]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
core189: Ship cURL
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
a201764e 5# Copyright (C) 2007-2023 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
818dde8e 21
6e13d0a5
MT
22use CGI;
23use CGI qw/:standard/;
c63a54f0
MT
24use Imager::QRCode;
25use MIME::Base32;
26use MIME::Base64;
3740b7ad 27use URI::Encode qw(uri_encode uri_decode);;
6e13d0a5 28use Net::DNS;
ce9abb66 29use Net::Ping;
54fd0535 30use Net::Telnet;
6e13d0a5
MT
31use File::Copy;
32use File::Temp qw/ tempfile tempdir /;
33use strict;
34use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 35use Sort::Naturally;
498134e5 36use Date::Parse;
6e13d0a5 37require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
38require "${General::swroot}/lang.pl";
39require "${General::swroot}/header.pl";
40require "${General::swroot}/countries.pl";
e2e270e1 41require "${General::swroot}/location-functions.pl";
6e13d0a5
MT
42
43# enable only the following on debugging purpose
2050be20
MT
44#use warnings;
45#use CGI::Carp 'fatalsToBrowser';
46
6e13d0a5 47#workaround to suppress a warning when a variable is used only once
8c877a82 48my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
49undef (@dummy);
50
f2fdd0c1
CS
51my %color = ();
52my %mainsettings = ();
53&General::readhash("${General::swroot}/main/settings", \%mainsettings);
8186b372 54&General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", \%color);
6e13d0a5
MT
55
56###
57### Initialize variables
58###
e81be1e1
AM
59my %ccdconfhash=();
60my %ccdroutehash=();
61my %ccdroute2hash=();
6e13d0a5
MT
62my %netsettings=();
63my %cgiparams=();
64my %vpnsettings=();
65my %checked=();
66my %confighash=();
67my %cahash=();
68my %selected=();
69my $warnmessage = '';
70my $errormessage = '';
400c8afd
EK
71my $cryptoerror = '';
72my $cryptowarning = '';
6e13d0a5 73my %settings=();
54fd0535 74my $routes_push_file = '';
df9b48b7
AM
75my $confighost="${General::swroot}/fwhosts/customhosts";
76my $configgrp="${General::swroot}/fwhosts/customgroups";
77my $customnet="${General::swroot}/fwhosts/customnetworks";
78my $name;
99bfa85c 79my $col="";
ffbe77c8
EK
80my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
81my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
35494eac 82my $dhparameter = "/etc/ssl/ffdhe4096.pem";
ffbe77c8 83
6e13d0a5
MT
84&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
85$cgiparams{'ENABLED'} = 'off';
86$cgiparams{'ENABLED_BLUE'} = 'off';
87$cgiparams{'ENABLED_ORANGE'} = 'off';
88$cgiparams{'EDIT_ADVANCED'} = 'off';
89$cgiparams{'NAT'} = 'off';
90$cgiparams{'COMPRESSION'} = 'off';
91$cgiparams{'ONLY_PROPOSED'} = 'off';
92$cgiparams{'ACTION'} = '';
93$cgiparams{'CA_NAME'} = '';
94$cgiparams{'DHCP_DOMAIN'} = '';
95$cgiparams{'DHCP_DNS'} = '';
96$cgiparams{'DHCP_WINS'} = '';
54fd0535 97$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 98$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 99$cgiparams{'MSSFIX'} = '';
8c877a82 100$cgiparams{'number'} = '';
4c962356 101$cgiparams{'DCIPHER'} = '';
49abe7af
EK
102$cgiparams{'DAUTH'} = '';
103$cgiparams{'TLSAUTH'} = '';
54fd0535 104$routes_push_file = "${General::swroot}/ovpn/routes_push";
400c8afd
EK
105# Perform crypto and configration test
106&pkiconfigcheck;
ffbe77c8
EK
107
108# Add CCD files if not already presant
109unless (-e $routes_push_file) {
110 open(RPF, ">$routes_push_file");
111 close(RPF);
112}
113unless (-e "${General::swroot}/ovpn/ccd.conf") {
114 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
115 close (CCDC);
116}
117unless (-e "${General::swroot}/ovpn/ccdroute") {
118 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
119 close (CCDR);
120}
121unless (-e "${General::swroot}/ovpn/ccdroute2") {
122 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
123 close (CCDRT);
124}
125# Add additional configs if not already presant
126unless (-e "$local_serverconf") {
127 open(LSC, ">$local_serverconf");
128 close (LSC);
129}
130unless (-e "$local_clientconf") {
131 open(LCC, ">$local_clientconf");
132 close (LCC);
133}
ce9abb66 134
6e13d0a5
MT
135&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
136
137# prepare openvpn config file
138###
139### Useful functions
140###
7dec3603
AB
141sub iscertlegacy
142{
143 my $file=$_[0];
144 my @certinfo = &General::system_output("/usr/bin/openssl", "pkcs12", "-info", "-nodes",
145 "-in", "$file.p12", "-noout", "-passin", "pass:''");
146 if (index ($certinfo[0], "MAC: sha1") != -1) {
0ebb271d 147 return 1;
7dec3603 148 }
0ebb271d 149 return 0;
7dec3603
AB
150}
151
c6c9630e
MT
152sub haveOrangeNet
153{
13211b21
CS
154 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
155 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
156 return 0;
157}
158
159sub haveBlueNet
160{
13211b21 161 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 162 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
163 return 0;
164}
165
166sub sizeformat{
167 my $bytesize = shift;
168 my $i = 0;
169
170 while(abs($bytesize) >= 1024){
171 $bytesize=$bytesize/1024;
172 $i++;
173 last if($i==6);
174 }
175
176 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
177 my $newsize=(int($bytesize*100 +0.5))/100;
178 return("$newsize $units[$i]");
179}
180
c6c9630e
MT
181sub cleanssldatabase
182{
183 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
184 print FILE "01";
185 close FILE;
186 }
187 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
188 print FILE "";
189 close FILE;
190 }
e6f7f8e7
EK
191 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
192 print FILE "";
193 close FILE;
194 }
c6c9630e 195 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 196 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
197 unlink ("${General::swroot}/ovpn/certs/serial.old");
198 unlink ("${General::swroot}/ovpn/certs/01.pem");
199}
200
201sub newcleanssldatabase
202{
203 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
204 open(FILE, ">${General::swroot}(ovpn/certs/serial");
205 print FILE "01";
206 close FILE;
207 }
208 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
2feacd98 209 &General::system("touch", "${General::swroot}/ovpn/certs/index.txt");
c6c9630e 210 }
e6f7f8e7 211 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
2feacd98 212 &General::system("touch", "${General::swroot}/ovpn/certs/index.txt.attr");
e6f7f8e7 213 }
c6c9630e 214 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 215 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
216 unlink ("${General::swroot}/ovpn/certs/serial.old");
217}
218
219sub deletebackupcert
220{
221 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
222 my $hexvalue = <FILE>;
223 chomp $hexvalue;
224 close FILE;
225 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
226 }
227}
4c962356 228
400c8afd
EK
229###
230### Check for PKI and configure problems
231###
232
233sub pkiconfigcheck
234{
400c8afd
EK
235 # Warning if md5 is in usage
236 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
2feacd98
SS
237 my @signature = &General::system_output("/usr/bin/openssl", "x509", "-noout", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
238 if (grep(/md5WithRSAEncryption/, @signature) ) {
400c8afd
EK
239 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
240 goto CRYPTO_ERROR;
241 }
242 }
243
244 CRYPTO_ERROR:
245
246 # Warning if certificate is not compliant to RFC3280 TLS rules
247 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
2feacd98
SS
248 my @extendkeyusage = &General::system_output("/usr/bin/openssl", "x509", "-noout", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
249 if ( ! grep(/TLS Web Server Authentication/, @extendkeyusage)) {
400c8afd
EK
250 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
251 goto CRYPTO_WARNING;
252 }
253 }
254
255 CRYPTO_WARNING:
256}
257
c6c9630e 258sub writeserverconf {
66c36198
PM
259 my %sovpnsettings = ();
260 my @temp = ();
c6c9630e 261 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535 262 &read_routepushfile;
66c36198 263
c6c9630e
MT
264 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
265 flock CONF, 2;
266 print CONF "#OpenVPN Server conf\n";
267 print CONF "\n";
268 print CONF "daemon openvpnserver\n";
269 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 270 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 271 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 272 print CONF "dev tun\n";
c6c9630e
MT
273 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
274 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
a4fd2325 275 print CONF "script-security 3\n";
07675dc3 276 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 277 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 278 print CONF "tls-server\n";
4c962356
EK
279 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
280 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
281 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
35494eac 282 print CONF "dh $dhparameter\n";
c6c9630e
MT
283 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
284 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 285 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 286
d6989b4b 287 print CONF "tun-mtu $sovpnsettings{'DMTU'}\n";
2ee746be 288
54fd0535 289 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
290 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
291 foreach (@temp)
292 {
293 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
294 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
295 }
54fd0535 296 }
8c877a82
AM
297# a.marx ccd
298 my %ccdconfhash=();
299 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
300 foreach my $key (keys %ccdconfhash) {
301 my $a=$ccdconfhash{$key}[1];
302 my ($b,$c) = split (/\//, $a);
303 print CONF "route $b ".&General::cidrtosub($c)."\n";
304 }
305 my %ccdroutehash=();
306 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
307 foreach my $key (keys %ccdroutehash) {
308 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
309 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
310 print CONF "route $a $b\n";
311 }
312 }
313# ccd end
54fd0535 314
8c877a82 315 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
316 print CONF "client-to-client\n";
317 }
1de5c945 318 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 319 print CONF "mssfix\n";
d6989b4b
MT
320 } else {
321 print CONF "mssfix 0\n";
1de5c945
EK
322 }
323 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 324 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 325 }
2ee746be 326
66c36198 327 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
c6c9630e 328 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
66c36198 329 }
c6c9630e 330 print CONF "status-version 1\n";
87fe47e9 331 print CONF "status /var/run/ovpnserver.log 30\n";
a4fd2325 332 print CONF "ncp-disable\n";
c6c9630e 333 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af 334 print CONF "auth $sovpnsettings{'DAUTH'}\n";
942446b5
EK
335 # Set TLSv2 as minimum
336 print CONF "tls-version-min 1.2\n";
86308adb 337
49abe7af 338 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 339 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 340 }
c6c9630e
MT
341 if ($sovpnsettings{DCOMPLZO} eq 'on') {
342 print CONF "comp-lzo\n";
343 }
344 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
345 print CONF "push \"redirect-gateway def1\"\n";
346 }
347 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
348 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
349 }
350
351 if ($sovpnsettings{DHCP_DNS} ne '') {
352 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
353 }
354
355 if ($sovpnsettings{DHCP_WINS} ne '') {
356 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
357 }
66c36198 358
fa527476 359 if ($sovpnsettings{MAX_CLIENTS} eq '') {
c6c9630e 360 print CONF "max-clients 100\n";
a79fa1d6 361 }
fa527476 362 if ($sovpnsettings{MAX_CLIENTS} ne '') {
c6c9630e 363 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
66c36198 364 }
1d0a260a 365 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e 366 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
e1e10515
TE
367 print CONF "auth-user-pass-optional\n";
368 print CONF "reneg-sec 86400\n";
c6c9630e
MT
369 print CONF "user nobody\n";
370 print CONF "group nobody\n";
371 print CONF "persist-key\n";
372 print CONF "persist-tun\n";
373 if ($sovpnsettings{LOG_VERB} ne '') {
374 print CONF "verb $sovpnsettings{LOG_VERB}\n";
375 } else {
376 print CONF "verb 3\n";
ffbe77c8 377 }
708f2b73
MT
378
379 print CONF "# Log clients connecting/disconnecting\n";
380 print CONF "client-connect \"/usr/sbin/openvpn-metrics client-connect\"\n";
381 print CONF "client-disconnect \"/usr/sbin/openvpn-metrics client-disconnect\"\n";
5111dc3d
MT
382 print CONF "\n";
383
384 print CONF "# Enable Management Socket\n";
385 print CONF "management /var/run/openvpn.sock unix\n";
386 print CONF "management-client-auth\n";
708f2b73 387
ffbe77c8
EK
388 # Print server.conf.local if entries exist to server.conf
389 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
390 open (LSC, "$local_serverconf");
391 print CONF "\n#---------------------------\n";
392 print CONF "# Start of custom directives\n";
393 print CONF "# from server.conf.local\n";
394 print CONF "#---------------------------\n\n";
395 while (<LSC>) {
396 print CONF $_;
397 }
398 print CONF "\n#-----------------------------\n";
399 print CONF "# End of custom directives\n";
400 print CONF "#-----------------------------\n";
401 close (LSC);
402 }
c6c9630e 403 print CONF "\n";
66c36198 404
c6c9630e 405 close(CONF);
66c36198 406}
8c877a82 407
c6c9630e 408sub emptyserverlog{
87fe47e9 409 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
410 flock FILE, 2;
411 print FILE "";
412 close FILE;
413 }
414
415}
416
66c36198 417sub delccdnet
8c877a82
AM
418{
419 my %ccdconfhash = ();
420 my %ccdhash = ();
421 my $ccdnetname=$_[0];
422 if (-f "${General::swroot}/ovpn/ovpnconfig"){
423 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
424 foreach my $key (keys %ccdhash) {
425 if ($ccdhash{$key}[32] eq $ccdnetname) {
426 $errormessage=$Lang::tr{'ccd err hostinnet'};
427 return;
428 }
429 }
430 }
431 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
432 foreach my $key (keys %ccdconfhash) {
433 if ($ccdconfhash{$key}[0] eq $ccdnetname){
434 delete $ccdconfhash{$key};
435 }
436 }
437 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
66c36198 438
8c877a82
AM
439 &writeserverconf;
440 return 0;
441}
442
443sub addccdnet
444{
445 my %ccdconfhash=();
446 my @ccdconf=();
447 my $ccdname=$_[0];
448 my $ccdnet=$_[1];
8c877a82
AM
449 my $subcidr;
450 my @ip2=();
451 my $checkup;
452 my $ccdip;
453 my $baseaddress;
66c36198
PM
454
455
456 #check name
457 if ($ccdname eq '')
290007b3
AM
458 {
459 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
460 return
461 }
66c36198 462
dcc2f7e0 463 if(!&General::validccdname($ccdname))
290007b3 464 {
8c877a82
AM
465 $errormessage=$Lang::tr{'ccd err invalidname'};
466 return;
467 }
66c36198 468
290007b3
AM
469 ($ccdip,$subcidr) = split (/\//,$ccdnet);
470 $subcidr=&General::iporsubtocidr($subcidr);
471 #check subnet
472 if ($subcidr > 30)
473 {
8c877a82
AM
474 $errormessage=$Lang::tr{'ccd err invalidnet'};
475 return;
476 }
290007b3
AM
477 #check ip
478 if (!&General::validipandmask($ccdnet)){
479 $errormessage=$Lang::tr{'ccd err invalidnet'};
480 return;
8c877a82 481 }
b6c60092 482
8c877a82
AM
483 if (!$errormessage) {
484 my %ccdconfhash=();
485 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
486 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
487 my $key = &General::findhasharraykey (\%ccdconfhash);
488 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
489 $ccdconfhash{$key}[0] = $ccdname;
490 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
491 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
492 &writeserverconf;
493 $cgiparams{'ccdname'}='';
494 $cgiparams{'ccdsubnet'}='';
495 return 1;
496 }
497}
498
499sub modccdnet
500{
66c36198 501
8c877a82
AM
502 my $newname=$_[0];
503 my $oldname=$_[1];
504 my %ccdconfhash=();
505 my %ccdhash=();
7ad653cc
SS
506
507 # Check if the new name is valid.
30dc3407 508 if(!&General::validccdname($newname)) {
7ad653cc
SS
509 $errormessage=$Lang::tr{'ccd err invalidname'};
510 return;
511 }
512
8c877a82
AM
513 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
514 foreach my $key (keys %ccdconfhash) {
515 if ($ccdconfhash{$key}[0] eq $oldname) {
516 foreach my $key1 (keys %ccdconfhash) {
517 if ($ccdconfhash{$key1}[0] eq $newname){
518 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
519 return;
520 }else{
521 $ccdconfhash{$key}[0]= $newname;
522 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
523 last;
524 }
525 }
526 }
527 }
66c36198 528
8c877a82
AM
529 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
530 foreach my $key (keys %ccdhash) {
531 if ($ccdhash{$key}[32] eq $oldname) {
532 $ccdhash{$key}[32]=$newname;
533 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
534 last;
535 }
536 }
66c36198 537
8c877a82
AM
538 return 0;
539}
540sub ccdmaxclients
541{
542 my $ccdnetwork=$_[0];
543 my @octets=();
544 my @subnet=();
545 @octets=split("\/",$ccdnetwork);
546 @subnet= split /\./, &General::cidrtosub($octets[1]);
547 my ($a,$b,$c,$d,$e);
548 $a=256-$subnet[0];
549 $b=256-$subnet[1];
550 $c=256-$subnet[2];
551 $d=256-$subnet[3];
552 $e=($a*$b*$c*$d)/4;
553 return $e-1;
554}
555
66c36198 556sub getccdadresses
8c877a82
AM
557{
558 my $ipin=$_[0];
559 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
560 my $cidr=$_[1];
561 chomp($cidr);
562 my $count=$_[2];
563 my $hasip=$_[3];
564 chomp($hasip);
565 my @iprange=();
566 my %ccdhash=();
567 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 568 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 569 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
570 my $tmpip=$iprange[$i-1];
571 my $stepper=$i*4;
572 $iprange[$i]= &General::getnextip($tmpip,4);
573 }
574 my $r=0;
575 foreach my $key (keys %ccdhash) {
576 $r=0;
577 foreach my $tmp (@iprange){
578 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
579 if ($net eq $tmp) {
580 if ( $hasip ne $ccdhash{$key}[33] ){
581 splice (@iprange,$r,1);
582 }
583 }
584 $r++;
585 }
586 }
587 return @iprange;
588}
589
590sub fillselectbox
591{
592 my $boxname=$_[1];
66c36198 593 my ($ccdip,$subcidr) = split("/",$_[0]);
8c877a82
AM
594 my $tz=$_[2];
595 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
596 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
597 foreach (@allccdips) {
598 my $ip=$_."/30";
599 chomp($ip);
600 print "<option value='$ip' ";
601 if ( $ip eq $cgiparams{$boxname} ){
602 print"selected";
603 }
604 print ">$ip</option>";
605 }
606 print "</select>";
607}
608
609sub hostsinnet
610{
611 my $name=$_[0];
612 my %ccdhash=();
613 my $i=0;
614 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
615 foreach my $key (keys %ccdhash) {
616 if ($ccdhash{$key}[32] eq $name){ $i++;}
617 }
618 return $i;
619}
620
621sub check_routes_push
622{
623 my $val=$_[0];
624 my ($ip,$cidr) = split (/\//, $val);
625 ##check for existing routes in routes_push
626 if (-e "${General::swroot}/ovpn/routes_push") {
627 open(FILE,"${General::swroot}/ovpn/routes_push");
628 while (<FILE>) {
629 $_=~s/\s*$//g;
66c36198 630
8c877a82
AM
631 my ($ip2,$cidr2) = split (/\//,"$_");
632 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
66c36198 633
8c877a82
AM
634 if($val eq $val2){
635 return 0;
636 }
637 #subnetcheck
638 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
639 return 0;
640 }
641 };
642 close(FILE);
643 }
644 return 1;
645}
646
647sub check_ccdroute
648{
649 my %ccdroutehash=();
650 my $val=$_[0];
651 my ($ip,$cidr) = split (/\//, $val);
652 #check for existing routes in ccdroute
653 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
654 foreach my $key (keys %ccdroutehash) {
655 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
656 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
657 return 0;
658 }
659 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
660 #subnetcheck
661 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
662 return 0;
663 }
664 }
665 }
666 return 1;
667}
668sub check_ccdconf
669{
670 my %ccdconfhash=();
671 my $val=$_[0];
672 my ($ip,$cidr) = split (/\//, $val);
673 #check for existing routes in ccdroute
674 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
675 foreach my $key (keys %ccdconfhash) {
676 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
677 return 0;
678 }
679 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
680 #subnetcheck
681 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
682 return 0;
683 }
66c36198 684
8c877a82
AM
685 }
686 return 1;
687}
688
7c1d9faf
AH
689###
690# m.a.d net2net
691###
692
693sub validdotmask
694{
695 my $ipdotmask = $_[0];
696 if (&General::validip($ipdotmask)) { return 0; }
697 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
698 my $mask = $2;
66c36198 699 if (($mask =~ /\./ )) { return 0; }
7c1d9faf
AH
700 return 1;
701}
54fd0535
MT
702
703# -------------------------------------------------------------------
704
705sub write_routepushfile
706{
707 open(FILE, ">$routes_push_file");
708 flock(FILE, 2);
709 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
710 print FILE $vpnsettings{'ROUTES_PUSH'};
711 }
66c36198 712 close(FILE);
54fd0535
MT
713}
714
715sub read_routepushfile
716{
717 if (-e "$routes_push_file") {
718 open(FILE,"$routes_push_file");
719 delete $vpnsettings{'ROUTES_PUSH'};
720 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
721 close(FILE);
722 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
66c36198 723
54fd0535
MT
724 }
725}
7c1d9faf 726
775b4494
AM
727sub writecollectdconf {
728 my $vpncollectd;
729 my %ccdhash=();
730
731 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
732 print COLLECTDVPN "Loadplugin openvpn\n";
733 print COLLECTDVPN "\n";
734 print COLLECTDVPN "<Plugin openvpn>\n";
735 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
736
737 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
738 foreach my $key (keys %ccdhash) {
739 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
740 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
741 }
742 }
743
744 print COLLECTDVPN "</Plugin>\n";
745 close(COLLECTDVPN);
746
747 # Reload collectd afterwards
2feacd98 748 &General::system("/usr/local/bin/collectdctrl", "restart");
775b4494 749}
7c1d9faf 750
c6c9630e
MT
751#hier die refresh page
752if ( -e "${General::swroot}/ovpn/gencanow") {
753 my $refresh = '';
754 $refresh = "<meta http-equiv='refresh' content='15;' />";
755 &Header::showhttpheaders();
756 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
757 &Header::openbigbox('100%', 'center');
758 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
759 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
760 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
761 &Header::closebox();
762 &Header::closebigbox();
763 &Header::closepage();
764 exit (0);
765}
766##hier die refresh page
767
6e13d0a5
MT
768
769###
770### OpenVPN Server Control
771###
772if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
773 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
774 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
775 #start openvpn server
776 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 777 &emptyserverlog();
2feacd98 778 &General::system("/usr/local/bin/openvpnctrl", "-s");
66c36198 779 }
6e13d0a5
MT
780 #stop openvpn server
781 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
2feacd98 782 &General::system("/usr/local/bin/openvpnctrl", "-k");
66c36198
PM
783 &emptyserverlog();
784 }
6e13d0a5 785# #restart openvpn server
8c877a82 786# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
66c36198
PM
787#workarund, till SIGHUP also works when running as nobody
788# system('/usr/local/bin/openvpnctrl', '-r');
789# &emptyserverlog();
790# }
6e13d0a5
MT
791}
792
793###
794### Save Advanced options
795###
796
797if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
798 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
799 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
800 #DAN this value has to leave.
