 if ($?) {
4231 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4232 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4233 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4234 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4235 &newcleanssldatabase();
4236 goto VPNCONF_ERROR;
4237 } else {
4238 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4239 &deletebackupcert();
4240 }
4241
4242 # Create the pkcs12 file
4243 system('/usr/bin/openssl', 'pkcs12', '-export',
4244 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4245 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4246 '-name', $cgiparams{'NAME'},
4247 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4248 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4249 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4250 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4251 if ($?) {
4252 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4253 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4254 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4255 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4256 goto VPNCONF_ERROR;
4257 } else {
4258 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4259 }
4260 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4261 ;# Nothing, just editing
4262 } else {
4263 $errormessage = $Lang::tr{'invalid input for authentication method'};
4264 goto VPNCONF_ERROR;
4265 }
4266
4267 # Check if there is no other entry with this common name
4268 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4269 foreach my $key (keys %confighash) {
4270 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4271 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4272 goto VPNCONF_ERROR;
6e13d0a5 4273 }
c6c9630e
MT
4274 }
4275 }
4276
ab4cf06c 4277 # Save the config
c6c9630e 4278 my $key = $cgiparams{'KEY'};
8c877a82 4279
c6c9630e
MT
4280 if (! $key) {
4281 $key = &General::findhasharraykey (\%confighash);
49abe7af 4282 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4283 }
8c877a82
AM
4284 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4285 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4286 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4287 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4288 }
8c877a82
AM
4289
4290 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4291 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4292 $confighash{$key}[4] = 'psk';
4293 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4294 } else {
8c877a82 4295 $confighash{$key}[4] = 'cert';
c6c9630e 4296 }
ce9abb66 4297 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4298 $confighash{$key}[6] = $cgiparams{'SIDE'};
4299 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4300 }
4c962356 4301 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4302 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4303 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4304 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4305 } else {
8c877a82 4306 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4307 }
8c877a82
AM
4308 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4309 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4310 $confighash{$key}[25] = $cgiparams{'REMARK'};
4311 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
c6c9630e 4312# new fields
8c877a82
AM
4313 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4314 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4315 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4316 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4317 $confighash{$key}[31] = $cgiparams{'MTU'};
4318 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4319 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4320 $confighash{$key}[33] = $cgiparams{$name};
4321 $confighash{$key}[34] = $cgiparams{'RG'};
4322 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4323 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4324 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4325 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4326 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4327
71af643c
MT
4328 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4329 $confighash{$key}[41] = "no-pass";
4330 }
4331
c6c9630e 4332 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82
AM
4333
4334 if ($cgiparams{'CHECK1'} ){
4335
4336 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4337 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4338 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4339 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4340 }
8c877a82 4341 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4342 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4343 if($cgiparams{'CHECK1'} eq 'dynamic'){
4344 print CCDRWCONF "#This client uses the dynamic pool\n";
4345 }else{
82c809c7 4346 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4347 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4348 }
4349 if ($confighash{$key}[34] eq 'on'){
4350 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4351 print CCDRWCONF "push redirect-gateway\n";
4352 }
52d08bcb 4353 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4354 if ($cgiparams{'IR'} ne ''){
82c809c7 4355 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4356 foreach my $key (keys %ccdroutehash){
4357 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4358 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4359 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4360 print CCDRWCONF "iroute $a $b\n";
4361 }
4362 }
4363 }
4364 }
52d08bcb 4365 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4366 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4367 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4368 foreach my $key (keys %ccdroute2hash){
4369 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4370 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4371 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4372 my %blue=();
4373 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4374 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4375 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4376 my %orange=();
4377 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4378 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4379 }else{
4380 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4381 print CCDRWCONF "push \"route $a $b\"\n";
4382 }
4383 }
4384 }
4385 }
4386 }
4387 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4388 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4389 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4390 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4391 }
4392 if($cgiparams{'CCD_DNS2'} ne ''){
4393 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4394 }
4395 if($cgiparams{'CCD_WINS'} ne ''){
4396 print CCDRWCONF "\n#Client gets this WINS server\n";
4397 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4398 }
4399 close CCDRWCONF;
4400 }
18837a6a
AH
4401
4402###
4403# m.a.d n2n begin
4404###
4405
4406 if ($cgiparams{'TYPE'} eq 'net') {
4407
4408 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4409 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4410
