]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
OpenVPN: Added additional configuration for server and clients
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
49abe7af 5# Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
54fd0535 21###
f527e53f 22# Based on IPFireCore 77
54fd0535 23###
6e13d0a5
MT
24use CGI;
25use CGI qw/:standard/;
26use Net::DNS;
ce9abb66 27use Net::Ping;
54fd0535 28use Net::Telnet;
6e13d0a5
MT
29use File::Copy;
30use File::Temp qw/ tempfile tempdir /;
31use strict;
32use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 33use Sort::Naturally;
6e13d0a5 34require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
37require "${General::swroot}/countries.pl";
38
39# enable only the following on debugging purpose
8c877a82
AM
40#use warnings;
41#use CGI::Carp 'fatalsToBrowser';
6e13d0a5 42#workaround to suppress a warning when a variable is used only once
8c877a82 43my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
44undef (@dummy);
45
f2fdd0c1
CS
46my %color = ();
47my %mainsettings = ();
48&General::readhash("${General::swroot}/main/settings", \%mainsettings);
49&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
6e13d0a5
MT
50
51###
52### Initialize variables
53###
e81be1e1
AM
54my %ccdconfhash=();
55my %ccdroutehash=();
56my %ccdroute2hash=();
6e13d0a5
MT
57my %netsettings=();
58my %cgiparams=();
59my %vpnsettings=();
60my %checked=();
61my %confighash=();
62my %cahash=();
63my %selected=();
64my $warnmessage = '';
65my $errormessage = '';
66my %settings=();
54fd0535 67my $routes_push_file = '';
df9b48b7
AM
68my $confighost="${General::swroot}/fwhosts/customhosts";
69my $configgrp="${General::swroot}/fwhosts/customgroups";
70my $customnet="${General::swroot}/fwhosts/customnetworks";
71my $name;
99bfa85c 72my $col="";
ffbe77c8
EK
73my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
74my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
75
6e13d0a5
MT
76&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
77$cgiparams{'ENABLED'} = 'off';
78$cgiparams{'ENABLED_BLUE'} = 'off';
79$cgiparams{'ENABLED_ORANGE'} = 'off';
80$cgiparams{'EDIT_ADVANCED'} = 'off';
81$cgiparams{'NAT'} = 'off';
82$cgiparams{'COMPRESSION'} = 'off';
83$cgiparams{'ONLY_PROPOSED'} = 'off';
84$cgiparams{'ACTION'} = '';
85$cgiparams{'CA_NAME'} = '';
4c962356
EK
86$cgiparams{'DH_NAME'} = 'dh1024.pem';
87$cgiparams{'DHLENGHT'} = '';
6e13d0a5
MT
88$cgiparams{'DHCP_DOMAIN'} = '';
89$cgiparams{'DHCP_DNS'} = '';
90$cgiparams{'DHCP_WINS'} = '';
54fd0535 91$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 92$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 93$cgiparams{'MSSFIX'} = '';
8c877a82 94$cgiparams{'number'} = '';
2ee746be 95$cgiparams{'PMTU_DISCOVERY'} = '';
4c962356 96$cgiparams{'DCIPHER'} = '';
49abe7af
EK
97$cgiparams{'DAUTH'} = '';
98$cgiparams{'TLSAUTH'} = '';
54fd0535 99$routes_push_file = "${General::swroot}/ovpn/routes_push";
ffbe77c8
EK
100
101# Add CCD files if not already presant
102unless (-e $routes_push_file) {
103 open(RPF, ">$routes_push_file");
104 close(RPF);
105}
106unless (-e "${General::swroot}/ovpn/ccd.conf") {
107 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
108 close (CCDC);
109}
110unless (-e "${General::swroot}/ovpn/ccdroute") {
111 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
112 close (CCDR);
113}
114unless (-e "${General::swroot}/ovpn/ccdroute2") {
115 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
116 close (CCDRT);
117}
118# Add additional configs if not already presant
119unless (-e "$local_serverconf") {
120 open(LSC, ">$local_serverconf");
121 close (LSC);
122}
123unless (-e "$local_clientconf") {
124 open(LCC, ">$local_clientconf");
125 close (LCC);
126}
ce9abb66 127
6e13d0a5
MT
128&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
130# prepare openvpn config file
131###
132### Useful functions
133###
c6c9630e
MT
134sub haveOrangeNet
135{
13211b21
CS
136 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
137 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
138 return 0;
139}
140
141sub haveBlueNet
142{
13211b21 143 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 144 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
145 return 0;
146}
147
148sub sizeformat{
149 my $bytesize = shift;
150 my $i = 0;
151
152 while(abs($bytesize) >= 1024){
153 $bytesize=$bytesize/1024;
154 $i++;
155 last if($i==6);
156 }
157
158 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
159 my $newsize=(int($bytesize*100 +0.5))/100;
160 return("$newsize $units[$i]");
161}
162
c6c9630e
MT
163sub cleanssldatabase
164{
165 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
166 print FILE "01";
167 close FILE;
168 }
169 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
170 print FILE "";
171 close FILE;
172 }
173 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
174 unlink ("${General::swroot}/ovpn/certs/serial.old");
175 unlink ("${General::swroot}/ovpn/certs/01.pem");
176}
177
178sub newcleanssldatabase
179{
180 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
181 open(FILE, ">${General::swroot}(ovpn/certs/serial");
182 print FILE "01";
183 close FILE;
184 }
185 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
186 system ("touch ${General::swroot}/ovpn/certs/index.txt");
187 }
188 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
189 unlink ("${General::swroot}/ovpn/certs/serial.old");
190}
191
192sub deletebackupcert
193{
194 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
195 my $hexvalue = <FILE>;
196 chomp $hexvalue;
197 close FILE;
198 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
199 }
200}
4c962356 201
c6c9630e 202sub writeserverconf {
54fd0535
MT
203 my %sovpnsettings = ();
204 my @temp = ();
c6c9630e 205 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535
MT
206 &read_routepushfile;
207
c6c9630e
MT
208 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
209 flock CONF, 2;
210 print CONF "#OpenVPN Server conf\n";
211 print CONF "\n";
212 print CONF "daemon openvpnserver\n";
213 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 214 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e
MT
215 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
216 print CONF "dev $sovpnsettings{'DDEVICE'}\n";
c6c9630e
MT
217 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
218 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
2b29c22e 219 print CONF "script-security 3 system\n";
07675dc3 220 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 221 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 222 print CONF "tls-server\n";
4c962356
EK
223 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
224 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
225 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 226 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
c6c9630e
MT
227 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
228 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 229 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 230
2ee746be
SS
231 # Check if we are using mssfix, fragment or mtu-disc and set the corretct mtu of 1500.
232 # If we doesn't use one of them, we can use the configured mtu value.
233 if ($sovpnsettings{'MSSFIX'} eq 'on')
234 { print CONF "$sovpnsettings{'DDEVICE'}-mtu 1500\n"; }
235 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
236 { print CONF "$sovpnsettings{'DDEVICE'}-mtu 1500\n"; }
1647059d 237 elsif (($sovpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
4c962356
EK
238 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
239 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'no' ))
2ee746be
SS
240 { print CONF "$sovpnsettings{'DDEVICE'}-mtu 1500\n"; }
241 else
242 { print CONF "$sovpnsettings{'DDEVICE'}-mtu $sovpnsettings{'DMTU'}\n"; }
243
54fd0535 244 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
245 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
246 foreach (@temp)
247 {
248 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
249 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
250 }
54fd0535 251 }
8c877a82
AM
252# a.marx ccd
253 my %ccdconfhash=();
254 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
255 foreach my $key (keys %ccdconfhash) {
256 my $a=$ccdconfhash{$key}[1];
257 my ($b,$c) = split (/\//, $a);
258 print CONF "route $b ".&General::cidrtosub($c)."\n";
259 }
260 my %ccdroutehash=();
261 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
262 foreach my $key (keys %ccdroutehash) {
263 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
264 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
265 print CONF "route $a $b\n";
266 }
267 }
268# ccd end
54fd0535 269
8c877a82 270 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
271 print CONF "client-to-client\n";
272 }
1de5c945 273 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 274 print CONF "mssfix\n";
1de5c945
EK
275 }
276 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 277 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 278 }
2ee746be 279
1647059d
SS
280 # Check if a valid operating mode has been choosen and use it.
281 if (($sovpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
282 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
283 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'no' )) {
284 print CONF "mtu-disc $sovpnsettings{'PMTU_DISCOVERY'}\n";
2ee746be
SS
285 }
286
c6c9630e
MT
287 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
288 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
289 }
290 print CONF "status-version 1\n";
4e17adad 291 print CONF "status /var/log/ovpnserver.log 30\n";
c6c9630e 292 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af
EK
293 if ($sovpnsettings{'DAUTH'} eq '') {
294 print CONF "";
295 } else {
296 print CONF "auth $sovpnsettings{'DAUTH'}\n";
297 }
298 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 299 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 300 }
c6c9630e
MT
301 if ($sovpnsettings{DCOMPLZO} eq 'on') {
302 print CONF "comp-lzo\n";
303 }
304 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
305 print CONF "push \"redirect-gateway def1\"\n";
306 }
307 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
308 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
309 }
310
311 if ($sovpnsettings{DHCP_DNS} ne '') {
312 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
313 }
314
315 if ($sovpnsettings{DHCP_WINS} ne '') {
316 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
317 }
318
319 if ($sovpnsettings{DHCP_WINS} eq '') {
320 print CONF "max-clients 100\n";
a79fa1d6 321 }
c6c9630e
MT
322 if ($sovpnsettings{DHCP_WINS} ne '') {
323 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
324 }
1d0a260a 325 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e
MT
326 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
327 print CONF "user nobody\n";
328 print CONF "group nobody\n";
329 print CONF "persist-key\n";
330 print CONF "persist-tun\n";
331 if ($sovpnsettings{LOG_VERB} ne '') {
332 print CONF "verb $sovpnsettings{LOG_VERB}\n";
333 } else {
334 print CONF "verb 3\n";
ffbe77c8
EK
335 }
336 # Print server.conf.local if entries exist to server.conf
337 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
338 open (LSC, "$local_serverconf");
339 print CONF "\n#---------------------------\n";
340 print CONF "# Start of custom directives\n";
341 print CONF "# from server.conf.local\n";
342 print CONF "#---------------------------\n\n";
343 while (<LSC>) {
344 print CONF $_;
345 }
346 print CONF "\n#-----------------------------\n";
347 print CONF "# End of custom directives\n";
348 print CONF "#-----------------------------\n";
349 close (LSC);
350 }
c6c9630e
MT
351 print CONF "\n";
352
353 close(CONF);
354}
8c877a82 355
c6c9630e 356sub emptyserverlog{
4e17adad 357 if (open(FILE, ">/var/log/ovpnserver.log")) {
c6c9630e
MT
358 flock FILE, 2;
359 print FILE "";
360 close FILE;
361 }
362
363}
364
8c877a82
AM
365sub delccdnet
366{
367 my %ccdconfhash = ();
368 my %ccdhash = ();
369 my $ccdnetname=$_[0];
370 if (-f "${General::swroot}/ovpn/ovpnconfig"){
371 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
372 foreach my $key (keys %ccdhash) {
373 if ($ccdhash{$key}[32] eq $ccdnetname) {
374 $errormessage=$Lang::tr{'ccd err hostinnet'};
375 return;
376 }
377 }
378 }
379 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
380 foreach my $key (keys %ccdconfhash) {
381 if ($ccdconfhash{$key}[0] eq $ccdnetname){
382 delete $ccdconfhash{$key};
383 }
384 }
385 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
386
387 &writeserverconf;
388 return 0;
389}
390
391sub addccdnet
392{
393 my %ccdconfhash=();
394 my @ccdconf=();
395 my $ccdname=$_[0];
396 my $ccdnet=$_[1];
8c877a82
AM
397 my $subcidr;
398 my @ip2=();
399 my $checkup;
400 my $ccdip;
401 my $baseaddress;
290007b3
AM
402
403
404 #check name
405 if ($ccdname eq '')
406 {
407 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
408 return
409 }
410
411 if(!&General::validhostname($ccdname))
412 {
8c877a82
AM
413 $errormessage=$Lang::tr{'ccd err invalidname'};
414 return;
415 }
290007b3
AM
416
417 ($ccdip,$subcidr) = split (/\//,$ccdnet);
418 $subcidr=&General::iporsubtocidr($subcidr);
419 #check subnet
420 if ($subcidr > 30)
421 {
8c877a82
AM
422 $errormessage=$Lang::tr{'ccd err invalidnet'};
423 return;
424 }
290007b3
AM
425 #check ip
426 if (!&General::validipandmask($ccdnet)){
427 $errormessage=$Lang::tr{'ccd err invalidnet'};
428 return;
8c877a82 429 }
290007b3 430
e2429e8d 431 $errormessage=&General::checksubnets($ccdname,$ccdnet);
290007b3 432
8c877a82
AM
433
434 if (!$errormessage) {
435 my %ccdconfhash=();
436 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
437 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
438 my $key = &General::findhasharraykey (\%ccdconfhash);
439 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
440 $ccdconfhash{$key}[0] = $ccdname;
441 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
442 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
443 &writeserverconf;
444 $cgiparams{'ccdname'}='';
445 $cgiparams{'ccdsubnet'}='';
446 return 1;
447 }
448}
449
450sub modccdnet
451{
452
453 my $newname=$_[0];
454 my $oldname=$_[1];
455 my %ccdconfhash=();
456 my %ccdhash=();
457 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
458 foreach my $key (keys %ccdconfhash) {
459 if ($ccdconfhash{$key}[0] eq $oldname) {
460 foreach my $key1 (keys %ccdconfhash) {
461 if ($ccdconfhash{$key1}[0] eq $newname){
462 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
463 return;
464 }else{
465 $ccdconfhash{$key}[0]= $newname;
466 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
467 last;
468 }
469 }
470 }
471 }
472
473 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
474 foreach my $key (keys %ccdhash) {
475 if ($ccdhash{$key}[32] eq $oldname) {
476 $ccdhash{$key}[32]=$newname;
477 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
478 last;
479 }
480 }
481
482 return 0;
483}
484sub ccdmaxclients
485{
486 my $ccdnetwork=$_[0];
487 my @octets=();
488 my @subnet=();
489 @octets=split("\/",$ccdnetwork);
490 @subnet= split /\./, &General::cidrtosub($octets[1]);
491 my ($a,$b,$c,$d,$e);
492 $a=256-$subnet[0];
493 $b=256-$subnet[1];
494 $c=256-$subnet[2];
495 $d=256-$subnet[3];
496 $e=($a*$b*$c*$d)/4;
497 return $e-1;
498}
499
500sub getccdadresses
501{
502 my $ipin=$_[0];
503 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
504 my $cidr=$_[1];
505 chomp($cidr);
506 my $count=$_[2];
507 my $hasip=$_[3];
508 chomp($hasip);
509 my @iprange=();
510 my %ccdhash=();
511 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 512 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 513 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
514 my $tmpip=$iprange[$i-1];
515 my $stepper=$i*4;
516 $iprange[$i]= &General::getnextip($tmpip,4);
517 }
518 my $r=0;
519 foreach my $key (keys %ccdhash) {
520 $r=0;
521 foreach my $tmp (@iprange){
522 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
523 if ($net eq $tmp) {
524 if ( $hasip ne $ccdhash{$key}[33] ){
525 splice (@iprange,$r,1);
526 }
527 }
528 $r++;
529 }
530 }
531 return @iprange;
532}
533
534sub fillselectbox
535{
536 my $boxname=$_[1];
537 my ($ccdip,$subcidr) = split("/",$_[0]);
538 my $tz=$_[2];
539 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
540 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
541 foreach (@allccdips) {
542 my $ip=$_."/30";
543 chomp($ip);
544 print "<option value='$ip' ";
545 if ( $ip eq $cgiparams{$boxname} ){
546 print"selected";
547 }
548 print ">$ip</option>";
549 }
550 print "</select>";
551}
552
553sub hostsinnet
554{
555 my $name=$_[0];
556 my %ccdhash=();
557 my $i=0;
558 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
559 foreach my $key (keys %ccdhash) {
560 if ($ccdhash{$key}[32] eq $name){ $i++;}
561 }
562 return $i;
563}
564
565sub check_routes_push
566{
567 my $val=$_[0];
568 my ($ip,$cidr) = split (/\//, $val);
569 ##check for existing routes in routes_push
570 if (-e "${General::swroot}/ovpn/routes_push") {
571 open(FILE,"${General::swroot}/ovpn/routes_push");
572 while (<FILE>) {
573 $_=~s/\s*$//g;
574
575 my ($ip2,$cidr2) = split (/\//,"$_");
576 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
577
578 if($val eq $val2){
579 return 0;
580 }
581 #subnetcheck
582 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
583 return 0;
584 }
585 };
586 close(FILE);
587 }
588 return 1;
589}
590
591sub check_ccdroute
592{
593 my %ccdroutehash=();
594 my $val=$_[0];
595 my ($ip,$cidr) = split (/\//, $val);
596 #check for existing routes in ccdroute
597 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
598 foreach my $key (keys %ccdroutehash) {
599 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
600 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
601 return 0;
602 }
603 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
604 #subnetcheck
605 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
606 return 0;
607 }
608 }
609 }
610 return 1;
611}
612sub check_ccdconf
613{
614 my %ccdconfhash=();
615 my $val=$_[0];
616 my ($ip,$cidr) = split (/\//, $val);
617 #check for existing routes in ccdroute
618 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
619 foreach my $key (keys %ccdconfhash) {
620 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
621 return 0;
622 }
623 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
624 #subnetcheck
625 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
626 return 0;
627 }
628
629 }
630 return 1;
631}
632
7c1d9faf
AH
633###
634# m.a.d net2net
635###
636
637sub validdotmask
638{
639 my $ipdotmask = $_[0];
640 if (&General::validip($ipdotmask)) { return 0; }
641 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
642 my $mask = $2;
643 if (($mask =~ /\./ )) { return 0; }
644 return 1;
645}
54fd0535
MT
646
647# -------------------------------------------------------------------
648
649sub write_routepushfile
650{
651 open(FILE, ">$routes_push_file");
652 flock(FILE, 2);
653 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
654 print FILE $vpnsettings{'ROUTES_PUSH'};
655 }
656 close(FILE);
657}
658
659sub read_routepushfile
660{
661 if (-e "$routes_push_file") {
662 open(FILE,"$routes_push_file");
663 delete $vpnsettings{'ROUTES_PUSH'};
664 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
665 close(FILE);
666 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
8c877a82 667
54fd0535
MT
668 }
669}
7c1d9faf
AH
670
671
c6c9630e
MT
672#hier die refresh page
673if ( -e "${General::swroot}/ovpn/gencanow") {
674 my $refresh = '';
675 $refresh = "<meta http-equiv='refresh' content='15;' />";
676 &Header::showhttpheaders();
677 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
678 &Header::openbigbox('100%', 'center');
679 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
680 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
681 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
682 &Header::closebox();
683 &Header::closebigbox();
684 &Header::closepage();
685 exit (0);
686}
687##hier die refresh page
688
6e13d0a5
MT
689
690###
691### OpenVPN Server Control
692###
693if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
694 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
695 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
696 #start openvpn server
697 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 698 &emptyserverlog();
6e13d0a5
MT
699 system('/usr/local/bin/openvpnctrl', '-s');
700 }
701 #stop openvpn server
702 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
6e13d0a5 703 system('/usr/local/bin/openvpnctrl', '-k');
c6c9630e 704 &emptyserverlog();
6e13d0a5
MT
705 }
706# #restart openvpn server
8c877a82 707# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
6e13d0a5 708#workarund, till SIGHUP also works when running as nobody
8c877a82
AM
709# system('/usr/local/bin/openvpnctrl', '-r');
710# &emptyserverlog();
711# }
6e13d0a5
MT
712}
713
714###
715### Save Advanced options
716###
717
718if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
719 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
720 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
721 #DAN this value has to leave.