801#new settings for daemon
802 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
803 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
804 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
805 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
806 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
807 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
6a9d9ff4 808 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
ffbe77c8 809 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
810 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
811 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
812 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535
MT
813 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
814 my @temp=();
66c36198 815
a79fa1d6
JPT
816 if ($cgiparams{'FRAGMENT'} eq '') {
817 delete $vpnsettings{'FRAGMENT'};
818 } else {
66c36198 819 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
a79fa1d6
JPT
820 $errormessage = "Incorrect value, please insert only numbers.";
821 goto ADV_ERROR;
822 } else {
823 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
824 }
825 }
49abe7af 826
a79fa1d6 827 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 828 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
829 } else {
830 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
831 }
2ee746be 832
6e13d0a5 833 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 834 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
835 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
836 goto ADV_ERROR;
837 }
838 }
839 if ($cgiparams{'DHCP_DNS'} ne ''){
840 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
841 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
842 goto ADV_ERROR;
843 }
844 }
845 if ($cgiparams{'DHCP_WINS'} ne ''){
846 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
847 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
848 goto ADV_ERROR;
849 }
850 }
851 if ($cgiparams{'ROUTES_PUSH'} ne ''){
852 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
853 undef $vpnsettings{'ROUTES_PUSH'};
66c36198 854
8c877a82 855 foreach my $tmpip (@temp)
54fd0535
MT
856 {
857 s/^\s+//g; s/\s+$//g;
66c36198 858
8c877a82 859 if ($tmpip)
54fd0535 860 {
66c36198 861 $tmpip=~s/\s*$//g;
8c877a82
AM
862 unless (&General::validipandmask($tmpip)) {
863 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
864 goto ADV_ERROR;
54fd0535 865 }
8c877a82 866 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
66c36198 867
54fd0535
MT
868 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
869 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
870 goto ADV_ERROR;
871 }
66c36198 872# a.marx ccd
8c877a82
AM
873 my %ccdroutehash=();
874 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
875 foreach my $key (keys %ccdroutehash) {
66c36198 876 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
8c877a82
AM
877 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
878 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
879 goto ADV_ERROR;
880 }
881 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
882 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
883 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
884 goto ADV_ERROR;
885 }
886 }
54fd0535 887 }
66c36198 888
8c877a82 889# ccd end
66c36198 890
8c877a82 891 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 892 }
8c877a82
AM
893 }
894 &write_routepushfile;
54fd0535 895 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
896 }
897 else {
898 undef $vpnsettings{'ROUTES_PUSH'};
899 &write_routepushfile;
6e13d0a5 900 }
ba50f66d 901 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 1024 )) {
6e13d0a5
MT
902 $errormessage = $Lang::tr{'invalid input for max clients'};
903 goto ADV_ERROR;
904 }
905 if ($cgiparams{'KEEPALIVE_1'} ne '') {
66c36198 906 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
6e13d0a5
MT
907 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
908 goto ADV_ERROR;
909 }
910 }
911 if ($cgiparams{'KEEPALIVE_2'} ne ''){
66c36198 912 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
6e13d0a5
MT
913 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
914 goto ADV_ERROR;
915 }
916 }
917 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
918 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
66c36198 919 goto ADV_ERROR;
6e13d0a5 920 }
6e13d0a5 921 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 922 &writeserverconf();#hier ok
6e13d0a5
MT
923}
924
ce9abb66 925###
7c1d9faf 926# m.a.d net2net
ce9abb66
AH
927###
928
929if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
930{
c6c9630e 931
ce9abb66
AH
932my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
933my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 934my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 935my $tunmtu = '';
531f0835
AH
936
937unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
66c36198 938unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
939
940 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
66c36198 941
ce9abb66 942 flock SERVERCONF, 2;
66c36198
PM
943 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
944 print SERVERCONF "\n";
b278daf3 945 print SERVERCONF "# User Security\n";
ce9abb66
AH
946 print SERVERCONF "user nobody\n";
947 print SERVERCONF "group nobody\n";
948 print SERVERCONF "persist-tun\n";
949 print SERVERCONF "persist-key\n";
7c1d9faf 950 print SERVERCONF "script-security 2\n";
66c36198 951 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
952
953 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 954 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
955 }
956
b278daf3 957 print SERVERCONF "float\n";
66c36198
PM
958 print SERVERCONF "# IP adresses of the VPN Subnet\n";
959 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
960 print SERVERCONF "# Client Gateway Network\n";
54fd0535 961 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 962 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
66c36198
PM
963 print SERVERCONF "# tun Device\n";
964 print SERVERCONF "dev tun\n";
5795fc1b
AM
965 print SERVERCONF "#Logfile for statistics\n";
966 print SERVERCONF "status-version 1\n";
87fe47e9 967 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
66c36198
PM
968 print SERVERCONF "# Port and Protokol\n";
969 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 970
60f396d7 971 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1580d3b1 972 print SERVERCONF "proto tcp4-server\n";
60f396d7 973 print SERVERCONF "# Packet size\n";
d96c89eb 974 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 975 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 976 }
66c36198 977
60f396d7 978 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1580d3b1 979 print SERVERCONF "proto udp4\n";
60f396d7
AH
980 print SERVERCONF "# Paketsize\n";
981 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
982 print SERVERCONF "tun-mtu $tunmtu\n";
66c36198 983 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
d6989b4b 984 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; } else { print SERVERCONF "mssfix 0\n" };
d96c89eb 985 }
1647059d 986
66c36198
PM
987 print SERVERCONF "# Auth. Server\n";
988 print SERVERCONF "tls-server\n";
989 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
990 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
991 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
19a417c2 992 print SERVERCONF "dh $dhparameter\n";
66c36198 993 print SERVERCONF "# Cipher\n";
4c962356 994 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
52f61e49
EKD
995
996 # If GCM cipher is used, do not use --auth
997 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
998 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
999 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1000 print SERVERCONF unless "# HMAC algorithm\n";
1001 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 1002 } else {
52f61e49
EKD
1003 print SERVERCONF "# HMAC algorithm\n";
1004 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1005 }
52f61e49 1006
942446b5
EK
1007 # Set TLSv1.2 as minimum
1008 print SERVERCONF "tls-version-min 1.2\n";
1009
ce9abb66 1010 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1011 print SERVERCONF "# Enable Compression\n";
66298ef2 1012 print SERVERCONF "comp-lzo\n";
b278daf3 1013 }
66c36198
PM
1014 print SERVERCONF "# Debug Level\n";
1015 print SERVERCONF "verb 3\n";
1016 print SERVERCONF "# Tunnel check\n";
1017 print SERVERCONF "keepalive 10 60\n";
1018 print SERVERCONF "# Start as daemon\n";
1019 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1020 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1021 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1022 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1023 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
1024 close(SERVERCONF);
1025
1026}
1027
1028###
7c1d9faf 1029# m.a.d net2net
ce9abb66 1030###
7c1d9faf 1031
ce9abb66
AH
1032if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1033{
4c962356 1034
ce9abb66 1035 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1036 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1037 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1038 my $tunmtu = '';
66c36198 1039
531f0835
AH
1040unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1041unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
66c36198 1042
ce9abb66 1043 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
66c36198 1044
ce9abb66 1045 flock CLIENTCONF, 2;
7c1d9faf 1046 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
66c36198 1047 print CLIENTCONF "#\n";
b278daf3 1048 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1049 print CLIENTCONF "user nobody\n";
1050 print CLIENTCONF "group nobody\n";
1051 print CLIENTCONF "persist-tun\n";
1052 print CLIENTCONF "persist-key\n";
7c1d9faf 1053 print CLIENTCONF "script-security 2\n";
66c36198 1054 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1055 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1056 print CLIENTCONF "float\n";
66c36198
PM
1057 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1058 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1059 print CLIENTCONF "# Server Gateway Network\n";
1060 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
ebcecb4b 1061 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
66c36198
PM
1062 print CLIENTCONF "# tun Device\n";
1063 print CLIENTCONF "dev tun\n";
35a21a25
AM
1064 print CLIENTCONF "#Logfile for statistics\n";
1065 print CLIENTCONF "status-version 1\n";
1066 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
66c36198
PM
1067 print CLIENTCONF "# Port and Protokol\n";
1068 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1069
1070 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1580d3b1 1071 print CLIENTCONF "proto tcp4-client\n";
60f396d7 1072 print CLIENTCONF "# Packet size\n";
d96c89eb 1073 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1074 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1075 }
66c36198 1076
60f396d7 1077 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1580d3b1 1078 print CLIENTCONF "proto udp4\n";
60f396d7
AH
1079 print CLIENTCONF "# Paketsize\n";
1080 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1081 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 1082 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
d6989b4b 1083 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; } else { print CLIENTCONF "mssfix 0\n" };
d96c89eb 1084 }
1647059d 1085
b66b02ab
EK
1086 # Check host certificate if X509 is RFC3280 compliant.
1087 # If not, old --ns-cert-type directive will be used.
1088 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2feacd98
SS
1089 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
1090 if ( ! grep(/TLS Web Server Authentication/, @hostcert)) {
b66b02ab
EK
1091 print CLIENTCONF "ns-cert-type server\n";
1092 } else {
1093 print CLIENTCONF "remote-cert-tls server\n";
1094 }
66c36198
PM
1095 print CLIENTCONF "# Auth. Client\n";
1096 print CLIENTCONF "tls-client\n";
1097 print CLIENTCONF "# Cipher\n";
4c962356 1098 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1099 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
52f61e49
EKD
1100
1101 # If GCM cipher is used, do not use --auth
1102 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1103 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1104 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1105 print CLIENTCONF unless "# HMAC algorithm\n";
1106 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 1107 } else {
52f61e49
EKD
1108 print CLIENTCONF "# HMAC algorithm\n";
1109 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1110 }
52f61e49 1111
942446b5
EK
1112 # Set TLSv1.2 as minimum
1113 print CLIENTCONF "tls-version-min 1.2\n";
1114
ce9abb66 1115 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1116 print CLIENTCONF "# Enable Compression\n";
66298ef2 1117 print CLIENTCONF "comp-lzo\n";
4c962356 1118 }
66c36198
PM
1119 print CLIENTCONF "# Debug Level\n";
1120 print CLIENTCONF "verb 3\n";
1121 print CLIENTCONF "# Tunnel check\n";
1122 print CLIENTCONF "keepalive 10 60\n";
1123 print CLIENTCONF "# Start as daemon\n";
ce9abb66 1124 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
66c36198
PM
1125 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1126 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1127 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1128 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
7dec3603
AB
1129 if (&iscertlegacy("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}")) {
1130 print CLIENTCONF "providers legacy default\n";
1131 }
ce9abb66 1132 close(CLIENTCONF);
c6c9630e 1133
ce9abb66 1134}
400c8afd 1135
6e13d0a5
MT
1136###
1137### Save main settings
1138###
ce9abb66 1139
6e13d0a5
MT
1140if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1141 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1142 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1143 #DAN this value has to leave.
1144 if ($cgiparams{'ENABLED'} eq 'on'){
1145 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1146 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1147 goto SETTINGS_ERROR;
6e13d0a5
MT
1148 }
1149 }
f7fb5bc5 1150
6e13d0a5 1151 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1152 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1153 goto SETTINGS_ERROR;
c6c9630e
MT
1154 }
1155 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
66c36198
PM
1156
1157 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
c6c9630e
MT
1158 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1159 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1160 goto SETTINGS_ERROR;
1161 }
66c36198
PM
1162
1163 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
c6c9630e
MT
1164 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1165 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1166 goto SETTINGS_ERROR;
1167 }
1168
66c36198 1169 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
c6c9630e
MT
1170 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1171 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1172 goto SETTINGS_ERROR;
1173 }
66c36198
PM
1174
1175 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
c6c9630e
MT
1176 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1177 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1178 goto SETTINGS_ERROR;
1179 }
1180 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1181 while (<ALIASES>)
1182 {
1183 chomp($_);
1184 my @tempalias = split(/\,/,$_);
1185 if ($tempalias[1] eq 'on') {
66c36198 1186 if (&General::IpInSubnet ($tempalias[0] ,
c6c9630e
MT
1187 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1188 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
66c36198 1189 }
c6c9630e
MT
1190 }
1191 }
1192 close(ALIASES);
6e13d0a5 1193 if ($errormessage ne ''){
c6c9630e 1194 goto SETTINGS_ERROR;
6e13d0a5
MT
1195 }
1196 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1197 $errormessage = $Lang::tr{'invalid input'};
1198 goto SETTINGS_ERROR;
1199 }
1200 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1201 $errormessage = $Lang::tr{'invalid mtu input'};
1202 goto SETTINGS_ERROR;
1203 }
66c36198 1204
6e13d0a5 1205 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1206 $errormessage = $Lang::tr{'invalid port'};
1207 goto SETTINGS_ERROR;
6e13d0a5 1208 }
8c252e6a 1209
b21a6319
EK
1210 # Create ta.key for tls-auth if not presant
1211 if ($cgiparams{'TLSAUTH'} eq 'on') {
1212 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
2feacd98 1213 # This system call is safe, because all arguements are passed as an array.
acbd6ff4 1214 system("/usr/sbin/openvpn", "--genkey", "secret", "${General::swroot}/ovpn/certs/ta.key");
b21a6319
EK
1215 if ($?) {
1216 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1217 goto SETTINGS_ERROR;
1218 }
1219 }
1220 }
1221
6e13d0a5
MT
1222 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1223 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1224 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1225 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1226#new settings for daemon
1227 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1228 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1229 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1230 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1231 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1232 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
86308adb 1233 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
0c4ffc69 1234 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
3ffee04b
CS
1235#wrtie enable
1236
2feacd98
SS
1237 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {
1238 &General::system("touch", "${General::swroot}/ovpn/enable_blue");
1239 } else {
274ca65b 1240 unlink("${General::swroot}/ovpn/enable_blue");
2feacd98
SS
1241 }
1242
1243 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {
1244 &General::system("touch", "${General::swroot}/ovpn/enable_orange");
1245 } else {
1246 unlink("${General::swroot}/ovpn/enable_orange");
1247 }
1248
1249 if ( $vpnsettings{'ENABLED'} eq 'on' ) {
1250 &General::system("touch", "${General::swroot}/ovpn/enable");
1251 } else {
1252 unlink("${General::swroot}/ovpn/enable");
1253 }
1254
66c36198 1255#new settings for daemon
6e13d0a5 1256 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1257 &writeserverconf();#hier ok
6e13d0a5
MT
1258SETTINGS_ERROR:
1259###
1260### Reset all step 2
1261###
4c962356 1262}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1263 my $file = '';
1264 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1265
1e499e90 1266 # Kill all N2N connections
2feacd98 1267 &General::system("/usr/local/bin/openvpnctrl", "-kn2n");
1e499e90 1268
6e13d0a5 1269 foreach my $key (keys %confighash) {
2f36a7b4
MT
1270 my $name = $confighash{$cgiparams{'$key'}}[1];
1271
c6c9630e
MT
1272 if ($confighash{$key}[4] eq 'cert') {
1273 delete $confighash{$cgiparams{'$key'}};
1274 }
2f36a7b4 1275
2feacd98 1276 &General::system("/usr/local/bin/openvpnctrl", "-drrd", "$name");
6e13d0a5
MT
1277 }
1278 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1279 unlink $file;
6e13d0a5
MT
1280 }
1281 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1282 unlink $file;
6e13d0a5
MT
1283 }
1284 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1285 unlink $file;
6e13d0a5 1286 }
4c962356 1287 &cleanssldatabase();
6e13d0a5
MT
1288 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1289 print FILE "";
1290 close FILE;
1291 }
49abe7af
EK
1292 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1293 print FILE "";
1294 close FILE;
1295 }
1296 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1297 print FILE "";
1298 close FILE;
1299 }
1300 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1301 unlink $file
1302 }
5795fc1b
AM
1303 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1304 unlink $file
1305 }
49abe7af
EK
1306 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1307 print FILE "";
1308 close FILE;
1309 }
1310 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1311 print FILE "";
1312 close FILE;
1313 }
1314 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
2feacd98 1315 unlink($file);
49abe7af
EK
1316 }
1317
2f36a7b4
MT
1318 # Remove everything from the collectd configuration
1319 &writecollectdconf();
1320
c6c9630e 1321 #&writeserverconf();
6e13d0a5
MT
1322###
1323### Reset all step 1
1324###
4c962356 1325}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1326 &Header::showhttpheaders();
4c962356
EK
1327 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1328 &Header::openbigbox('100%', 'left', '', '');
1329 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1330 print <<END;
1331 <form method='post'>
1332 <table width='100%'>
1333 <tr>
1334 <td align='center'>
1335 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1336 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1337 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1338 </tr>
1339 <tr>
1340 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1341 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1342 </tr>
1343 </table>
1344 </form>
6e13d0a5
MT
1345END
1346 ;
1347 &Header::closebox();
1348 &Header::closebigbox();
1349 &Header::closepage();
1350 exit (0);
1351
4c962356 1352###
6e13d0a5
MT
1353### Upload CA Certificate
1354###
1355} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1356 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1357
1358 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1359 $errormessage = $Lang::tr{'name must only contain characters'};
1360 goto UPLOADCA_ERROR;
1361 }
1362
1363 if (length($cgiparams{'CA_NAME'}) >60) {
1364 $errormessage = $Lang::tr{'name too long'};
1365 goto VPNCONF_ERROR;
1366 }
1367
1368 if ($cgiparams{'CA_NAME'} eq 'ca') {
1369 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1370 goto UPLOADCA_ERROR;
6e13d0a5
MT
1371 }
1372
1373 # Check if there is no other entry with this name
1374 foreach my $key (keys %cahash) {
c6c9630e
MT
1375 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1376 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1377 goto UPLOADCA_ERROR;
1378 }
6e13d0a5
MT
1379 }
1380
2ad1b18b 1381 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
1382 $errormessage = $Lang::tr{'there was no file upload'};
1383 goto UPLOADCA_ERROR;
6e13d0a5
MT
1384 }
1385 # Move uploaded ca to a temporary file
1386 (my $fh, my $filename) = tempfile( );
1387 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1388 $errormessage = $!;
1389 goto UPLOADCA_ERROR;
6e13d0a5 1390 }
2feacd98
SS
1391 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "$filename");
1392 if ( ! grep(/CA:TRUE/i, @temp )) {
c6c9630e
MT
1393 $errormessage = $Lang::tr{'not a valid ca certificate'};
1394 unlink ($filename);
1395 goto UPLOADCA_ERROR;
6e13d0a5 1396 } else {
cc79d281 1397 unless(move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem")) {
c6c9630e
MT
1398 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1399 unlink ($filename);
1400 goto UPLOADCA_ERROR;
1401 }
6e13d0a5
MT
1402 }
1403
274ca65b 1404 my @casubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
2feacd98
SS
1405 my $casubject;
1406
1407 foreach my $line (@casubject) {
1408 if ($line =~ /Subject: (.*)[\n]/) {
1409 $casubject = $1;
1410 $casubject =~ s+/Email+, E+;
1411 $casubject =~ s/ ST=/ S=/;
1412
1413 last;
1414 }
1415 }
1416
6e13d0a5
MT
1417 $casubject = &Header::cleanhtml($casubject);
1418
1419 my $key = &General::findhasharraykey (\%cahash);
1420 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1421 $cahash{$key}[1] = $casubject;
1422 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1423# system('/usr/local/bin/ipsecctrl', 'R');
1424
6e13d0a5
MT
1425 UPLOADCA_ERROR:
1426
1427###
1428### Display ca certificate
1429###
1430} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1431 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1432
1433 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1434 &Header::showhttpheaders();
4c962356 1435 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1436 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1437 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
2feacd98 1438 my @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
8c946d1c
MT
1439 my $output = &Header::cleanhtml(join("", @output),"y");
1440 print "<pre>$output</pre>\n";
c6c9630e
MT
1441 &Header::closebox();
1442 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1443 &Header::closebigbox();
1444 &Header::closepage();
1445 exit(0);
1446 } else {
1447 $errormessage = $Lang::tr{'invalid key'};
1448 }
1449
6e13d0a5
MT
1450###
1451### Download ca certificate
1452###
1453} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1454 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1455
1456 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1457 print "Content-Type: application/octet-stream\r\n";
1458 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
2feacd98
SS
1459
1460 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
f158e71e 1461 print @tmp;
2feacd98 1462
6e13d0a5
MT
1463 exit(0);
1464 } else {
1465 $errormessage = $Lang::tr{'invalid key'};
1466 }
1467
1468###
1469### Remove ca certificate (step 2)
1470###
1471} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1472 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1473 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1474
1475 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1476 foreach my $key (keys %confighash) {
2feacd98
SS
1477 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
1478 if (grep(/: OK/, @test)) {
c6c9630e
MT
1479 # Delete connection
1480# if ($vpnsettings{'ENABLED'} eq 'on' ||
1481# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1482# system('/usr/local/bin/ipsecctrl', 'D', $key);
1483# }
6e13d0a5
MT
1484 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1485 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1486 delete $confighash{$key};
1487 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1488# &writeipsecfiles();
6e13d0a5
MT
1489 }
1490 }
1491 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1492 delete $cahash{$cgiparams{'KEY'}};
1493 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1494# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1495 } else {
1496 $errormessage = $Lang::tr{'invalid key'};
1497 }
1498###
1499### Remove ca certificate (step 1)
1500###
1501} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1502 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1503 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1504
1505 my $assignedcerts = 0;
1506 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1507 foreach my $key (keys %confighash) {
2feacd98
SS
1508 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
1509 if (grep(/: OK/, @test)) {
6e13d0a5
MT
1510 $assignedcerts++;
1511 }
1512 }
1513 if ($assignedcerts) {
1514 &Header::showhttpheaders();
4c962356 1515 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1516 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1517 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1518 print <<END;
6e13d0a5
MT
1519 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1520 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1521 <tr><td align='center'>
1522 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1523 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1524 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1525 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1526 </form></table>
1527END
1528 ;
1529 &Header::closebox();
1530 &Header::closebigbox();
1531 &Header::closepage();
1532 exit (0);
1533 } else {
1534 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1535 delete $cahash{$cgiparams{'KEY'}};
1536 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1537# system('/usr/local/bin/ipsecctrl', 'R');