4411 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4412 my $key = $cgiparams{'KEY'};
4413 if (! $key) {
4414 $key = &General::findhasharraykey (\%confighash);
4415 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4416 }
4417 $confighash{$key}[0] = 'on';
4418 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4419
4420 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4421 }
4422 }
4423
4424###
4425# m.a.d n2n end
4426###
4427
c6c9630e
MT
4428 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4429 $cgiparams{'KEY'} = $key;
4430 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4431 }
4432 goto VPNCONF_END;
6e13d0a5 4433 } else {
c6c9630e 4434 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4435###
4436# m.a.d n2n begin
4437###
4438 $cgiparams{'MSSFIX'} = 'on';
4439 $cgiparams{'FRAGMENT'} = '1300';
70900745 4440 $cgiparams{'DAUTH'} = 'SHA512';
54fd0535
MT
4441###
4442# m.a.d n2n end
4443###
4c962356 4444 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4445 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4446 $cgiparams{'AUTH'} = 'psk';
4447 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4448 $cgiparams{'AUTH'} = 'certfile';
4449 } else {
6e13d0a5 4450 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4451 }
4452 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4453 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4454 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4455 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4456 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
c0a7c9b2 4457 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
6e13d0a5 4458 }
c6c9630e 4459
6e13d0a5 4460 VPNCONF_ERROR:
6e13d0a5
MT
4461 $checked{'ENABLED'}{'off'} = '';
4462 $checked{'ENABLED'}{'on'} = '';
4463 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4464 $checked{'ENABLED_BLUE'}{'off'} = '';
4465 $checked{'ENABLED_BLUE'}{'on'} = '';
4466 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4467 $checked{'ENABLED_ORANGE'}{'off'} = '';
4468 $checked{'ENABLED_ORANGE'}{'on'} = '';
4469 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4470
4471
6e13d0a5
MT
4472 $checked{'EDIT_ADVANCED'}{'off'} = '';
4473 $checked{'EDIT_ADVANCED'}{'on'} = '';
4474 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4475
6e13d0a5
MT
4476 $selected{'SIDE'}{'server'} = '';
4477 $selected{'SIDE'}{'client'} = '';
4478 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
d96c89eb
AH
4479
4480 $selected{'PROTOCOL'}{'udp'} = '';
4481 $selected{'PROTOCOL'}{'tcp'} = '';
4482 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4483
c6c9630e 4484
6e13d0a5
MT
4485 $checked{'AUTH'}{'psk'} = '';
4486 $checked{'AUTH'}{'certreq'} = '';
4487 $checked{'AUTH'}{'certgen'} = '';
4488 $checked{'AUTH'}{'certfile'} = '';
4489 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4490
6e13d0a5 4491 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
c6c9630e 4492
6e13d0a5
MT
4493 $checked{'COMPLZO'}{'off'} = '';
4494 $checked{'COMPLZO'}{'on'} = '';
4495 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4496
d96c89eb
AH
4497 $checked{'MSSFIX'}{'off'} = '';
4498 $checked{'MSSFIX'}{'on'} = '';
4499 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4500
52f61e49
EKD
4501 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4502 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4503 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
4504 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4505 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4506 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4507 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4508 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4509 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4510 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4511 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4512 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4513 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4514 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4515 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4516 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4517 # If no cipher has been chossen yet, select
4518 # the old default (AES-256-CBC) for compatiblity reasons.
4519 if ($cgiparams{'DCIPHER'} eq '') {
4520 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4521 }
4c962356 4522 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4523 $selected{'DAUTH'}{'whirlpool'} = '';
4524 $selected{'DAUTH'}{'SHA512'} = '';
4525 $selected{'DAUTH'}{'SHA384'} = '';
4526 $selected{'DAUTH'}{'SHA256'} = '';
4527 $selected{'DAUTH'}{'SHA1'} = '';
49abe7af 4528 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
0c4ffc69
EK
4529 $checked{'TLSAUTH'}{'off'} = '';
4530 $checked{'TLSAUTH'}{'on'} = '';
4531 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
49abe7af 4532
6e13d0a5
MT
4533 if (1) {
4534 &Header::showhttpheaders();
4c962356 4535 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4536 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4537 if ($errormessage) {
4538 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4539 print "<class name='base'>$errormessage";
4540 print "&nbsp;</class>";
4541 &Header::closebox();
4542 }
c6c9630e 4543
6e13d0a5
MT
4544 if ($warnmessage) {
4545 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4546 print "<class name='base'>$warnmessage";
4547 print "&nbsp;</class>";
4548 &Header::closebox();
4549 }
c6c9630e 4550
6e13d0a5 4551 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4552 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4553
6e13d0a5
MT
4554 if ($cgiparams{'KEY'}) {
4555 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4556 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4557 }
c6c9630e 4558
6e13d0a5 4559 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4560 print "<table width='100%' border='0'>\n";
4c962356 4561
e3edceeb 4562 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
8c877a82 4563
ce9abb66 4564 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4565 if ($cgiparams{'KEY'}) {
8c877a82 4566 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4567 } else {
4568 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4569 }
c6c9630e
MT
4570# print "<tr><td>$Lang::tr{'interface'}</td>";
4571# print "<td><select name='INTERFACE'>";
4572# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4573# if ($netsettings{'BLUE_DEV'} ne '') {
4574# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4575# }
4576# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4577# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4578# print "</select></td></tr>";
4579# print <<END;
ce9abb66
AH
4580 } else {
4581 print "<input type='hidden' name='INTERFACE' value='red' />";
4582 if ($cgiparams{'KEY'}) {
4583 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4584 } else {
4585 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4586 }
52f61e49
EKD
4587
4588 # If GCM ciphers are in usage, HMAC menu is disabled
4589 my $hmacdisabled;
4590 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4591 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4592 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4593 $hmacdisabled = "disabled='disabled'";