722#new settings for daemon
723 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
724 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
725 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
726 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
727 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
728 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
ffbe77c8 729 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
730 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
731 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
732 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535 733 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
2ee746be 734 $vpnsettings{'PMTU_DISCOVERY'} = $cgiparams{'PMTU_DISCOVERY'};
4c962356 735 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
49abe7af 736 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
54fd0535 737 my @temp=();
6e13d0a5 738
a79fa1d6
JPT
739 if ($cgiparams{'FRAGMENT'} eq '') {
740 delete $vpnsettings{'FRAGMENT'};
741 } else {
742 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
743 $errormessage = "Incorrect value, please insert only numbers.";
744 goto ADV_ERROR;
745 } else {
746 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
747 }
748 }
49abe7af 749
a79fa1d6 750 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 751 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
752 } else {
753 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
754 }
2ee746be 755
1647059d
SS
756 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
757 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
758 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
759
2ee746be
SS
760 if (($cgiparams{'MSSFIX'} eq 'on') || ($cgiparams{'FRAGMENT'} ne '')) {
761 $errormessage = $Lang::tr{'ovpn mtu-disc with mssfix or fragment'};
762 goto ADV_ERROR;
763 }
764 }
765
6e13d0a5 766 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 767 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
768 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
769 goto ADV_ERROR;
770 }
771 }
772 if ($cgiparams{'DHCP_DNS'} ne ''){
773 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
774 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
775 goto ADV_ERROR;
776 }
777 }
778 if ($cgiparams{'DHCP_WINS'} ne ''){
779 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
780 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
781 goto ADV_ERROR;
782 }
783 }
784 if ($cgiparams{'ROUTES_PUSH'} ne ''){
785 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
786 undef $vpnsettings{'ROUTES_PUSH'};
8c877a82
AM
787
788 foreach my $tmpip (@temp)
54fd0535
MT
789 {
790 s/^\s+//g; s/\s+$//g;
8c877a82
AM
791
792 if ($tmpip)
54fd0535 793 {
8c877a82
AM
794 $tmpip=~s/\s*$//g;
795 unless (&General::validipandmask($tmpip)) {
796 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
797 goto ADV_ERROR;
54fd0535 798 }
8c877a82
AM
799 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
800
54fd0535
MT
801 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
802 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
803 goto ADV_ERROR;
804 }
805# a.marx ccd
806 my %ccdroutehash=();
807 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
808 foreach my $key (keys %ccdroutehash) {
809 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
810 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
811 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
812 goto ADV_ERROR;
813 }
814 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
815 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
816 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
817 goto ADV_ERROR;
818 }
819 }
54fd0535 820 }
8c877a82
AM
821
822# ccd end
823
824 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 825 }
8c877a82
AM
826 }
827 &write_routepushfile;
54fd0535 828 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
829 }
830 else {
831 undef $vpnsettings{'ROUTES_PUSH'};
832 &write_routepushfile;
6e13d0a5 833 }
6e13d0a5
MT
834 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
835 $errormessage = $Lang::tr{'invalid input for max clients'};
836 goto ADV_ERROR;
837 }
838 if ($cgiparams{'KEEPALIVE_1'} ne '') {
839 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
840 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
841 goto ADV_ERROR;
842 }
843 }
844 if ($cgiparams{'KEEPALIVE_2'} ne ''){
845 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
846 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
847 goto ADV_ERROR;
848 }
849 }
850 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
851 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
852 goto ADV_ERROR;
853 }
4be45949
EK
854 # Create ta.key for tls-auth if not presant
855 if ($cgiparams{'TLSAUTH'} eq 'on') {
856 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
857 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
858 if ($?) {
859 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
860 goto ADV_ERROR;
861 }
862 }
863 }
6e13d0a5
MT
864
865 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 866 &writeserverconf();#hier ok
6e13d0a5
MT
867}
868
ce9abb66 869###
7c1d9faf 870# m.a.d net2net
ce9abb66
AH
871###
872
873if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
874{
c6c9630e 875
ce9abb66
AH
876my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
877my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 878my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 879my $tunmtu = '';
531f0835
AH
880
881unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
882unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
883
884 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
885
886 flock SERVERCONF, 2;
7c1d9faf 887 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
ce9abb66 888 print SERVERCONF "\n";
b278daf3 889 print SERVERCONF "# User Security\n";
ce9abb66
AH
890 print SERVERCONF "user nobody\n";
891 print SERVERCONF "group nobody\n";
892 print SERVERCONF "persist-tun\n";
893 print SERVERCONF "persist-key\n";
7c1d9faf 894 print SERVERCONF "script-security 2\n";
60f396d7 895 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
896
897 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 898 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
899 }
900
b278daf3 901 print SERVERCONF "float\n";
60f396d7 902 print SERVERCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 903 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
60f396d7 904 print SERVERCONF "# Client Gateway Network\n";
54fd0535 905 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
60f396d7 906 print SERVERCONF "# tun Device\n";
ce9abb66 907 print SERVERCONF "dev tun\n";
60f396d7 908 print SERVERCONF "# Port and Protokol\n";
ce9abb66 909 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
910
911 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
912 print SERVERCONF "proto tcp-server\n";
913 print SERVERCONF "# Packet size\n";
d96c89eb 914 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 915 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 916 }
60f396d7
AH
917
918 if ($cgiparams{'PROTOCOL'} eq 'udp') {
919 print SERVERCONF "proto udp\n";
920 print SERVERCONF "# Paketsize\n";
921 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
922 print SERVERCONF "tun-mtu $tunmtu\n";
54fd0535
MT
923 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
924 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
d96c89eb 925 }
1647059d
SS
926
927 # Check if a valid operating mode has been choosen and use it.
928 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
929 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
930 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be
SS
931 if(($cgiparams{'MSSFIX'} ne 'on') || ($cgiparams{'FRAGMENT'} eq '')) {
932 if($cgiparams{'MTU'} eq '1500') {
933 print SERVERCONF "mtu-disc $cgiparams{'PMTU_DISCOVERY'}\n";
934 }
935 }
936 }
60f396d7 937 print SERVERCONF "# Auth. Server\n";
ce9abb66
AH
938 print SERVERCONF "tls-server\n";
939 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
940 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
941 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 942 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
b278daf3 943 print SERVERCONF "# Cipher\n";
4c962356 944 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
49abe7af
EK
945 if ($cgiparams{'DAUTH'} eq '') {
946 print SERVERCONF "auth SHA1\n";
947 } else {
948 print SERVERCONF "# HMAC algorithm\n";
949 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
950 }
ce9abb66 951 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 952 print SERVERCONF "# Enable Compression\n";
66298ef2 953 print SERVERCONF "comp-lzo\n";
b278daf3 954 }
60f396d7 955 print SERVERCONF "# Debug Level\n";
ce9abb66 956 print SERVERCONF "verb 3\n";
b278daf3 957 print SERVERCONF "# Tunnel check\n";
ce9abb66 958 print SERVERCONF "keepalive 10 60\n";
60f396d7 959 print SERVERCONF "# Start as daemon\n";
ce9abb66
AH
960 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
961 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 962 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
963 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
964 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
965 close(SERVERCONF);
966
967}
968
969###
7c1d9faf 970# m.a.d net2net
ce9abb66 971###
7c1d9faf 972
ce9abb66
AH
973if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
974{
4c962356 975
ce9abb66 976 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 977 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 978 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 979 my $tunmtu = '';
54fd0535 980
531f0835
AH
981unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
982unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
983
984 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
985
986 flock CLIENTCONF, 2;
7c1d9faf 987 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 988 print CLIENTCONF "#\n";
b278daf3 989 print CLIENTCONF "# User Security\n";
ce9abb66
AH
990 print CLIENTCONF "user nobody\n";
991 print CLIENTCONF "group nobody\n";
992 print CLIENTCONF "persist-tun\n";
993 print CLIENTCONF "persist-key\n";
7c1d9faf 994 print CLIENTCONF "script-security 2\n";
60f396d7 995 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 996 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 997 print CLIENTCONF "float\n";
60f396d7 998 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 999 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
60f396d7 1000 print CLIENTCONF "# Server Gateway Network\n";
54fd0535 1001 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
60f396d7 1002 print CLIENTCONF "# tun Device\n";
ce9abb66 1003 print CLIENTCONF "dev tun\n";
60f396d7 1004 print CLIENTCONF "# Port and Protokol\n";
ce9abb66 1005 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1006
1007 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1008 print CLIENTCONF "proto tcp-client\n";
1009 print CLIENTCONF "# Packet size\n";
d96c89eb 1010 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1011 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1012 }
60f396d7
AH
1013
1014 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1015 print CLIENTCONF "proto udp\n";
1016 print CLIENTCONF "# Paketsize\n";
1017 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1018 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535
MT
1019 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1020 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
d96c89eb 1021 }
1647059d
SS
1022
1023 # Check if a valid operating mode has been choosen and use it.
1024 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
1025 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
1026 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be
SS
1027 if(($cgiparams{'MSSFIX'} ne 'on') || ($cgiparams{'FRAGMENT'} eq '')) {
1028 if ($cgiparams{'MTU'} eq '1500') {
1029 print CLIENTCONF "mtu-disc $cgiparams{'PMTU_DISCOVERY'}\n";
1030 }
1031 }
1647059d
SS
1032 }
1033
54fd0535 1034 print CLIENTCONF "ns-cert-type server\n";
ce9abb66
AH
1035 print CLIENTCONF "# Auth. Client\n";
1036 print CLIENTCONF "tls-client\n";
b278daf3 1037 print CLIENTCONF "# Cipher\n";
4c962356 1038 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1039 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
49abe7af
EK
1040 if ($cgiparams{'DAUTH'} eq '') {
1041 print CLIENTCONF "auth SHA1\n";
1042 } else {
1043 print CLIENTCONF "# HMAC algorithm\n";
1044 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1045 }
ce9abb66 1046 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1047 print CLIENTCONF "# Enable Compression\n";
66298ef2 1048 print CLIENTCONF "comp-lzo\n";
4c962356 1049 }
ce9abb66
AH
1050 print CLIENTCONF "# Debug Level\n";
1051 print CLIENTCONF "verb 3\n";
b278daf3 1052 print CLIENTCONF "# Tunnel check\n";
ce9abb66 1053 print CLIENTCONF "keepalive 10 60\n";
60f396d7 1054 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
1055 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1056 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1057 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1058 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1059 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66 1060 close(CLIENTCONF);
c6c9630e 1061
ce9abb66
AH
1062}
1063
6e13d0a5
MT
1064###
1065### Save main settings
1066###
ce9abb66 1067
6e13d0a5
MT
1068if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1069 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1070 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1071 #DAN this value has to leave.