1538 }
1539 } else {
1540 $errormessage = $Lang::tr{'invalid key'};
1541 }
1542
1543###
1544### Display root certificate
1545###
c6c9630e
MT
1546}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1547 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
2feacd98 1548 my @output;
c6c9630e 1549 &Header::showhttpheaders();
4c962356 1550 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1551 &Header::openbigbox('100%', 'LEFT', '', '');
1552 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1553 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
2feacd98 1554 @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
c6c9630e
MT
1555 } else {
1556 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
2feacd98 1557 @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1558 }
8c946d1c
MT
1559 my $output = &Header::cleanhtml(join("", @output), "y");
1560 print "<pre>$output</pre>\n";
c6c9630e
MT
1561 &Header::closebox();
1562 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1563 &Header::closebigbox();
1564 &Header::closepage();
1565 exit(0);
1566
6e13d0a5
MT
1567###
1568### Download root certificate
1569###
1570}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1571 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1572 print "Content-Type: application/octet-stream\r\n";
1573 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
2feacd98
SS
1574
1575 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
f158e71e 1576 print @tmp;
2feacd98 1577
6e13d0a5
MT
1578 exit(0);
1579 }
66c36198 1580
6e13d0a5
MT
1581###
1582### Download host certificate
1583###
1584}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1585 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1586 print "Content-Type: application/octet-stream\r\n";
1587 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
2feacd98
SS
1588
1589 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
f158e71e 1590 print @tmp;
2feacd98 1591
6e13d0a5
MT
1592 exit(0);
1593 }
f7fb5bc5 1594
fd5ccb2d
EK
1595###
1596### Download tls-auth key
1597###
1598}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1599 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1600 print "Content-Type: application/octet-stream\r\n";
1601 print "Content-Disposition: filename=ta.key\r\n\r\n";
2feacd98
SS
1602
1603 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
1604 my @tmp = <FILE>;
1605 close(FILE);
1606
f158e71e 1607 print @tmp;
2feacd98 1608
fd5ccb2d
EK
1609 exit(0);
1610 }
1611
6e13d0a5
MT
1612###
1613### Form for generating a root certificate
1614###
1615}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1616 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1617
1618 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1619 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1620 $errormessage = $Lang::tr{'valid root certificate already exists'};
1621 $cgiparams{'ACTION'} = '';
1622 goto ROOTCERT_ERROR;
1623 }
1624
1625 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1626 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1627 my $ipaddr = <IPADDR>;
1628 close IPADDR;
1629 chomp ($ipaddr);
1630 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1631 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1632 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1633 }
1634 }
1635 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
2ad1b18b 1636 unless (ref ($cgiparams{'FH'})) {
6e13d0a5
MT
1637 $errormessage = $Lang::tr{'there was no file upload'};
1638 goto ROOTCERT_ERROR;
1639 }
1640
1641 # Move uploaded certificate request to a temporary file
1642 (my $fh, my $filename) = tempfile( );
1643 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1644 $errormessage = $!;
1645 goto ROOTCERT_ERROR;
1646 }
1647
1648 # Create a temporary dirctory
1649 my $tempdir = tempdir( CLEANUP => 1 );
1650
1651 # Extract the CA certificate from the file
1652 my $pid = open(OPENSSL, "|-");
1653 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1654 if ($pid) { # parent
1655 if ($cgiparams{'P12_PASS'} ne '') {
1656 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1657 }
1658 close (OPENSSL);
1659 if ($?) {
1660 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1661 unlink ($filename);
1662 goto ROOTCERT_ERROR;
1663 }
1664 } else { # child
7dec3603 1665 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
6e13d0a5
MT
1666 '-in', $filename,
1667 '-out', "$tempdir/cacert.pem")) {
1668 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1669 unlink ($filename);
1670 goto ROOTCERT_ERROR;
1671 }
1672 }
1673
1674 # Extract the Host certificate from the file
1675 $pid = open(OPENSSL, "|-");
1676 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1677 if ($pid) { # parent
1678 if ($cgiparams{'P12_PASS'} ne '') {
1679 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1680 }
1681 close (OPENSSL);
1682 if ($?) {
1683 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1684 unlink ($filename);
1685 goto ROOTCERT_ERROR;
1686 }
1687 } else { # child
7dec3603 1688 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
6e13d0a5
MT
1689 '-in', $filename,
1690 '-out', "$tempdir/hostcert.pem")) {
1691 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1692 unlink ($filename);
1693 goto ROOTCERT_ERROR;
1694 }
1695 }
1696
1697 # Extract the Host key from the file
1698 $pid = open(OPENSSL, "|-");
1699 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1700 if ($pid) { # parent
1701 if ($cgiparams{'P12_PASS'} ne '') {
1702 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1703 }
1704 close (OPENSSL);
1705 if ($?) {
1706 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1707 unlink ($filename);
1708 goto ROOTCERT_ERROR;
1709 }
1710 } else { # child
7dec3603 1711 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
6e13d0a5
MT
1712 '-nodes',
1713 '-in', $filename,
1714 '-out', "$tempdir/serverkey.pem")) {
1715 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1716 unlink ($filename);
1717 goto ROOTCERT_ERROR;
1718 }
1719 }
1720
cc79d281 1721 unless(move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem")) {
6e13d0a5
MT
1722 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1723 unlink ($filename);
1724 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1725 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1726 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1727 goto ROOTCERT_ERROR;
1728 }
1729
cc79d281 1730 unless(move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem")) {
6e13d0a5
MT
1731 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1732 unlink ($filename);
1733 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1734 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1735 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1736 goto ROOTCERT_ERROR;
1737 }
1738
cc79d281 1739 unless(move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem")) {
6e13d0a5
MT
1740 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1741 unlink ($filename);
1742 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1743 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1744 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1745 goto ROOTCERT_ERROR;
1746 }
1747
1748 goto ROOTCERT_SUCCESS;
1749
1750 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1751
1752 # Validate input since the form was submitted
1753 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1754 $errormessage = $Lang::tr{'organization cant be empty'};
1755 goto ROOTCERT_ERROR;
1756 }
1757 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1758 $errormessage = $Lang::tr{'organization too long'};
1759 goto ROOTCERT_ERROR;
1760 }
1761 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1762 $errormessage = $Lang::tr{'invalid input for organization'};
1763 goto ROOTCERT_ERROR;
1764 }
1765 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1766 $errormessage = $Lang::tr{'hostname cant be empty'};
1767 goto ROOTCERT_ERROR;
1768 }
1769 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1770 $errormessage = $Lang::tr{'invalid input for hostname'};
1771 goto ROOTCERT_ERROR;
1772 }
1773 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1774 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1775 goto ROOTCERT_ERROR;
1776 }
1777 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1778 $errormessage = $Lang::tr{'e-mail address too long'};
1779 goto ROOTCERT_ERROR;
1780 }
1781 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1782 $errormessage = $Lang::tr{'invalid input for department'};
1783 goto ROOTCERT_ERROR;
1784 }
1785 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1786 $errormessage = $Lang::tr{'invalid input for city'};
1787 goto ROOTCERT_ERROR;
1788 }
1789 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1790 $errormessage = $Lang::tr{'invalid input for state or province'};
1791 goto ROOTCERT_ERROR;
1792 }
1793 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1794 $errormessage = $Lang::tr{'invalid input for country'};
1795 goto ROOTCERT_ERROR;
1796 }
1797
1798 # Copy the cgisettings to vpnsettings and save the configfile
1799 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1800 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1801 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1802 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1803 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1804 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1805 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1806 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1807
1808 # Replace empty strings with a .
1809 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1810 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1811 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1812
1813 # refresh
c6c9630e 1814 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
66c36198 1815
6e13d0a5
MT
1816 # Create the CA certificate
1817 my $pid = open(OPENSSL, "|-");
1818 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1819 if ($pid) { # parent
1820 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1821 print OPENSSL "$state\n";
1822 print OPENSSL "$city\n";
1823 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1824 print OPENSSL "$ou\n";
1825 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1826 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1827 close (OPENSSL);
1828 if ($?) {
1829 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1830 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1831 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1832 goto ROOTCERT_ERROR;
1833 }
1834 } else { # child
badd8c1c 1835 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1836 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1837 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1838 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
4697a1f7 1839 '-config', "/usr/share/openvpn/ovpn.cnf")) {
6e13d0a5
MT
1840 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1841 goto ROOTCERT_ERROR;
1842 }
1843 }
1844
1845 # Create the Host certificate request
1846 $pid = open(OPENSSL, "|-");
1847 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1848 if ($pid) { # parent
1849 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1850 print OPENSSL "$state\n";
1851 print OPENSSL "$city\n";
1852 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1853 print OPENSSL "$ou\n";
1854 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1855 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1856 print OPENSSL ".\n";
1857 print OPENSSL ".\n";
1858 close (OPENSSL);
1859 if ($?) {
1860 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1861 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1862 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1863 goto ROOTCERT_ERROR;
1864 }
1865 } else { # child
badd8c1c 1866 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
818dde8e 1867 '-newkey', 'rsa:4096',
6e13d0a5
MT
1868 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1869 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1870 '-extensions', 'server',
4697a1f7 1871 '-config', "/usr/share/openvpn/ovpn.cnf" )) {
6e13d0a5
MT
1872 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1873 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1874 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1875 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1876 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1877 goto ROOTCERT_ERROR;
1878 }
1879 }
66c36198 1880
6e13d0a5 1881 # Sign the host certificate request
2feacd98 1882 # This system call is safe, because all argeuments are passed as an array.
6e13d0a5
MT
1883 system('/usr/bin/openssl', 'ca', '-days', '999999',
1884 '-batch', '-notext',
1885 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1886 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1887 '-extensions', 'server',
4697a1f7 1888 '-config', "/usr/share/openvpn/ovpn.cnf");
6e13d0a5
MT
1889 if ($?) {
1890 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1891 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1892 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1893 unlink ("${General::swroot}/ovpn/serverkey.pem");
1894 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1895 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1896 &newcleanssldatabase();
6e13d0a5
MT
1897 goto ROOTCERT_ERROR;
1898 } else {
1899 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1900 &deletebackupcert();
6e13d0a5
MT
1901 }
1902
1903 # Create an empty CRL
2feacd98 1904 # System call is safe, because all arguments are passed as array.
6e13d0a5
MT
1905 system('/usr/bin/openssl', 'ca', '-gencrl',
1906 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
4697a1f7 1907 '-config', "/usr/share/openvpn/ovpn.cnf" );
6e13d0a5
MT
1908 if ($?) {
1909 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1910 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1911 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1912 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
66c36198 1913 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1914 &cleanssldatabase();
6e13d0a5 1915 goto ROOTCERT_ERROR;
c6c9630e
MT
1916# } else {
1917# &cleanssldatabase();
6e13d0a5 1918 }
ae04d0a3 1919 # Create ta.key for tls-auth
2feacd98 1920 # This system call is safe, because all arguments are passed as an array.
acbd6ff4 1921 system('/usr/sbin/openvpn', '--genkey', 'secret', "${General::swroot}/ovpn/certs/ta.key");
ae04d0a3
EK
1922 if ($?) {
1923 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1924 &cleanssldatabase();
1925 goto ROOTCERT_ERROR;
1926 }
6e13d0a5
MT
1927 goto ROOTCERT_SUCCESS;
1928 }
1929 ROOTCERT_ERROR:
1930 if ($cgiparams{'ACTION'} ne '') {
1931 &Header::showhttpheaders();
4c962356 1932 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5 1933 &Header::openbigbox('100%', 'LEFT', '', '');
9f3c37ab
MT
1934
1935 # Show any errors
1936 &Header::errorbox($errormessage);
1937
6e13d0a5 1938 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1939 print <<END;
6e13d0a5
MT
1940 <form method='post' enctype='multipart/form-data'>
1941 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1942 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1943 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1944 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1945 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1946 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1947 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1948 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1949 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1950 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1951 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
1952 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1953 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1954 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
1955 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1956 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1957 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
1958 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
1959 <td colspan='2'>&nbsp;</td></tr>
1960 <tr><td class='base'>$Lang::tr{'country'}:</td>
66c36198 1961 <td class='base'><select name='ROOTCERT_COUNTRY'>
6e13d0a5
MT
1962
1963END
1964 ;
1965 foreach my $country (sort keys %{Countries::countries}) {
1966 print "<option value='$Countries::countries{$country}'";
1967 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1968 print " selected='selected'";
1969 }
1970 print ">$country</option>";
1971 }
49abe7af 1972 print <<END;
6e13d0a5 1973 </select></td>
4c962356 1974
6e13d0a5
MT
1975 <tr><td>&nbsp;</td>
1976 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
66c36198 1977 <td>&nbsp;</td><td>&nbsp;</td></tr>
6e13d0a5 1978 <tr><td class='base' colspan='4' align='left'>
e3edceeb 1979 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af 1980 <tr><td colspan='2'><br></td></tr>
49abe7af 1981 </table>
4c962356 1982
49abe7af 1983 <table width='100%'>
4c962356 1984 <tr><td colspan='4'><hr></td></tr>
e3edceeb 1985 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1986 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
1987 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1988 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
1989 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
1990 <td colspan='2'>&nbsp;</td></tr>
1991 <tr><td>&nbsp;</td>
1992 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
1993 <td colspan='2'>&nbsp;</td></tr>
1994 <tr><td class='base' colspan='4' align='left'>
e3edceeb 1995 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 1996 </tr>
6e13d0a5
MT
1997 </form></table>
1998END
1999 ;
2000 &Header::closebox();
4c962356 2001 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2002 &Header::closebigbox();
2003 &Header::closepage();
2004 exit(0)
2005 }
2006
2007 ROOTCERT_SUCCESS:
2feacd98 2008 &General::system("chmod", "600", "${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2009# if ($vpnsettings{'ENABLED'} eq 'on' ||
2010# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2011# system('/usr/local/bin/ipsecctrl', 'S');
2012# }
6e13d0a5
MT
2013
2014###
2015### Enable/Disable connection
2016###
ce9abb66
AH
2017
2018###
7c1d9faf 2019# m.a.d net2net
ce9abb66
AH
2020###
2021
6e13d0a5 2022}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
66c36198 2023
c6c9630e 2024 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2025 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2feacd98
SS
2026 my $n2nactive = '';
2027 my @ps = &General::system_output("/bin/ps", "ax");
2028
2029 if(grep(/$confighash{$cgiparams{'KEY'}}[1]/, @ps)) {
2030 $n2nactive = "1";
2031 }
66c36198 2032
6e13d0a5 2033 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2034 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2035 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2036 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2037
8c877a82 2038 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2feacd98 2039 &General::system("/usr/local/bin/openvpnctrl", "-sn2n", "$confighash{$cgiparams{'KEY'}}[1]");
775b4494 2040 &writecollectdconf();
8c877a82
AM
2041 }
2042 } else {
ce9abb66 2043
8c877a82
AM
2044 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2045 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2046
8c877a82 2047 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494 2048 if ($n2nactive ne '') {
2feacd98 2049 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
775b4494
AM
2050 &writecollectdconf();
2051 }
8c877a82 2052 }
775b4494 2053 }
ce9abb66 2054 }
6e13d0a5
MT
2055
2056###
2057### Download OpenVPN client package
2058###
ce9abb66
AH
2059
2060
6e13d0a5
MT
2061} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2062 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2063 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2064 my $file = '';
2065 my $clientovpn = '';
2066 my @fileholder;
2067 my $tempdir = tempdir( CLEANUP => 1 );
2068 my $zippath = "$tempdir/";
ce9abb66
AH
2069
2070###
7c1d9faf
AH
2071# m.a.d net2net
2072###
ce9abb66
AH
2073
2074if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
66c36198 2075
ce9abb66
AH
2076 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2077 my $zippathname = "$zippath$zipname";
66c36198 2078 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
ce9abb66 2079 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2080 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
66c36198 2081 my $tunmtu = '';
7c1d9faf 2082 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2083 my $n2nfragment = '';
66c36198 2084
ce9abb66
AH
2085 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2086 flock CLIENTCONF, 2;
66c36198 2087
ce9abb66 2088 my $zip = Archive::Zip->new();
7c1d9faf 2089 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2090 print CLIENTCONF "# \n";
b278daf3 2091 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2092 print CLIENTCONF "user nobody\n";
2093 print CLIENTCONF "group nobody\n";
2094 print CLIENTCONF "persist-tun\n";
2095 print CLIENTCONF "persist-key\n";
7c1d9faf 2096 print CLIENTCONF "script-security 2\n";
66c36198 2097 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2098 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2099 print CLIENTCONF "float\n";
66c36198
PM
2100 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2101 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2102 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2103 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
66c36198
PM
2104 print CLIENTCONF "# tun Device\n";
2105 print CLIENTCONF "dev tun\n";
35a21a25
AM
2106 print CLIENTCONF "#Logfile for statistics\n";
2107 print CLIENTCONF "status-version 1\n";
2108 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
66c36198
PM
2109 print CLIENTCONF "# Port and Protokoll\n";
2110 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2111
60f396d7 2112 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
1580d3b1 2113 print CLIENTCONF "proto tcp4-client\n";
60f396d7 2114 print CLIENTCONF "# Packet size\n";
d96c89eb 2115 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2116 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2117 }
66c36198 2118
60f396d7 2119 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
1580d3b1 2120 print CLIENTCONF "proto udp4\n";
60f396d7
AH
2121 print CLIENTCONF "# Paketsize\n";
2122 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2123 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2124 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
d6989b4b 2125 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";} else { print CLIENTCONF "mssfix 0\n"; }
d96c89eb 2126 }
b66b02ab
EK
2127 # Check host certificate if X509 is RFC3280 compliant.
2128 # If not, old --ns-cert-type directive will be used.
2129 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2feacd98
SS
2130 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
2131 if (! grep(/TLS Web Server Authentication/, @hostcert)) {
b66b02ab
EK
2132 print CLIENTCONF "ns-cert-type server\n";
2133 } else {
2134 print CLIENTCONF "remote-cert-tls server\n";
2135 }
66c36198
PM
2136 print CLIENTCONF "# Auth. Client\n";
2137 print CLIENTCONF "tls-client\n";
49abe7af 2138 print CLIENTCONF "# Cipher\n";
4c962356 2139 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
66c36198 2140 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
ce9abb66
AH
2141 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2142 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af 2143 }
52f61e49
EKD
2144
2145 # If GCM cipher is used, do not use --auth
2146 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2147 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2148 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2149 print CLIENTCONF unless "# HMAC algorithm\n";
2150 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2151 } else {
52f61e49
EKD
2152 print CLIENTCONF "# HMAC algorithm\n";
2153 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2154 }
52f61e49 2155
4c962356 2156 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2157 print CLIENTCONF "# Enable Compression\n";
66298ef2 2158 print CLIENTCONF "comp-lzo\n";
b278daf3 2159 }
66c36198
PM
2160 print CLIENTCONF "# Debug Level\n";
2161 print CLIENTCONF "verb 3\n";
2162 print CLIENTCONF "# Tunnel check\n";
2163 print CLIENTCONF "keepalive 10 60\n";
2164 print CLIENTCONF "# Start as daemon\n";
2165 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2166 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2167 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2168 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2169 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2170 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
7dec3603
AB
2171 if (&iscertlegacy("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]")) {
2172 print CLIENTCONF "providers legacy default\n";
2173 }
2174
66c36198 2175
ce9abb66
AH
2176
2177 close(CLIENTCONF);
66c36198 2178
ce9abb66
AH
2179 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2180 my $status = $zip->writeToFileNamed($zippathname);
2181
2182 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2183 @fileholder = <DLFILE>;
2184 print "Content-Type:application/x-download\n";
2185 print "Content-Disposition:attachment;filename=$zipname\n\n";
2186 print @fileholder;
2187 exit (0);
2188}
2189else
2190{
2191 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2192 my $zippathname = "$zippath$zipname";
2193 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2194
2195###
7c1d9faf 2196# m.a.d net2net
ce9abb66 2197###
66c36198 2198
c6c9630e 2199 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5 2200 flock CLIENTCONF, 2;
66c36198 2201
6e13d0a5 2202 my $zip = Archive::Zip->new();
66c36198 2203
8c877a82 2204 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2205 print CLIENTCONF "tls-client\r\n";
2206 print CLIENTCONF "client\r\n";
4f6e3ae3 2207 print CLIENTCONF "nobind\r\n";
79e7688b 2208 print CLIENTCONF "dev tun\r\n";
c6c9630e 2209 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
d6989b4b 2210 print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n";
2ee746be 2211
6e13d0a5
MT
2212 if ( $vpnsettings{'ENABLED'} eq 'on'){
2213 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
66c36198 2214 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
574f4538 2215 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Blue interface\r\n";
c6c9630e
MT
2216 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2217 }
2218 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
574f4538 2219 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Orange interface\r\n";
c6c9630e
MT
2220 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2221 }
2222 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2223 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2224 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
574f4538 2225 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Orange interface\r\n";
c6c9630e
MT
2226 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2227 }
2228 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2229 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5 2230 }
66c36198 2231
71af643c
MT
2232 my $file_crt = new File::Temp( UNLINK => 1 );
2233 my $file_key = new File::Temp( UNLINK => 1 );
b22d8aaf 2234 my $include_certs = 0;
71af643c 2235
66c36198 2236 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c 2237 if ($cgiparams{'MODE'} eq 'insecure') {
b22d8aaf
MT
2238 $include_certs = 1;
2239
71af643c 2240 # Add the CA
b22d8aaf 2241 print CLIENTCONF ";ca cacert.pem\r\n";
71af643c
MT
2242 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2243
2244 # Extract the certificate
2feacd98 2245 # This system call is safe, because all arguments are passed as an array.