4594 };
4595
4c962356 4596 print <<END;
ce9abb66 4597 <td width='25%'>&nbsp;</td>
f527e53f
EK
4598 <td width='25%'>&nbsp;</td></tr>
4599 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4600 <td><select name='SIDE'>
4601 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4602 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4603 </select>
4604 </td>
4c962356 4605
f527e53f
EK
4606 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4607 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4608 </tr>
4c962356 4609
e3edceeb 4610 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4611 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4612
e3edceeb 4613 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4614 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4615 </tr>
4c962356 4616
e3edceeb 4617 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4618 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4619
f527e53f
EK
4620 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4621 <td><select name='PROTOCOL'>
4622 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4623 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4624 </tr>
4625
4626 <tr>
e3edceeb 4627 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4628 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4629
e3edceeb 4630 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4631 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4632 </tr>
49abe7af 4633
f527e53f
EK
4634 <tr><td colspan=4><hr /></td></tr><tr>
4635
4636 <tr>
4637 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4638 </tr>
49abe7af 4639
e3edceeb 4640 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4641 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4642 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4643 </tr>
4c962356 4644
e3edceeb 4645 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4646 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4647 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4648 </tr>
4c962356 4649
e3edceeb 4650 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4651 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4652 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4653 </tr>
4c962356 4654
e3edceeb 4655 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4656 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4657 </tr>
2ee746be 4658
f527e53f
EK
4659<tr><td colspan=4><hr /></td></tr><tr>
4660 <tr>
4661 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4662 </tr>
4663
4664 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
52f61e49
EKD
4665 <td><select name='DCIPHER' id="n2ncipher" required>
4666 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4667 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4668 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4669 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4670 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4671 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4672 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4673 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4674 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
4675 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4676 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4677 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4678 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4679 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4680 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4681 </select>
4682 </td>
4683
4684 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
52f61e49 4685 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
f527e53f
EK
4686 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4687 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4688 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4689 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 4690 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4691 </select>
4692 </td>
4693 </tr>
4694 <tr><td colspan=4><hr /></td></tr><tr>
4695
ce9abb66 4696END
8c877a82 4697;
ce9abb66 4698 }
52f61e49
EKD
4699
4700#### JAVA SCRIPT ####
4701# Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4702print<<END;
4703 <script>
4704 var disable_options = false;
4705 document.getElementById('n2ncipher').onchange = function () {
4706 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4707 document.getElementById('n2nhmac').setAttribute('disabled', true);
4708 } else {
4709 document.getElementById('n2nhmac').removeAttribute('disabled');
4710 }
4711 }
4712 </script>
4713END
4714
2ee746be 4715#jumper
e3edceeb 4716 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4717 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
c6c9630e 4718
ce9abb66 4719 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4720 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4721 }
ce9abb66 4722
8c877a82
AM
4723 print"</tr></table><br><br>";
4724#A.Marx CCD new client
e81be1e1 4725if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4726 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4727 my %vpnnet=();
4728 my $vpnip;
4729 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4730 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4731 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4732 my @ccdconf=();
4733 my $count=0;
4734 my $checked;
4735 $checked{'check1'}{'off'} = '';
4736 $checked{'check1'}{'on'} = '';
4737 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4738 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4739 print"</td></tr></table><br><br>";
4740 my $name=$cgiparams{'CHECK1'};
4741 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4742
4743 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4744 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4745 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4746 $count++;
4747 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4748 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4749 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4750 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4751 print"</td></tr>";
4752 }
4753 print "</table><br><br><hr><br><br>";
4754 }
e81be1e1 4755}
8c877a82 4756# ccd end
6e13d0a5
MT
4757 &Header::closebox();
4758 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4759
4760 } elsif (! $cgiparams{'KEY'}) {
4761
4762
6e13d0a5
MT
4763 my $disabled='';
4764 my $cakeydisabled='';
4765 my $cacrtdisabled='';
4766 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4767 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
8c877a82 4768
6e13d0a5 4769 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
ce9abb66
AH
4770
4771
4772 if ($cgiparams{'TYPE'} eq 'host') {
4773
49abe7af 4774 print <<END;
6e13d0a5 4775 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
54fd0535 4776
ce9abb66
AH
4777 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4778 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4779 <tr><td colspan='3'>&nbsp;</td></tr>
4780 <tr><td colspan='3'><hr /></td></tr>