1072 if ($cgiparams{'ENABLED'} eq 'on'){
1073 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1074 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1075 goto SETTINGS_ERROR;
6e13d0a5
MT
1076 }
1077 }
f7fb5bc5 1078
6e13d0a5 1079 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1080 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1081 goto SETTINGS_ERROR;
c6c9630e
MT
1082 }
1083 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1084
1085 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1086 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1087 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1088 goto SETTINGS_ERROR;
1089 }
1090
1091 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1092 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1093 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1094 goto SETTINGS_ERROR;
1095 }
1096
1097 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1098 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1099 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1100 goto SETTINGS_ERROR;
1101 }
1102
1103 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1104 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1105 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1106 goto SETTINGS_ERROR;
1107 }
1108 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1109 while (<ALIASES>)
1110 {
1111 chomp($_);
1112 my @tempalias = split(/\,/,$_);
1113 if ($tempalias[1] eq 'on') {
1114 if (&General::IpInSubnet ($tempalias[0] ,
1115 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1116 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1117 }
1118 }
1119 }
1120 close(ALIASES);
6e13d0a5 1121 if ($errormessage ne ''){
c6c9630e 1122 goto SETTINGS_ERROR;
6e13d0a5
MT
1123 }
1124 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1125 $errormessage = $Lang::tr{'invalid input'};
1126 goto SETTINGS_ERROR;
1127 }
1128 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1129 $errormessage = $Lang::tr{'invalid mtu input'};
1130 goto SETTINGS_ERROR;
1131 }
1132
1133 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1134 $errormessage = $Lang::tr{'invalid port'};
1135 goto SETTINGS_ERROR;
6e13d0a5 1136 }
8c252e6a 1137
6e13d0a5
MT
1138 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1139 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1140 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1141 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1142#new settings for daemon
1143 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1144 $vpnsettings{'DDEVICE'} = $cgiparams{'DDEVICE'};
1145 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1146 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1147 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1148 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1149 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
3ffee04b
CS
1150#wrtie enable
1151
1152 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1153 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1154 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
6e13d0a5
MT
1155#new settings for daemon
1156 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1157 &writeserverconf();#hier ok
6e13d0a5
MT
1158SETTINGS_ERROR:
1159###
1160### Reset all step 2
1161###
4c962356 1162}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1163 my $file = '';
1164 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1165
1166 foreach my $key (keys %confighash) {
c6c9630e
MT
1167 if ($confighash{$key}[4] eq 'cert') {
1168 delete $confighash{$cgiparams{'$key'}};
1169 }
6e13d0a5
MT
1170 }
1171 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1172 unlink $file;
6e13d0a5
MT
1173 }
1174 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1175 unlink $file;
6e13d0a5
MT
1176 }
1177 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1178 unlink $file;
6e13d0a5 1179 }
4c962356 1180 &cleanssldatabase();
6e13d0a5
MT
1181 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1182 print FILE "";
1183 close FILE;
1184 }
49abe7af
EK
1185 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1186 print FILE "";
1187 close FILE;
1188 }
1189 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1190 print FILE "";
1191 close FILE;
1192 }
1193 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1194 unlink $file
1195 }
1196 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1197 print FILE "";
1198 close FILE;
1199 }
1200 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1201 print FILE "";
1202 close FILE;
1203 }
1204 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1205 system ("rm -rf $file");
1206 }
1207
c6c9630e 1208 #&writeserverconf();
6e13d0a5
MT
1209###
1210### Reset all step 1
1211###
4c962356 1212}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1213 &Header::showhttpheaders();
4c962356
EK
1214 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1215 &Header::openbigbox('100%', 'left', '', '');
1216 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1217 print <<END;
1218 <form method='post'>
1219 <table width='100%'>
1220 <tr>
1221 <td align='center'>
1222 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1223 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1224 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1225 </tr>
1226 <tr>
1227 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1228 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1229 </tr>
1230 </table>
1231 </form>
6e13d0a5
MT
1232END
1233 ;
1234 &Header::closebox();
1235 &Header::closebigbox();
1236 &Header::closepage();
1237 exit (0);
1238
4c962356
EK
1239###
1240### Generate DH key step 2
1241###
1242} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
49abe7af 1243 # Delete if old key exists
4c962356
EK
1244 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1245 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1246 }
1247 # Create Diffie Hellmann Parameter
1248 system('/usr/bin/openssl', 'dhparam', '-rand', '/proc/interrupts:/proc/net/rt_cache',
1249 '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1250 if ($?) {
1251 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1252 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1253 }
1254
1255###
1256### Generate DH key step 1
1257###
1258} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1259 &Header::showhttpheaders();
1260 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1261 &Header::openbigbox('100%', 'LEFT', '', '');
1262 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1263 print <<END;
1264 <table width='100%'>
1265 <tr>
f527e53f 1266 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
49abe7af 1267 </tr>
4c962356
EK
1268 <tr>
1269 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1270 <td align='center'>
1271 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1272 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1273 <select name='DHLENGHT'>
1274 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'}</option>
1275 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1276 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1277 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1278 </select>
1279 </td>
1280 </tr>
1281 <tr><td colspan='4'><br></td></tr>
1282 </table>
1283 <table width='100%'>
1284 <tr>
49abe7af 1285 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
4c962356 1286 </tr>
49abe7af
EK
1287 <tr>
1288 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1289 </tr>
1290 <tr><td colspan='2'><br></td></tr>
4c962356
EK
1291 <tr>
1292 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1293 </form>
1294 </tr>
1295 </table>
1296
1297END
1298 ;
1299 &Header::closebox();
1300 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1301 &Header::closebigbox();
1302 &Header::closepage();
1303 exit (0);
1304
1305###
1306### Upload DH key
1307###
1308} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
4c962356
EK
1309 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1310 $errormessage = $Lang::tr{'there was no file upload'};
1311 goto UPLOADCA_ERROR;
1312 }
49abe7af 1313 # Move uploaded dh key to a temporary file
4c962356
EK
1314 (my $fh, my $filename) = tempfile( );
1315 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1316 $errormessage = $!;
49abe7af 1317 goto UPLOADCA_ERROR;
4c962356 1318 }
49abe7af 1319 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
4c962356
EK
1320 if ($temp !~ /DH Parameters: \((1024|2048|3072|4096) bit\)/) {
1321 $errormessage = $Lang::tr{'not a valid dh key'};
1322 unlink ($filename);
1323 goto UPLOADCA_ERROR;
1324 } else {
1325 # Delete if old key exists
1326 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1327 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1328 }
1329 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
49abe7af
EK
1330 if ($? ne 0) {
1331 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1332 unlink ($filename);
1333 goto UPLOADCA_ERROR;
1334 }
4c962356
EK
1335 }
1336
6e13d0a5
MT
1337###
1338### Upload CA Certificate
1339###
1340} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1341 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1342
1343 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1344 $errormessage = $Lang::tr{'name must only contain characters'};
1345 goto UPLOADCA_ERROR;
1346 }
1347
1348 if (length($cgiparams{'CA_NAME'}) >60) {
1349 $errormessage = $Lang::tr{'name too long'};
1350 goto VPNCONF_ERROR;
1351 }
1352
1353 if ($cgiparams{'CA_NAME'} eq 'ca') {
1354 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1355 goto UPLOADCA_ERROR;
6e13d0a5
MT
1356 }
1357
1358 # Check if there is no other entry with this name
1359 foreach my $key (keys %cahash) {
c6c9630e
MT
1360 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1361 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1362 goto UPLOADCA_ERROR;
1363 }
6e13d0a5
MT
1364 }
1365
1366 if (ref ($cgiparams{'FH'}) ne 'Fh') {
c6c9630e
MT
1367 $errormessage = $Lang::tr{'there was no file upload'};
1368 goto UPLOADCA_ERROR;
6e13d0a5
MT
1369 }
1370 # Move uploaded ca to a temporary file
1371 (my $fh, my $filename) = tempfile( );
1372 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1373 $errormessage = $!;
1374 goto UPLOADCA_ERROR;
6e13d0a5
MT
1375 }
1376 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
c6c9630e
MT
1377 if ($temp !~ /CA:TRUE/i) {
1378 $errormessage = $Lang::tr{'not a valid ca certificate'};
1379 unlink ($filename);
1380 goto UPLOADCA_ERROR;
6e13d0a5 1381 } else {
c6c9630e
MT
1382 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1383 if ($? ne 0) {
1384 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1385 unlink ($filename);
1386 goto UPLOADCA_ERROR;
1387 }
6e13d0a5
MT
1388 }
1389
1390 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1391 $casubject =~ /Subject: (.*)[\n]/;
1392 $casubject = $1;
1393 $casubject =~ s+/Email+, E+;
1394 $casubject =~ s/ ST=/ S=/;
1395 $casubject = &Header::cleanhtml($casubject);
1396
1397 my $key = &General::findhasharraykey (\%cahash);
1398 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1399 $cahash{$key}[1] = $casubject;
1400 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1401# system('/usr/local/bin/ipsecctrl', 'R');
1402
6e13d0a5
MT
1403 UPLOADCA_ERROR:
1404
1405###
1406### Display ca certificate
1407###
1408} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1409 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1410
1411 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1412 &Header::showhttpheaders();
4c962356 1413 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1414 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1415 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1416 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1417 $output = &Header::cleanhtml($output,"y");
1418 print "<pre>$output</pre>\n";
1419 &Header::closebox();
1420 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1421 &Header::closebigbox();
1422 &Header::closepage();
1423 exit(0);
1424 } else {
1425 $errormessage = $Lang::tr{'invalid key'};
1426 }
1427
6e13d0a5
MT
1428###
1429### Download ca certificate
1430###
1431} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1432 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1433
1434 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1435 print "Content-Type: application/octet-stream\r\n";
1436 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1437 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1438 exit(0);
1439 } else {
1440 $errormessage = $Lang::tr{'invalid key'};
1441 }
1442
1443###
1444### Remove ca certificate (step 2)
1445###
1446} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1447 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1448 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1449
1450 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1451 foreach my $key (keys %confighash) {
1452 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1453 if ($test =~ /: OK/) {
c6c9630e
MT
1454 # Delete connection
1455# if ($vpnsettings{'ENABLED'} eq 'on' ||
1456# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1457# system('/usr/local/bin/ipsecctrl', 'D', $key);
1458# }
6e13d0a5
MT
1459 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1460 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1461 delete $confighash{$key};
1462 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1463# &writeipsecfiles();
6e13d0a5
MT
1464 }
1465 }
1466 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1467 delete $cahash{$cgiparams{'KEY'}};
1468 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1469# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1470 } else {
1471 $errormessage = $Lang::tr{'invalid key'};
1472 }
1473###
1474### Remove ca certificate (step 1)
1475###
1476} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1477 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1478 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1479
1480 my $assignedcerts = 0;
1481 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1482 foreach my $key (keys %confighash) {
1483 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1484 if ($test =~ /: OK/) {
1485 $assignedcerts++;
1486 }
1487 }
1488 if ($assignedcerts) {
1489 &Header::showhttpheaders();
4c962356 1490 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1491 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1492 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1493 print <<END;
6e13d0a5
MT
1494 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1495 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1496 <tr><td align='center'>
1497 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1498 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1499 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1500 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1501 </form></table>
1502END
1503 ;
1504 &Header::closebox();
1505 &Header::closebigbox();
1506 &Header::closepage();
1507 exit (0);
1508 } else {
1509 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1510 delete $cahash{$cgiparams{'KEY'}};
1511 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1512# system('/usr/local/bin/ipsecctrl', 'R');
1513 }
1514 } else {
1515 $errormessage = $Lang::tr{'invalid key'};
1516 }
1517
1518###
1519### Display root certificate
1520###
c6c9630e
MT
1521}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1522 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1523 my $output;
1524 &Header::showhttpheaders();
4c962356 1525 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1526 &Header::openbigbox('100%', 'LEFT', '', '');
1527 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1528 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1529 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1530 } else {
1531 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1532 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1533 }
1534 $output = &Header::cleanhtml($output,"y");
1535 print "<pre>$output</pre>\n";
1536 &Header::closebox();
1537 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1538 &Header::closebigbox();
1539 &Header::closepage();
1540 exit(0);
1541
6e13d0a5
MT
1542###
1543### Download root certificate
1544###
1545}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1546 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1547 print "Content-Type: application/octet-stream\r\n";
1548 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1549 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1550 exit(0);
1551 }
1552
1553###
1554### Download host certificate
1555###
1556}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1557 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1558 print "Content-Type: application/octet-stream\r\n";
1559 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1560 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1561 exit(0);
1562 }
f7fb5bc5 1563
fd5ccb2d
EK
1564###
1565### Download tls-auth key
1566###
1567}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1568 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1569 print "Content-Type: application/octet-stream\r\n";
1570 print "Content-Disposition: filename=ta.key\r\n\r\n";
1571 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1572 exit(0);
1573 }
1574
6e13d0a5
MT
1575###
1576### Form for generating a root certificate
1577###
1578}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1579 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1580
1581 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1582 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1583 $errormessage = $Lang::tr{'valid root certificate already exists'};
1584 $cgiparams{'ACTION'} = '';
1585 goto ROOTCERT_ERROR;
1586 }
1587
1588 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1589 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1590 my $ipaddr = <IPADDR>;
1591 close IPADDR;
1592 chomp ($ipaddr);
1593 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1594 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1595 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1596 }
1597 }
1598 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1599
1600 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1601 $errormessage = $Lang::tr{'there was no file upload'};
1602 goto ROOTCERT_ERROR;
1603 }
1604
1605 # Move uploaded certificate request to a temporary file
1606 (my $fh, my $filename) = tempfile( );
1607 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1608 $errormessage = $!;
1609 goto ROOTCERT_ERROR;
1610 }
1611
1612 # Create a temporary dirctory
1613 my $tempdir = tempdir( CLEANUP => 1 );
1614
1615 # Extract the CA certificate from the file
1616 my $pid = open(OPENSSL, "|-");
1617 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1618 if ($pid) { # parent
1619 if ($cgiparams{'P12_PASS'} ne '') {
1620 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1621 }
1622 close (OPENSSL);
1623 if ($?) {
1624 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1625 unlink ($filename);
1626 goto ROOTCERT_ERROR;
1627 }
1628 } else { # child
1629 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1630 '-in', $filename,
1631 '-out', "$tempdir/cacert.pem")) {
1632 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1633 unlink ($filename);
1634 goto ROOTCERT_ERROR;
1635 }
1636 }
1637
1638 # Extract the Host certificate from the file
1639 $pid = open(OPENSSL, "|-");
1640 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1641 if ($pid) { # parent
1642 if ($cgiparams{'P12_PASS'} ne '') {
1643 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1644 }
1645 close (OPENSSL);
1646 if ($?) {
1647 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1648 unlink ($filename);
1649 goto ROOTCERT_ERROR;
1650 }
1651 } else { # child
1652 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1653 '-in', $filename,
1654 '-out', "$tempdir/hostcert.pem")) {
1655 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1656 unlink ($filename);
1657 goto ROOTCERT_ERROR;
1658 }
1659 }
1660
1661 # Extract the Host key from the file
1662 $pid = open(OPENSSL, "|-");
1663 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1664 if ($pid) { # parent
1665 if ($cgiparams{'P12_PASS'} ne '') {
1666 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1667 }
1668 close (OPENSSL);
1669 if ($?) {
1670 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1671 unlink ($filename);
1672 goto ROOTCERT_ERROR;
1673 }
1674 } else { # child
1675 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1676 '-nodes',
1677 '-in', $filename,
1678 '-out', "$tempdir/serverkey.pem")) {
1679 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1680 unlink ($filename);
1681 goto ROOTCERT_ERROR;
1682 }
1683 }
1684
1685 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1686 if ($? ne 0) {
1687 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1688 unlink ($filename);
1689 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1690 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1691 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1692 goto ROOTCERT_ERROR;
1693 }
1694
1695 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1696 if ($? ne 0) {
1697 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1698 unlink ($filename);
1699 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1700 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1701 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1702 goto ROOTCERT_ERROR;
1703 }
1704
1705 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1706 if ($? ne 0) {
1707 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1708 unlink ($filename);
1709 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1710 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1711 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1712 goto ROOTCERT_ERROR;
1713 }
1714
1715 goto ROOTCERT_SUCCESS;
1716
1717 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1718
1719 # Validate input since the form was submitted
1720 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1721 $errormessage = $Lang::tr{'organization cant be empty'};
1722 goto ROOTCERT_ERROR;
1723 }
1724 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1725 $errormessage = $Lang::tr{'organization too long'};
1726 goto ROOTCERT_ERROR;
1727 }
1728 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1729 $errormessage = $Lang::tr{'invalid input for organization'};
1730 goto ROOTCERT_ERROR;
1731 }
1732 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1733 $errormessage = $Lang::tr{'hostname cant be empty'};
1734 goto ROOTCERT_ERROR;
1735 }
1736 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1737 $errormessage = $Lang::tr{'invalid input for hostname'};
1738 goto ROOTCERT_ERROR;
1739 }
1740 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1741 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1742 goto ROOTCERT_ERROR;
1743 }
1744 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1745 $errormessage = $Lang::tr{'e-mail address too long'};
1746 goto ROOTCERT_ERROR;
1747 }
1748 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1749 $errormessage = $Lang::tr{'invalid input for department'};
1750 goto ROOTCERT_ERROR;
1751 }
1752 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1753 $errormessage = $Lang::tr{'invalid input for city'};
1754 goto ROOTCERT_ERROR;
1755 }
1756 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1757 $errormessage = $Lang::tr{'invalid input for state or province'};
1758 goto ROOTCERT_ERROR;
1759 }
1760 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1761 $errormessage = $Lang::tr{'invalid input for country'};
1762 goto ROOTCERT_ERROR;
1763 }
1764
1765 # Copy the cgisettings to vpnsettings and save the configfile
1766 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1767 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1768 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1769 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1770 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1771 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1772 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1773 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1774
1775 # Replace empty strings with a .