7dec3603
AB
2246 if (&iscertlegacy("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]")) {
2247 system('/usr/bin/openssl', 'pkcs12', '-legacy', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2248 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2249 if ($?) {
2250 die "openssl error: $?";
2251 }
2252 } else {
2253 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2254 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2255 if ($?) {
2256 die "openssl error: $?";
2257 }
71af643c
MT
2258 }
2259
2260 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
b22d8aaf 2261 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
71af643c
MT
2262
2263 # Extract the key
2feacd98 2264 # This system call is safe, because all arguments are passed as an array.
7dec3603
AB
2265 if (&iscertlegacy("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]")) {
2266 system('/usr/bin/openssl', 'pkcs12', '-legacy', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2267 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2268 if ($?) {
2269 die "openssl error: $?";
2270 }
2271 } else {
2272 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2273 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2274 if ($?) {
2275 die "openssl error: $?";
2276 }
71af643c
MT
2277 }
2278
2279 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
b22d8aaf 2280 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
71af643c
MT
2281 } else {
2282 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2283 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2284 }
6e13d0a5 2285 } else {
c6c9630e
MT
2286 print CLIENTCONF "ca cacert.pem\r\n";
2287 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2288 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2289 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
66c36198 2290 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2291 }
2292 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af 2293 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
86308adb 2294
49abe7af 2295 if ($vpnsettings{'TLSAUTH'} eq 'on') {
b22d8aaf
MT
2296 if ($cgiparams{'MODE'} eq 'insecure') {
2297 print CLIENTCONF ";";
2298 }
4be45949
EK
2299 print CLIENTCONF "tls-auth ta.key\r\n";
2300 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2301 }
6e13d0a5
MT
2302 if ($vpnsettings{DCOMPLZO} eq 'on') {
2303 print CLIENTCONF "comp-lzo\r\n";
2304 }
2305 print CLIENTCONF "verb 3\r\n";
b66b02ab
EK
2306 # Check host certificate if X509 is RFC3280 compliant.
2307 # If not, old --ns-cert-type directive will be used.
2308 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2feacd98
SS
2309 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
2310 if (! grep(/TLS Web Server Authentication/, @hostcert)) {
b66b02ab
EK
2311 print CLIENTCONF "ns-cert-type server\r\n";
2312 } else {
2313 print CLIENTCONF "remote-cert-tls server\r\n";
2314 }
964700d4 2315 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
a79fa1d6
JPT
2316 if ($vpnsettings{MSSFIX} eq 'on') {
2317 print CLIENTCONF "mssfix\r\n";
d6989b4b
MT
2318 } else {
2319 print CLIENTCONF "mssfix 0\r\n";
a79fa1d6 2320 }
74225cce 2321 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2322 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2323 }
a9998867
MT
2324
2325 # Disable storing any credentials in memory
2326 print CLIENTCONF "auth-nocache\r\n";
2327
2328 # Set a fake user name for authentication
2329 print CLIENTCONF "auth-token-user USER\r\n";
2330 print CLIENTCONF "auth-token TOTP\r\n";
2331
2332 # If the server is asking for TOTP this needs to happen interactively
2333 print CLIENTCONF "auth-retry interact\r\n";
1647059d 2334
7dec3603
AB
2335 # Add provider line if certificate is legacy type
2336 if (&iscertlegacy("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]")) {
2337 print CLIENTCONF "providers legacy default\r\n";
2338 }
2339
b22d8aaf
MT
2340 if ($include_certs) {
2341 print CLIENTCONF "\r\n";
2342
2343 # CA
2344 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2345 print CLIENTCONF "<ca>\r\n";
2346 while (<FILE>) {
2347 chomp($_);
2348 print CLIENTCONF "$_\r\n";
2349 }
2350 print CLIENTCONF "</ca>\r\n\r\n";
2351 close(FILE);
2352
2353 # Cert
2354 open(FILE, "<$file_crt");
2355 print CLIENTCONF "<cert>\r\n";
2356 while (<FILE>) {
2357 chomp($_);
2358 print CLIENTCONF "$_\r\n";
2359 }
2360 print CLIENTCONF "</cert>\r\n\r\n";
2361 close(FILE);
2362
2363 # Key
2364 open(FILE, "<$file_key");
2365 print CLIENTCONF "<key>\r\n";
2366 while (<FILE>) {
2367 chomp($_);
2368 print CLIENTCONF "$_\r\n";
2369 }
2370 print CLIENTCONF "</key>\r\n\r\n";
2371 close(FILE);
2372
2373 # TLS auth
2374 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2375 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2376 print CLIENTCONF "<tls-auth>\r\n";
2377 while (<FILE>) {
2378 chomp($_);
2379 print CLIENTCONF "$_\r\n";
2380 }
2381 print CLIENTCONF "</tls-auth>\r\n\r\n";
2382 close(FILE);
2383 }
2384 }
2385
ffbe77c8
EK
2386 # Print client.conf.local if entries exist to client.ovpn
2387 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2388 open (LCC, "$local_clientconf");
2389 print CLIENTCONF "\n#---------------------------\n";
2390 print CLIENTCONF "# Start of custom directives\n";
2391 print CLIENTCONF "# from client.conf.local\n";
2392 print CLIENTCONF "#---------------------------\n\n";
2393 while (<LCC>) {
2394 print CLIENTCONF $_;
2395 }
2396 print CLIENTCONF "\n#---------------------------\n";
2397 print CLIENTCONF "# End of custom directives\n";
2398 print CLIENTCONF "#---------------------------\n\n";
2399 close (LCC);
2400 }
6e13d0a5 2401 close(CLIENTCONF);
66c36198 2402
6e13d0a5
MT
2403 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2404 my $status = $zip->writeToFileNamed($zippathname);
2405
2406 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2407 @fileholder = <DLFILE>;
2408 print "Content-Type:application/x-download\n";
2409 print "Content-Disposition:attachment;filename=$zipname\n\n";
2410 print @fileholder;
2411 exit (0);
ce9abb66 2412 }
66c36198
PM
2413
2414
2415
6e13d0a5
MT
2416###
2417### Remove connection
2418###
ce9abb66
AH
2419
2420
6e13d0a5 2421} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2422 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2423 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2424
323be7c4 2425 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2426 # Revoke certificate if certificate was deleted and rewrite the CRL
4697a1f7
MT
2427 &General::system("/usr/bin/openssl", "ca", "-revoke", "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "-config", "/usr/share/openvpn/ovpn.cnf");
2428 &General::system("/usr/bin/openssl", "ca", "-gencrl", "-out", "${General::swroot}/ovpn/crls/cacrl.pem", "-config", "/usr/share/openvpn/ovpn.cnf");
ce9abb66
AH
2429
2430###
7c1d9faf 2431# m.a.d net2net
ce9abb66 2432###
7c1d9faf 2433
323be7c4 2434 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90 2435 # Stop the N2N connection before it is removed
2feacd98 2436 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
1e499e90 2437
323be7c4
AM
2438 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2439 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2440 unlink ($certfile);
2441 unlink ($conffile);
8e6a8fd5 2442
323be7c4
AM
2443 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2444 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2445 }
323be7c4 2446 }
ce9abb66 2447
323be7c4
AM
2448 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2449 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2450
2451# A.Marx CCD delete ccd files and routes
2452
323be7c4
AM
2453 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2454 {
2455 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2456 }
66c36198 2457
323be7c4
AM
2458 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2459 foreach my $key (keys %ccdroutehash) {
2460 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2461 delete $ccdroutehash{$key};
2462 }
8c877a82 2463 }
323be7c4 2464 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
66c36198 2465
323be7c4
AM
2466 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2467 foreach my $key (keys %ccdroute2hash) {
2468 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2469 delete $ccdroute2hash{$key};
2470 }
2471 }
2472 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2473 &writeserverconf;
8c877a82 2474
323be7c4
AM
2475# CCD end
2476 # Update collectd configuration and delete all RRD files of the removed connection
2477 &writecollectdconf();
2feacd98 2478 &General::system("/usr/local/bin/openvpnctrl", "-drrd", "$confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2479
323be7c4 2480 delete $confighash{$cgiparams{'KEY'}};
4697a1f7 2481 &General::system("/usr/bin/openssl", "ca", "-gencrl", "-out", "${General::swroot}/ovpn/crls/cacrl.pem", "-config", "/usr/share/openvpn/ovpn.cnf");
323be7c4
AM
2482 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2483
2484 } else {
2485 $errormessage = $Lang::tr{'invalid key'};
2486 }
b2e75449 2487 &General::firewall_reload();
ce9abb66 2488
6e13d0a5
MT
2489###
2490### Download PKCS12 file
2491###
2492} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2493 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2494
2495 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2496 print "Content-Type: application/octet-stream\r\n\r\n";
2feacd98
SS
2497
2498 open(FILE, "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2499 my @tmp = <FILE>;
2500 close(FILE);
2501
f158e71e 2502 print @tmp;
6e13d0a5
MT
2503 exit (0);
2504
2505###
2506### Display certificate
2507###
2508} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2509 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2510
2511 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2512 &Header::showhttpheaders();
4c962356 2513 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2514 &Header::openbigbox('100%', 'LEFT', '', '');
2515 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2feacd98 2516 my @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
8c946d1c
MT
2517 my $output = &Header::cleanhtml(join("", @output), "y");
2518 print "<pre>$output</pre>\n";
c6c9630e
MT
2519 &Header::closebox();
2520 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2521 &Header::closebigbox();
2522 &Header::closepage();
2523 exit(0);
6e13d0a5 2524 }
4c962356 2525
e1e10515
TE
2526###
2527### Display OTP QRCode
2528###
2529} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show otp qrcode'}) {
2530 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2531
e1e10515
TE
2532 my $qrcode = Imager::QRCode->new(
2533 size => 6,
2534 margin => 0,
2535 version => 0,
2536 level => 'M',
2537 mode => '8-bit',
2538 casesensitive => 1,
2539 lightcolor => Imager::Color->new(255, 255, 255),
2540 darkcolor => Imager::Color->new(0, 0, 0),
2541 );
3740b7ad 2542 my $cn = uri_encode($confighash{$cgiparams{'KEY'}}[2]);
10b32d38 2543 my $secret = encode_base32(pack('H*', $confighash{$cgiparams{'KEY'}}[44]));
3740b7ad 2544 my $issuer = uri_encode("$mainsettings{'HOSTNAME'}.$mainsettings{'DOMAINNAME'}");
e1e10515
TE
2545 my $qrcodeimg = $qrcode->plot("otpauth://totp/$cn?secret=$secret&issuer=$issuer");
2546 my $qrcodeimgdata;
2547 $qrcodeimg->write(data => \$qrcodeimgdata, type=> 'png')
2548 or die $qrcodeimg->errstr;
2549 $qrcodeimgdata = encode_base64($qrcodeimgdata, '');
2550
2551 &Header::showhttpheaders();
2552 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2553 &Header::openbigbox('100%', 'LEFT', '', '');
2554 &Header::openbox('100%', 'LEFT', "$Lang::tr{'otp qrcode'}:");
2555 print <<END;
2556$Lang::tr{'secret'}:&nbsp;$secret</br></br>
2557<img alt="$Lang::tr{'otp qrcode'}" src="data:image/png;base64,$qrcodeimgdata">
2558END
2559 &Header::closebox();
2560 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2561 &Header::closebigbox();
2562 &Header::closepage();
2563 exit(0);
2564
4c962356
EK
2565###
2566### Display Diffie-Hellman key
2567###
2568} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2569
35494eac 2570 if (! -e "$dhparameter") {
49abe7af 2571 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2572 } else {
2573 &Header::showhttpheaders();
2574 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2575 &Header::openbigbox('100%', 'LEFT', '', '');
2576 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
35494eac 2577 my @output = &General::system_output("/usr/bin/openssl", "dhparam", "-text", "-in", "$dhparameter");
8c946d1c
MT
2578 my $output = &Header::cleanhtml(join("", @output) ,"y");
2579 print "<pre>$output</pre>\n";
4c962356
EK
2580 &Header::closebox();
2581 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2582 &Header::closebigbox();
2583 &Header::closepage();
2584 exit(0);
2585 }
2586
fd5ccb2d
EK
2587###
2588### Display tls-auth key
2589###
2590} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2591
2592 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2593 $errormessage = $Lang::tr{'not present'};
2594 } else {
2595 &Header::showhttpheaders();
2596 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2597 &Header::openbigbox('100%', 'LEFT', '', '');
2598 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2feacd98
SS
2599
2600 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
2601 my @output = <FILE>;
2602 close(FILE);
2603
8c946d1c
MT
2604 my $output = &Header::cleanhtml(join("", @output),"y");
2605 print "<pre>$output</pre>\n";
fd5ccb2d
EK
2606 &Header::closebox();
2607 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2608 &Header::closebigbox();
2609 &Header::closepage();
2610 exit(0);
2611 }
2612
6e13d0a5
MT
2613###
2614### Display Certificate Revoke List
2615###
2616} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2617# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2618
49abe7af
EK
2619 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2620 $errormessage = $Lang::tr{'not present'};
2621 } else {
b2e75449
MT
2622 &Header::showhttpheaders();
2623 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2624 &Header::openbigbox('100%', 'LEFT', '', '');
2625 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2feacd98 2626 my @output = &General::system_output("/usr/bin/openssl", "crl", "-text", "-noout", "-in", "${General::swroot}/ovpn/crls/cacrl.pem");
8c946d1c
MT
2627 my $output = &Header::cleanhtml(join("", @output), "y");
2628 print "<pre>$output</pre>\n";
b2e75449
MT
2629 &Header::closebox();
2630 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2631 &Header::closebigbox();
2632 &Header::closepage();
2633 exit(0);
6e13d0a5
MT
2634 }
2635
2636###
2637### Advanced Server Settings
2638###
2639
2640} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2641 %cgiparams = ();
2642 %cahash = ();
2643 %confighash = ();
8c877a82 2644 my $disabled;
6e13d0a5 2645 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2646 read_routepushfile;
66c36198
PM
2647
2648
c6c9630e 2649# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
66c36198 2650# $cgiparams{'CLIENT2CLIENT'} = 'on';
c6c9630e 2651# }
6e13d0a5
MT
2652ADV_ERROR:
2653 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2654 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2655 }
6e13d0a5 2656 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2657 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2658 }
2659 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2660 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2661 }
2662 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2663 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2664 }
f527e53f 2665 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2666 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2667 }
6e13d0a5
MT
2668 $checked{'CLIENT2CLIENT'}{'off'} = '';
2669 $checked{'CLIENT2CLIENT'}{'on'} = '';
2670 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2671 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2672 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2673 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
13389777
EK
2674 $checked{'DCOMPLZO'}{'off'} = '';
2675 $checked{'DCOMPLZO'}{'on'} = '';
2676 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
ffbe77c8
EK
2677 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2678 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2679 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2680 $checked{'MSSFIX'}{'off'} = '';
2681 $checked{'MSSFIX'}{'on'} = '';
2682 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
49abe7af 2683 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2684 $selected{'LOG_VERB'}{'1'} = '';
2685 $selected{'LOG_VERB'}{'2'} = '';
2686 $selected{'LOG_VERB'}{'3'} = '';
2687 $selected{'LOG_VERB'}{'4'} = '';
2688 $selected{'LOG_VERB'}{'5'} = '';
2689 $selected{'LOG_VERB'}{'6'} = '';
2690 $selected{'LOG_VERB'}{'7'} = '';
2691 $selected{'LOG_VERB'}{'8'} = '';
2692 $selected{'LOG_VERB'}{'9'} = '';
2693 $selected{'LOG_VERB'}{'10'} = '';
2694 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2695 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
66c36198 2696
6e13d0a5
MT
2697 &Header::showhttpheaders();
2698 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
66c36198 2699 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
9f3c37ab
MT
2700
2701 # Show any errors
2702 &Header::errorbox($errormessage);
2703
2704 &Header::opensection();
2705
4c962356 2706 print <<END;
b376fae4 2707 <form method='post' enctype='multipart/form-data'>
b2e75449 2708<table width='100%' border=0>
4c962356
EK
2709 <tr>
2710 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2711 </tr>
2712 <tr>
4c962356 2713 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
66c36198
PM
2714 </tr>
2715 <tr>
4c962356 2716 <td class='base'>Domain</td>
8c877a82 2717 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5 2718 </tr>
66c36198 2719 <tr>
4c962356
EK
2720 <td class='base'>DNS</td>
2721 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
66c36198
PM
2722 </tr>
2723 <tr>
4c962356
EK
2724 <td class='base'>WINS</td>
2725 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2726 </tr>
54fd0535 2727 <tr>
4c962356 2728 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535 2729 </tr>
66c36198 2730 <tr>
4c962356
EK
2731 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2732 <td colspan='2'>
2733 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2734END
2735;
2736
2737if ($cgiparams{'ROUTES_PUSH'} ne '')
2738{
2739 print $cgiparams{'ROUTES_PUSH'};
2740}
2741
8c877a82 2742print <<END;
54fd0535
MT
2743</textarea></td>
2744</tr>
6e13d0a5
MT
2745 </tr>
2746</table>
2747<hr size='1'>
4c962356 2748<table width='100%'>
ffbe77c8 2749 <tr>
f99ed824 2750 <td class='base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2751 </tr>
2752
2753 <tr>
d2de0a00 2754 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
ffbe77c8
EK
2755 </tr>
2756
2757 <tr>
4c962356
EK
2758 <td class='base'>Client-To-Client</td>
2759 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2760 </tr>
2761
2762 <tr>
4c962356
EK
2763 <td class='base'>Redirect-Gateway def1</td>
2764 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2765 </tr>
2766
13389777
EK
2767 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2768 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2769 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2770 </tr>
2771
4c962356 2772 <tr>
ffbe77c8
EK
2773 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2774 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2775 <td>$Lang::tr{'openvpn default'}: off</td>
2776 </tr>
2777
2778 <tr>
2779 <td class='base'>mssfix</td>
2780 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2781 <td>$Lang::tr{'openvpn default'}: off</td>
2782 </tr>
2783
4c962356 2784 <tr>
ffbe77c8
EK
2785 <td class='base'>fragment <br></td>
2786 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2787 </tr>
2788
2789
2790 <tr>
2791 <td class='base'>Max-Clients</td>
2792 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2793 </tr>
2794 <tr>
2795 <td class='base'>Keepalive <br />
2796 (ping/ping-restart)</td>
2797 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2798 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2799 </tr>
a79fa1d6
JPT
2800</table>
2801
a79fa1d6 2802<hr size='1'>
4c962356 2803<table width='100%'>
a79fa1d6 2804 <tr>
f99ed824 2805 <td class='base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2806 </tr>
2807 <tr>
49abe7af 2808 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2809 </tr>
2810
2811 <tr><td class='base'>VERB</td>
2812 <td><select name='LOG_VERB'>
49abe7af
EK
2813 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2814 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2815 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2816 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2817 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2818 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2819 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2820 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2821 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2822 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2823 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2824 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2825 </td></select>
2826 </table>
4c962356 2827
6e13d0a5 2828<hr size='1'>
8c877a82
AM
2829END
2830
2831if ( -e "/var/run/openvpn.pid"){
2832print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2833 $Lang::tr{'server restart'}<br><br>
2834 <hr>";
49abe7af 2835 print<<END;
52d08bcb
AM
2836<table width='100%'>
2837<tr>
2838 <td>&nbsp;</td>
2839 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2840 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
66c36198 2841 <td>&nbsp;</td>
52d08bcb 2842</tr>
66c36198 2843</table>
52d08bcb
AM
2844</form>
2845END
66c36198
PM
2846;
2847
2848
52d08bcb 2849}else{
8c877a82 2850
49abe7af 2851 print<<END;
6e13d0a5
MT
2852<table width='100%'>
2853<tr>
2854 <td>&nbsp;</td>
2855 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2856 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
66c36198 2857 <td>&nbsp;</td>
6e13d0a5 2858</tr>
66c36198 2859</table>
6e13d0a5
MT
2860</form>
2861END
66c36198 2862;
52d08bcb 2863}
6e13d0a5 2864 &Header::closebox();
c6c9630e 2865# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2866 &Header::closebigbox();
2867 &Header::closepage();
2868 exit(0);
66c36198 2869
8c877a82
AM
2870
2871# A.Marx CCD Add,delete or edit CCD net
2872
66c36198
PM
2873} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2874 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2875 $cgiparams{'ACTION'} eq "kill" ||
8c877a82
AM
2876 $cgiparams{'ACTION'} eq "edit" ||
2877 $cgiparams{'ACTION'} eq 'editsave'){
2878 &Header::showhttpheaders();
2879 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2880 &Header::openbigbox('100%', 'LEFT', '', '');
2881
2882 if ($cgiparams{'ACTION'} eq "kill"){
2883 &delccdnet($cgiparams{'net'});
2884 }
66c36198 2885
8c877a82
AM
2886 if ($cgiparams{'ACTION'} eq 'editsave'){
2887 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2888 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2889 $cgiparams{'ccdname'}='';
2890 $cgiparams{'ccdsubnet'}='';
8c877a82 2891 }
66c36198 2892
8c877a82 2893 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2894 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2895 }
2896 if ($errormessage) {
2897 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2898 print "<class name='base'>$errormessage";
2899 print "&nbsp;</class>";
66c36198 2900 &Header::closebox();
8c877a82
AM
2901 }
2902if ($cgiparams{'ACTION'} eq "edit"){
66c36198 2903
8c877a82
AM
2904 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2905
49abe7af 2906 print <<END;
631b67b7 2907 <table width='100%' border='0'>
8c877a82
AM
2908 <tr><form method='post'>
2909 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2910 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2911 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2912 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2913 </td></tr>
2914 </table></form>
2915END
2916;
2917 &Header::closebox();
2918
2919 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2920 print <<END;
8c877a82
AM
2921 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2922 <tr>
2923 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2924END
2925;
2926}
2927else{
2928 if (! -e "/var/run/openvpn.pid"){
2929 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2930 print <<END;
8c877a82
AM
2931 <table width='100%' border='0'>
2932 <tr><form method='post'>
2933 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2934 <tr>
2935 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2936 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2937 <tr><td colspan=4><hr /></td></tr><tr>
2938 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2939 </table></form>
2940END
66c36198 2941
8c877a82
AM
2942 &Header::closebox();
2943}
2944 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2945 if ( -e "/var/run/openvpn.pid"){
2946 print "<b>$Lang::tr{'attention'}:</b><br>";
2947 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2948 }
66c36198 2949
4c962356 2950 print <<END;
99bfa85c 2951 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2952 <tr>
2953 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2954END
2955;
2956}
66c36198
PM
2957 my %ccdconfhash=();
2958 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
8c877a82
AM
2959 my @ccdconf=();
2960 my $count=0;
df9b48b7 2961 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2962 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2963 $count++;
2964 my $ccdhosts = &hostsinnet($ccdconf[0]);
2965 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2966 else{ print" <tr bgcolor='$color{'color20'}'>";}
2967 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2968 print <<END;
8c877a82 2969 <form method='post' />
1638682b 2970 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2971 <input type='hidden' name='ACTION' value='edit'/>
2972 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2973 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2974 </form></td>
2975 <form method='post' />
2976 <td><input type='hidden' name='ACTION' value='kill'/>
2977 <input type='hidden' name='number' value='$count' />
2978 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 2979 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
2980END
2981;
66c36198 2982 }
8c877a82
AM
2983 print "</table></form>";
2984 &Header::closebox();
2985 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2986 &Header::closebigbox();
2987 &Header::closepage();
2988 exit(0);
66c36198 2989
8c877a82
AM
2990#END CCD
2991
6e13d0a5
MT
2992###
2993### Openvpn Connections Statistics
2994###
2995} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2996 &Header::showhttpheaders();
2997 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2998 &Header::openbigbox('100%', 'LEFT', '', '');
2999 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3000
3001#
3002# <td><b>$Lang::tr{'protocol'}</b></td>
66c36198 3003# protocol temp removed
4c962356 3004 print <<END;
99bfa85c 3005 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 3006 <tr>
99bfa85c
AM
3007 <th><b>$Lang::tr{'common name'}</b></th>
3008 <th><b>$Lang::tr{'real address'}</b></th>
d8ef6a95 3009 <th><b>$Lang::tr{'country'}</b></th>
99bfa85c
AM
3010 <th><b>$Lang::tr{'virtual address'}</b></th>
3011 <th><b>$Lang::tr{'loged in at'}</b></th>
3012 <th><b>$Lang::tr{'bytes sent'}</b></th>
3013 <th><b>$Lang::tr{'bytes received'}</b></th>
3014 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
3015 </tr>
3016END
3017;
87fe47e9 3018 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
3019 open(FILE, $filename) or die 'Unable to open config file.';
3020 my @current = <FILE>;
3021 close(FILE);
3022 my @users =();
3023 my $status;
3024 my $uid = 0;
3025 my $cn;
3026 my @match = ();
3027 my $proto = "udp";
3028 my $address;
3029 my %userlookup = ();
3030 foreach my $line (@current)
3031 {
3032 chomp($line);
3033 if ( $line =~ /^Updated,(.+)/){
66c36198 3034 @match = split( /^Updated,(.+)/, $line);
6e13d0a5
MT
3035 $status = $match[1];
3036 }
66c36198 3037#gian
6e13d0a5
MT
3038 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3039 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3040 if ($match[1] ne "Common Name") {
3041 $cn = $match[1];
3042 $userlookup{$match[2]} = $uid;
3043 $users[$uid]{'CommonName'} = $match[1];
3044 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
3045 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3046 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
3047 $users[$uid]{'Since'} = $match[5];
3048 $users[$uid]{'Proto'} = $proto;
d8ef6a95
PM
3049
3050 # get country code for "RealAddress"...