4781 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4782 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4783 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4784 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4785 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4786 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4787 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4788 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4789 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4790END
ce9abb66
AH
4791;
4792
4793###
7c1d9faf 4794# m.a.d net2net
ce9abb66
AH
4795###
4796
4797} else {
4798
49abe7af 4799 print <<END;
ce9abb66
AH
4800 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4801
4802 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4803 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4804 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4805 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4806 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4807 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4808 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4809 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
54fd0535
MT
4810
4811
ce9abb66
AH
4812END
4813;
4814
4815}
4816
4817###
7c1d9faf 4818# m.a.d net2net
ce9abb66 4819###
c6c9630e 4820
6e13d0a5
MT
4821 foreach my $country (sort keys %{Countries::countries}) {
4822 print "<option value='$Countries::countries{$country}'";
4823 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4824 print " selected='selected'";
4825 }
4826 print ">$country</option>";
4827 }
ce9abb66 4828###
7c1d9faf 4829# m.a.d net2net
ce9abb66
AH
4830###
4831
4832if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4833 print <<END;
f4fbb935 4834 </select></td></tr>
425465ed 4835 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4836 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4837 <tr><td>&nbsp;</td>
6e13d0a5
MT
4838 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4839 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4840 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4841 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4842 <tr><td colspan='3'>&nbsp;</td></tr>
4843 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4844 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4845 </table>
ce9abb66
AH
4846END
4847}else{
49abe7af 4848 print <<END;
f4fbb935 4849 </select></td></tr>
425465ed 4850 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4851 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4852 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4853 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4854 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4855 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66
AH
4856 </table>
4857
c6c9630e 4858END
ce9abb66
AH
4859}
4860
4861###
7c1d9faf 4862# m.a.d net2net
ce9abb66 4863###
c6c9630e
MT
4864 ;
4865 &Header::closebox();
8c877a82
AM
4866
4867 }
e81be1e1
AM
4868
4869#A.Marx CCD new client
4870if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4871 print"<br><br>";
4872 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4873
8c877a82
AM
4874
4875 print <<END;
4876 <table border='0' width='100%'>
4877 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4878 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4879 <tr><td colspan='4'>&nbsp</td></tr>
4880 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4881END
4882
4883 if ($cgiparams{'IR'} ne ''){
4884 print $cgiparams{'IR'};
4885 }else{
4886 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4887 foreach my $key (keys %ccdroutehash) {
4888 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4889 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4890 if ($ccdroutehash{$key}[$i] ne ''){
4891 print $ccdroutehash{$key}[$i]."\n";
4892 }
4893 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4894 }
4895 }
4896 }
c6c9630e 4897 }
8c877a82
AM
4898
4899 print <<END;
4900</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4901 <tr><td colspan='4'><br></td></tr>
4902 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4903END
52d08bcb
AM
4904
4905 my $set=0;
4906 my $selorange=0;
4907 my $selblue=0;
4908 my $selgreen=0;
4909 my $helpblue=0;
4910 my $helporange=0;
4911 my $other=0;
df9b48b7 4912 my $none=0;
52d08bcb
AM
4913 my @temp=();
4914
8c877a82 4915 our @current = ();
52d08bcb
AM
4916 open(FILE, "${General::swroot}/main/routing") ;
4917 @current = <FILE>;
4918 close (FILE);
4919 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4920 #check for "none"
4921 foreach my $key (keys %ccdroute2hash) {
4922 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4923 if ($ccdroute2hash{$key}[1] eq ''){
4924 $none=1;
4925 last;
4926 }
4927 }
4928 }
4929 if ($none ne '1'){
4930 print"<option>$Lang::tr{'ccd none'}</option>";
4931 }else{
4932 print"<option selected>$Lang::tr{'ccd none'}</option>";
4933 }
52d08bcb
AM
4934 #check if static routes are defined for client
4935 foreach my $line (@current) {
4936 chomp($line);
4937 $line=~s/\s*$//g; # remove newline
4938 @temp=split(/\,/,$line);
4939 $temp[1] = '' unless defined $temp[1]; # not always populated
4940 my ($a,$b) = split(/\//,$temp[1]);
4941 $temp[1] = $a."/".&General::iporsubtocidr($b);
4942 foreach my $key (keys %ccdroute2hash) {
4943 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4944 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4945 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4946 $set=1;
8c877a82
AM
4947 }
4948 }
8c877a82 4949 }
52d08bcb
AM
4950 }
4951 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4952 }
3a445974
MT
4953
4954 my %vpnconfig = ();
4955 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4956 foreach my $vpn (keys %vpnconfig) {
4957 # Skip all disabled VPN connections
4958 my $enabled = $vpnconfig{$vpn}[0];
4959 next unless ($enabled eq "on");
4960
4961 my $name = $vpnconfig{$vpn}[1];
4962
4963 # Remote subnets
4964 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4965 foreach my $network (@networks) {
4966 my $selected = "";
4967
4968 foreach my $key (keys %ccdroute2hash) {
4969 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4970 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4971 if ($ccdroute2hash{$key}[$i] eq $network) {
4972 $selected = "selected";
4973 }
4974 }
4975 }
4976 }
4977
4978 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4979 }
4980 }
4981
52d08bcb
AM
4982 #check if green,blue,orange are defined for client
4983 foreach my $key (keys %ccdroute2hash) {
4984 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4985 $other=1;
4986 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4987 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4988 $selgreen=1;
4989 }
4990 if (&haveBlueNet()){
4991 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4992 $selblue=1;
4993 }
4994 }
4995 if (&haveOrangeNet()){
4996 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
4997 $selorange=1;
4998 }
4999 }
5000 }
5001 }
5002 }
5003 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5004 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5005 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5006
49abe7af 5007 print<<END;
8c877a82
AM