1776 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1777 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1778 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1779
1780 # refresh
c6c9630e 1781 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
6e13d0a5
MT
1782
1783 # Create the CA certificate
1784 my $pid = open(OPENSSL, "|-");
1785 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1786 if ($pid) { # parent
1787 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1788 print OPENSSL "$state\n";
1789 print OPENSSL "$city\n";
1790 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1791 print OPENSSL "$ou\n";
1792 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1793 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1794 close (OPENSSL);
1795 if ($?) {
1796 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1797 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1798 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1799 goto ROOTCERT_ERROR;
1800 }
1801 } else { # child
1802 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes', '-rand', '/proc/interrupts:/proc/net/rt_cache',
49abe7af 1803 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1804 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1805 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1806 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1807 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1808 goto ROOTCERT_ERROR;
1809 }
1810 }
1811
1812 # Create the Host certificate request
1813 $pid = open(OPENSSL, "|-");
1814 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1815 if ($pid) { # parent
1816 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1817 print OPENSSL "$state\n";
1818 print OPENSSL "$city\n";
1819 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1820 print OPENSSL "$ou\n";
1821 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1822 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1823 print OPENSSL ".\n";
1824 print OPENSSL ".\n";
1825 close (OPENSSL);
1826 if ($?) {
1827 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1828 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1829 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1830 goto ROOTCERT_ERROR;
1831 }
1832 } else { # child
1833 unless (exec ('/usr/bin/openssl', 'req', '-nodes', '-rand', '/proc/interrupts:/proc/net/rt_cache',
4c962356 1834 '-newkey', 'rsa:2048',
6e13d0a5
MT
1835 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1836 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1837 '-extensions', 'server',
1838 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1839 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1840 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1841 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1842 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1843 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1844 goto ROOTCERT_ERROR;
1845 }
1846 }
1847
1848 # Sign the host certificate request
1849 system('/usr/bin/openssl', 'ca', '-days', '999999',
1850 '-batch', '-notext',
1851 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1852 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1853 '-extensions', 'server',
1854 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1855 if ($?) {
1856 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1857 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1858 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1859 unlink ("${General::swroot}/ovpn/serverkey.pem");
1860 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1861 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1862 &newcleanssldatabase();
6e13d0a5
MT
1863 goto ROOTCERT_ERROR;
1864 } else {
1865 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1866 &deletebackupcert();
6e13d0a5
MT
1867 }
1868
1869 # Create an empty CRL
1870 system('/usr/bin/openssl', 'ca', '-gencrl',
1871 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1872 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1873 if ($?) {
1874 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1875 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1876 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1877 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1878 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1879 &cleanssldatabase();
6e13d0a5 1880 goto ROOTCERT_ERROR;
c6c9630e
MT
1881# } else {
1882# &cleanssldatabase();
6e13d0a5
MT
1883 }
1884 # Create Diffie Hellmann Parameter
1885 system('/usr/bin/openssl', 'dhparam', '-rand', '/proc/interrupts:/proc/net/rt_cache',
4c962356 1886 '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
6e13d0a5
MT
1887 if ($?) {
1888 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1889 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1890 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1891 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1892 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1893 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
c6c9630e 1894 &cleanssldatabase();
6e13d0a5 1895 goto ROOTCERT_ERROR;
c6c9630e
MT
1896# } else {
1897# &cleanssldatabase();
4be45949
EK
1898 }
1899 # Create ta.key for tls-auth
1900 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1901 if ($?) {
1902 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1903 &cleanssldatabase();
1904 goto ROOTCERT_ERROR;
1905 }
6e13d0a5
MT
1906 goto ROOTCERT_SUCCESS;
1907 }
1908 ROOTCERT_ERROR:
1909 if ($cgiparams{'ACTION'} ne '') {
1910 &Header::showhttpheaders();
4c962356 1911 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1912 &Header::openbigbox('100%', 'LEFT', '', '');
1913 if ($errormessage) {
1914 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1915 print "<class name='base'>$errormessage";
1916 print "&nbsp;</class>";
1917 &Header::closebox();
1918 }
1919 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1920 print <<END;
6e13d0a5
MT
1921 <form method='post' enctype='multipart/form-data'>
1922 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1923 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:</td>
1924 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1925 <td width='35%' colspan='2'>&nbsp;</td></tr>
1926 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:</td>
1927 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1928 <td colspan='2'>&nbsp;</td></tr>
1929 <tr><td class='base'>$Lang::tr{'your e-mail'}:&nbsp;<img src='/blob.gif' alt'*' /></td>
1930 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1931 <td colspan='2'>&nbsp;</td></tr>
1932 <tr><td class='base'>$Lang::tr{'your department'}:&nbsp;<img src='/blob.gif' alt'*' /></td>
1933 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1934 <td colspan='2'>&nbsp;</td></tr>
1935 <tr><td class='base'>$Lang::tr{'city'}:&nbsp;<img src='/blob.gif' alt'*' /></td>
1936 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1937 <td colspan='2'>&nbsp;</td></tr>
1938 <tr><td class='base'>$Lang::tr{'state or province'}:&nbsp;<img src='/blob.gif' alt'*' /></td>
1939 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
1940 <td colspan='2'>&nbsp;</td></tr>
1941 <tr><td class='base'>$Lang::tr{'country'}:</td>
1942 <td class='base'><select name='ROOTCERT_COUNTRY'>
1943
1944END
1945 ;
1946 foreach my $country (sort keys %{Countries::countries}) {
1947 print "<option value='$Countries::countries{$country}'";
1948 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1949 print " selected='selected'";
1950 }
1951 print ">$country</option>";
1952 }
49abe7af 1953 print <<END;
6e13d0a5 1954 </select></td>
4c962356
EK
1955 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
1956 <td class='base'><select name='DHLENGHT'>
1957 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'}</option>
1958 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1959 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1960 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1961 </select>
1962 </td>
1963 </tr>
1964
6e13d0a5
MT
1965 <tr><td>&nbsp;</td>
1966 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
1967 <td>&nbsp;</td><td>&nbsp;</td></tr>
1968 <tr><td class='base' colspan='4' align='left'>
1969 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'this field may be blank'}</td></tr>
49abe7af
EK
1970 <tr><td colspan='2'><br></td></tr>
1971 <table width='100%'>
1972 <tr>
1973 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
1974 <td class='base'>$Lang::tr{'dh key warn'}</td>
4c962356 1975 </tr>
49abe7af
EK
1976 <tr>
1977 <td class='base'>$Lang::tr{'dh key warn1'}</td>
4c962356 1978 </tr>
49abe7af
EK
1979 <tr><td colspan='2'><br></td></tr>
1980 <tr>
1981 </table>
4c962356 1982
49abe7af 1983 <table width='100%'>
4c962356 1984 <tr><td colspan='4'><hr></td></tr>
6e13d0a5
MT
1985 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1986 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
1987 <td colspan='2'>&nbsp;</td></tr>
1988 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' ></td>
1989 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
1990 <td colspan='2'>&nbsp;</td></tr>
1991 <tr><td>&nbsp;</td>
1992 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
1993 <td colspan='2'>&nbsp;</td></tr>
1994 <tr><td class='base' colspan='4' align='left'>
4c962356
EK
1995 <img src='/blob.gif' valign='top' al='*' >&nbsp;$Lang::tr{'this field may be blank'}</td>
1996 </tr>
6e13d0a5
MT
1997 </form></table>
1998END
1999 ;
2000 &Header::closebox();
4c962356 2001 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2002 &Header::closebigbox();
2003 &Header::closepage();
2004 exit(0)
2005 }
2006
2007 ROOTCERT_SUCCESS:
2008 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2009# if ($vpnsettings{'ENABLED'} eq 'on' ||
2010# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2011# system('/usr/local/bin/ipsecctrl', 'S');
2012# }
6e13d0a5
MT
2013
2014###
2015### Enable/Disable connection
2016###
ce9abb66
AH
2017
2018###
7c1d9faf 2019# m.a.d net2net
ce9abb66
AH
2020###
2021
6e13d0a5 2022}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
c6c9630e
MT
2023
2024 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2025 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
2026# my $n2nactive = '';
2027 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2028
6e13d0a5 2029 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2030 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2031 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2032 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2033
8c877a82 2034 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
ce9abb66 2035 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
8c877a82
AM
2036 }
2037 } else {
ce9abb66 2038
8c877a82
AM
2039 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2040 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2041
8c877a82 2042 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
ce9abb66 2043 if ($n2nactive ne ''){
8c877a82
AM
2044 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2045 }
ce9abb66 2046
8c877a82 2047 } else {
ce9abb66 2048 $errormessage = $Lang::tr{'invalid key'};
8c877a82 2049 }
ce9abb66
AH
2050 }
2051 }
6e13d0a5
MT
2052
2053###
2054### Download OpenVPN client package
2055###
ce9abb66
AH
2056
2057
6e13d0a5
MT
2058} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2059 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2060 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2061 my $file = '';
2062 my $clientovpn = '';
2063 my @fileholder;
2064 my $tempdir = tempdir( CLEANUP => 1 );
2065 my $zippath = "$tempdir/";
ce9abb66
AH
2066
2067###
7c1d9faf
AH
2068# m.a.d net2net
2069###
ce9abb66
AH
2070
2071if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2072
2073 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2074 my $zippathname = "$zippath$zipname";
2075 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2076 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2077 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 2078 my $tunmtu = '';
7c1d9faf 2079 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2080 my $n2nfragment = '';
ce9abb66
AH
2081
2082 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2083 flock CLIENTCONF, 2;
2084
2085 my $zip = Archive::Zip->new();
7c1d9faf 2086 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2087 print CLIENTCONF "# \n";
b278daf3 2088 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2089 print CLIENTCONF "user nobody\n";
2090 print CLIENTCONF "group nobody\n";
2091 print CLIENTCONF "persist-tun\n";
2092 print CLIENTCONF "persist-key\n";
7c1d9faf 2093 print CLIENTCONF "script-security 2\n";
60f396d7 2094 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2095 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2096 print CLIENTCONF "float\n";
60f396d7 2097 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 2098 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
b278daf3 2099 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2100 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
b278daf3 2101 print CLIENTCONF "# tun Device\n";
ce9abb66 2102 print CLIENTCONF "dev $vpnsettings{'DDEVICE'}\n";
60f396d7 2103 print CLIENTCONF "# Port and Protokoll\n";
ce9abb66 2104 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
60f396d7
AH
2105
2106 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2107 print CLIENTCONF "proto tcp-client\n";
2108 print CLIENTCONF "# Packet size\n";
d96c89eb 2109 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2110 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2111 }
60f396d7
AH
2112
2113 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2114 print CLIENTCONF "proto udp\n";
2115 print CLIENTCONF "# Paketsize\n";
2116 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2117 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2118 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
60f396d7 2119 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
d96c89eb 2120 }
1647059d
SS
2121 if (($confighash{$cgiparams{'KEY'}}[38] eq 'yes') ||
2122 ($confighash{$cgiparams{'KEY'}}[38] eq 'maybe') ||
2123 ($confighash{$cgiparams{'KEY'}}[38] eq 'no' )) {
2ee746be
SS
2124 if (($confighash{$cgiparams{'KEY'}}[23] ne 'on') || ($confighash{$cgiparams{'KEY'}}[24] eq '')) {
2125 if ($tunmtu eq '1500' ) {
350f2980 2126 print CLIENTCONF "mtu-disc $confighash{$cgiparams{'KEY'}}[38]\n";
2ee746be
SS
2127 }
2128 }
2129 }
54fd0535 2130 print CLIENTCONF "ns-cert-type server\n";
ce9abb66
AH
2131 print CLIENTCONF "# Auth. Client\n";
2132 print CLIENTCONF "tls-client\n";
49abe7af 2133 print CLIENTCONF "# Cipher\n";
4c962356 2134 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
ce9abb66
AH
2135 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2136 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2137 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af
EK
2138 }
2139 if ($confighash{$cgiparams{'KEY'}}[39] eq '') {
2140 print CLIENTCONF "# HMAC algorithm\n";
2141 print CLIENTCONF "auth SHA1\n";
2142 } else {
2143 print CLIENTCONF "# HMAC algorithm\n";
2144 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2145 }
4c962356 2146 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2147 print CLIENTCONF "# Enable Compression\n";
66298ef2 2148 print CLIENTCONF "comp-lzo\n";
b278daf3 2149 }
ce9abb66
AH
2150 print CLIENTCONF "# Debug Level\n";
2151 print CLIENTCONF "verb 3\n";
b278daf3 2152 print CLIENTCONF "# Tunnel check\n";
ce9abb66 2153 print CLIENTCONF "keepalive 10 60\n";
b278daf3 2154 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
2155 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2156 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
b278daf3 2157 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2158 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2159 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2160 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
531f0835 2161
ce9abb66
AH
2162
2163 close(CLIENTCONF);
2164
2165 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2166 my $status = $zip->writeToFileNamed($zippathname);
2167
2168 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2169 @fileholder = <DLFILE>;
2170 print "Content-Type:application/x-download\n";
2171 print "Content-Disposition:attachment;filename=$zipname\n\n";
2172 print @fileholder;
2173 exit (0);
2174}
2175else
2176{
2177 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2178 my $zippathname = "$zippath$zipname";
2179 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2180
2181###
7c1d9faf 2182# m.a.d net2net
ce9abb66
AH
2183###
2184
c6c9630e 2185 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5
MT
2186 flock CLIENTCONF, 2;
2187
2188 my $zip = Archive::Zip->new();
2189
8c877a82 2190 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2191 print CLIENTCONF "tls-client\r\n";
2192 print CLIENTCONF "client\r\n";
4f6e3ae3 2193 print CLIENTCONF "nobind\r\n";
6e13d0a5 2194 print CLIENTCONF "dev $vpnsettings{'DDEVICE'}\r\n";
c6c9630e 2195 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2ee746be
SS
2196
2197 # Check if we are using fragment, mssfix or mtu-disc and set MTU to 1500
2198 # or use configured value.
2199 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
4f6e3ae3 2200 { print CLIENTCONF "$vpnsettings{'DDEVICE'}-mtu 1500\r\n"; }
2ee746be 2201 elsif ($vpnsettings{MSSFIX} eq 'on')
4f6e3ae3 2202 { print CLIENTCONF "$vpnsettings{'DDEVICE'}-mtu 1500\r\n"; }
1647059d
SS
2203 elsif (($vpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
2204 ($vpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
2205 ($vpnsettings{'PMTU_DISCOVERY'} eq 'no' ))
4f6e3ae3 2206 { print CLIENTCONF "$vpnsettings{'DDEVICE'}-mtu 1500\r\n"; }
2ee746be
SS
2207 else
2208 { print CLIENTCONF "$vpnsettings{'DDEVICE'}-mtu $vpnsettings{'DMTU'}\r\n"; }
2209
6e13d0a5
MT
2210 if ( $vpnsettings{'ENABLED'} eq 'on'){
2211 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
c6c9630e
MT
2212 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2213 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2214 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2215 }
2216 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2217 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2218 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2219 }
2220 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2221 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2222 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2223 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2224 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2225 }
2226 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2227 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5
MT
2228 }
2229
2230 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
c6c9630e
MT
2231 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2232 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
6e13d0a5 2233 } else {
c6c9630e
MT
2234 print CLIENTCONF "ca cacert.pem\r\n";
2235 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2236 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2237 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2238 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2239 }
2240 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af
EK
2241 if ($vpnsettings{'DAUTH'} eq '') {
2242 print CLIENTCONF "";
2243 } else {
2244 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2245 }
2246 if ($vpnsettings{'TLSAUTH'} eq 'on') {
4be45949
EK
2247 print CLIENTCONF "tls-auth ta.key\r\n";
2248 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2249 }
6e13d0a5
MT
2250 if ($vpnsettings{DCOMPLZO} eq 'on') {
2251 print CLIENTCONF "comp-lzo\r\n";
2252 }
2253 print CLIENTCONF "verb 3\r\n";
2254 print CLIENTCONF "ns-cert-type server\r\n";
a79fa1d6
JPT
2255 print CLIENTCONF "tls-remote $vpnsettings{ROOTCERT_HOSTNAME}\r\n";
2256 if ($vpnsettings{MSSFIX} eq 'on') {
2257 print CLIENTCONF "mssfix\r\n";
2258 }
74225cce 2259 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2260 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2261 }
1647059d
SS
2262
2263 # Check if a valid operating mode has been choosen and use it.