07e42be9 3051 my $ccode = &Location::Functions::lookup_country_code((split ':', $users[$uid]{'RealAddress'})[0]);
e2e270e1 3052 my $flag_icon = &Location::Functions::get_flag_icon($ccode);
d8ef6a95 3053 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
6e13d0a5 3054 $uid++;
66c36198 3055 }
6e13d0a5
MT
3056 }
3057 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3058 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3059 if ($match[1] ne "Virtual Address") {
3060 $address = $match[3];
3061 #find the uid in the lookup table
3062 $uid = $userlookup{$address};
3063 $users[$uid]{'VirtualAddress'} = $match[1];
3064 $users[$uid]{'LastRef'} = $match[4];
3065 }
3066 }
3067 }
3068 my $user2 = @users;
3069 if ($user2 >= 1){
99bfa85c 3070 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3071 if ($idx % 2) {
99bfa85c
AM
3072 print "<tr>";
3073 $col="bgcolor='$color{'color22'}'";
3074 } else {
3075 print "<tr>";
3076 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3077 }
99bfa85c
AM
3078 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3079 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
d8ef6a95
PM
3080 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3081 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
99bfa85c
AM
3082 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3083 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3084 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3085 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3086 }
3087 }
66c36198 3088
6e13d0a5 3089 print "</table>";
49abe7af 3090 print <<END;
6e13d0a5
MT
3091 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3092 <tr><td></td></tr>
3093 <tr><td></td></tr>
3094 <tr><td></td></tr>
3095 <tr><td></td></tr>
3096 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3097 </table>
3098END
66c36198 3099;
6e13d0a5
MT
3100 &Header::closebox();
3101 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3102 &Header::closebigbox();
3103 &Header::closepage();
3104 exit(0);
3105
3106###
3107### Download Certificate
3108###
3109} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3110 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3111
6e13d0a5 3112 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3113 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3114 print "Content-Type: application/octet-stream\r\n\r\n";
2feacd98
SS
3115
3116 open(FILE, "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
3117 my @tmp = <FILE>;
3118 close(FILE);
3119
f158e71e 3120 print @tmp;
c6c9630e
MT
3121 exit (0);
3122 }
3123
3124###
3125### Enable/Disable connection
3126###
ce9abb66 3127
c6c9630e 3128} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
66c36198 3129
c6c9630e
MT
3130 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3131 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3132
3133 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3134 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3135 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3136 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3137 #&writeserverconf();
3138# if ($vpnsettings{'ENABLED'} eq 'on' ||
3139# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3140# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3141# }
3142 } else {
3143 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3144# if ($vpnsettings{'ENABLED'} eq 'on' ||
3145# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3146# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3147# }
3148 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3149 #&writeserverconf();
3150 }
3151 } else {
3152 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3153 }
3154
3155###
3156### Restart connection
3157###
3158} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3159 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3160 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3161
3162 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3163# if ($vpnsettings{'ENABLED'} eq 'on' ||
3164# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3165# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3166# }
6e13d0a5 3167 } else {
c6c9630e 3168 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3169 }
3170
ce9abb66 3171###
7c1d9faf 3172# m.a.d net2net
ce9abb66
AH
3173###
3174
3175} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3176 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3177 &Header::showhttpheaders();
4c962356 3178 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3179 &Header::openbigbox('100%', 'LEFT', '', '');
3180 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3181
3182if ( -s "${General::swroot}/ovpn/settings") {
3183
49abe7af 3184 print <<END;
ce9abb66 3185 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3186 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3187 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3188 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3189 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3190 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
66c36198 3191 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
ce9abb66
AH
3192 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3193 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3194 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3195 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3196 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3197 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3198 </form></table>
3199END
3200 ;
66c36198 3201
ce9abb66 3202
b278daf3 3203} else {
49abe7af 3204 print <<END;
b278daf3 3205 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3206 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3207 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3208 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3209 </form></table>
3210END
3211 ;
3212
3213}
3214
ce9abb66 3215 &Header::closebox();
4c962356 3216 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3217 &Header::closebigbox();
3218 &Header::closepage();
3219 exit (0);
3220
3221###
7c1d9faf 3222# m.a.d net2net
ce9abb66
AH
3223###
3224
3225} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3226
3227 my @firen2nconf;
3228 my @confdetails;
3229 my $uplconffilename ='';
54fd0535 3230 my $uplconffilename2 ='';
ce9abb66 3231 my $uplp12name = '';
54fd0535 3232 my $uplp12name2 = '';
ce9abb66
AH
3233 my @rem_subnet;
3234 my @rem_subnet2;
66c36198 3235 my @tmposupnet3;
ce9abb66 3236 my $key;
54fd0535 3237 my @n2nname;
ce9abb66 3238
66c36198 3239 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 3240
2ad1b18b
MT
3241 # Check if a file is uploaded
3242 unless (ref ($cgiparams{'FH'})) {
ce9abb66
AH
3243 $errormessage = $Lang::tr{'there was no file upload'};
3244 goto N2N_ERROR;
3245 }
3246
3247# Move uploaded IPfire n2n package to temporary file
3248
3249 (my $fh, my $filename) = tempfile( );
3250 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3251 $errormessage = $!;
3252 goto N2N_ERROR;
3253 }
3254
3255 my $zip = Archive::Zip->new();
3256 my $zipName = $filename;
3257 my $status = $zip->read( $zipName );
66c36198 3258 if ($status != AZ_OK) {
ce9abb66
AH
3259 $errormessage = "Read of $zipName failed\n";
3260 goto N2N_ERROR;
3261 }
3262
3263 my $tempdir = tempdir( CLEANUP => 1 );
3264 my @files = $zip->memberNames();
3265 for(@files) {
3266 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3267 }
3268 my $countfiles = @files;
3269
3270# Check if we have not more then 2 files
3271
3272 if ( $countfiles == 2){
3273 foreach (@files){
3274 if ( $_ =~ /.conf$/){
3275 $uplconffilename = $_;
3276 }
3277 if ( $_ =~ /.p12$/){
3278 $uplp12name = $_;
66c36198 3279 }
ce9abb66
AH
3280 }
3281 if (($uplconffilename eq '') || ($uplp12name eq '')){
3282 $errormessage = "Either no *.conf or no *.p12 file found\n";
3283 goto N2N_ERROR;
3284 }
3285
3286 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3287 @firen2nconf = <FILE>;
3288 close (FILE);
3289 chomp(@firen2nconf);
ce9abb66
AH
3290 } else {
3291
3292 $errormessage = "Filecount does not match only 2 files are allowed\n";
3293 goto N2N_ERROR;
3294 }
3295
7c1d9faf
AH
3296###
3297# m.a.d net2net
ce9abb66 3298###
66c36198 3299
54fd0535
MT
3300 if ($cgiparams{'n2nname'} ne ''){
3301
66c36198
PM
3302 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3303 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
54fd0535
MT
3304 $n2nname[0] = $cgiparams{'n2nname'};
3305 my @n2nname2 = split(/\./,$uplconffilename);
3306 $n2nname2[0] =~ s/\n|\r//g;
3307 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3308 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3309 my $input2 = "$n2nname2[0]n2n";
3310 my $output2 = "$n2nname[0]n2n";
3311 my $filename = "$tempdir/$uplconffilename";
3312 open(FILE, "< $filename") or die 'Unable to open config file.';
3313 my @current = <FILE>;
3314 close(FILE);
3315 foreach (@current) {s/$input1/$output1/g;}
3316 foreach (@current) {s/$input2/$output2/g;}
3317 open (OUT, "> $filename") || die 'Unable to open config file.';
3318 print OUT @current;
3319 close OUT;
ce9abb66 3320
54fd0535
MT
3321 }else{
3322 $uplconffilename2 = $uplconffilename;
3323 $uplp12name2 = $uplp12name;
3324 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3325 $n2nname[0] =~ s/\n|\r//g;
66c36198 3326 }
7c1d9faf 3327 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
66c36198 3328 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3329
7dfcaef0
AM
3330 #Add collectd settings to configfile
3331 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3332 print FILE "# Logfile\n";
3333 print FILE "status-version 1\n";
3334 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
7dec3603
AB
3335 if (&iscertlegacy("${General::swroot}/ovpn/certs/$cgiparams{'n2nname'}")) {
3336 print CLIENTCONF "providers legacy default\n";
3337 }
3338
7dfcaef0
AM
3339 close FILE;
3340
cc79d281 3341 unless(move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2")) {
ce9abb66
AH
3342 $errormessage = "*.conf move failed: $!";
3343 unlink ($filename);
3344 goto N2N_ERROR;
3345 }
66c36198 3346
cc79d281 3347 unless(move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2")) {
ce9abb66
AH
3348 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3349 unlink ($filename);
3350 goto N2N_ERROR;
cc79d281
SS
3351 }
3352
3353 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
66c36198 3354
ce9abb66 3355my $complzoactive;
d96c89eb 3356my $mssfixactive;
4c962356 3357my $authactive;
d96c89eb 3358my $n2nfragment;
60f396d7 3359my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3360my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3361my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3362my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3363my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
66c36198 3364if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3365my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3366if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3367#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3368my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3369my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3370my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3371my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3372my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3373my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3374my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3375my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3376my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3377
ce9abb66
AH
3378###
3379# m.a.d delete CR and LF from arrays for this chomp doesnt work
3380###
3381
ce9abb66 3382$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3383$n2novpnsub[0] =~ s/\n|\r//g;
3384$n2novpnsub[1] =~ s/\n|\r//g;
3385$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3386$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3387$n2nport[1] =~ s/\n|\r//g;
3388$n2ntunmtu[1] =~ s/\n|\r//g;
3389$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3390$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3391$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3392$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3393$n2nmgmt[2] =~ s/\n|\r//g;
4c962356
EK
3394$n2ncipher[1] =~ s/\n|\r//g;
3395$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3396chomp ($complzoactive);
d96c89eb 3397chomp ($mssfixactive);
ce9abb66
AH
3398
3399###
7c1d9faf 3400# m.a.d net2net
ce9abb66
AH
3401###
3402
3403###
3404# Check if there is no other entry with this name
3405###
3406
3407 foreach my $dkey (keys %confighash) {
3408 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3409 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3410 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3411 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3412 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
66c36198 3413 goto N2N_ERROR;
ce9abb66
AH
3414 }
3415 }
3416
d96c89eb
AH
3417###
3418# Check if OpenVPN Subnet is valid
3419###
3420
3421foreach my $dkey (keys %confighash) {
3422 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3423 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3424 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3425 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3426 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
66c36198 3427 goto N2N_ERROR;
d96c89eb
AH
3428 }
3429 }
3430
3431###
4c962356 3432# Check if Dest Port is vaild
d96c89eb
AH
3433###
3434
3435foreach my $dkey (keys %confighash) {
3436 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3437 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3438 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3439 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3440 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
66c36198 3441 goto N2N_ERROR;
d96c89eb
AH
3442 }
3443 }
66c36198
PM
3444
3445
3446
ce9abb66
AH
3447 $key = &General::findhasharraykey (\%confighash);
3448
49abe7af 3449 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3450
ce9abb66
AH
3451 $confighash{$key}[0] = 'off';
3452 $confighash{$key}[1] = $n2nname[0];
66c36198 3453 $confighash{$key}[2] = $n2nname[0];
ce9abb66 3454 $confighash{$key}[3] = 'net';
66c36198
PM
3455 $confighash{$key}[4] = 'cert';
3456 $confighash{$key}[6] = 'client';
ce9abb66 3457 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980 3458 $confighash{$key}[10] = $n2nremote[1];
66c36198 3459 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3460 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3461 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3462 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3463 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3464 $confighash{$key}[26] = 'red';
350f2980
SS
3465 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3466 $confighash{$key}[28] = $n2nproto[0];
3467 $confighash{$key}[29] = $n2nport[1];
3468 $confighash{$key}[30] = $complzoactive;
3469 $confighash{$key}[31] = $n2ntunmtu[1];
4c962356
EK
3470 $confighash{$key}[39] = $n2nauth[1];
3471 $confighash{$key}[40] = $n2ncipher[1];
4a064824 3472 $confighash{$key}[41] = 'no-pass';
ce9abb66
AH
3473
3474 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
66c36198 3475
ce9abb66 3476 N2N_ERROR:
66c36198 3477
ce9abb66
AH
3478 &Header::showhttpheaders();
3479 &Header::openpage('Validate imported configuration', 1, '');
3480 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3481 if ($errormessage) {
3482 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3483 print "<class name='base'>$errormessage";
3484 print "&nbsp;</class>";
66c36198 3485 &Header::closebox();
ce9abb66 3486
66c36198
PM
3487 } else
3488 {
ce9abb66
AH
3489 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3490 }
3491 if ($errormessage eq ''){
49abe7af 3492 print <<END;
ce9abb66
AH
3493 <!-- ipfire net2net config gui -->
3494 <table width='100%'>
3495 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3496 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
66c36198
PM
3497 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3498 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
ce9abb66
AH
3499 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3500 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3501 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3502 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3503 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3504 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3505 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3506 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3507 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3508 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
54fd0535 3509 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
0c4ffc69 3510 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
4c962356 3511 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
66c36198 3512 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
ce9abb66
AH
3513 </table>
3514END
66c36198 3515;
ce9abb66
AH
3516 &Header::closebox();
3517 }
3518
3519 if ($errormessage) {
3520 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
66c36198
PM
3521 } else {
3522 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
ce9abb66 3523 print "<input type='hidden' name='TYPE' value='net2netakn' />";
66c36198 3524 print "<input type='hidden' name='KEY' value='$key' />";
ce9abb66 3525 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
66c36198 3526 }
ce9abb66
AH
3527 &Header::closebigbox();
3528 &Header::closepage();
4c962356 3529 exit(0);
ce9abb66
AH
3530
3531
3532##
3533### Accept IPFire n2n Package Settings
3534###
3535
3536 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3537
3538###
3539### Discard and Rollback IPFire n2n Package Settings
3540###
3541
3542 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
66c36198 3543
ce9abb66
AH
3544 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3545
3546if ($confighash{$cgiparams{'KEY'}}) {
3547
3548 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3549 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3550 unlink ($certfile) or die "Removing $certfile fail: $!";
3551 unlink ($conffile) or die "Removing $conffile fail: $!";
3552 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3553 delete $confighash{$cgiparams{'KEY'}};
66c36198 3554 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
3555
3556 } else {
3557 $errormessage = $Lang::tr{'invalid key'};
66c36198
PM
3558 }
3559
ce9abb66
AH
3560
3561###
7c1d9faf 3562# m.a.d net2net
ce9abb66
AH
3563###
3564
3565
3566###
3567### Adding a new connection
3568###
6e13d0a5
MT
3569} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3570 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3571 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
66c36198 3572
6e13d0a5
MT
3573 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3574 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3575 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3576
3577 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3578 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3579 $errormessage = $Lang::tr{'invalid key'};
3580 goto VPNCONF_END;
3581 }
4c962356
EK
3582 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3583 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3584 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3585 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3586 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3587 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3588 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3589 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3590 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3591 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3592 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3593 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3594 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3595 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3596 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3597 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3598 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3599 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3600 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3601 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3602 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3603 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3604 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3605 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3606 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3607 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
4c962356
EK
3608 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3609 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3610 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
e1e10515 3611 $cgiparams{'OTP_STATE'} = $confighash{$cgiparams{'KEY'}}[43];
8c877a82 3612 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3613 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
66c36198 3614
8c877a82 3615#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3616if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3617 my @temp=();
3618 my %ccdroutehash=();
3619 my $keypoint=0;
5068ac38
AM
3620 my $ip;
3621 my $cidr;
8c877a82
AM
3622 if ($cgiparams{'IR'} ne ''){
3623 @temp = split("\n",$cgiparams{'IR'});
3624 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3625 #find key to use
3626 foreach my $key (keys %ccdroutehash) {
3627 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3628 $keypoint=$key;
3629 delete $ccdroutehash{$key};
3630 }else{
3631 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3632 }
3633 }
3634 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3635 my $i=1;
3636 my $val=0;
3637 foreach $val (@temp){
3638 chomp($val);
66c36198 3639 $val=~s/\s*$//g;
5068ac38 3640 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3641 foreach my $key (keys %ccdroutehash) {
3642 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3643 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3644 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3645 goto VPNCONF_ERROR;
3646 }
3647 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3648 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3649 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3650 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3651 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3652 goto VPNCONF_ERROR;
66c36198
PM
3653 }
3654
8c877a82
AM
3655 }
3656 }
5068ac38
AM
3657 if (!&General::validipandmask($val)){
3658 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3659 goto VPNCONF_ERROR;
3660 }else{
3661 ($ip,$cidr) = split(/\//,$val);
3662 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3663 $cidr=&General::iporsubtodec($cidr);
3664 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
66c36198 3665
5068ac38 3666 }
66c36198 3667
8c877a82 3668 #check for existing network IP's
52d08bcb
AM
3669 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3670 {
3671 $errormessage=$Lang::tr{'ccd err green'};
3672 goto VPNCONF_ERROR;
3673 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3674 {
3675 $errormessage=$Lang::tr{'ccd err red'};
3676 goto VPNCONF_ERROR;
3677 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3678 {
3679 $errormessage=$Lang::tr{'ccd err blue'};
3680 goto VPNCONF_ERROR;
3681 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3682 {
3683 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3684 goto VPNCONF_ERROR;
3685 }
66c36198 3686
8c877a82
AM
3687 if (&General::validipandmask($val)){
3688 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3689 }else{
3690 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3691 goto VPNCONF_ERROR;
3692 }
3693 $i++;
3694 }
3695 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3696 &writeserverconf;
3697 }else{
3698 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3699 foreach my $key (keys %ccdroutehash) {
3700 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3701 delete $ccdroutehash{$key};
3702 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3703 &writeserverconf;
3704 }
66c36198 3705 }
8c877a82
AM
3706 }
3707 undef @temp;
3708 #check route field and convert it to decimal
8c877a82
AM
3709 my $val=0;
3710 my $i=1;
8c877a82 3711 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3712 #find key to use
3713 foreach my $key (keys %ccdroute2hash) {
3714 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3715 $keypoint=$key;
3716 delete $ccdroute2hash{$key};
3717 }else{
3718 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3719 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3720 &writeserverconf;
8c877a82 3721 }
52d08bcb
AM
3722 }
3723 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3724 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3725 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3726 my %ownnet=();
3727 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3728 foreach $val (@temp){
3729 chomp($val);
66c36198 3730 $val=~s/\s*$//g;
52d08bcb
AM
3731 if ($val eq $Lang::tr{'green'})
3732 {
3733 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3734 }
3735 if ($val eq $Lang::tr{'blue'})
3736 {
3737 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3738 }
3739 if ($val eq $Lang::tr{'orange'})
3740 {
3741 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3742 }
3743 my ($ip,$cidr) = split (/\//, $val);
66c36198 3744
52d08bcb 3745 if ($val ne $Lang::tr{'ccd none'})
66c36198 3746 {
8c877a82
AM
3747 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3748 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3749 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3750 if (&General::validipandmask($val)){
3751 $val=$ip."/".&General::iporsubtodec($cidr);
3752 $ccdroute2hash{$keypoint}[$i] = $val;
3753 }else{
3754 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3755 goto VPNCONF_ERROR;
3756 }
52d08bcb
AM
3757 }else{
3758 $ccdroute2hash{$keypoint}[$i]='';
3759 }
3760 $i++;
66c36198 3761 }
52d08bcb
AM
3762 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3763
8c877a82
AM
3764 #check dns1 ip
3765 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3766 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3767 goto VPNCONF_ERROR;
3768 }
3769 #check dns2 ip
3770 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3771 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3772 goto VPNCONF_ERROR;
3773 }
3774 #check wins ip
3775 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3776 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3777 goto VPNCONF_ERROR;
3778 }
52d08bcb 3779}
8c877a82
AM
3780
3781#CCD End
52d08bcb 3782
66c36198 3783
73735ad9
EK
3784 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3785 $errormessage = $Lang::tr{'connection type is invalid'};
3786 if ($cgiparams{'TYPE'} eq 'net') {
3787 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3788 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3789 goto VPNCONF_ERROR;
3790 }
3791 goto VPNCONF_ERROR;
c6c9630e
MT
3792 }
3793
c6c9630e 3794 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
73735ad9
EK
3795 $errormessage = $Lang::tr{'name must only contain characters'};
3796 if ($cgiparams{'TYPE'} eq 'net') {
3797 goto VPNCONF_ERROR;
3798 }
3799 goto VPNCONF_ERROR;
3800 }
c6c9630e
MT
3801
3802 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
73735ad9
EK
3803 $errormessage = $Lang::tr{'name is invalid'};
3804 if ($cgiparams{'TYPE'} eq 'net') {
3805 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3806 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3807 goto VPNCONF_ERROR;
3808 }
3809 goto VPNCONF_ERROR;
c6c9630e
MT
3810 }
3811
3812 if (length($cgiparams{'NAME'}) >60) {
73735ad9
EK
3813 $errormessage = $Lang::tr{'name too long'};
3814 if ($cgiparams{'TYPE'} eq 'net') {
3815 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3816 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3817 goto VPNCONF_ERROR;
3818 }
3819 goto VPNCONF_ERROR;
c6c9630e
MT
3820 }
3821
d96c89eb 3822###
7c1d9faf 3823# m.a.d net2net
d96c89eb
AH
3824###
3825
7c1d9faf 3826if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3827 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3828 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3829 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3830 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
66c36198 3831 goto VPNCONF_ERROR;
d96c89eb 3832 }
ab4cf06c
AM
3833 #Bugfix 10357
3834 foreach my $key (sort keys %confighash){
3835 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3836 $errormessage = $Lang::tr{'openvpn destination port used'};
3837 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3838 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
66c36198 3839 goto VPNCONF_ERROR;
ab4cf06c
AM
3840 }
3841 }
3842 if ($cgiparams{'DEST_PORT'} eq '') {
3843 $errormessage = $Lang::tr{'invalid port'};
3844 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3845 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
66c36198 3846 goto VPNCONF_ERROR;
54fd0535 3847 }
d96c89eb 3848
f48074ba
SS
3849 # Check if the input for the transfer net is valid.