5008 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5009 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5010 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5011
5012END
5013;
5014 &Header::closebox();
e81be1e1 5015}
c6c9630e
MT
5016 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5017 if ($cgiparams{'KEY'}) {
5018# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5019 }
5020 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5021 &Header::closebigbox();
5022 &Header::closepage();
5023 exit (0);
6e13d0a5 5024 }
c6c9630e 5025 VPNCONF_END:
6e13d0a5 5026}
c6c9630e
MT
5027
5028# SETTINGS_ERROR:
6e13d0a5
MT
5029###
5030### Default status page
5031###
c6c9630e
MT
5032 %cgiparams = ();
5033 %cahash = ();
5034 %confighash = ();
5035 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5036 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5037 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5038
87fe47e9 5039 my @status = `/bin/cat /var/run/ovpnserver.log`;
c6c9630e
MT
5040
5041 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
5042 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5043 my $ipaddr = <IPADDR>;
5044 close IPADDR;
5045 chomp ($ipaddr);
5046 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5047 if ($cgiparams{'VPN_IP'} eq '') {
5048 $cgiparams{'VPN_IP'} = $ipaddr;
5049 }
5050 }
c6c9630e
MT
5051 }
5052
6e13d0a5 5053#default setzen
c6c9630e 5054 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 5055 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 5056 }
c6c9630e 5057 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 5058 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
5059 }
5060 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
5061 $cgiparams{'DMTU'} = '1400';
5062 }
5063 if ($cgiparams{'MSSFIX'} eq '') {
5064 $cgiparams{'MSSFIX'} = 'off';
5065 }
5066 if ($cgiparams{'DAUTH'} eq '') {
86308adb
EK
5067 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5068 $cgiparams{'DAUTH'} = 'SHA512';
5069 }
5070 foreach my $key (keys %confighash) {
5071 if ($confighash{$key}[3] ne 'host') {
5072 $cgiparams{'DAUTH'} = 'SHA512';
5073 } else {
5074 $cgiparams{'DAUTH'} = 'SHA1';
5075 }
5076 }
5077 }
0c4ffc69
EK
5078 if ($cgiparams{'TLSAUTH'} eq '') {
5079 $cgiparams{'TLSAUTH'} = 'off';
5080 }
c6c9630e 5081 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 5082 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 5083 }
4c962356 5084 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
5085 $checked{'ENABLED'}{'on'} = '';
5086 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5087 $checked{'ENABLED_BLUE'}{'off'} = '';
5088 $checked{'ENABLED_BLUE'}{'on'} = '';
5089 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5090 $checked{'ENABLED_ORANGE'}{'off'} = '';
5091 $checked{'ENABLED_ORANGE'}{'on'} = '';
5092 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
5093
5094 $selected{'DPROTOCOL'}{'udp'} = '';
5095 $selected{'DPROTOCOL'}{'tcp'} = '';
5096 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356 5097
52f61e49
EKD
5098 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5099 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5100 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
5101 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5102 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5103 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5104 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5105 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5106 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5107 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5108 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5109 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5110 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5111 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5112 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5113 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5114 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5115
5116 $selected{'DAUTH'}{'whirlpool'} = '';
5117 $selected{'DAUTH'}{'SHA512'} = '';
5118 $selected{'DAUTH'}{'SHA384'} = '';
5119 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5120 $selected{'DAUTH'}{'SHA1'} = '';
5121 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5122
0c4ffc69
EK
5123 $checked{'TLSAUTH'}{'off'} = '';
5124 $checked{'TLSAUTH'}{'on'} = '';
5125 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5126
c6c9630e
MT
5127 $checked{'DCOMPLZO'}{'off'} = '';
5128 $checked{'DCOMPLZO'}{'on'} = '';
5129 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5130
d96c89eb
AH
5131# m.a.d
5132 $checked{'MSSFIX'}{'off'} = '';
5133 $checked{'MSSFIX'}{'on'} = '';
5134 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5135#new settings
c6c9630e
MT
5136 &Header::showhttpheaders();
5137 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5138 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5139
c6c9630e 5140 if ($errormessage) {
6e13d0a5
MT
5141 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5142 print "<class name='base'>$errormessage\n";
5143 print "&nbsp;</class>\n";
5144 &Header::closebox();
c6c9630e 5145 }
6e13d0a5 5146
400c8afd
EK
5147 if ($cryptoerror) {
5148 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5149 print "<class name='base'>$cryptoerror";
5150 print "&nbsp;</class>";
5151 &Header::closebox();
5152 }
5153
5154 if ($cryptowarning) {
5155 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5156 print "<class name='base'>$cryptowarning";
5157 print "&nbsp;</class>";
5158 &Header::closebox();
5159 }
5160
b2e75449
MT
5161 if ($warnmessage) {
5162 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5163 print "$warnmessage<br>";
5164 print "$Lang::tr{'fwdfw warn1'}<br>";
5165 &Header::closebox();
5166 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5167 &Header::closepage();
5168 exit 0;
5169 }
4d81e0f3 5170
c6c9630e
MT
5171 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5172 my $srunning = "no";
5173 my $activeonrun = "";
5174 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5175 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5176 $srunning ="yes";
5177 $activeonrun = "";
c6c9630e 5178 } else {
6e13d0a5 5179 $activeonrun = "disabled='disabled'";
c6c9630e 5180 }
afabe9f7 5181 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5182 print <<END;
631b67b7 5183 <table width='100%' border='0'>
c6c9630e
MT
5184 <form method='post'>
5185 <td width='25%'>&nbsp;</td>
5186 <td width='25%'>&nbsp;</td>
5187 <td width='25%'>&nbsp;</td></tr>
5188 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5189 <td align='left'>$sactive</td>
5190 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5191 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5192END
5193;
5194 if (&haveBlueNet()) {
5195 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5196 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5197 }
5198 if (&haveOrangeNet()) {
5199 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5200 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
86308adb
EK
5201 }
5202
5203 print <<END;
5204
5205 <tr><td colspan='4'><br></td></tr>
5206 <tr>
5207 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5208 </tr>
5209 <tr><td colspan='1'><br></td></tr>