2264 if (($vpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
2265 ($vpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
2266 ($vpnsettings{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be 2267 if(($vpnsettings{MSSFIX} ne 'on') || ($vpnsettings{FRAGMENT} eq '')) {
4f6e3ae3 2268 print CLIENTCONF "mtu-disc $vpnsettings{'PMTU_DISCOVERY'}\r\n";
2ee746be
SS
2269 }
2270 }
ffbe77c8
EK
2271 # Print client.conf.local if entries exist to client.ovpn
2272 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2273 open (LCC, "$local_clientconf");
2274 print CLIENTCONF "\n#---------------------------\n";
2275 print CLIENTCONF "# Start of custom directives\n";
2276 print CLIENTCONF "# from client.conf.local\n";
2277 print CLIENTCONF "#---------------------------\n\n";
2278 while (<LCC>) {
2279 print CLIENTCONF $_;
2280 }
2281 print CLIENTCONF "\n#---------------------------\n";
2282 print CLIENTCONF "# End of custom directives\n";
2283 print CLIENTCONF "#---------------------------\n\n";
2284 close (LCC);
2285 }
6e13d0a5 2286 close(CLIENTCONF);
ce9abb66 2287
6e13d0a5
MT
2288 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2289 my $status = $zip->writeToFileNamed($zippathname);
2290
2291 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2292 @fileholder = <DLFILE>;
2293 print "Content-Type:application/x-download\n";
2294 print "Content-Disposition:attachment;filename=$zipname\n\n";
2295 print @fileholder;
2296 exit (0);
ce9abb66
AH
2297 }
2298
2299
2300
6e13d0a5
MT
2301###
2302### Remove connection
2303###
ce9abb66
AH
2304
2305
6e13d0a5
MT
2306} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2307 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2308 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e
MT
2309
2310 if ($confighash{$cgiparams{'KEY'}}) {
2311# if ($vpnsettings{'ENABLED'} eq 'on' ||
2312# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
2313# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
2314# }
2315#
2316 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
ce9abb66
AH
2317
2318###
7c1d9faf 2319# m.a.d net2net
ce9abb66 2320###
7c1d9faf 2321
8e6a8fd5 2322if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
ce9abb66 2323 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
8e6a8fd5
MT
2324 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2325 unlink ($certfile);
2326 unlink ($conffile);
2327
2328 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2329 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2330 }
ce9abb66 2331}
ce9abb66
AH
2332
2333 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
8c877a82
AM
2334 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2335
2336# A.Marx CCD delete ccd files and routes
2337
2338
2339 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2340 {
2341 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2342 }
e81be1e1 2343
8c877a82
AM
2344 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2345 foreach my $key (keys %ccdroutehash) {
2346 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2347 delete $ccdroutehash{$key};
2348 }
2349 }
2350 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
e81be1e1 2351
8c877a82
AM
2352 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2353 foreach my $key (keys %ccdroute2hash) {
2354 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2355 delete $ccdroute2hash{$key};
2356 }
2357 }
2358 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb 2359 &writeserverconf;
8c877a82
AM
2360
2361
2362# CCD end
2363
2364
c6c9630e
MT
2365 delete $confighash{$cgiparams{'KEY'}};
2366 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2367 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82 2368
c6c9630e 2369 #&writeserverconf();
6e13d0a5 2370 } else {
c6c9630e 2371 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5 2372 }
b2e75449 2373 &General::firewall_reload();
ce9abb66 2374
6e13d0a5
MT
2375###
2376### Download PKCS12 file
2377###
2378} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2379 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2380
2381 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2382 print "Content-Type: application/octet-stream\r\n\r\n";
2383 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2384 exit (0);
2385
2386###
2387### Display certificate
2388###
2389} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2390 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2391
2392 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2393 &Header::showhttpheaders();
4c962356 2394 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2395 &Header::openbigbox('100%', 'LEFT', '', '');
2396 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2397 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2398 $output = &Header::cleanhtml($output,"y");
2399 print "<pre>$output</pre>\n";
2400 &Header::closebox();
2401 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2402 &Header::closebigbox();
2403 &Header::closepage();
2404 exit(0);
6e13d0a5 2405 }
4c962356
EK
2406
2407###
2408### Display Diffie-Hellman key
2409###
2410} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2411
2412 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
49abe7af 2413 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2414 } else {
2415 &Header::showhttpheaders();
2416 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2417 &Header::openbigbox('100%', 'LEFT', '', '');
2418 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2419 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2420 $output = &Header::cleanhtml($output,"y");
2421 print "<pre>$output</pre>\n";
2422 &Header::closebox();
2423 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2424 &Header::closebigbox();
2425 &Header::closepage();
2426 exit(0);
2427 }
2428
fd5ccb2d
EK
2429###
2430### Display tls-auth key
2431###
2432} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2433
2434 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2435 $errormessage = $Lang::tr{'not present'};
2436 } else {
2437 &Header::showhttpheaders();
2438 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2439 &Header::openbigbox('100%', 'LEFT', '', '');
2440 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2441 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2442 $output = &Header::cleanhtml($output,"y");
2443 print "<pre>$output</pre>\n";
2444 &Header::closebox();
2445 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2446 &Header::closebigbox();
2447 &Header::closepage();
2448 exit(0);
2449 }
2450
6e13d0a5
MT
2451###
2452### Display Certificate Revoke List
2453###
2454} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2455# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2456
49abe7af
EK
2457 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2458 $errormessage = $Lang::tr{'not present'};
2459 } else {
b2e75449
MT
2460 &Header::showhttpheaders();
2461 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2462 &Header::openbigbox('100%', 'LEFT', '', '');
2463 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2464 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2465 $output = &Header::cleanhtml($output,"y");
2466 print "<pre>$output</pre>\n";
2467 &Header::closebox();
2468 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2469 &Header::closebigbox();
2470 &Header::closepage();
2471 exit(0);
6e13d0a5
MT
2472 }
2473
2474###
2475### Advanced Server Settings
2476###
2477
2478} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2479 %cgiparams = ();
2480 %cahash = ();
2481 %confighash = ();
8c877a82 2482 my $disabled;
6e13d0a5 2483 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2484 read_routepushfile;
8c877a82
AM
2485
2486
c6c9630e
MT
2487# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2488# $cgiparams{'CLIENT2CLIENT'} = 'on';
2489# }
6e13d0a5
MT
2490ADV_ERROR:
2491 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2492 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2493 }
6e13d0a5 2494 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2495 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2496 }
2497 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2498 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2499 }
2500 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2501 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2502 }
92b87e17 2503 if ($cgiparams{'PMTU_DISCOVERY'} eq '') {
4c962356
EK
2504 $cgiparams{'PMTU_DISCOVERY'} = 'off';
2505 }
2506 if ($cgiparams{'DAUTH'} eq '') {
2507 $cgiparams{'DAUTH'} = 'SHA1';
92b87e17 2508 }
f527e53f 2509 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2510 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2511 }
6e13d0a5
MT
2512 $checked{'CLIENT2CLIENT'}{'off'} = '';
2513 $checked{'CLIENT2CLIENT'}{'on'} = '';
2514 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2515 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2516 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2517 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
ffbe77c8
EK
2518 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2519 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2520 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2521 $checked{'MSSFIX'}{'off'} = '';
2522 $checked{'MSSFIX'}{'on'} = '';
2523 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2ee746be 2524 $checked{'PMTU_DISCOVERY'}{$cgiparams{'PMTU_DISCOVERY'}} = 'checked=\'checked\'';
49abe7af 2525 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2526 $selected{'LOG_VERB'}{'1'} = '';
2527 $selected{'LOG_VERB'}{'2'} = '';
2528 $selected{'LOG_VERB'}{'3'} = '';
2529 $selected{'LOG_VERB'}{'4'} = '';
2530 $selected{'LOG_VERB'}{'5'} = '';
2531 $selected{'LOG_VERB'}{'6'} = '';
2532 $selected{'LOG_VERB'}{'7'} = '';
2533 $selected{'LOG_VERB'}{'8'} = '';
2534 $selected{'LOG_VERB'}{'9'} = '';
2535 $selected{'LOG_VERB'}{'10'} = '';
2536 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2537 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
4c962356
EK
2538 $selected{'DAUTH'}{'whirlpool'} = '';
2539 $selected{'DAUTH'}{'SHA512'} = '';
2540 $selected{'DAUTH'}{'SHA384'} = '';
2541 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
2542 $selected{'DAUTH'}{'SHA1'} = '';
2543 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
49abe7af
EK
2544 $checked{'TLSAUTH'}{'off'} = '';
2545 $checked{'TLSAUTH'}{'on'} = '';
2546 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
f527e53f 2547
6e13d0a5
MT
2548 &Header::showhttpheaders();
2549 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2550 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2551 if ($errormessage) {
c6c9630e
MT
2552 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2553 print "<class name='base'>$errormessage\n";
2554 print "&nbsp;</class>\n";
2555 &Header::closebox();
6e13d0a5
MT
2556 }
2557 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2558 print <<END;
b376fae4 2559 <form method='post' enctype='multipart/form-data'>
b2e75449 2560<table width='100%' border=0>
4c962356
EK
2561 <tr>
2562 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2563 </tr>
2564 <tr>
4c962356 2565 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
6e13d0a5
MT
2566 </tr>
2567 <tr>
4c962356 2568 <td class='base'>Domain</td>
8c877a82 2569 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5
MT
2570 </tr>
2571 <tr>
4c962356
EK
2572 <td class='base'>DNS</td>
2573 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
6e13d0a5
MT
2574 </tr>
2575 <tr>
4c962356
EK
2576 <td class='base'>WINS</td>
2577 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2578 </tr>
54fd0535 2579 <tr>
4c962356 2580 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535
MT
2581 </tr>
2582 <tr>
4c962356
EK
2583 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2584 <td colspan='2'>
2585 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2586END
2587;
2588
2589if ($cgiparams{'ROUTES_PUSH'} ne '')
2590{
2591 print $cgiparams{'ROUTES_PUSH'};
2592}
2593
8c877a82 2594print <<END;
54fd0535
MT
2595</textarea></td>
2596</tr>
6e13d0a5
MT
2597 </tr>
2598</table>
2599<hr size='1'>
4c962356 2600<table width='100%'>
ffbe77c8 2601 <tr>
4c962356 2602 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2603 </tr>
2604
2605 <tr>
4c962356 2606 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
ffbe77c8
EK
2607 </tr>
2608
2609 <tr>
4c962356
EK
2610 <td class='base'>Client-To-Client</td>
2611 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2612 </tr>
2613
2614 <tr>
4c962356
EK
2615 <td class='base'>Redirect-Gateway def1</td>
2616 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2617 </tr>
2618
4c962356 2619 <tr>
ffbe77c8
EK
2620 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2621 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2622 <td>$Lang::tr{'openvpn default'}: off</td>
2623 </tr>
2624
2625 <tr>
2626 <td class='base'>mssfix</td>
2627 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2628 <td>$Lang::tr{'openvpn default'}: off</td>
2629 </tr>
2630
4c962356 2631 <tr>
ffbe77c8
EK
2632 <td class='base'>fragment <br></td>
2633 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2634 </tr>
2635
2636
2637 <tr>
2638 <td class='base'>Max-Clients</td>
2639 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2640 </tr>
2641 <tr>
2642 <td class='base'>Keepalive <br />
2643 (ping/ping-restart)</td>
2644 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2645 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2646 </tr>
2ee746be
SS
2647
2648 <tr>
2649 <td class='base'>$Lang::tr{'ovpn mtu-disc'}</td>
2650 <td><input type='radio' name='PMTU_DISCOVERY' value='yes' $checked{'PMTU_DISCOVERY'}{'yes'} /> $Lang::tr{'ovpn mtu-disc yes'}</td>
2651 <td><input type='radio' name='PMTU_DISCOVERY' value='maybe' $checked{'PMTU_DISCOVERY'}{'maybe'} /> $Lang::tr{'ovpn mtu-disc maybe'}</td>
2652 <td><input type='radio' name='PMTU_DISCOVERY' value='no' $checked{'PMTU_DISCOVERY'}{'no'} /> $Lang::tr{'ovpn mtu-disc no'}</td>
2653 <td><input type='radio' name='PMTU_DISCOVERY' value='off' $checked{'PMTU_DISCOVERY'}{'off'} /> $Lang::tr{'ovpn mtu-disc off'}</td>
2654 </tr>
a79fa1d6
JPT
2655</table>
2656
a79fa1d6 2657<hr size='1'>
4c962356 2658<table width='100%'>
a79fa1d6 2659 <tr>
49abe7af 2660 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2661 </tr>
2662 <tr>
49abe7af 2663 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2664 </tr>
2665
2666 <tr><td class='base'>VERB</td>
2667 <td><select name='LOG_VERB'>
49abe7af
EK
2668 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2669 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2670 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2671 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2672 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2673 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2674 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2675 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2676 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2677 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2678 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2679 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2680 </td></select>
2681 </table>
4c962356 2682
6e13d0a5 2683<hr size='1'>
4c962356 2684<table width='100%'>
6e13d0a5 2685 <tr>
4c962356
EK
2686 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2687 </tr>
2688 <tr>
2689 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
6e13d0a5 2690 </tr>
4c962356
EK
2691 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2692 <td><select name='DAUTH'>
b2e75449
MT
2693 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2694 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2695 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2696 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
b2e75449 2697 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'})</option>
4c962356
EK
2698 </select>
2699 </td>
040b8b0c 2700 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
49abe7af 2701 </tr>
6e13d0a5 2702</table>
49abe7af
EK
2703
2704<table width='100%'>
6e13d0a5 2705 <tr>
49abe7af 2706 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
6e13d0a5 2707 </tr>
4c962356 2708
6e13d0a5 2709 <tr>
49abe7af
EK
2710 <td class='base'>HMAC tls-auth</td>
2711 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2712 </tr>
2713 </table><hr>
8c877a82
AM
2714END
2715
2716if ( -e "/var/run/openvpn.pid"){
2717print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2718 $Lang::tr{'server restart'}<br><br>
2719 <hr>";
49abe7af 2720 print<<END;
52d08bcb
AM
2721<table width='100%'>
2722<tr>
2723 <td>&nbsp;</td>
2724 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2725 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2726 <td>&nbsp;</td>
2727</tr>
2728</table>
2729</form>
2730END
2731;
2732
2733
2734}else{
8c877a82 2735
49abe7af 2736 print<<END;
6e13d0a5
MT
2737<table width='100%'>
2738<tr>
2739 <td>&nbsp;</td>
2740 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2741 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2742 <td>&nbsp;</td>
2743</tr>
2744</table>
2745</form>
2746END
2747;
52d08bcb 2748}
6e13d0a5 2749 &Header::closebox();
c6c9630e 2750# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2751 &Header::closebigbox();
2752 &Header::closepage();
2753 exit(0);
2754
8c877a82
AM
2755
2756# A.Marx CCD Add,delete or edit CCD net
2757
2758} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2759 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2760 $cgiparams{'ACTION'} eq "kill" ||
2761 $cgiparams{'ACTION'} eq "edit" ||
2762 $cgiparams{'ACTION'} eq 'editsave'){
2763 &Header::showhttpheaders();
2764 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2765 &Header::openbigbox('100%', 'LEFT', '', '');
2766
2767 if ($cgiparams{'ACTION'} eq "kill"){
2768 &delccdnet($cgiparams{'net'});
2769 }
2770
2771 if ($cgiparams{'ACTION'} eq 'editsave'){
2772 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2773 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2774 $cgiparams{'ccdname'}='';
2775 $cgiparams{'ccdsubnet'}='';
8c877a82
AM
2776 }
2777
2778 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2779 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2780 }
2781 if ($errormessage) {
2782 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2783 print "<class name='base'>$errormessage";
2784 print "&nbsp;</class>";
2785 &Header::closebox();
2786 }
2787if ($cgiparams{'ACTION'} eq "edit"){
2788
2789 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2790
49abe7af 2791 print <<END;
631b67b7 2792 <table width='100%' border='0'>
8c877a82
AM
2793 <tr><form method='post'>
2794 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2795 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2796 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2797 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2798 </td></tr>
2799 </table></form>
2800END
2801;
2802 &Header::closebox();
2803
2804 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2805 print <<END;
8c877a82
AM
2806 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2807 <tr>
2808 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2809END
2810;
2811}
2812else{
2813 if (! -e "/var/run/openvpn.pid"){
2814 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2815 print <<END;
8c877a82
AM
2816 <table width='100%' border='0'>
2817 <tr><form method='post'>
2818 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2819 <tr>
2820 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2821 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2822 <tr><td colspan=4><hr /></td></tr><tr>
2823 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2824 </table></form>
2825END
2826
2827 &Header::closebox();
2828}
2829 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2830 if ( -e "/var/run/openvpn.pid"){
2831 print "<b>$Lang::tr{'attention'}:</b><br>";
2832 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2833 }
2834
4c962356 2835 print <<END;
99bfa85c 2836 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2837 <tr>
2838 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2839END
2840;
2841}
2842 my %ccdconfhash=();
2843 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2844 my @ccdconf=();
2845 my $count=0;
df9b48b7 2846 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2847 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2848 $count++;
2849 my $ccdhosts = &hostsinnet($ccdconf[0]);
2850 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2851 else{ print" <tr bgcolor='$color{'color20'}'>";}
2852 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2853 print <<END;
8c877a82 2854 <form method='post' />
1638682b 2855 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2856 <input type='hidden' name='ACTION' value='edit'/>
2857 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2858 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2859 </form></td>
2860 <form method='post' />
2861 <td><input type='hidden' name='ACTION' value='kill'/>
2862 <input type='hidden' name='number' value='$count' />
2863 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 2864 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
2865END
2866;
2867 }
2868 print "</table></form>";
2869 &Header::closebox();
2870 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2871 &Header::closebigbox();
2872 &Header::closepage();
2873 exit(0);
2874
2875#END CCD
2876
6e13d0a5
MT
2877###
2878### Openvpn Connections Statistics
2879###
2880} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2881 &Header::showhttpheaders();
2882 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2883 &Header::openbigbox('100%', 'LEFT', '', '');
2884 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2885