3850 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3851 $errormessage = $Lang::tr{'ccd err invalidnet'};
3852 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3853 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3854 goto VPNCONF_ERROR;
3855 }
3856
d96c89eb 3857 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3858 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3859 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3860 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
66c36198 3861 goto VPNCONF_ERROR;
d96c89eb
AH
3862 }
3863
3864 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3865 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3866 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3867 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3868 goto VPNCONF_ERROR;
3869 }
66c36198 3870
d96c89eb 3871 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3872 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3873 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3874 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3875 goto VPNCONF_ERROR;
3876 }
d96c89eb 3877
7c1d9faf 3878 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3879 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3880 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3881 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3882 goto VPNCONF_ERROR;
66c36198
PM
3883 }
3884
7c1d9faf 3885 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3886 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3887 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3888 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3889 goto VPNCONF_ERROR;
66c36198
PM
3890 }
3891
7c1d9faf 3892 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3893 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3894 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3895 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3896 goto VPNCONF_ERROR;
8c252e6a 3897 }
66c36198 3898
8c252e6a
EK
3899 if ($cgiparams{'DEST_PORT'} <= 1023) {
3900 $errormessage = $Lang::tr{'ovpn port in root range'};
3901 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3902 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3903 goto VPNCONF_ERROR;
3904 }
54fd0535 3905
4c962356 3906 if ($cgiparams{'OVPN_MGMT'} eq '') {
66c36198 3907 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
8c252e6a 3908 }
66c36198 3909
8c252e6a
EK
3910 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3911 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3912 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3913 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3914 goto VPNCONF_ERROR;
b2e75449
MT
3915 }
3916 #Check if remote subnet is used elsewhere
3917 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3918 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3919 if ($warnmessage){
3920 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3921 }
7c1d9faf 3922}
d96c89eb 3923
ce9abb66
AH
3924# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3925# $errormessage = $Lang::tr{'ipfire side is invalid'};
3926# goto VPNCONF_ERROR;
3927# }
3928
c6c9630e
MT
3929 # Check if there is no other entry with this name
3930 if (! $cgiparams{'KEY'}) {
3931 foreach my $key (keys %confighash) {
3932 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3933 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3934 if ($cgiparams{'TYPE'} eq 'net') {
3935 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3936 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3937 }
c6c9630e 3938 goto VPNCONF_ERROR;
6e13d0a5 3939 }
c6c9630e
MT
3940 }
3941 }
3942
c125d8a2 3943 # Check if a remote host/IP has been set for the client.
86228a56
MT
3944 if ($cgiparams{'TYPE'} eq 'net') {
3945 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3946 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3947
86228a56
MT
3948 # Check if this is a N2N connection and drop temporary config.
3949 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3950 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3951
86228a56
MT
3952 goto VPNCONF_ERROR;
3953 }
c125d8a2 3954
86228a56
MT
3955 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3956 if ($cgiparams{'REMOTE'} ne '') {
3957 # Check if the given IP is valid - otherwise check if it is a valid domain.
3958 if (! &General::validip($cgiparams{'REMOTE'})) {
3959 # Check for a valid domain.
3960 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3961 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3962
86228a56
MT
3963 # Check if this is a N2N connection and drop temporary config.
3964 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3965 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3966
86228a56
MT
3967 goto VPNCONF_ERROR;
3968 }
3969 }
6e13d0a5 3970 }
c6c9630e 3971 }
c125d8a2 3972
c6c9630e
MT
3973 if ($cgiparams{'TYPE'} ne 'host') {
3974 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
66c36198 3975 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3976 if ($cgiparams{'TYPE'} eq 'net') {
3977 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3978 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3979 }
c6c9630e
MT
3980 goto VPNCONF_ERROR;}
3981 }
3982 # Check if there is no other entry without IP-address and PSK
3983 if ($cgiparams{'REMOTE'} eq '') {
3984 foreach my $key (keys %confighash) {
66c36198
PM
3985 if(($cgiparams{'KEY'} ne $key) &&
3986 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
c6c9630e
MT
3987 $confighash{$key}[10] eq '') {
3988 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3989 goto VPNCONF_ERROR;
6e13d0a5 3990 }
c6c9630e
MT
3991 }
3992 }
ce9abb66
AH
3993 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3994 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
3995 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3996 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3997 goto VPNCONF_ERROR;
ce9abb66 3998 }
c6c9630e 3999
425465ed
EK
4000 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
4001 if ($cgiparams{'TYPE'} eq 'net') {
4002 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4003 $errormessage = $Lang::tr{'invalid input for valid till days'};
4004 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4005 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4006 goto VPNCONF_ERROR;
4007 }
4008 }
4009
c6c9630e
MT
4010 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4011 $errormessage = $Lang::tr{'invalid input'};
4012 goto VPNCONF_ERROR;
4013 }
4014 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4015 $errormessage = $Lang::tr{'invalid input'};
4016 goto VPNCONF_ERROR;
4017 }
4018
4019#fixplausi
4020 if ($cgiparams{'AUTH'} eq 'psk') {
4021# if (! length($cgiparams{'PSK'}) ) {
4022# $errormessage = $Lang::tr{'pre-shared key is too short'};
4023# goto VPNCONF_ERROR;
4024# }
4025# if ($cgiparams{'PSK'} =~ /['",&]/) {
4026# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4027# goto VPNCONF_ERROR;
4028# }
4029 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4030 if ($cgiparams{'KEY'}) {
4031 $errormessage = $Lang::tr{'cant change certificates'};
4032 goto VPNCONF_ERROR;
4033 }
2ad1b18b 4034 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
4035 $errormessage = $Lang::tr{'there was no file upload'};
4036 goto VPNCONF_ERROR;
4037 }
4038
4039 # Move uploaded certificate request to a temporary file
4040 (my $fh, my $filename) = tempfile( );
4041 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4042 $errormessage = $!;
4043 goto VPNCONF_ERROR;
4044 }
6e13d0a5 4045
c6c9630e
MT
4046 # Sign the certificate request and move it
4047 # Sign the host certificate request
2feacd98 4048 # The system call is safe, because all arguments are passed as an array.
f6e12093 4049 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4050 '-batch', '-notext',
4051 '-in', $filename,
4052 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4697a1f7 4053 '-config', "/usr/share/openvpn/ovpn.cnf");
c6c9630e
MT
4054 if ($?) {
4055 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4056 unlink ($filename);
4057 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4058 &newcleanssldatabase();
4059 goto VPNCONF_ERROR;
4060 } else {
4061 unlink ($filename);
4062 &deletebackupcert();
4063 }
4064
2feacd98
SS
4065 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4066 my $temp;
4067
4068 foreach my $line (@temp) {
4069 if ($line =~ /Subject:.*CN\s?=\s?(.*)[\n]/) {
4070 $temp = $1;
4071 $temp =~ s+/Email+, E+;
4072 $temp =~ s/ ST=/ S=/;
4073
4074 last;
4075 }
4076 }
66c36198 4077
c6c9630e
MT
4078 $cgiparams{'CERT_NAME'} = $temp;
4079 $cgiparams{'CERT_NAME'} =~ s/,//g;
4080 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4081 if ($cgiparams{'CERT_NAME'} eq '') {
4082 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4083 goto VPNCONF_ERROR;
4084 }
4085 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4086 if ($cgiparams{'KEY'}) {
4087 $errormessage = $Lang::tr{'cant change certificates'};
4088 goto VPNCONF_ERROR;
4089 }
2ad1b18b 4090 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
4091 $errormessage = $Lang::tr{'there was no file upload'};
4092 goto VPNCONF_ERROR;
4093 }
4094 # Move uploaded certificate to a temporary file
4095 (my $fh, my $filename) = tempfile( );
4096 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4097 $errormessage = $!;
4098 goto VPNCONF_ERROR;
4099 }
4100
4101 # Verify the certificate has a valid CA and move it
4102 my $validca = 0;
2feacd98
SS
4103 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/cacert.pem", "$filename");
4104 if (grep(/: OK/, @test)) {
c6c9630e
MT
4105 $validca = 1;
4106 } else {
4107 foreach my $key (keys %cahash) {
2feacd98
SS
4108 @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem", "$filename");
4109 if (grep(/: OK/, @test)) {
c6c9630e
MT
4110 $validca = 1;
4111 }
6e13d0a5 4112 }
c6c9630e
MT
4113 }
4114 if (! $validca) {
4115 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4116 unlink ($filename);
4117 goto VPNCONF_ERROR;
4118 } else {
cc79d281 4119 unless(move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem")) {
c6c9630e
MT
4120 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4121 unlink ($filename);
4122 goto VPNCONF_ERROR;
6e13d0a5 4123 }
c6c9630e
MT
4124 }
4125
2feacd98
SS
4126 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4127 my $temp;
4128
4129 foreach my $line (@temp) {
4130 if ($line =~ /Subject:.*CN\s?=\s?(.*)[\n]/) {
4131 $temp = $1;
4132 $temp =~ s+/Email+, E+;
4133 $temp =~ s/ ST=/ S=/;
4134
4135 last;
4136 }
4137 }
4138
c6c9630e
MT
4139 $cgiparams{'CERT_NAME'} = $temp;
4140 $cgiparams{'CERT_NAME'} =~ s/,//g;
4141 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4142 if ($cgiparams{'CERT_NAME'} eq '') {
4143 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4144 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4145 goto VPNCONF_ERROR;
4146 }
4147 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4148 if ($cgiparams{'KEY'}) {
4149 $errormessage = $Lang::tr{'cant change certificates'};
4150 goto VPNCONF_ERROR;
4151 }
4152 # Validate input since the form was submitted
4153 if (length($cgiparams{'CERT_NAME'}) >60) {
4154 $errormessage = $Lang::tr{'name too long'};
4155 goto VPNCONF_ERROR;
4156 }
194314b2 4157 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4158 $errormessage = $Lang::tr{'invalid input for name'};
4159 goto VPNCONF_ERROR;
4160 }
4161 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4162 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4163 goto VPNCONF_ERROR;
4164 }
4165 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4166 $errormessage = $Lang::tr{'e-mail address too long'};
4167 goto VPNCONF_ERROR;
4168 }
4169 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4170 $errormessage = $Lang::tr{'invalid input for department'};
4171 goto VPNCONF_ERROR;
4172 }
4173 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4174 $errormessage = $Lang::tr{'organization too long'};
4175 goto VPNCONF_ERROR;
4176 }
4177 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4178 $errormessage = $Lang::tr{'invalid input for organization'};
4179 goto VPNCONF_ERROR;
4180 }
4181 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4182 $errormessage = $Lang::tr{'invalid input for city'};
4183 goto VPNCONF_ERROR;
4184 }
4185 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4186 $errormessage = $Lang::tr{'invalid input for state or province'};
4187 goto VPNCONF_ERROR;
4188 }
4189 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4190 $errormessage = $Lang::tr{'invalid input for country'};
4191 goto VPNCONF_ERROR;
4192 }
4193 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4194 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4195 $errormessage = $Lang::tr{'password too short'};
4196 goto VPNCONF_ERROR;
6e13d0a5 4197 }
66c36198 4198 }
c6c9630e
MT
4199 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4200 $errormessage = $Lang::tr{'passwords do not match'};
4201 goto VPNCONF_ERROR;
4202 }
425465ed 4203 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
f4fbb935
EK
4204 $errormessage = $Lang::tr{'invalid input for valid till days'};
4205 goto VPNCONF_ERROR;
4206 }
c6c9630e 4207
425465ed
EK
4208 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4209 if ($cgiparams{'TYPE'} eq 'host') {
4210 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4211 $errormessage = $Lang::tr{'invalid input for valid till days'};
4212 goto VPNCONF_ERROR;
4213 }
4214 }
4215
f433fdcd
AB
4216 # Check for RW if client name is already set
4217 if ($cgiparams{'TYPE'} eq 'host') {
4218 foreach my $key (keys %confighash) {
4219 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4220 $errormessage = $Lang::tr{'a connection with this name already exists'};
4221 goto VPNCONF_ERROR;
4222 }
4223 }
4224 }
4225
4226 # Check if there is no other entry with this common name
4227 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4228 foreach my $key (keys %confighash) {
4229 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4230 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4231 goto VPNCONF_ERROR;
4232 }
4233 }
4234 }
beac479f 4235
c6c9630e
MT
4236 # Replace empty strings with a .
4237 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4238 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4239 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4240
4241 # Create the Host certificate request client
4242 my $pid = open(OPENSSL, "|-");
4243 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4244 if ($pid) { # parent
4245 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4246 print OPENSSL "$state\n";
4247 print OPENSSL "$city\n";
4248 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4249 print OPENSSL "$ou\n";
4250 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4251 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4252 print OPENSSL ".\n";
4253 print OPENSSL ".\n";
4254 close (OPENSSL);
4255 if ($?) {
4256 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4257 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4258 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4259 goto VPNCONF_ERROR;
6e13d0a5 4260 }
c6c9630e 4261 } else { # child
badd8c1c 4262 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
818dde8e 4263 '-newkey', 'rsa:4096',
c6c9630e
MT
4264 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4265 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4697a1f7 4266 '-config', "/usr/share/openvpn/ovpn.cnf")) {
c6c9630e
MT
4267 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4268 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4269 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4270 goto VPNCONF_ERROR;
6e13d0a5 4271 }
c6c9630e 4272 }
66c36198 4273
c6c9630e 4274 # Sign the host certificate request
2feacd98 4275 # The system call is safe, because all arguments are passed as an array.
f6e12093 4276 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4277 '-batch', '-notext',
4278 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4279 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4697a1f7 4280 '-config', "/usr/share/openvpn/ovpn.cnf");
c6c9630e
MT
4281 if ($?) {
4282 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4283 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4284 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4285 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4286 &newcleanssldatabase();
4287 goto VPNCONF_ERROR;
4288 } else {
4289 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4290 &deletebackupcert();
4291 }
4292
4293 # Create the pkcs12 file
2feacd98 4294 # The system call is safe, because all arguments are passed as an array.