5210
4e17adad
CS
5211 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5212 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5213 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5214 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5215 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5216 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5217 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5218 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5219 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
86308adb
EK
5220 </tr>
5221
5222 <tr><td colspan='4'><br></td></tr>
5223 <tr>
5224 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5225 </tr>
5226 <tr><td colspan='1'><br></td></tr>
5227
5228 <tr>
5229 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5230 <td><select name='DAUTH'>
5231 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5232 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5233 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5234 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5235 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5236 </select>
5237 </td>
f527e53f 5238
4c962356
EK
5239 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5240 <td><select name='DCIPHER'>
52f61e49
EKD
5241 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5242 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5243 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4c962356 5244 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5245 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5246 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5247 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5248 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5249 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4c962356 5250 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
5251 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5252 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5253 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5254 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5255 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
5256 </select>
5257 </td>
4c962356 5258 </tr>
0c4ffc69
EK
5259
5260 <tr><td colspan='4'><br></td></tr>
5261 <tr>
5262 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5263 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5264 </tr>
5265
f7edf97a 5266 <tr><td colspan='4'><br><br></td></tr>
c6c9630e
MT
5267END
5268;
5269
5270 if ( $srunning eq "yes" ) {
8c877a82
AM
5271 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5272 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5273 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5274 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5275 } else{
8c877a82
AM
5276 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5277 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5278 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e
MT
5279 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5280 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5281 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5282 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5283 (( $cgiparams{'ENABLED'} eq 'on') ||
5284 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5285 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5286 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5287 } else {
8c877a82 5288 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
c6c9630e
MT
5289 }
5290 }
5291 print "</form></table>";
5292 &Header::closebox();
6e13d0a5 5293
c6c9630e 5294 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5295###
7c1d9faf 5296# m.a.d net2net
54fd0535 5297#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5298###
5299
4c962356 5300 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5301 ;
99bfa85c
AM
5302 my $id = 0;
5303 my $gif;
f7edf97a 5304 my $col1="";
5b942f7f 5305 my $lastnet;
c8b51e28 5306 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5307 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5308 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5309 if($id == 0){
5310 print"<b>$confighash{$key}[32]</b>";
5311 print <<END;
5312 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5313<tr>
5314 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5315 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5316 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5317 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5318 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5319</tr>
5320END
5321 }
5322 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5323 print "</table><br>";
5324 print"<b>$confighash{$key}[32]</b>";
5325 print <<END;
5326 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5327<tr>
5328 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5329 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5330 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5331 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5332 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5333</tr>
5334END
5335 }
eff2dbf8 5336 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
c6c9630e 5337 if ($id % 2) {
99bfa85c
AM
5338 print "<tr>";
5339 $col="bgcolor='$color{'color20'}'";
bb89e92a 5340 } else {
99bfa85c
AM
5341 print "<tr>";
5342 $col="bgcolor='$color{'color22'}'";
c6c9630e 5343 }
99bfa85c
AM
5344 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5345 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
8c877a82
AM
5346 #if ($confighash{$key}[4] eq 'cert') {
5347 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5348 #} else {
5349 #print "<td align='left'>&nbsp;</td>";
5350 #}
c6c9630e
MT
5351 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5352 $cavalid =~ /Not After : (.*)[\n]/;
5353 $cavalid = $1;
99bfa85c 5354 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5355 $col1="bgcolor='${Header::colourred}'";
5356 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5357
c6c9630e 5358 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5359 $col1="bgcolor='${Header::colourblue}'";
5360 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5361 } else {
ce9abb66
AH
5362
5363###
7c1d9faf 5364# m.a.d net2net
f7edf97a
AM
5365###
5366
b278daf3 5367 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5368
5369 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5370 my @output = "";
5371 my @tustate = "";
5372 my $tport = $confighash{$key}[22];
5373 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5374 if ($tport ne '') {
5375 $tnet->open('127.0.0.1');
5376 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5377 @tustate = split(/\,/, $output[1]);
5378###
5379#CONNECTING -- OpenVPN's initial state.
5380#WAIT -- (Client only) Waiting for initial response from server.
5381#AUTH -- (Client only) Authenticating with server.
5382#GET_CONFIG -- (Client only) Downloading configuration options from server.
5383#ASSIGN_IP -- Assigning IP address to virtual network interface.
5384#ADD_ROUTES -- Adding routes to system.
5385#CONNECTED -- Initialization Sequence Completed.
5386#RECONNECTING -- A restart has occurred.
5387#EXITING -- A graceful exit is in progress.