2886#
2887# <td><b>$Lang::tr{'protocol'}</b></td>
2888# protocol temp removed
4c962356 2889 print <<END;
99bfa85c 2890 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 2891 <tr>
99bfa85c
AM
2892 <th><b>$Lang::tr{'common name'}</b></th>
2893 <th><b>$Lang::tr{'real address'}</b></th>
2894 <th><b>$Lang::tr{'virtual address'}</b></th>
2895 <th><b>$Lang::tr{'loged in at'}</b></th>
2896 <th><b>$Lang::tr{'bytes sent'}</b></th>
2897 <th><b>$Lang::tr{'bytes received'}</b></th>
2898 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
2899 </tr>
2900END
2901;
4e17adad 2902 my $filename = "/var/log/ovpnserver.log";
6e13d0a5
MT
2903 open(FILE, $filename) or die 'Unable to open config file.';
2904 my @current = <FILE>;
2905 close(FILE);
2906 my @users =();
2907 my $status;
2908 my $uid = 0;
2909 my $cn;
2910 my @match = ();
2911 my $proto = "udp";
2912 my $address;
2913 my %userlookup = ();
2914 foreach my $line (@current)
2915 {
2916 chomp($line);
2917 if ( $line =~ /^Updated,(.+)/){
2918 @match = split( /^Updated,(.+)/, $line);
2919 $status = $match[1];
2920 }
c6c9630e 2921#gian
6e13d0a5
MT
2922 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
2923 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
2924 if ($match[1] ne "Common Name") {
2925 $cn = $match[1];
2926 $userlookup{$match[2]} = $uid;
2927 $users[$uid]{'CommonName'} = $match[1];
2928 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
2929 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
2930 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
2931 $users[$uid]{'Since'} = $match[5];
2932 $users[$uid]{'Proto'} = $proto;
2933 $uid++;
2934 }
2935 }
2936 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
2937 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
2938 if ($match[1] ne "Virtual Address") {
2939 $address = $match[3];
2940 #find the uid in the lookup table
2941 $uid = $userlookup{$address};
2942 $users[$uid]{'VirtualAddress'} = $match[1];
2943 $users[$uid]{'LastRef'} = $match[4];
2944 }
2945 }
2946 }
2947 my $user2 = @users;
2948 if ($user2 >= 1){
99bfa85c 2949 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 2950 if ($idx % 2) {
99bfa85c
AM
2951 print "<tr>";
2952 $col="bgcolor='$color{'color22'}'";
2953 } else {
2954 print "<tr>";
2955 $col="bgcolor='$color{'color20'}'";
6e13d0a5 2956 }
99bfa85c
AM
2957 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
2958 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
2959 print "<td align='left' $col>$users[$idx-1]{'VirtualAddress'}</td>";
2960 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
2961 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
2962 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
2963 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
2964 }
2965 }
6e13d0a5
MT
2966
2967 print "</table>";
49abe7af 2968 print <<END;
6e13d0a5
MT
2969 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
2970 <tr><td></td></tr>
2971 <tr><td></td></tr>
2972 <tr><td></td></tr>
2973 <tr><td></td></tr>
2974 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
2975 </table>
2976END
2977;
2978 &Header::closebox();
2979 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2980 &Header::closebigbox();
2981 &Header::closepage();
2982 exit(0);
2983
2984###
2985### Download Certificate
2986###
2987} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
2988 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2989
6e13d0a5 2990 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
2991 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
2992 print "Content-Type: application/octet-stream\r\n\r\n";
2993 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2994 exit (0);
2995 }
2996
2997###
2998### Enable/Disable connection
2999###
ce9abb66 3000
c6c9630e
MT
3001} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3002
3003 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3004 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3005
3006 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3007 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3008 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3009 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3010 #&writeserverconf();
3011# if ($vpnsettings{'ENABLED'} eq 'on' ||
3012# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3013# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3014# }
3015 } else {
3016 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3017# if ($vpnsettings{'ENABLED'} eq 'on' ||
3018# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3019# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3020# }
3021 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3022 #&writeserverconf();
3023 }
3024 } else {
3025 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3026 }
3027
3028###
3029### Restart connection
3030###
3031} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3032 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3033 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3034
3035 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3036# if ($vpnsettings{'ENABLED'} eq 'on' ||
3037# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3038# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3039# }
6e13d0a5 3040 } else {
c6c9630e 3041 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3042 }
3043
3044###
c6c9630e 3045### Remove connection
6e13d0a5 3046###
c6c9630e
MT
3047} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
3048 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3049 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3050
3051 if ($confighash{$cgiparams{'KEY'}}) {
3052# if ($vpnsettings{'ENABLED'} eq 'on' ||
3053# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3054# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3055# }
3056 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
3057 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3058 delete $confighash{$cgiparams{'KEY'}};
3059 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3060 #&writeserverconf();
3061 } else {
3062 $errormessage = $Lang::tr{'invalid key'};
3063 }
ce9abb66
AH
3064#test33
3065
3066###
3067### Choose between adding a host-net or net-net connection
3068###
3069
3070###
7c1d9faf 3071# m.a.d net2net
ce9abb66
AH
3072###
3073
3074} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3075 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3076 &Header::showhttpheaders();
4c962356 3077 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3078 &Header::openbigbox('100%', 'LEFT', '', '');
3079 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3080
3081if ( -s "${General::swroot}/ovpn/settings") {
3082
49abe7af 3083 print <<END;
ce9abb66 3084 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3085 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3086 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3087 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3088 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3089 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3090 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3091 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3092 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
54fd0535 3093 <tr><td>&nbsp;</td><td>Import Connection Name <img src='/blob.gif' /></td></tr>
040b8b0c 3094 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3095 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3096 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
54fd0535 3097 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'this field may be blank'}</td></tr>
ce9abb66
AH
3098 </form></table>
3099END
3100 ;
8c877a82 3101
ce9abb66 3102
b278daf3 3103} else {
49abe7af 3104 print <<END;
b278daf3 3105 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3106 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3107 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3108 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3109 </form></table>
3110END
3111 ;
3112
3113}
3114
ce9abb66 3115 &Header::closebox();
4c962356 3116 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3117 &Header::closebigbox();
3118 &Header::closepage();
3119 exit (0);
3120
3121###
7c1d9faf 3122# m.a.d net2net
ce9abb66
AH
3123###
3124
3125} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3126
3127 my @firen2nconf;
3128 my @confdetails;
3129 my $uplconffilename ='';
54fd0535 3130 my $uplconffilename2 ='';
ce9abb66 3131 my $uplp12name = '';
54fd0535 3132 my $uplp12name2 = '';
ce9abb66
AH
3133 my @rem_subnet;
3134 my @rem_subnet2;
3135 my @tmposupnet3;
3136 my $key;
54fd0535 3137 my @n2nname;
ce9abb66
AH
3138
3139 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3140
3141# Check if a file is uploaded
3142
3143 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3144 $errormessage = $Lang::tr{'there was no file upload'};
3145 goto N2N_ERROR;
3146 }
3147
3148# Move uploaded IPfire n2n package to temporary file
3149
3150 (my $fh, my $filename) = tempfile( );
3151 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3152 $errormessage = $!;
3153 goto N2N_ERROR;
3154 }
3155
3156 my $zip = Archive::Zip->new();
3157 my $zipName = $filename;
3158 my $status = $zip->read( $zipName );
3159 if ($status != AZ_OK) {
3160 $errormessage = "Read of $zipName failed\n";
3161 goto N2N_ERROR;
3162 }
3163
3164 my $tempdir = tempdir( CLEANUP => 1 );
3165 my @files = $zip->memberNames();
3166 for(@files) {
3167 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3168 }
3169 my $countfiles = @files;
3170
3171# Check if we have not more then 2 files
3172
3173 if ( $countfiles == 2){
3174 foreach (@files){
3175 if ( $_ =~ /.conf$/){
3176 $uplconffilename = $_;
3177 }
3178 if ( $_ =~ /.p12$/){
3179 $uplp12name = $_;
3180 }
3181 }
3182 if (($uplconffilename eq '') || ($uplp12name eq '')){
3183 $errormessage = "Either no *.conf or no *.p12 file found\n";
3184 goto N2N_ERROR;
3185 }
3186
3187 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3188 @firen2nconf = <FILE>;
3189 close (FILE);
3190 chomp(@firen2nconf);
3191
3192 } else {
3193
3194 $errormessage = "Filecount does not match only 2 files are allowed\n";
3195 goto N2N_ERROR;
3196 }
3197
7c1d9faf
AH
3198###
3199# m.a.d net2net
ce9abb66 3200###
54fd0535
MT
3201
3202 if ($cgiparams{'n2nname'} ne ''){
3203
3204 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3205 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3206 $n2nname[0] = $cgiparams{'n2nname'};
3207 my @n2nname2 = split(/\./,$uplconffilename);
3208 $n2nname2[0] =~ s/\n|\r//g;
3209 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3210 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3211 my $input2 = "$n2nname2[0]n2n";
3212 my $output2 = "$n2nname[0]n2n";
3213 my $filename = "$tempdir/$uplconffilename";
3214 open(FILE, "< $filename") or die 'Unable to open config file.';
3215 my @current = <FILE>;
3216 close(FILE);
3217 foreach (@current) {s/$input1/$output1/g;}
3218 foreach (@current) {s/$input2/$output2/g;}
3219 open (OUT, "> $filename") || die 'Unable to open config file.';
3220 print OUT @current;
3221 close OUT;
ce9abb66 3222
54fd0535
MT
3223 }else{
3224 $uplconffilename2 = $uplconffilename;
3225 $uplp12name2 = $uplp12name;
3226 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3227 $n2nname[0] =~ s/\n|\r//g;
54fd0535 3228 }
7c1d9faf
AH
3229 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3230 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3231
54fd0535 3232 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
ce9abb66
AH
3233
3234 if ($? ne 0) {
3235 $errormessage = "*.conf move failed: $!";
3236 unlink ($filename);
3237 goto N2N_ERROR;
3238 }
3239
54fd0535 3240 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
b278daf3
AH
3241 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3242
ce9abb66
AH
3243 if ($? ne 0) {
3244 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3245 unlink ($filename);
3246 goto N2N_ERROR;
3247 }
3248
3249my $complzoactive;
d96c89eb 3250my $mssfixactive;
4c962356 3251my $authactive;
d96c89eb 3252my $n2nfragment;
4c962356 3253my @n2nmtudisc = split(/ /, (grep { /^mtu-disc/ } @firen2nconf)[0]);
60f396d7 3254my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3255my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3256my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3257my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3258my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3259if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3260my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3261if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3262#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3263my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3264my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3265my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3266my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3267my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3268my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3269my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3270my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3271my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3272
ce9abb66
AH
3273###
3274# m.a.d delete CR and LF from arrays for this chomp doesnt work
3275###
3276
ce9abb66 3277$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3278$n2novpnsub[0] =~ s/\n|\r//g;
3279$n2novpnsub[1] =~ s/\n|\r//g;
3280$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3281$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3282$n2nport[1] =~ s/\n|\r//g;
3283$n2ntunmtu[1] =~ s/\n|\r//g;
3284$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3285$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3286$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3287$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3288$n2nmgmt[2] =~ s/\n|\r//g;
2ee746be 3289$n2nmtudisc[1] =~ s/\n|\r//g;
4c962356
EK
3290$n2ncipher[1] =~ s/\n|\r//g;
3291$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3292chomp ($complzoactive);
d96c89eb 3293chomp ($mssfixactive);
ce9abb66
AH
3294
3295###
7c1d9faf 3296# m.a.d net2net
ce9abb66
AH
3297###
3298
3299###
3300# Check if there is no other entry with this name
3301###
3302
3303 foreach my $dkey (keys %confighash) {
3304 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3305 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3306 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3307 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3308 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
ce9abb66
AH
3309 goto N2N_ERROR;
3310 }
3311 }
3312
d96c89eb
AH
3313###
3314# Check if OpenVPN Subnet is valid
3315###
3316
3317foreach my $dkey (keys %confighash) {
3318 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3319 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3320 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3321 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3322 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3323 goto N2N_ERROR;
3324 }
3325 }
3326
3327###
4c962356 3328# Check if Dest Port is vaild
d96c89eb
AH
3329###
3330
3331foreach my $dkey (keys %confighash) {
3332 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3333 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3334 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3335 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3336 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3337 goto N2N_ERROR;
3338 }
3339 }
3340
3341
3342
ce9abb66
AH
3343 $key = &General::findhasharraykey (\%confighash);
3344
49abe7af 3345 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3346
ce9abb66
AH
3347 $confighash{$key}[0] = 'off';
3348 $confighash{$key}[1] = $n2nname[0];
350f2980 3349 $confighash{$key}[2] = $n2nname[0];
ce9abb66
AH
3350 $confighash{$key}[3] = 'net';
3351 $confighash{$key}[4] = 'cert';
3352 $confighash{$key}[6] = 'client';
3353 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980
SS
3354 $confighash{$key}[10] = $n2nremote[1];
3355 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3356 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3357 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3358 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3359 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3360 $confighash{$key}[26] = 'red';
350f2980
SS
3361 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3362 $confighash{$key}[28] = $n2nproto[0];
3363 $confighash{$key}[29] = $n2nport[1];
3364 $confighash{$key}[30] = $complzoactive;
3365 $confighash{$key}[31] = $n2ntunmtu[1];
49abe7af 3366 $confighash{$key}[38] = $n2nmtudisc[1];
4c962356
EK
3367 $confighash{$key}[39] = $n2nauth[1];
3368 $confighash{$key}[40] = $n2ncipher[1];
49abe7af 3369 $confighash{$key}[41] = 'disabled';
ce9abb66
AH
3370
3371 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
d96c89eb 3372
ce9abb66
AH
3373 N2N_ERROR:
3374
3375 &Header::showhttpheaders();
3376 &Header::openpage('Validate imported configuration', 1, '');
3377 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3378 if ($errormessage) {
3379 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3380 print "<class name='base'>$errormessage";
3381 print "&nbsp;</class>";
3382 &Header::closebox();
3383
3384 } else
3385 {
3386 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3387 }
3388 if ($errormessage eq ''){
49abe7af 3389 print <<END;
ce9abb66
AH
3390 <!-- ipfire net2net config gui -->
3391 <table width='100%'>
3392 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3393 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3394 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3395 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3396 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3397 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3398 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3399 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3400 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3401 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3402 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3403 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3404 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3405 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
350f2980 3406 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td><td><b>$confighash{$key}[38]</b></td></tr>
54fd0535 3407 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
4c962356
EK
3408 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3409 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
ce9abb66
AH
3410 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3411 </table>
3412END
3413;
3414 &Header::closebox();
3415 }
3416
3417 if ($errormessage) {
3418 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3419 } else {
3420 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3421 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3422 print "<input type='hidden' name='KEY' value='$key' />";
3423 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3424 }
3425 &Header::closebigbox();
3426 &Header::closepage();
4c962356 3427 exit(0);
ce9abb66
AH
3428
3429
3430##
3431### Accept IPFire n2n Package Settings
3432###
3433
3434 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3435
3436###
3437### Discard and Rollback IPFire n2n Package Settings
3438###
3439
3440 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3441
3442 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3443
3444if ($confighash{$cgiparams{'KEY'}}) {
3445
3446 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3447 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3448 unlink ($certfile) or die "Removing $certfile fail: $!";
3449 unlink ($conffile) or die "Removing $conffile fail: $!";
3450 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3451 delete $confighash{$cgiparams{'KEY'}};
3452 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3453
3454 } else {
3455 $errormessage = $Lang::tr{'invalid key'};
3456 }
3457
3458
3459###
7c1d9faf 3460# m.a.d net2net
ce9abb66
AH
3461###
3462
3463
3464###
3465### Adding a new connection
3466###
6e13d0a5
MT
3467} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3468 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3469 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
8c877a82 3470
6e13d0a5
MT
3471 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3472 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3473 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3474
3475 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3476 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3477 $errormessage = $Lang::tr{'invalid key'};
3478 goto VPNCONF_END;
3479 }
4c962356
EK
3480 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3481 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3482 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3483 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3484 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3485 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3486 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3487 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3488 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3489 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3490 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3491 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3492 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3493 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3494 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3495 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3496 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3497 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3498 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3499 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3500 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3501 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3502 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3503 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3504 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3505 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