7dec3603 4295 system('/usr/bin/openssl', 'pkcs12', '-export',
c6c9630e
MT
4296 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4297 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4298 '-name', $cgiparams{'NAME'},
4299 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
66c36198 4300 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
c6c9630e
MT
4301 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4302 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4303 if ($?) {
4304 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4305 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4306 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4307 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4308 goto VPNCONF_ERROR;
4309 } else {
4310 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4311 }
4312 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4313 ;# Nothing, just editing
4314 } else {
4315 $errormessage = $Lang::tr{'invalid input for authentication method'};
4316 goto VPNCONF_ERROR;
4317 }
4318
ab4cf06c 4319 # Save the config
c6c9630e 4320 my $key = $cgiparams{'KEY'};
66c36198 4321
c6c9630e
MT
4322 if (! $key) {
4323 $key = &General::findhasharraykey (\%confighash);
49abe7af 4324 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4325 }
8c877a82
AM
4326 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4327 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4328 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4329 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4330 }
66c36198 4331
8c877a82 4332 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4333 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4334 $confighash{$key}[4] = 'psk';
4335 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4336 } else {
8c877a82 4337 $confighash{$key}[4] = 'cert';
c6c9630e 4338 }
ce9abb66 4339 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4340 $confighash{$key}[6] = $cgiparams{'SIDE'};
4341 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4342 }
4c962356 4343 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4344 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4345 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4346 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4347 } else {
8c877a82 4348 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4349 }
8c877a82
AM
4350 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4351 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4352 $confighash{$key}[25] = $cgiparams{'REMARK'};
4353 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
66c36198 4354# new fields
8c877a82
AM
4355 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4356 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4357 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4358 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4359 $confighash{$key}[31] = $cgiparams{'MTU'};
4360 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4361 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4362 $confighash{$key}[33] = $cgiparams{$name};
4363 $confighash{$key}[34] = $cgiparams{'RG'};
4364 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4365 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4366 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4367 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4368 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4369
8c5e71db
AB
4370 if ($confighash{$key}[41] eq "") {
4371 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4372 $confighash{$key}[41] = "no-pass";
4373 } elsif (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} ne "")) {
4374 $confighash{$key}[41] = "pass";
4375 } elsif ($cgiparams{'TYPE'} eq 'net') {
4376 $confighash{$key}[41] = "no-pass";
4377 }
4378 }
71af643c 4379
e1e10515
TE
4380 $confighash{$key}[42] = 'HOTP/T30/6';
4381 $confighash{$key}[43] = $cgiparams{'OTP_STATE'};
16d4a5c2 4382 if (($confighash{$key}[43] eq 'on') && ($confighash{$key}[44] eq '')) {
e1e10515 4383 my @otp_secret = &General::system_output("/usr/bin/openssl", "rand", "-hex", "20");
209d62f0 4384 chomp($otp_secret[0]);
e1e10515 4385 $confighash{$key}[44] = $otp_secret[0];
16d4a5c2 4386 } elsif ($confighash{$key}[43] eq '') {
e1e10515
TE
4387 $confighash{$key}[44] = '';
4388 }
4389
c6c9630e 4390 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
66c36198 4391
8c877a82 4392 if ($cgiparams{'CHECK1'} ){
66c36198 4393
8c877a82
AM
4394 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4395 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4396 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4397 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4398 }
8c877a82 4399 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4400 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4401 if($cgiparams{'CHECK1'} eq 'dynamic'){
4402 print CCDRWCONF "#This client uses the dynamic pool\n";
4403 }else{
82c809c7 4404 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4405 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4406 }
4407 if ($confighash{$key}[34] eq 'on'){
4408 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4409 print CCDRWCONF "push redirect-gateway\n";
4410 }
52d08bcb 4411 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4412 if ($cgiparams{'IR'} ne ''){
82c809c7 4413 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4414 foreach my $key (keys %ccdroutehash){
4415 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4416 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4417 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4418 print CCDRWCONF "iroute $a $b\n";
4419 }
4420 }
4421 }
4422 }
52d08bcb 4423 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4424 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4425 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4426 foreach my $key (keys %ccdroute2hash){
4427 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4428 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4429 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4430 my %blue=();
4431 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4432 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4433 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4434 my %orange=();
4435 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4436 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4437 }else{
4438 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4439 print CCDRWCONF "push \"route $a $b\"\n";
4440 }
4441 }
4442 }
4443 }
4444 }
4445 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4446 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4447 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4448 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4449 }
4450 if($cgiparams{'CCD_DNS2'} ne ''){
4451 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4452 }
4453 if($cgiparams{'CCD_WINS'} ne ''){
4454 print CCDRWCONF "\n#Client gets this WINS server\n";
4455 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4456 }
4457 close CCDRWCONF;
4458 }
18837a6a
AH
4459
4460###
4461# m.a.d n2n begin
4462###
66c36198 4463
18837a6a 4464 if ($cgiparams{'TYPE'} eq 'net') {
66c36198 4465
2feacd98
SS
4466 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4467 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
66c36198 4468
2feacd98
SS
4469 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4470 my $key = $cgiparams{'KEY'};
4471 if (! $key) {
4472 $key = &General::findhasharraykey (\%confighash);
4473 foreach my $i (0 .. 31) {
4474 $confighash{$key}[$i] = "";
4475 }
4476 }
4477
4478 $confighash{$key}[0] = 'on';
4479 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
66c36198 4480
2feacd98
SS
4481 &General::system("/usr/local/bin/openvpnctrl", "-sn2n", "$confighash{$cgiparams{'KEY'}}[1]");
4482 }
4483 }
18837a6a
AH
4484
4485###
4486# m.a.d n2n end
66c36198 4487###
18837a6a 4488
c6c9630e
MT
4489 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4490 $cgiparams{'KEY'} = $key;
4491 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4492 }
4493 goto VPNCONF_END;
6e13d0a5 4494 } else {
c6c9630e 4495 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4496###
4497# m.a.d n2n begin
66c36198 4498###
54fd0535
MT
4499 $cgiparams{'MSSFIX'} = 'on';
4500 $cgiparams{'FRAGMENT'} = '1300';
70900745 4501 $cgiparams{'DAUTH'} = 'SHA512';
54fd0535
MT
4502###
4503# m.a.d n2n end
66c36198 4504###
4c962356 4505 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4506 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4507 $cgiparams{'AUTH'} = 'psk';
4508 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4509 $cgiparams{'AUTH'} = 'certfile';
4510 } else {
6e13d0a5 4511 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4512 }
4513 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4514 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4515 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4516 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4517 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
c0a7c9b2 4518 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
6e13d0a5 4519 }
c6c9630e 4520
6e13d0a5 4521 VPNCONF_ERROR:
6e13d0a5
MT
4522 $checked{'ENABLED'}{'off'} = '';
4523 $checked{'ENABLED'}{'on'} = '';
4524 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4525 $checked{'ENABLED_BLUE'}{'off'} = '';
4526 $checked{'ENABLED_BLUE'}{'on'} = '';
4527 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4528 $checked{'ENABLED_ORANGE'}{'off'} = '';
4529 $checked{'ENABLED_ORANGE'}{'on'} = '';
4530 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4531
4532
6e13d0a5
MT
4533 $checked{'EDIT_ADVANCED'}{'off'} = '';
4534 $checked{'EDIT_ADVANCED'}{'on'} = '';
4535 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4536
6e13d0a5
MT
4537 $selected{'SIDE'}{'server'} = '';
4538 $selected{'SIDE'}{'client'} = '';
4539 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
66c36198 4540
d96c89eb
AH
4541 $selected{'PROTOCOL'}{'udp'} = '';
4542 $selected{'PROTOCOL'}{'tcp'} = '';
4543 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4544
c6c9630e 4545
6e13d0a5
MT
4546 $checked{'AUTH'}{'psk'} = '';
4547 $checked{'AUTH'}{'certreq'} = '';
4548 $checked{'AUTH'}{'certgen'} = '';
4549 $checked{'AUTH'}{'certfile'} = '';
4550 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4551
6e13d0a5 4552 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
66c36198 4553
6e13d0a5
MT
4554 $checked{'COMPLZO'}{'off'} = '';
4555 $checked{'COMPLZO'}{'on'} = '';
4556 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4557
d96c89eb
AH
4558 $checked{'MSSFIX'}{'off'} = '';
4559 $checked{'MSSFIX'}{'on'} = '';
4560 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4561
52f61e49
EKD
4562 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4563 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4564 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
4565 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4566 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4567 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4568 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4569 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4570 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4571 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4572 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4573 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4574 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4575 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4576 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4577 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4578 # If no cipher has been chossen yet, select
4579 # the old default (AES-256-CBC) for compatiblity reasons.
4580 if ($cgiparams{'DCIPHER'} eq '') {
4581 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4582 }
4c962356 4583 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4584 $selected{'DAUTH'}{'whirlpool'} = '';
4585 $selected{'DAUTH'}{'SHA512'} = '';
4586 $selected{'DAUTH'}{'SHA384'} = '';
4587 $selected{'DAUTH'}{'SHA256'} = '';
4588 $selected{'DAUTH'}{'SHA1'} = '';
49abe7af 4589 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
0c4ffc69
EK
4590 $checked{'TLSAUTH'}{'off'} = '';
4591 $checked{'TLSAUTH'}{'on'} = '';
4592 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
49abe7af 4593
6e13d0a5
MT
4594 if (1) {
4595 &Header::showhttpheaders();
4c962356 4596 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4597 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4598 if ($errormessage) {
4599 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4600 print "<class name='base'>$errormessage";
4601 print "&nbsp;</class>";
4602 &Header::closebox();
4603 }
c6c9630e 4604
6e13d0a5
MT
4605 if ($warnmessage) {
4606 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4607 print "<class name='base'>$warnmessage";
4608 print "&nbsp;</class>";
4609 &Header::closebox();
4610 }
c6c9630e 4611
6e13d0a5 4612 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4613 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4614
6e13d0a5
MT
4615 if ($cgiparams{'KEY'}) {
4616 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4617 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4618 }
c6c9630e 4619
6e13d0a5 4620 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4621 print "<table width='100%' border='0'>\n";
4c962356 4622
e3edceeb 4623 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
66c36198 4624
ce9abb66 4625 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4626 if ($cgiparams{'KEY'}) {
8c877a82 4627 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4628 } else {
4629 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4630 }
c6c9630e
MT
4631# print "<tr><td>$Lang::tr{'interface'}</td>";
4632# print "<td><select name='INTERFACE'>";
4633# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4634# if ($netsettings{'BLUE_DEV'} ne '') {
4635# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4636# }
4637# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4638# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4639# print "</select></td></tr>";
4640# print <<END;
ce9abb66
AH
4641 } else {
4642 print "<input type='hidden' name='INTERFACE' value='red' />";
4643 if ($cgiparams{'KEY'}) {
4644 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4645 } else {
4646 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4647 }
52f61e49
EKD
4648
4649 # If GCM ciphers are in usage, HMAC menu is disabled
4650 my $hmacdisabled;
4651 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4652 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4653 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4654 $hmacdisabled = "disabled='disabled'";
4655 };
4656
4c962356 4657 print <<END;
ce9abb66 4658 <td width='25%'>&nbsp;</td>
66c36198 4659 <td width='25%'>&nbsp;</td></tr>
f527e53f
EK
4660 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4661 <td><select name='SIDE'>
4662 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4663 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4664 </select>
4665 </td>
4c962356 4666
f527e53f
EK
4667 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4668 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4669 </tr>
4c962356 4670
e3edceeb 4671 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4672 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4673
e3edceeb 4674 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4675 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4676 </tr>
4c962356 4677
e3edceeb 4678 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4679 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4680
f527e53f
EK
4681 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4682 <td><select name='PROTOCOL'>
4683 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4684 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4685 </tr>
66c36198 4686
f527e53f 4687 <tr>
e3edceeb 4688 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4689 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4690
e3edceeb 4691 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4692 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4693 </tr>
49abe7af 4694
f527e53f 4695 <tr><td colspan=4><hr /></td></tr><tr>
66c36198 4696
f527e53f 4697 <tr>
f99ed824 4698 <td class='base'><b>$Lang::tr{'MTU settings'}</b></td>
f527e53f 4699 </tr>
49abe7af 4700
e3edceeb 4701 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4702 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4703 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4704 </tr>
4c962356 4705
e3edceeb 4706 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4707 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4708 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4709 </tr>
4c962356 4710
e3edceeb 4711 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4712 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4713 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4714 </tr>
4c962356 4715
e3edceeb 4716 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4717 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4718 </tr>
2ee746be 4719
f527e53f
EK
4720<tr><td colspan=4><hr /></td></tr><tr>
4721 <tr>
f99ed824 4722 <td class='base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
f527e53f
EK
4723 </tr>
4724
4725 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
52f61e49
EKD
4726 <td><select name='DCIPHER' id="n2ncipher" required>
4727 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4728 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4729 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4730 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4731 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4732 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4733 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4734 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4735 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
4736 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4737 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4738 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4739 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4740 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4741 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4742 </select>
4743 </td>
4744
4745 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
52f61e49 4746 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
f527e53f
EK
4747 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4748 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4749 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4750 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 4751 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4752 </select>
4753 </td>
4754 </tr>
4755 <tr><td colspan=4><hr /></td></tr><tr>
4756
ce9abb66 4757END
8c877a82 4758;
ce9abb66 4759 }
52f61e49
EKD
4760
4761#### JAVA SCRIPT ####
4762# Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4763print<<END;
4764 <script>
4765 var disable_options = false;
4766 document.getElementById('n2ncipher').onchange = function () {
4767 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4768 document.getElementById('n2nhmac').setAttribute('disabled', true);
4769 } else {
4770 document.getElementById('n2nhmac').removeAttribute('disabled');
4771 }
4772 }
4773 </script>
4774END
4775
2ee746be 4776#jumper
e3edceeb 4777 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4778 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
66c36198 4779
ce9abb66 4780 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4781 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
66c36198 4782 }
ce9abb66 4783
8c877a82 4784 print"</tr></table><br><br>";
66c36198
PM
4785#A.Marx CCD new client
4786if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4787 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4788 my %vpnnet=();
4789 my $vpnip;
4790 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4791 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4792 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4793 my @ccdconf=();
4794 my $count=0;
4795 my $checked;
4796 $checked{'check1'}{'off'} = '';
4797 $checked{'check1'}{'on'} = '';
4798 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4799 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4800 print"</td></tr></table><br><br>";
4801 my $name=$cgiparams{'CHECK1'};
4802 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
e1e10515 4803 $checked{'OTP_STATE'}{$cgiparams{'OTP_STATE'}} = 'CHECKED';
66c36198
PM
4804
4805 if (! -z "${General::swroot}/ovpn/ccd.conf"){
8c877a82 4806 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4807 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4808 $count++;
4809 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4810 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4811 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4812 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4813 print"</td></tr>";
4814 }
4815 print "</table><br><br><hr><br><br>";
4816 }
e81be1e1 4817}
8c877a82 4818# ccd end
6e13d0a5
MT
4819 &Header::closebox();
4820 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
66c36198 4821
8c877a82 4822 } elsif (! $cgiparams{'KEY'}) {
66c36198
PM
4823
4824
6e13d0a5
MT
4825 my $disabled='';
4826 my $cakeydisabled='';
4827 my $cacrtdisabled='';
4828 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4829 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
66c36198 4830
6e13d0a5 4831 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
66c36198
PM
4832
4833
ce9abb66
AH
4834 if ($cgiparams{'TYPE'} eq 'host') {
4835
49abe7af 4836 print <<END;
6e13d0a5 4837 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
66c36198 4838
ce9abb66
AH
4839 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4840 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4841 <tr><td colspan='3'>&nbsp;</td></tr>
4842 <tr><td colspan='3'><hr /></td></tr>
4843 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4844 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4845 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4846 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4847 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4848 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4849 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4850 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4851 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4852END
ce9abb66
AH
4853;
4854
4855###
7c1d9faf 4856# m.a.d net2net
ce9abb66
AH
4857###
4858
4859} else {
4860
49abe7af 4861 print <<END;
ce9abb66 4862 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
66c36198 4863
ce9abb66 4864 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4865 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4866 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4867 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4868 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4869 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4870 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4871 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
66c36198
PM
4872
4873
ce9abb66
AH
4874END
4875;
4876
4877}
4878
4879###
7c1d9faf 4880# m.a.d net2net
ce9abb66 4881###
c6c9630e 4882
6e13d0a5
MT
4883 foreach my $country (sort keys %{Countries::countries}) {
4884 print "<option value='$Countries::countries{$country}'";
4885 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4886 print " selected='selected'";
4887 }
4888 print ">$country</option>";
4889 }
ce9abb66 4890###
7c1d9faf 4891# m.a.d net2net
ce9abb66
AH
4892###
4893
4894if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4895 print <<END;
f4fbb935 4896 </select></td></tr>
425465ed 4897 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4898 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4899 <tr><td>&nbsp;</td>
6e13d0a5
MT
4900 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4901 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4902 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4903 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4904 <tr><td colspan='3'>&nbsp;</td></tr>
4905 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4906 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4907 </table>
ce9abb66
AH
4908END
4909}else{
49abe7af 4910 print <<END;
f4fbb935 4911 </select></td></tr>
425465ed 4912 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4913 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4914 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4915 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4916 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4917 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66 4918 </table>
66c36198 4919
c6c9630e 4920END
ce9abb66
AH
4921}
4922
4923###
7c1d9faf 4924# m.a.d net2net
ce9abb66 4925###
c6c9630e
MT
4926 ;
4927 &Header::closebox();
66c36198 4928
8c877a82 4929 }
e81be1e1 4930
66c36198 4931#A.Marx CCD new client
e81be1e1 4932if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4933 print"<br><br>";
4934 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4935
66c36198 4936
8c877a82
AM
4937 print <<END;
4938 <table border='0' width='100%'>
e1e10515 4939 <tr><td width='20%'>$Lang::tr{'enable otp'}:</td><td colspan='3'><input type='checkbox' name='OTP_STATE' $checked{'OTP_STATE'}{'on'} /></td></tr>
8c877a82
AM
4940 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4941 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4942 <tr><td colspan='4'>&nbsp</td></tr>
4943 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4944END
66c36198 4945
8c877a82
AM
4946 if ($cgiparams{'IR'} ne ''){
4947 print $cgiparams{'IR'};
4948 }else{
4949 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4950 foreach my $key (keys %ccdroutehash) {
4951 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4952 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4953 if ($ccdroutehash{$key}[$i] ne ''){
4954 print $ccdroutehash{$key}[$i]."\n";
4955 }
4956 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4957 }
4958 }
4959 }
c6c9630e 4960 }
66c36198 4961
8c877a82
AM
4962 print <<END;
4963</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4964 <tr><td colspan='4'><br></td></tr>
4965 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4966END
66c36198 4967
52d08bcb
AM
4968 my $set=0;
4969 my $selorange=0;
4970 my $selblue=0;
4971 my $selgreen=0;
4972 my $helpblue=0;
4973 my $helporange=0;
4974 my $other=0;
df9b48b7 4975 my $none=0;
52d08bcb 4976 my @temp=();
66c36198 4977
8c877a82 4978 our @current = ();
52d08bcb
AM
4979 open(FILE, "${General::swroot}/main/routing") ;
4980 @current = <FILE>;
4981 close (FILE);
66c36198 4982 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4983 #check for "none"
4984 foreach my $key (keys %ccdroute2hash) {
4985 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4986 if ($ccdroute2hash{$key}[1] eq ''){
4987 $none=1;
4988 last;
4989 }
4990 }
4991 }
4992 if ($none ne '1'){
4993 print"<option>$Lang::tr{'ccd none'}</option>";
4994 }else{
4995 print"<option selected>$Lang::tr{'ccd none'}</option>";
4996 }
52d08bcb
AM
4997 #check if static routes are defined for client
4998 foreach my $line (@current) {
66c36198 4999 chomp($line);
52d08bcb
AM
5000 $line=~s/\s*$//g; # remove newline
5001 @temp=split(/\,/,$line);
5002 $temp[1] = '' unless defined $temp[1]; # not always populated
5003 my ($a,$b) = split(/\//,$temp[1]);
5004 $temp[1] = $a."/".&General::iporsubtocidr($b);
5005 foreach my $key (keys %ccdroute2hash) {
5006 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5007 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5008 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
5009 $set=1;
8c877a82
AM
5010 }
5011 }
8c877a82 5012 }
52d08bcb
AM
5013 }
5014 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
66c36198 5015 }
3a445974
MT
5016
5017 my %vpnconfig = ();
5018 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
5019 foreach my $vpn (keys %vpnconfig) {
5020 # Skip all disabled VPN connections
5021 my $enabled = $vpnconfig{$vpn}[0];
5022 next unless ($enabled eq "on");
5023
5024 my $name = $vpnconfig{$vpn}[1];
5025
5026 # Remote subnets
5027 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
5028 foreach my $network (@networks) {
5029 my $selected = "";
5030
5031 foreach my $key (keys %ccdroute2hash) {
5032 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
5033 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5034 if ($ccdroute2hash{$key}[$i] eq $network) {
5035 $selected = "selected";
5036 }
5037 }
5038 }
5039 }
5040
5041 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5042 }
5043 }
5044
52d08bcb
AM
5045 #check if green,blue,orange are defined for client
5046 foreach my $key (keys %ccdroute2hash) {
5047 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5048 $other=1;
5049 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5050 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5051 $selgreen=1;
5052 }
5053 if (&haveBlueNet()){
5054 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5055 $selblue=1;
5056 }
5057 }
5058 if (&haveOrangeNet()){
5059 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5060 $selorange=1;
5061 }
5062 }
5063 }
5064 }
5065 }
5066 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
66c36198 5067 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
52d08bcb 5068 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
66c36198 5069
49abe7af 5070 print<<END;
8c877a82
AM
5071 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5072 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5073 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
66c36198 5074
8c877a82
AM
5075END
5076;
5077 &Header::closebox();
e81be1e1 5078}
c6c9630e
MT
5079 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5080 if ($cgiparams{'KEY'}) {
5081# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5082 }
5083 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5084 &Header::closebigbox();
5085 &Header::closepage();
5086 exit (0);
6e13d0a5 5087 }
c6c9630e 5088 VPNCONF_END:
6e13d0a5 5089}
c6c9630e
MT
5090
5091# SETTINGS_ERROR:
6e13d0a5