5388####
5389
ed4b4c19 5390 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5391 $col1="bgcolor='${Header::colourgreen}'";
5392 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5393 }else {
5394 $col1="bgcolor='${Header::colourred}'";
5395 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5396 }
54fd0535 5397 }
54fd0535 5398 }
f7edf97a
AM
5399 }else {
5400
5401 my $cn;
5402 my @match = ();
5403 foreach my $line (@status) {
5404 chomp($line);
5405 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5406 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5407 if ($match[1] ne "Common Name") {
5408 $cn = $match[1];
5409 }
5410 $cn =~ s/[_]/ /g;
5411 if ($cn eq "$confighash{$key}[2]") {
5412 $col1="bgcolor='${Header::colourgreen}'";
5413 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5414 }
5415 }
5416 }
c6c9630e 5417 }
7c1d9faf 5418}
ce9abb66
AH
5419
5420
4c962356 5421 print <<END;
f7edf97a 5422 <td align='center' $col1>$active</td>
c6c9630e 5423
99bfa85c 5424 <form method='post' name='frm${key}a'><td align='center' $col>
96096995
AM
5425 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5426 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5427 <input type='hidden' name='KEY' value='$key' />
c6c9630e
MT
5428 </td></form>
5429END
5430 ;
71af643c
MT
5431
5432 if ($confighash{$key}[41] eq "no-pass") {
5433 print <<END;
5434 <form method='post' name='frm${key}g'><td align='center' $col>
5435 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5436 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5437 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5438 <input type='hidden' name='MODE' value='insecure' />
5439 <input type='hidden' name='KEY' value='$key' />
5440 </td></form>
5441END
5442 } else {
5443 print "<td $col>&nbsp;</td>";
5444 }
5445
c6c9630e 5446 if ($confighash{$key}[4] eq 'cert') {
4c962356 5447 print <<END;
99bfa85c 5448 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5449 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5450 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5451 <input type='hidden' name='KEY' value='$key' />
5452 </td></form>
5453END
5454 ; } else {
5455 print "<td>&nbsp;</td>";
5456 }
5457 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5458 print <<END;
99bfa85c 5459 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5460 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5461 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5462 <input type='hidden' name='KEY' value='$key' />
5463 </td></form>
5464END
5465 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5466 print <<END;
99bfa85c 5467 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5468 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5469 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5470 <input type='hidden' name='KEY' value='$key' />
5471 </td></form>
5472END
5473 ; } else {
5474 print "<td>&nbsp;</td>";
5475 }
5476 print <<END
99bfa85c 5477 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5478 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5479 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5480 <input type='hidden' name='KEY' value='$key' />
5481 </td></form>
5482
99bfa85c 5483 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5484 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5485 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5486 <input type='hidden' name='KEY' value='$key' />
5487 </td></form>
99bfa85c 5488 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5489 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5490 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5491 <input type='hidden' name='KEY' value='$key' />
5492 </td></form>
5493 </tr>
5494END
5495 ;
5496 $id++;
5b942f7f 5497 $lastnet = $confighash{$key}[32];
c6c9630e 5498 }
5b942f7f 5499 print"</table>";
c6c9630e
MT
5500 ;
5501
5502 # If the config file contains entries, print Key to action icons
5503 if ( $id ) {
4c962356 5504 print <<END;
8c877a82 5505 <table border='0'>
c6c9630e 5506 <tr>
4c962356
EK
5507 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5508 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5509 <td class='base'>$Lang::tr{'click to disable'}</td>
5510 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5511 <td class='base'>$Lang::tr{'show certificate'}</td>
5512 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5513 <td class='base'>$Lang::tr{'edit'}</td>
5514 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5515 <td class='base'>$Lang::tr{'remove'}</td>
c6c9630e
MT
5516 </tr>
5517 <tr>
4c962356
EK
5518 <td>&nbsp; </td>
5519 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5520 <td class='base'>$Lang::tr{'click to enable'}</td>
5521 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5522 <td class='base'>$Lang::tr{'download certificate'}</td>
5523 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5524 <td class='base'>$Lang::tr{'dl client arch'}</td>
5525 </tr>
f7edf97a 5526 </table><br>
c6c9630e
MT
5527END
5528 ;
5529 }
5530
4c962356 5531 print <<END;
c6c9630e
MT
5532 <table width='100%'>
5533 <form method='post'>
4c962356
EK
5534 <tr><td align='right'>
5535 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5536 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5537 </tr>
c6c9630e
MT
5538 </form>
5539 </table>
5540END
4c962356
EK
5541 ;
5542 &Header::closebox();
5543 }
fd5ccb2d
EK
5544
5545 # CA/key listing
4c962356
EK
5546 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5547 print <<END;
5548 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5549 <tr>
5550 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5551 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5552 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5553 </tr>
5554END
5555 ;
5556 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5557 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5558 # DH parameter line
f7fb5bc5 5559 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5560 # ta.key line
5561 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5562
4c962356
EK
5563 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5564 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5565 $casubject =~ /Subject: (.*)[\n]/;
5566 $casubject = $1;
5567 $casubject =~ s+/Email+, E+;
5568 $casubject =~ s/ ST=/ S=/;
5569 print <<END;
5570 <tr>
5571 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5572 <td class='base' $col1>$casubject</td>
c8f50356 5573 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5574 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5575 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5576 </form>
5577 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5578 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5579 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5580 </form>
5581 <td width='4%' $col1>&nbsp;</td>
5582 </tr>
4c962356
EK