52d08bcb 3506 $cgiparams{'PMTU_DISCOVERY'} = $confighash{$cgiparams{'KEY'}}[38];
4c962356
EK
3507 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3508 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3509 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
8c877a82 3510 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3511 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
18837a6a 3512
8c877a82 3513#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3514if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3515 my @temp=();
3516 my %ccdroutehash=();
3517 my $keypoint=0;
5068ac38
AM
3518 my $ip;
3519 my $cidr;
8c877a82
AM
3520 if ($cgiparams{'IR'} ne ''){
3521 @temp = split("\n",$cgiparams{'IR'});
3522 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3523 #find key to use
3524 foreach my $key (keys %ccdroutehash) {
3525 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3526 $keypoint=$key;
3527 delete $ccdroutehash{$key};
3528 }else{
3529 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3530 }
3531 }
3532 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3533 my $i=1;
3534 my $val=0;
3535 foreach $val (@temp){
3536 chomp($val);
3537 $val=~s/\s*$//g;
5068ac38 3538 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3539 foreach my $key (keys %ccdroutehash) {
3540 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3541 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3542 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3543 goto VPNCONF_ERROR;
3544 }
3545 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3546 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3547 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3548 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3549 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3550 goto VPNCONF_ERROR;
3551 }
3552
8c877a82
AM
3553 }
3554 }
5068ac38
AM
3555 if (!&General::validipandmask($val)){
3556 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3557 goto VPNCONF_ERROR;
3558 }else{
3559 ($ip,$cidr) = split(/\//,$val);
3560 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3561 $cidr=&General::iporsubtodec($cidr);
3562 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3563
3564 }
8c877a82
AM
3565
3566 #check for existing network IP's
52d08bcb
AM
3567 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3568 {
3569 $errormessage=$Lang::tr{'ccd err green'};
3570 goto VPNCONF_ERROR;
3571 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3572 {
3573 $errormessage=$Lang::tr{'ccd err red'};
3574 goto VPNCONF_ERROR;
3575 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3576 {
3577 $errormessage=$Lang::tr{'ccd err blue'};
3578 goto VPNCONF_ERROR;
3579 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3580 {
3581 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3582 goto VPNCONF_ERROR;
3583 }
52d08bcb 3584
8c877a82
AM
3585 if (&General::validipandmask($val)){
3586 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3587 }else{
3588 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3589 goto VPNCONF_ERROR;
3590 }
3591 $i++;
3592 }
3593 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3594 &writeserverconf;
3595 }else{
3596 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3597 foreach my $key (keys %ccdroutehash) {
3598 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3599 delete $ccdroutehash{$key};
3600 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3601 &writeserverconf;
3602 }
3603 }
3604 }
3605 undef @temp;
3606 #check route field and convert it to decimal
8c877a82
AM
3607 my $val=0;
3608 my $i=1;
8c877a82 3609 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3610 #find key to use
3611 foreach my $key (keys %ccdroute2hash) {
3612 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3613 $keypoint=$key;
3614 delete $ccdroute2hash{$key};
3615 }else{
3616 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3617 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3618 &writeserverconf;
8c877a82 3619 }
52d08bcb
AM
3620 }
3621 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3622 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3623 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3624 my %ownnet=();
3625 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3626 foreach $val (@temp){
3627 chomp($val);
3628 $val=~s/\s*$//g;
3629 if ($val eq $Lang::tr{'green'})
3630 {
3631 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3632 }
3633 if ($val eq $Lang::tr{'blue'})
3634 {
3635 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3636 }
3637 if ($val eq $Lang::tr{'orange'})
3638 {
3639 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3640 }
3641 my ($ip,$cidr) = split (/\//, $val);
3642
3643 if ($val ne $Lang::tr{'ccd none'})
3644 {
8c877a82
AM
3645 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3646 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3647 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3648 if (&General::validipandmask($val)){
3649 $val=$ip."/".&General::iporsubtodec($cidr);
3650 $ccdroute2hash{$keypoint}[$i] = $val;
3651 }else{
3652 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3653 goto VPNCONF_ERROR;
3654 }
52d08bcb
AM
3655 }else{
3656 $ccdroute2hash{$keypoint}[$i]='';
3657 }
3658 $i++;
3659 }
3660 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3661
8c877a82
AM
3662 #check dns1 ip
3663 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3664 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3665 goto VPNCONF_ERROR;
3666 }
3667 #check dns2 ip
3668 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3669 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3670 goto VPNCONF_ERROR;
3671 }
3672 #check wins ip
3673 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3674 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3675 goto VPNCONF_ERROR;
3676 }
52d08bcb 3677}
8c877a82
AM
3678
3679#CCD End
52d08bcb 3680
8c877a82
AM
3681
3682 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
c6c9630e 3683 $errormessage = $Lang::tr{'connection type is invalid'};
b278daf3
AH
3684 if ($cgiparams{'TYPE'} eq 'net') {
3685 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3686 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3687 }
c6c9630e
MT
3688 goto VPNCONF_ERROR;
3689 }
3690
3691
3692 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3693 $errormessage = $Lang::tr{'name must only contain characters'};
b278daf3
AH
3694 if ($cgiparams{'TYPE'} eq 'net') {
3695 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3696 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3697 }
3698 goto VPNCONF_ERROR;
3699 }
c6c9630e
MT
3700
3701 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3702 $errormessage = $Lang::tr{'name is invalid'};
b278daf3
AH
3703 if ($cgiparams{'TYPE'} eq 'net') {
3704 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3705 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3706 }
c6c9630e
MT
3707 goto VPNCONF_ERROR;
3708 }
3709
3710 if (length($cgiparams{'NAME'}) >60) {
3711 $errormessage = $Lang::tr{'name too long'};
b278daf3
AH
3712 if ($cgiparams{'TYPE'} eq 'net') {
3713 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3714 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3715 }
c6c9630e
MT
3716 goto VPNCONF_ERROR;
3717 }
3718
d96c89eb 3719###
7c1d9faf 3720# m.a.d net2net
d96c89eb
AH
3721###
3722
7c1d9faf 3723if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3724 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3725 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3726 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3727 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3728 goto VPNCONF_ERROR;
d96c89eb 3729 }
ab4cf06c
AM
3730 #Bugfix 10357
3731 foreach my $key (sort keys %confighash){
3732 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3733 $errormessage = $Lang::tr{'openvpn destination port used'};
3734 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3735 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ab4cf06c
AM
3736 goto VPNCONF_ERROR;
3737 }
3738 }
3739 if ($cgiparams{'DEST_PORT'} eq '') {
3740 $errormessage = $Lang::tr{'invalid port'};
3741 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3742 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
54fd0535
MT
3743 goto VPNCONF_ERROR;
3744 }
d96c89eb 3745
f48074ba
SS
3746 # Check if the input for the transfer net is valid.
3747 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3748 $errormessage = $Lang::tr{'ccd err invalidnet'};
3749 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3750 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3751 goto VPNCONF_ERROR;
3752 }
3753
d96c89eb 3754 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3755 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3756 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3757 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3758 goto VPNCONF_ERROR;
3759 }
3760
3761 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3762 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3763 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3764 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3765 goto VPNCONF_ERROR;
3766 }
3767
3768 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3769 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3770 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3771 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3772 goto VPNCONF_ERROR;
3773 }
d96c89eb 3774
2ee746be
SS
3775 if ($cgiparams{'PMTU_DISCOVERY'} ne 'off') {
3776 if (($cgiparams{'FRAGMENT'} ne '') || ($cgiparams{'MSSFIX'} eq 'on')) {
3777 $errormessage = $Lang::tr{'ovpn mtu-disc with mssfix or fragment'};
3778 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3779 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3780 goto VPNCONF_ERROR;
3781 }
3782 }
3783
4cdf8b92
SS
3784 if (($cgiparams{'PMTU_DISCOVERY'} ne 'off') && ($cgiparams{'MTU'} ne '1500')) {
3785 $errormessage = $Lang::tr{'ovpn mtu-disc and mtu not 1500'};
3786 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3787 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3788 goto VPNCONF_ERROR;
3789 }
3790
7c1d9faf 3791 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3792 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3793 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3794 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3795 goto VPNCONF_ERROR;
7c1d9faf
AH
3796 }
3797
3798 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3799 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3800 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3801 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3802 goto VPNCONF_ERROR;
7c1d9faf
AH
3803 }
3804
3805 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3806 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3807 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3808 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3809 goto VPNCONF_ERROR;
8c252e6a
EK
3810 }
3811
3812 if ($cgiparams{'DEST_PORT'} <= 1023) {
3813 $errormessage = $Lang::tr{'ovpn port in root range'};
3814 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3815 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3816 goto VPNCONF_ERROR;
3817 }
54fd0535 3818
4c962356 3819 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c252e6a
EK
3820 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3821 }
3822
3823 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3824 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3825 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3826 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3827 goto VPNCONF_ERROR;
b2e75449
MT
3828 }
3829 #Check if remote subnet is used elsewhere
3830 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3831 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3832 if ($warnmessage){
3833 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3834 }
7c1d9faf 3835}
d96c89eb 3836
ce9abb66
AH
3837# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3838# $errormessage = $Lang::tr{'ipfire side is invalid'};
3839# goto VPNCONF_ERROR;
3840# }
3841
c6c9630e
MT
3842 # Check if there is no other entry with this name
3843 if (! $cgiparams{'KEY'}) {
3844 foreach my $key (keys %confighash) {
3845 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3846 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3847 if ($cgiparams{'TYPE'} eq 'net') {
3848 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3849 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3850 }
c6c9630e 3851 goto VPNCONF_ERROR;
6e13d0a5 3852 }
c6c9630e
MT
3853 }
3854 }
3855
c125d8a2 3856 # Check if a remote host/IP has been set for the client.
86228a56
MT
3857 if ($cgiparams{'TYPE'} eq 'net') {
3858 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3859 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3860
86228a56
MT
3861 # Check if this is a N2N connection and drop temporary config.
3862 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3863 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3864
86228a56
MT
3865 goto VPNCONF_ERROR;
3866 }
c125d8a2 3867
86228a56
MT
3868 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3869 if ($cgiparams{'REMOTE'} ne '') {
3870 # Check if the given IP is valid - otherwise check if it is a valid domain.
3871 if (! &General::validip($cgiparams{'REMOTE'})) {
3872 # Check for a valid domain.
3873 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3874 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3875
86228a56
MT
3876 # Check if this is a N2N connection and drop temporary config.
3877 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3878 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3879
86228a56
MT
3880 goto VPNCONF_ERROR;
3881 }
3882 }
6e13d0a5 3883 }
c6c9630e 3884 }
c125d8a2 3885
c6c9630e
MT
3886 if ($cgiparams{'TYPE'} ne 'host') {
3887 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3888 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3889 if ($cgiparams{'TYPE'} eq 'net') {
3890 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3891 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3892 }
c6c9630e
MT
3893 goto VPNCONF_ERROR;}
3894 }
3895 # Check if there is no other entry without IP-address and PSK
3896 if ($cgiparams{'REMOTE'} eq '') {
3897 foreach my $key (keys %confighash) {
3898 if(($cgiparams{'KEY'} ne $key) &&
3899 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3900 $confighash{$key}[10] eq '') {
3901 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3902 goto VPNCONF_ERROR;
6e13d0a5 3903 }
c6c9630e
MT
3904 }
3905 }
ce9abb66
AH
3906 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3907 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
3908 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3909 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3910 goto VPNCONF_ERROR;
ce9abb66 3911 }
c6c9630e
MT
3912
3913 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3914 $errormessage = $Lang::tr{'invalid input'};
3915 goto VPNCONF_ERROR;
3916 }
3917 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3918 $errormessage = $Lang::tr{'invalid input'};
3919 goto VPNCONF_ERROR;
3920 }
3921
3922#fixplausi
3923 if ($cgiparams{'AUTH'} eq 'psk') {
3924# if (! length($cgiparams{'PSK'}) ) {
3925# $errormessage = $Lang::tr{'pre-shared key is too short'};
3926# goto VPNCONF_ERROR;
3927# }
3928# if ($cgiparams{'PSK'} =~ /['",&]/) {
3929# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
3930# goto VPNCONF_ERROR;
3931# }
3932 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
3933 if ($cgiparams{'KEY'}) {
3934 $errormessage = $Lang::tr{'cant change certificates'};
3935 goto VPNCONF_ERROR;
3936 }
3937 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3938 $errormessage = $Lang::tr{'there was no file upload'};
3939 goto VPNCONF_ERROR;
3940 }
3941
3942 # Move uploaded certificate request to a temporary file
3943 (my $fh, my $filename) = tempfile( );
3944 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3945 $errormessage = $!;
3946 goto VPNCONF_ERROR;
3947 }
6e13d0a5 3948
c6c9630e
MT
3949 # Sign the certificate request and move it
3950 # Sign the host certificate request
f6e12093 3951 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
3952 '-batch', '-notext',
3953 '-in', $filename,
3954 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
3955 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
3956 if ($?) {
3957 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
3958 unlink ($filename);
3959 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
3960 &newcleanssldatabase();
3961 goto VPNCONF_ERROR;
3962 } else {
3963 unlink ($filename);
3964 &deletebackupcert();
3965 }
3966
3967 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
3968 $temp =~ /Subject:.*CN=(.*)[\n]/;
3969 $temp = $1;
3970 $temp =~ s+/Email+, E+;
3971 $temp =~ s/ ST=/ S=/;
3972 $cgiparams{'CERT_NAME'} = $temp;
3973 $cgiparams{'CERT_NAME'} =~ s/,//g;
3974 $cgiparams{'CERT_NAME'} =~ s/\'//g;
3975 if ($cgiparams{'CERT_NAME'} eq '') {
3976 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
3977 goto VPNCONF_ERROR;
3978 }
3979 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
3980 if ($cgiparams{'KEY'}) {
3981 $errormessage = $Lang::tr{'cant change certificates'};
3982 goto VPNCONF_ERROR;
3983 }
3984 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3985 $errormessage = $Lang::tr{'there was no file upload'};
3986 goto VPNCONF_ERROR;
3987 }
3988 # Move uploaded certificate to a temporary file
3989 (my $fh, my $filename) = tempfile( );
3990 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3991 $errormessage = $!;
3992 goto VPNCONF_ERROR;
3993 }
3994
3995 # Verify the certificate has a valid CA and move it
3996 my $validca = 0;
3997 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
3998 if ($test =~ /: OK/) {
3999 $validca = 1;
4000 } else {
4001 foreach my $key (keys %cahash) {
4002 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4003 if ($test =~ /: OK/) {
4004 $validca = 1;
4005 }
6e13d0a5 4006 }
c6c9630e
MT
4007 }
4008 if (! $validca) {
4009 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4010 unlink ($filename);
4011 goto VPNCONF_ERROR;
4012 } else {
4013 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4014 if ($? ne 0) {
4015 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4016 unlink ($filename);
4017 goto VPNCONF_ERROR;
6e13d0a5 4018 }
c6c9630e
MT
4019 }
4020
4021 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4022 $temp =~ /Subject:.*CN=(.*)[\n]/;
4023 $temp = $1;
4024 $temp =~ s+/Email+, E+;
4025 $temp =~ s/ ST=/ S=/;
4026 $cgiparams{'CERT_NAME'} = $temp;
4027 $cgiparams{'CERT_NAME'} =~ s/,//g;
4028 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4029 if ($cgiparams{'CERT_NAME'} eq '') {
4030 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4031 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4032 goto VPNCONF_ERROR;
4033 }
4034 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4035 if ($cgiparams{'KEY'}) {
4036 $errormessage = $Lang::tr{'cant change certificates'};
4037 goto VPNCONF_ERROR;
4038 }
4039 # Validate input since the form was submitted
4040 if (length($cgiparams{'CERT_NAME'}) >60) {
4041 $errormessage = $Lang::tr{'name too long'};
4042 goto VPNCONF_ERROR;
4043 }
194314b2 4044 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4045 $errormessage = $Lang::tr{'invalid input for name'};
4046 goto VPNCONF_ERROR;
4047 }
4048 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4049 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4050 goto VPNCONF_ERROR;
4051 }
4052 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4053 $errormessage = $Lang::tr{'e-mail address too long'};
4054 goto VPNCONF_ERROR;
4055 }
4056 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4057 $errormessage = $Lang::tr{'invalid input for department'};
4058 goto VPNCONF_ERROR;
4059 }
4060 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4061 $errormessage = $Lang::tr{'organization too long'};
4062 goto VPNCONF_ERROR;
4063 }
4064 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4065 $errormessage = $Lang::tr{'invalid input for organization'};
4066 goto VPNCONF_ERROR;
4067 }
4068 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4069 $errormessage = $Lang::tr{'invalid input for city'};
4070 goto VPNCONF_ERROR;
4071 }
4072 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4073 $errormessage = $Lang::tr{'invalid input for state or province'};
4074 goto VPNCONF_ERROR;
4075 }
4076 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4077 $errormessage = $Lang::tr{'invalid input for country'};
4078 goto VPNCONF_ERROR;
4079 }
4080 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4081 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4082 $errormessage = $Lang::tr{'password too short'};
4083 goto VPNCONF_ERROR;
6e13d0a5 4084 }
c6c9630e
MT
4085 }
4086 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4087 $errormessage = $Lang::tr{'passwords do not match'};
4088 goto VPNCONF_ERROR;
4089 }
4090
4091 # Replace empty strings with a .