MT
5092###
5093### Default status page
5094###
c6c9630e
MT
5095 %cgiparams = ();
5096 %cahash = ();
5097 %confighash = ();
5098 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5099 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5100 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5101
2feacd98
SS
5102 open(FILE, "/var/run/ovpnserver.log");
5103 my @status = <FILE>;
5104 close(FILE);
c6c9630e
MT
5105
5106 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
5107 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5108 my $ipaddr = <IPADDR>;
5109 close IPADDR;
5110 chomp ($ipaddr);
5111 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5112 if ($cgiparams{'VPN_IP'} eq '') {
5113 $cgiparams{'VPN_IP'} = $ipaddr;
5114 }
5115 }
c6c9630e 5116 }
66c36198 5117
6e13d0a5 5118#default setzen
c6c9630e 5119 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 5120 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 5121 }
c6c9630e 5122 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 5123 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
5124 }
5125 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
5126 $cgiparams{'DMTU'} = '1400';
5127 }
5128 if ($cgiparams{'MSSFIX'} eq '') {
5129 $cgiparams{'MSSFIX'} = 'off';
5130 }
5131 if ($cgiparams{'DAUTH'} eq '') {
86308adb
EK
5132 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5133 $cgiparams{'DAUTH'} = 'SHA512';
5134 }
5135 foreach my $key (keys %confighash) {
5136 if ($confighash{$key}[3] ne 'host') {
5137 $cgiparams{'DAUTH'} = 'SHA512';
5138 } else {
5139 $cgiparams{'DAUTH'} = 'SHA1';
5140 }
5141 }
5142 }
0c4ffc69
EK
5143 if ($cgiparams{'TLSAUTH'} eq '') {
5144 $cgiparams{'TLSAUTH'} = 'off';
5145 }
c6c9630e 5146 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 5147 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 5148 }
4c962356 5149 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
5150 $checked{'ENABLED'}{'on'} = '';
5151 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5152 $checked{'ENABLED_BLUE'}{'off'} = '';
5153 $checked{'ENABLED_BLUE'}{'on'} = '';
5154 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5155 $checked{'ENABLED_ORANGE'}{'off'} = '';
5156 $checked{'ENABLED_ORANGE'}{'on'} = '';
5157 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
5158
5159 $selected{'DPROTOCOL'}{'udp'} = '';
5160 $selected{'DPROTOCOL'}{'tcp'} = '';
5161 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356 5162
52f61e49
EKD
5163 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5164 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5165 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
5166 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5167 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5168 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5169 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5170 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5171 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5172 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5173 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5174 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5175 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5176 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5177 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5178 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5179 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5180
5181 $selected{'DAUTH'}{'whirlpool'} = '';
5182 $selected{'DAUTH'}{'SHA512'} = '';
5183 $selected{'DAUTH'}{'SHA384'} = '';
5184 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5185 $selected{'DAUTH'}{'SHA1'} = '';
5186 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5187
0c4ffc69
EK
5188 $checked{'TLSAUTH'}{'off'} = '';
5189 $checked{'TLSAUTH'}{'on'} = '';
5190 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5191
c6c9630e
MT
5192 $checked{'DCOMPLZO'}{'off'} = '';
5193 $checked{'DCOMPLZO'}{'on'} = '';
5194 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5195
d96c89eb
AH
5196# m.a.d
5197 $checked{'MSSFIX'}{'off'} = '';
5198 $checked{'MSSFIX'}{'on'} = '';
5199 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5200#new settings
c6c9630e
MT
5201 &Header::showhttpheaders();
5202 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5203 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5204
9f3c37ab
MT
5205 # Show any errors and warnings
5206 &Header::errorbox($errormessage);
6e13d0a5 5207
400c8afd
EK
5208 if ($cryptoerror) {
5209 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5210 print "<class name='base'>$cryptoerror";
5211 print "&nbsp;</class>";
5212 &Header::closebox();
5213 }
5214
5215 if ($cryptowarning) {
5216 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5217 print "<class name='base'>$cryptowarning";
5218 print "&nbsp;</class>";
5219 &Header::closebox();
5220 }
5221
b2e75449
MT
5222 if ($warnmessage) {
5223 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5224 print "$warnmessage<br>";
5225 print "$Lang::tr{'fwdfw warn1'}<br>";
5226 &Header::closebox();
5227 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5228 &Header::closepage();
5229 exit 0;
5230 }
4d81e0f3 5231
c6c9630e
MT
5232 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5233 my $srunning = "no";
5234 my $activeonrun = "";
5235 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5236 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5237 $srunning ="yes";
5238 $activeonrun = "";
c6c9630e 5239 } else {
6e13d0a5 5240 $activeonrun = "disabled='disabled'";
66c36198
PM
5241 }
5242 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
0b169634
MT
5243
5244 # Show the service status
5245 &Header::ServiceStatus({
5246 $Lang::tr{'ovpn roadwarrior server'} => {
5247 "process" => "openvpn",
5248 "pidfile" => "/var/run/openvpn.pid",
5249 }
5250 });
5251
4c962356 5252 print <<END;
631b67b7 5253 <table width='100%' border='0'>
c6c9630e
MT
5254 <form method='post'>
5255 <td width='25%'>&nbsp;</td>
5256 <td width='25%'>&nbsp;</td>
5257 <td width='25%'>&nbsp;</td></tr>
5258 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5259 <td align='left'>$sactive</td>
5260 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5261 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5262END
5263;
5264 if (&haveBlueNet()) {
5265 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5266 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5267 }
66c36198 5268 if (&haveOrangeNet()) {
c6c9630e
MT
5269 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5270 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
86308adb
EK
5271 }
5272
5273 print <<END;
5274
5275 <tr><td colspan='4'><br></td></tr>
5276 <tr>
f99ed824 5277 <td class='base'><b>$Lang::tr{'net config'}:</b></td>
86308adb
EK
5278 </tr>
5279 <tr><td colspan='1'><br></td></tr>
5280
4e17adad
CS
5281 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5282 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5283 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5284 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
66c36198 5285 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
c6c9630e
MT
5286 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5287 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5288 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5289 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
86308adb
EK
5290 </tr>
5291
5292 <tr><td colspan='4'><br></td></tr>
5293 <tr>
f99ed824 5294 <td class='base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
86308adb
EK
5295 </tr>
5296 <tr><td colspan='1'><br></td></tr>
5297
5298 <tr>
5299 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5300 <td><select name='DAUTH'>
5301 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5302 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5303 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5304 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5305 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5306 </select>
5307 </td>
f527e53f 5308
4c962356
EK
5309 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5310 <td><select name='DCIPHER'>
52f61e49
EKD
5311 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5312 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5313 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4c962356 5314 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5315 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5316 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5317 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5318 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5319 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4c962356 5320 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
5321 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5322 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5323 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5324 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5325 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
5326 </select>
5327 </td>
4c962356 5328 </tr>
0c4ffc69
EK
5329
5330 <tr><td colspan='4'><br></td></tr>
5331 <tr>
5332 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5333 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5334 </tr>
5335
f7edf97a 5336 <tr><td colspan='4'><br><br></td></tr>
c6c9630e 5337END
66c36198
PM
5338;
5339
c6c9630e 5340 if ( $srunning eq "yes" ) {
8c877a82
AM
5341 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5342 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
66c36198 5343 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
8c877a82 5344 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5345 } else{
8c877a82
AM
5346 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5347 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5348 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e 5349 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
35494eac 5350 -e "$dhparameter" &&
c6c9630e
MT
5351 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5352 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
66c36198 5353 (( $cgiparams{'ENABLED'} eq 'on') ||
c6c9630e
MT
5354 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5355 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5356 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5357 } else {
66c36198
PM
5358 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5359 }
c6c9630e
MT
5360 }
5361 print "</form></table>";
5362 &Header::closebox();
6e13d0a5 5363
c6c9630e 5364 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5365###
7c1d9faf 5366# m.a.d net2net
54fd0535 5367#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5368###
5369
4c962356 5370 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5371 ;
99bfa85c
AM
5372 my $id = 0;
5373 my $gif;
f7edf97a 5374 my $col1="";
5b942f7f 5375 my $lastnet;
c8b51e28 5376 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5377 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5378 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5379 if($id == 0){
5380 print"<b>$confighash{$key}[32]</b>";
5381 print <<END;
5382 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5383<tr>
5384 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5385 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5386 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5387 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
e1e10515 5388 <th width='5%' class='boldbase' colspan='8' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5389</tr>
5390END
5391 }
5392 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5393 print "</table><br>";
5394 print"<b>$confighash{$key}[32]</b>";
5395 print <<END;
5396 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5397<tr>
5398 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5399 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5400 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5401 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
e1e10515 5402 <th width='5%' class='boldbase' colspan='8' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5403</tr>
5404END
5405 }
eff2dbf8 5406 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2feacd98 5407
a201764e
PM
5408 # Create some simple booleans to check the status
5409 my $hasExpired;
5410 my $expiresSoon;
498134e5 5411
a201764e
PM
5412 # Fetch information about the certificate for non-N2N connections only
5413 if ($confighash{$key}[3] ne 'net') {
5414 my @cavalid = &General::system_output("/usr/bin/openssl", "x509", "-text",
5415 "-in", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
498134e5 5416
a201764e
PM
5417 my $expiryDate = 0;
5418
5419 # Parse the certificate information
5420 foreach my $line (@cavalid) {
5421 if ($line =~ /Not After : (.*)[\n]/) {
5422 $expiryDate = &Date::Parse::str2time($1);
5423 last;
5424 }
2feacd98 5425 }
2feacd98 5426
a201764e
PM
5427 # Calculate the remaining time
5428 my $remainingTime = $expiryDate - time();
498134e5 5429
a201764e
PM
5430 # Determine whether the certificate has already expired, or will so soon
5431 $hasExpired = ($remainingTime <= 0);
5432 $expiresSoon = ($remainingTime <= 30 * 24 * 3600);
5433
5434 } else {
5435 # Populate booleans with dummy values for N2N connections (#13066)
5436 $hasExpired = 0;
5437 $expiresSoon = 0;
5438 }
498134e5
MT
5439
5440 print "<tr>";
5441
5442 if ($hasExpired || $expiresSoon) {
5443 $col="bgcolor='$color{'color14'}'";
5444 } elsif ($id % 2) {
5445 $col="bgcolor='$color{'color20'}'";
5446 } else {
5447 $col="bgcolor='$color{'color22'}'";
5448 }
5449 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]";
5450 if ($hasExpired) {
5451 print " ($Lang::tr{'openvpn cert has expired'})";
5452 } elsif ($expiresSoon) {
5453 print " ($Lang::tr{'openvpn cert expires soon'})";
5454 }
5455 print "</td>";
5456 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
99bfa85c 5457 print "<td align='center' $col>$confighash{$key}[25]</td>";
21cef199
MT
5458 $col1="class='status is-disconnected'";
5459 my $active = "$Lang::tr{'capsclosed'}";
ce9abb66 5460
c6c9630e 5461 if ($confighash{$key}[0] eq 'off') {
21cef199
MT
5462 $col1="class='status is-disabled'";
5463 $active = "$Lang::tr{'capsclosed'}";
c6c9630e 5464 } else {
ce9abb66
AH
5465
5466###
7c1d9faf 5467# m.a.d net2net
f7edf97a
AM
5468###
5469
b278daf3 5470 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5471
5472 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5473 my @output = "";
5474 my @tustate = "";
5475 my $tport = $confighash{$key}[22];
66c36198 5476 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
54fd0535
MT
5477 if ($tport ne '') {
5478 $tnet->open('127.0.0.1');
5479 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5480 @tustate = split(/\,/, $output[1]);
5481###
5482#CONNECTING -- OpenVPN's initial state.
5483#WAIT -- (Client only) Waiting for initial response from server.
5484#AUTH -- (Client only) Authenticating with server.
5485#GET_CONFIG -- (Client only) Downloading configuration options from server.
5486#ASSIGN_IP -- Assigning IP address to virtual network interface.
5487#ADD_ROUTES -- Adding routes to system.
5488#CONNECTED -- Initialization Sequence Completed.
5489#RECONNECTING -- A restart has occurred.
5490#EXITING -- A graceful exit is in progress.
5491####
5492
ed4b4c19 5493 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
21cef199
MT
5494 $col1="class='status is-connected'";
5495 $active = "$Lang::tr{'capsopen'}";
f7edf97a 5496 }else {
21cef199
MT
5497 $col1="class='status is-disconnected'";
5498 $active = "$tustate[1]";
f7edf97a 5499 }
54fd0535 5500 }
54fd0535 5501 }
f7edf97a
AM
5502 }else {
5503
5504 my $cn;
5505 my @match = ();
5506 foreach my $line (@status) {
5507 chomp($line);
5508 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5509 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5510 if ($match[1] ne "Common Name") {
5511 $cn = $match[1];
5512 }
f7edf97a 5513 if ($cn eq "$confighash{$key}[2]") {
21cef199
MT
5514 $col1="class='status is-connected'";
5515 $active = "$Lang::tr{'capsopen'}";
f7edf97a
AM
5516 }
5517 }
5518 }
c6c9630e 5519 }
7c1d9faf 5520}
ce9abb66
AH
5521
5522
8c5e71db
AB
5523 if ($confighash{$key}[41] eq "pass") {
5524 print <<END;
5525 <td align='center' $col1>$active</td>
66c36198 5526
8c5e71db
AB
5527 <form method='post' name='frm${key}a'><td align='center' $col>
5528 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn_encrypted.png'
5529 alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5530 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5531 <input type='hidden' name='MODE' value='secure' />
5532 <input type='hidden' name='KEY' value='$key' />
5533 </td></form>
c6c9630e 5534END
71af643c 5535
8c5e71db 5536 ; } elsif ($confighash{$key}[41] eq "no-pass") {
71af643c 5537 print <<END;
8c5e71db
AB
5538 <td align='center' $col1>$active</td>
5539
5540 <form method='post' name='frm${key}a'><td align='center' $col>
71af643c
MT
5541 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5542 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5543 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5544 <input type='hidden' name='MODE' value='insecure' />
5545 <input type='hidden' name='KEY' value='$key' />
5546 </td></form>
5547END
8c5e71db 5548 ; } else {
71af643c
MT
5549 print "<td $col>&nbsp;</td>";
5550 }
5551
c6c9630e 5552 if ($confighash{$key}[4] eq 'cert') {
4c962356 5553 print <<END;
99bfa85c 5554 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5555 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5556 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5557 <input type='hidden' name='KEY' value='$key' />
5558 </td></form>
5559END
5560 ; } else {
5561 print "<td>&nbsp;</td>";
5562 }
e1e10515
TE
5563
5564 if ($confighash{$key}[43] eq 'on') {
5565 print <<END;
5566<form method='post' name='frm${key}o'><td align='center' $col>
5567<input type='image' name='$Lang::tr{'show otp qrcode'}' src='/images/qr-code.png' alt='$Lang::tr{'show otp qrcode'}' title='$Lang::tr{'show otp qrcode'}' border='0' />
5568<input type='hidden' name='ACTION' value='$Lang::tr{'show otp qrcode'}' />
5569<input type='hidden' name='KEY' value='$key' />
5570</td></form>
5571END
5572; } else {
5573 print "<td $col>&nbsp;</td>";
5574 }
5575
66c36198 5576 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5577 print <<END;
99bfa85c 5578 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5579 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5580 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5581 <input type='hidden' name='KEY' value='$key' />
5582 </td></form>
5583END
5584 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5585 print <<END;
99bfa85c 5586 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5587 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5588 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5589 <input type='hidden' name='KEY' value='$key' />
5590 </td></form>
5591END
5592 ; } else {
5593 print "<td>&nbsp;</td>";
5594 }
5595 print <<END
99bfa85c 5596 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5597 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5598 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5599 <input type='hidden' name='KEY' value='$key' />
5600 </td></form>
5601
99bfa85c 5602 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5603 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5604 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5605 <input type='hidden' name='KEY' value='$key' />
5606 </td></form>
99bfa85c 5607 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5608 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5609 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5610 <input type='hidden' name='KEY' value='$key' />
5611 </td></form>
5612 </tr>
5613END
5614 ;
5615 $id++;
5b942f7f 5616 $lastnet = $confighash{$key}[32];
c6c9630e 5617 }
5b942f7f 5618 print"</table>";
c6c9630e
MT
5619 ;
5620
5621 # If the config file contains entries, print Key to action icons
5622 if ( $id ) {
4c962356 5623 print <<END;
8c5e71db
AB
5624 <table width='85%' border='0'>
5625 <tr>
4c962356 5626 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
8c5e71db
AB
5627 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5628 <td class='base'>$Lang::tr{'dl client arch insecure'}</td>
5629 <td>&nbsp; &nbsp; <img src='/images/openvpn_encrypted.png' alt='?RELOAD'/></td>
5630 <td class='base'>$Lang::tr{'dl client arch'}</td>
4c962356
EK
5631 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5632 <td class='base'>$Lang::tr{'show certificate'}</td>
8c5e71db
AB
5633 <td>&nbsp; &nbsp; <img src='/images/qr-code.png' alt='$Lang::tr{'show otp qrcode'}'/></td>
5634 <td class='base'>$Lang::tr{'show otp qrcode'}</td>
5635 </tr>
5636 <tr>
5637 <td>&nbsp; </td>
5638 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5639 <td class='base'>$Lang::tr{'download certificate'}</td>
5640 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5641 <td class='base'>$Lang::tr{'click to enable'}</td>
5642 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5643 <td class='base'>$Lang::tr{'click to disable'}</td>
5644
4c962356
EK
5645 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5646 <td class='base'>$Lang::tr{'edit'}</td>
5647 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5648 <td class='base'>$Lang::tr{'remove'}</td>
8c5e71db
AB
5649 </tr>
5650 </table><br>
c6c9630e
MT
5651END
5652 ;
5653 }
5654
4c962356 5655 print <<END;
c6c9630e
MT
5656 <table width='100%'>
5657 <form method='post'>
4c962356
EK
5658 <tr><td align='right'>
5659 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5660 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5661 </tr>
c6c9630e
MT
5662 </form>
5663 </table>
5664END
4c962356
EK
5665 ;
5666 &Header::closebox();
5667 }
fd5ccb2d
EK
5668
5669 # CA/key listing
4c962356
EK
5670 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5671 print <<END;
5672 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5673 <tr>
5674 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5675 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5676 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5677 </tr>
5678END
5679 ;
5680 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5681 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5682 # DH parameter line
f7fb5bc5 5683 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5684 # ta.key line
5685 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5686
4c962356 5687 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
2feacd98
SS
5688 my @casubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
5689 my $casubject;
5690
5691 foreach my $line (@casubject) {
5692 if ($line =~ /Subject: (.*)[\n]/) {
5693 $casubject = $1;
5694 $casubject =~ s+/Email+, E+;
5695 $casubject =~ s/ ST=/ S=/;
5696
5697 last;
5698 }
5699 }
5700
4c962356
EK
5701 print <<END;
5702 <tr>
5703 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5704 <td class='base' $col1>$casubject</td>
c8f50356 5705 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5706 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5707 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5708 </form>
5709 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5710 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5711 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5712 </form>
5713 <td width='4%' $col1>&nbsp;</td>
5714 </tr>
4c962356
EK
5715END
5716 ;
5717 } else {
5718 # display rootcert generation buttons
5719 print <<END;
5720 <tr>
5721 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5722 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5723 <td colspan='3' $col1>&nbsp;</td>
5724 </tr>
4c962356
EK
5725END
5726 ;
5727 }
5728
5729 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
2feacd98
SS
5730 my @hostsubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
5731 my $hostsubject;
5732
5733 foreach my $line (@hostsubject) {
5734 if ($line =~ /Subject: (.*)[\n]/) {
5735 $hostsubject = $1;
5736 $hostsubject =~ s+/Email+, E+;
5737 $hostsubject =~ s/ ST=/ S=/;
5738
5739 last;
5740 }
5741 }
4c962356
EK
5742
5743 print <<END;
5744 <tr>
5745 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5746 <td class='base' $col2>$hostsubject</td>
c8f50356 5747 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5748 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5749 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5750 </form>
5751 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5752 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5753 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5754 </td></form>
5755 <td width='4%' $col2>&nbsp;</td>
5756 </tr>
4c962356
EK
5757END
5758 ;
5759 } else {
5760 # Nothing
5761 print <<END;
5762 <tr>
5763 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5764 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5765 </td><td colspan='3' $col2>&nbsp;</td>
5766 </tr>
4c962356
EK
5767END
5768 ;
5769 }
ce9abb66 5770
f7fb5bc5 5771 # Adding DH parameter to chart
35494eac
PM
5772 if (-f "$dhparameter") {
5773 my @dhsubject = &General::system_output("/usr/bin/openssl", "dhparam", "-text", "-in", "$dhparameter");
2feacd98 5774 my $dhsubject;
f7fb5bc5 5775
2feacd98
SS
5776 foreach my $line (@dhsubject) {
5777 if ($line =~ / (.*)[\n]/) {
5778 $dhsubject = $1;
5779
5780 last;
5781 }
5782 }
f7fb5bc5
EK
5783
5784 print <<END;
5785 <tr>
19a417c2 5786 <td class='base' $col3>$Lang::tr{'dh'}</td>
f7fb5bc5 5787 <td class='base' $col3>$dhsubject</td>
c8f50356 5788 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5789 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5790 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5791 </form>
5792 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5793 </form>
5794 <td width='4%' $col3>&nbsp;</td>
5795 </tr>
f7fb5bc5
EK
5796END
5797 ;
5798 } else {
5799 # Nothing
5800 print <<END;
5801 <tr>
a3e8b9bb 5802 <td width='25%' class='base' $col3>$Lang::tr{'dh'}:</td>
f7fb5bc5 5803 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5804 </td><td colspan='3' $col3>&nbsp;</td>
5805 </tr>
f7fb5bc5
EK
5806END
5807 ;
5808 }
5809
fd5ccb2d
EK
5810 # Adding ta.key to chart
5811 if (-f "${General::swroot}/ovpn/certs/ta.key") {
2feacd98
SS
5812 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
5813 my @tasubject = <FILE>;
5814 close(FILE);
5815
5816 my $tasubject;
5817 foreach my $line (@tasubject) {
5818 if($line =~ /# (.*)[\n]/) {
5819 $tasubject = $1;
5820
5821 last;
5822 }
5823 }
5824
fd5ccb2d
EK
5825 print <<END;
5826
5827 <tr>
5828 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5829 <td class='base' $col4>$tasubject</td>
5830 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5831 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5832 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5833 </form>
5834 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5835 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5836 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5837 </form>
5838 <td width='4%' $col4>&nbsp;</td>
5839 </tr>
5840END
5841 ;
5842 } else {
5843 # Nothing
5844 print <<END;
5845 <tr>
5846 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5847 <td class='base' $col4>$Lang::tr{'not present'}</td>
5848 <td colspan='3' $col4>&nbsp;</td>
5849 </tr>
5850END
5851 ;
5852 }
5853
4c962356
EK
5854 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5855 print "<tr><td colspan='5' align='center'><form method='post'>";
5856 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5857 print "</form></td></tr>\n";
5858 }
5859
5860 if (keys %cahash > 0) {
5861 foreach my $key (keys %cahash) {
5862 if (($key + 1) % 2) {
5863 print "<tr bgcolor='$color{'color20'}'>\n";
5864 } else {
5865 print "<tr bgcolor='$color{'color22'}'>\n";
5866 }
5867 print "<td class='base'>$cahash{$key}[0]</td>\n";
5868 print "<td class='base'>$cahash{$key}[1]</td>\n";
5869 print <<END;
5870 <form method='post' name='cafrm${key}a'><td align='center'>
5871 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5872 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5873 <input type='hidden' name='KEY' value='$key' />
5874 </td></form>
5875 <form method='post' name='cafrm${key}b'><td align='center'>
5876 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5877 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5878 <input type='hidden' name='KEY' value='$key' />
5879 </td></form>
5880 <form method='post' name='cafrm${key}c'><td align='center'>
5881 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5882 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5883 <input type='hidden' name='KEY' value='$key' />
5884 </td></form></tr>
5885END
5886 ;
5887 }
5888 }
5889
5890 print "</table>";
5891
5892 # If the file contains entries, print Key to action icons
5893 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5894 print <<END;
5895 <table>
5896 <tr>
5897 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5898 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5899 <td class='base'>$Lang::tr{'show certificate'}</td>
5900 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5901 <td class='base'>$Lang::tr{'download certificate'}</td>
5902 </tr>
5903 </table>
5904END
5905 ;
5906 }
ce9abb66 5907
4c962356 5908 print <<END
578f23c8
SS
5909
5910 <br><hr><br>
5911
4c962356 5912 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5913 <table border='0' width='100%'>
5914 <tr>
5915 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5916 </tr>
4c962356 5917
578f23c8
SS
5918 <tr>
5919 <td width='10%'>$Lang::tr{'ca name'}:</td>
5920 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5921 <td width='30%'><input type='file' name='FH' size='25'>
5922 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5923 </tr>
f527e53f 5924
578f23c8
SS
5925 <tr>
5926 <td colspan='3'>&nbsp;</td>
5927 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5928 </tr>
5929 </table>
578f23c8 5930 </form>
66c36198 5931
578f23c8 5932 <br><hr>
4c962356
EK
5933END
5934 ;
5935
5936 if ( $srunning eq "yes" ) {
5937 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5938 } else {
5939 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5940 }
5941 &Header::closebox();
5942END
5943 ;
5944
5945&Header::closepage();
ce9abb66 5946