5583END
5584 ;
5585 } else {
5586 # display rootcert generation buttons
5587 print <<END;
5588 <tr>
5589 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5590 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5591 <td colspan='3' $col1>&nbsp;</td>
5592 </tr>
4c962356
EK
5593END
5594 ;
5595 }
5596
5597 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5598 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5599 $hostsubject =~ /Subject: (.*)[\n]/;
5600 $hostsubject = $1;
5601 $hostsubject =~ s+/Email+, E+;
5602 $hostsubject =~ s/ ST=/ S=/;
5603
5604 print <<END;
5605 <tr>
5606 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5607 <td class='base' $col2>$hostsubject</td>
c8f50356 5608 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5609 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5610 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5611 </form>
5612 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5613 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5614 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5615 </td></form>
5616 <td width='4%' $col2>&nbsp;</td>
5617 </tr>
4c962356
EK
5618END
5619 ;
5620 } else {
5621 # Nothing
5622 print <<END;
5623 <tr>
5624 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5625 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5626 </td><td colspan='3' $col2>&nbsp;</td>
5627 </tr>
4c962356
EK
5628END
5629 ;
5630 }
ce9abb66 5631
f7fb5bc5
EK
5632 # Adding DH parameter to chart
5633 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5634 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
c8f50356 5635 $dhsubject =~ / (.*)[\n]/;
f7fb5bc5
EK
5636 $dhsubject = $1;
5637
5638
5639 print <<END;
5640 <tr>
5641 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5642 <td class='base' $col3>$dhsubject</td>
c8f50356 5643 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5644 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5645 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5646 </form>
5647 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5648 </form>
5649 <td width='4%' $col3>&nbsp;</td>
5650 </tr>
f7fb5bc5
EK
5651END
5652 ;
5653 } else {
5654 # Nothing
5655 print <<END;
5656 <tr>
5657 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5658 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5659 </td><td colspan='3' $col3>&nbsp;</td>
5660 </tr>
f7fb5bc5
EK
5661END
5662 ;
5663 }
5664
fd5ccb2d
EK
5665 # Adding ta.key to chart
5666 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5667 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5668 $tasubject =~ /# (.*)[\n]/;
5669 $tasubject = $1;
5670 print <<END;
5671
5672 <tr>
5673 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5674 <td class='base' $col4>$tasubject</td>
5675 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5676 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5677 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5678 </form>
5679 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5680 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5681 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5682 </form>
5683 <td width='4%' $col4>&nbsp;</td>
5684 </tr>
5685END
5686 ;
5687 } else {
5688 # Nothing
5689 print <<END;
5690 <tr>
5691 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5692 <td class='base' $col4>$Lang::tr{'not present'}</td>
5693 <td colspan='3' $col4>&nbsp;</td>
5694 </tr>
5695END
5696 ;
5697 }
5698
4c962356
EK
5699 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5700 print "<tr><td colspan='5' align='center'><form method='post'>";
5701 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5702 print "</form></td></tr>\n";
5703 }
5704
5705 if (keys %cahash > 0) {
5706 foreach my $key (keys %cahash) {
5707 if (($key + 1) % 2) {
5708 print "<tr bgcolor='$color{'color20'}'>\n";
5709 } else {
5710 print "<tr bgcolor='$color{'color22'}'>\n";
5711 }
5712 print "<td class='base'>$cahash{$key}[0]</td>\n";
5713 print "<td class='base'>$cahash{$key}[1]</td>\n";
5714 print <<END;
5715 <form method='post' name='cafrm${key}a'><td align='center'>
5716 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5717 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5718 <input type='hidden' name='KEY' value='$key' />
5719 </td></form>
5720 <form method='post' name='cafrm${key}b'><td align='center'>
5721 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5722 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5723 <input type='hidden' name='KEY' value='$key' />
5724 </td></form>
5725 <form method='post' name='cafrm${key}c'><td align='center'>
5726 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5727 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5728 <input type='hidden' name='KEY' value='$key' />
5729 </td></form></tr>
5730END
5731 ;
5732 }
5733 }
5734
5735 print "</table>";
5736
5737 # If the file contains entries, print Key to action icons
5738 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5739 print <<END;
5740 <table>
5741 <tr>
5742 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5743 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5744 <td class='base'>$Lang::tr{'show certificate'}</td>
5745 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5746 <td class='base'>$Lang::tr{'download certificate'}</td>
5747 </tr>
5748 </table>
5749END
5750 ;
5751 }
ce9abb66 5752
4c962356 5753 print <<END
578f23c8
SS
5754
5755 <br><hr><br>
5756
4c962356 5757 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5758 <table border='0' width='100%'>
5759 <tr>
5760 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5761 </tr>
4c962356 5762
578f23c8
SS
5763 <tr>
5764 <td width='10%'>$Lang::tr{'ca name'}:</td>
5765 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5766 <td width='30%'><input type='file' name='FH' size='25'>
5767 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5768 </tr>
f527e53f 5769
578f23c8
SS
5770 <tr>
5771 <td colspan='3'>&nbsp;</td>
5772 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5773 </tr>
5774 </table>
f527e53f 5775
578f23c8
SS
5776 <br>
5777
5778 <table border='0' width='100%'>
5779 <tr>
5780 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5781 </tr>
5782
5783 <tr>
5784 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5785 <td width='30%'><input type='file' name='FH' size='25'>
5786 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5787 </tr>
5788
5789 <tr>
5790 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5791 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5792 </tr>
5793 </table>
5794 </form>
f527e53f 5795
578f23c8 5796 <br><hr>
4c962356
EK
5797END
5798 ;
5799
5800 if ( $srunning eq "yes" ) {
5801 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5802 } else {
5803 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5804 }
5805 &Header::closebox();
5806END
5807 ;
5808
5809&Header::closepage();
ce9abb66 5810