4092 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4093 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4094 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4095
4096 # Create the Host certificate request client
4097 my $pid = open(OPENSSL, "|-");
4098 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4099 if ($pid) { # parent
4100 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4101 print OPENSSL "$state\n";
4102 print OPENSSL "$city\n";
4103 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4104 print OPENSSL "$ou\n";
4105 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4106 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4107 print OPENSSL ".\n";
4108 print OPENSSL ".\n";
4109 close (OPENSSL);
4110 if ($?) {
4111 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4112 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4113 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4114 goto VPNCONF_ERROR;
6e13d0a5 4115 }
c6c9630e
MT
4116 } else { # child
4117 unless (exec ('/usr/bin/openssl', 'req', '-nodes', '-rand', '/proc/interrupts:/proc/net/rt_cache',
4c962356 4118 '-newkey', 'rsa:2048',
c6c9630e
MT
4119 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4120 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4121 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4122 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4123 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4124 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4125 goto VPNCONF_ERROR;
6e13d0a5 4126 }
c6c9630e
MT
4127 }
4128
4129 # Sign the host certificate request
f6e12093 4130 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4131 '-batch', '-notext',
4132 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4133 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4134 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4135 if ($?) {
4136 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4137 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4138 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4139 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4140 &newcleanssldatabase();
4141 goto VPNCONF_ERROR;
4142 } else {
4143 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4144 &deletebackupcert();
4145 }
4146
4147 # Create the pkcs12 file
4148 system('/usr/bin/openssl', 'pkcs12', '-export',
4149 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4150 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4151 '-name', $cgiparams{'NAME'},
4152 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4153 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4154 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4155 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4156 if ($?) {
4157 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4158 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4159 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4160 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4161 goto VPNCONF_ERROR;
4162 } else {
4163 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4164 }
4165 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4166 ;# Nothing, just editing
4167 } else {
4168 $errormessage = $Lang::tr{'invalid input for authentication method'};
4169 goto VPNCONF_ERROR;
4170 }
4171
4172 # Check if there is no other entry with this common name
4173 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4174 foreach my $key (keys %confighash) {
4175 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4176 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4177 goto VPNCONF_ERROR;
6e13d0a5 4178 }
c6c9630e
MT
4179 }
4180 }
4181
ab4cf06c 4182 # Save the config
c6c9630e 4183 my $key = $cgiparams{'KEY'};
8c877a82 4184
c6c9630e
MT
4185 if (! $key) {
4186 $key = &General::findhasharraykey (\%confighash);
49abe7af 4187 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4188 }
8c877a82
AM
4189 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4190 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4191 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4192 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4193 }
8c877a82
AM
4194
4195 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4196 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4197 $confighash{$key}[4] = 'psk';
4198 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4199 } else {
8c877a82 4200 $confighash{$key}[4] = 'cert';
c6c9630e 4201 }
ce9abb66 4202 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4203 $confighash{$key}[6] = $cgiparams{'SIDE'};
4204 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4205 }
4c962356 4206 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4207 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4208 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4209 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4210 } else {
8c877a82 4211 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4212 }
8c877a82
AM
4213 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4214 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4215 $confighash{$key}[25] = $cgiparams{'REMARK'};
4216 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
c6c9630e 4217# new fields
8c877a82
AM
4218 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4219 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4220 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4221 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4222 $confighash{$key}[31] = $cgiparams{'MTU'};
4223 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4224 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4225 $confighash{$key}[33] = $cgiparams{$name};
4226 $confighash{$key}[34] = $cgiparams{'RG'};
4227 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4228 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4229 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4230 $confighash{$key}[38] = $cgiparams{'PMTU_DISCOVERY'};
4231 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4232 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4233
c6c9630e 4234 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82
AM
4235
4236 if ($cgiparams{'CHECK1'} ){
4237
4238 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4239 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4240 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4241 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4242 }
8c877a82 4243 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4244 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4245 if($cgiparams{'CHECK1'} eq 'dynamic'){
4246 print CCDRWCONF "#This client uses the dynamic pool\n";
4247 }else{
82c809c7 4248 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4249 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4250 }
4251 if ($confighash{$key}[34] eq 'on'){
4252 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4253 print CCDRWCONF "push redirect-gateway\n";
4254 }
52d08bcb 4255 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4256 if ($cgiparams{'IR'} ne ''){
82c809c7 4257 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4258 foreach my $key (keys %ccdroutehash){
4259 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4260 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4261 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4262 print CCDRWCONF "iroute $a $b\n";
4263 }
4264 }
4265 }
4266 }
52d08bcb 4267 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4268 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4269 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4270 foreach my $key (keys %ccdroute2hash){
4271 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4272 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4273 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4274 my %blue=();
4275 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4276 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4277 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4278 my %orange=();
4279 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4280 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4281 }else{
4282 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4283 print CCDRWCONF "push \"route $a $b\"\n";
4284 }
4285 }
4286 }
4287 }
4288 }
4289 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4290 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4291 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4292 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4293 }
4294 if($cgiparams{'CCD_DNS2'} ne ''){
4295 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4296 }
4297 if($cgiparams{'CCD_WINS'} ne ''){
4298 print CCDRWCONF "\n#Client gets this WINS server\n";
4299 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4300 }
4301 close CCDRWCONF;
4302 }
18837a6a
AH
4303
4304###
4305# m.a.d n2n begin
4306###
4307
4308 if ($cgiparams{'TYPE'} eq 'net') {
4309
4310 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4311 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4312
4313 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4314 my $key = $cgiparams{'KEY'};
4315 if (! $key) {
4316 $key = &General::findhasharraykey (\%confighash);
4317 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4318 }
4319 $confighash{$key}[0] = 'on';
4320 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4321
4322 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4323 }
4324 }
4325
4326###
4327# m.a.d n2n end
4328###
4329
c6c9630e
MT
4330 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4331 $cgiparams{'KEY'} = $key;
4332 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4333 }
4334 goto VPNCONF_END;
6e13d0a5 4335 } else {
c6c9630e 4336 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4337###
4338# m.a.d n2n begin
4339###
4340 $cgiparams{'MSSFIX'} = 'on';
4341 $cgiparams{'FRAGMENT'} = '1300';
b228aaf0 4342 $cgiparams{'PMTU_DISCOVERY'} = 'off';
49abe7af 4343 $cgiparams{'DAUTH'} = 'SHA1';
54fd0535
MT
4344###
4345# m.a.d n2n end
4346###
4c962356 4347 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4348 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4349 $cgiparams{'AUTH'} = 'psk';
4350 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4351 $cgiparams{'AUTH'} = 'certfile';
4352 } else {
6e13d0a5 4353 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4354 }
4355 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4356 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4357 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4358 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4359 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
6e13d0a5 4360 }
c6c9630e 4361
6e13d0a5 4362 VPNCONF_ERROR:
6e13d0a5
MT
4363 $checked{'ENABLED'}{'off'} = '';
4364 $checked{'ENABLED'}{'on'} = '';
4365 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4366 $checked{'ENABLED_BLUE'}{'off'} = '';
4367 $checked{'ENABLED_BLUE'}{'on'} = '';
4368 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4369 $checked{'ENABLED_ORANGE'}{'off'} = '';
4370 $checked{'ENABLED_ORANGE'}{'on'} = '';
4371 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4372
4373
6e13d0a5
MT
4374 $checked{'EDIT_ADVANCED'}{'off'} = '';
4375 $checked{'EDIT_ADVANCED'}{'on'} = '';
4376 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4377
6e13d0a5
MT
4378 $selected{'SIDE'}{'server'} = '';
4379 $selected{'SIDE'}{'client'} = '';
4380 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
d96c89eb
AH
4381
4382 $selected{'PROTOCOL'}{'udp'} = '';
4383 $selected{'PROTOCOL'}{'tcp'} = '';
4384 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4385
c6c9630e 4386
6e13d0a5
MT
4387 $checked{'AUTH'}{'psk'} = '';
4388 $checked{'AUTH'}{'certreq'} = '';
4389 $checked{'AUTH'}{'certgen'} = '';
4390 $checked{'AUTH'}{'certfile'} = '';
4391 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4392
6e13d0a5 4393 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
c6c9630e 4394
6e13d0a5
MT
4395 $checked{'COMPLZO'}{'off'} = '';
4396 $checked{'COMPLZO'}{'on'} = '';
4397 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4398
d96c89eb
AH
4399 $checked{'MSSFIX'}{'off'} = '';
4400 $checked{'MSSFIX'}{'on'} = '';
4401 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4402
92b87e17
SS
4403 if ($cgiparams{'PMTU_DISCOVERY'} eq '') {
4404 $cgiparams{'PMTU_DISCOVERY'} = 'off';
4405 }
2ee746be
SS
4406 $checked{'PMTU_DISCOVERY'}{$cgiparams{'PMTU_DISCOVERY'}} = 'checked=\'checked\'';
4407
4c962356
EK
4408 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4409 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4410 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4411 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4412 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4413 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4414 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4415 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4416 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4417 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4418 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4419 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4420 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4421 # If no cipher has been chossen yet, select
4422 # the old default (AES-256-CBC) for compatiblity reasons.
4423 if ($cgiparams{'DCIPHER'} eq '') {
4424 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4425 }
4c962356 4426 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4427 $selected{'DAUTH'}{'whirlpool'} = '';
4428 $selected{'DAUTH'}{'SHA512'} = '';
4429 $selected{'DAUTH'}{'SHA384'} = '';
4430 $selected{'DAUTH'}{'SHA256'} = '';
4431 $selected{'DAUTH'}{'SHA1'} = '';
4432 # If no hash algorythm has been choosen yet, select
4433 # the old default value (SHA1) for compatiblity reasons.
4434 if ($cgiparams{'DAUTH'} eq '') {
4435 $cgiparams{'DAUTH'} = 'SHA1';
4436 }
4437 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4438
6e13d0a5
MT
4439 if (1) {
4440 &Header::showhttpheaders();
4c962356 4441 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4442 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4443 if ($errormessage) {
4444 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4445 print "<class name='base'>$errormessage";
4446 print "&nbsp;</class>";
4447 &Header::closebox();
4448 }
c6c9630e 4449
6e13d0a5
MT
4450 if ($warnmessage) {
4451 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4452 print "<class name='base'>$warnmessage";
4453 print "&nbsp;</class>";
4454 &Header::closebox();
4455 }
c6c9630e 4456
6e13d0a5 4457 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4458 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4459
6e13d0a5
MT
4460 if ($cgiparams{'KEY'}) {
4461 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4462 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4463 }
c6c9630e 4464
6e13d0a5 4465 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4466 print "<table width='100%' border='0'>\n";
4c962356 4467
8c877a82
AM
4468 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}: </td>";
4469
ce9abb66 4470 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4471 if ($cgiparams{'KEY'}) {
8c877a82 4472 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4473 } else {
4474 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4475 }
c6c9630e
MT
4476# print "<tr><td>$Lang::tr{'interface'}</td>";
4477# print "<td><select name='INTERFACE'>";
4478# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4479# if ($netsettings{'BLUE_DEV'} ne '') {
4480# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4481# }
4482# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4483# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4484# print "</select></td></tr>";
4485# print <<END;
ce9abb66
AH
4486 } else {
4487 print "<input type='hidden' name='INTERFACE' value='red' />";
4488 if ($cgiparams{'KEY'}) {
4489 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4490 } else {
4491 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4492 }
4c962356 4493 print <<END;
ce9abb66 4494 <td width='25%'>&nbsp;</td>
f527e53f
EK
4495 <td width='25%'>&nbsp;</td></tr>
4496 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4497 <td><select name='SIDE'>
4498 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4499 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4500 </select>
4501 </td>
4c962356 4502
f527e53f
EK
4503 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4504 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4505 </tr>
4c962356 4506
f527e53f
EK
4507 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td>
4508 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4509
f527e53f
EK
4510 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}</td>
4511 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4512 </tr>
4c962356 4513
f527e53f
EK
4514 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td>
4515 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4516
f527e53f
EK
4517 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4518 <td><select name='PROTOCOL'>
4519 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4520 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4521 </tr>
4522
4523 <tr>
4524 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
4525 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4526
f527e53f
EK
4527 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}): &nbsp;<img src='/blob.gif' /></td>
4528 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4529 </tr>
49abe7af 4530
f527e53f
EK
4531 <tr><td colspan=4><hr /></td></tr><tr>
4532
4533 <tr>
4534 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4535 </tr>
49abe7af 4536
f527e53f
EK
4537 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;<img src='/blob.gif' /></td>
4538 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4539 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4540 </tr>
4c962356 4541
f527e53f
EK
4542 <tr><td class='boldbase' nowrap='nowrap'>fragment &nbsp;<img src='/blob.gif' /></td>
4543 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4544 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4545 </tr>
4c962356 4546
f527e53f
EK
4547 <tr><td class='boldbase' nowrap='nowrap'>mssfix &nbsp;<img src='/blob.gif' /></td>
4548 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4549 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4550 </tr>
4c962356 4551
f527e53f
EK
4552 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'} &nbsp;<img src='/blob.gif'</td>
4553 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4554 </tr>
2ee746be 4555
49abe7af 4556 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td>
4cdf8b92 4557 <td colspan='3'>
2ee746be
SS
4558 <input type='radio' name='PMTU_DISCOVERY' value='yes' $checked{'PMTU_DISCOVERY'}{'yes'} /> $Lang::tr{'ovpn mtu-disc yes'}
4559 <input type='radio' name='PMTU_DISCOVERY' value='maybe' $checked{'PMTU_DISCOVERY'}{'maybe'} /> $Lang::tr{'ovpn mtu-disc maybe'}
4560 <input type='radio' name='PMTU_DISCOVERY' value='no' $checked{'PMTU_DISCOVERY'}{'no'} /> $Lang::tr{'ovpn mtu-disc no'}
4561 <input type='radio' name='PMTU_DISCOVERY' value='off' $checked{'PMTU_DISCOVERY'}{'off'} /> $Lang::tr{'ovpn mtu-disc off'}
4562 </td>
4563 </tr>
f527e53f
EK
4564
4565<tr><td colspan=4><hr /></td></tr><tr>
4566 <tr>
4567 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4568 </tr>
4569
4570 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4571 <td><select name='DCIPHER'>
4572 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4573 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4574 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4575 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4576 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4577 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4578 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'})</option>
4579 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'})</option>
4580 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4581 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'})</option>
4582 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'})</option>
4583 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4584 </select>
4585 </td>
4586
4587 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4588 <td><select name='DAUTH'>
4589 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4590 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4591 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4592 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4593 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'} Default)</option>
4594 </select>
4595 </td>
4596 </tr>
4597 <tr><td colspan=4><hr /></td></tr><tr>
4598
ce9abb66 4599END
8c877a82 4600;
ce9abb66 4601 }
2ee746be 4602#jumper
6e13d0a5 4603 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}&nbsp;<img src='/blob.gif' /></td>";
8c877a82 4604 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
c6c9630e 4605
ce9abb66 4606 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4607 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4608 }
ce9abb66 4609
8c877a82
AM
4610 print"</tr></table><br><br>";
4611#A.Marx CCD new client
e81be1e1 4612if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4613 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4614 my %vpnnet=();
4615 my $vpnip;
4616 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4617 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4618 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4619 my @ccdconf=();
4620 my $count=0;
4621 my $checked;
4622 $checked{'check1'}{'off'} = '';
4623 $checked{'check1'}{'on'} = '';
4624 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4625 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4626 print"</td></tr></table><br><br>";
4627 my $name=$cgiparams{'CHECK1'};
4628 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4629
4630 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4631 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4632 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4633 $count++;
4634 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4635 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4636 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4637 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4638 print"</td></tr>";
4639 }
4640 print "</table><br><br><hr><br><br>";
4641 }
e81be1e1 4642}
8c877a82 4643# ccd end
6e13d0a5
MT
4644 &Header::closebox();
4645 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4646
4647 } elsif (! $cgiparams{'KEY'}) {
4648
4649
6e13d0a5
MT
4650 my $disabled='';
4651 my $cakeydisabled='';
4652 my $cacrtdisabled='';
4653 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4654 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
8c877a82 4655
6e13d0a5 4656 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
ce9abb66
AH
4657
4658
4659 if ($cgiparams{'TYPE'} eq 'host') {
4660
49abe7af 4661 print <<END;
6e13d0a5 4662 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
54fd0535 4663
ce9abb66
AH
4664 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4665 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4666 <tr><td colspan='3'>&nbsp;</td></tr>
4667 <tr><td colspan='3'><hr /></td></tr>
4668 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66
AH
4669 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4670 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4671 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:&nbsp;<img src='/blob.gif' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4672 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:&nbsp;<img src='/blob.gif' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4673 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4674 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:&nbsp;<img src='/blob.gif'></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4675 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:&nbsp;<img src='/blob.gif' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4676 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4677END
ce9abb66
AH
4678;
4679
4680###
7c1d9faf 4681# m.a.d net2net
ce9abb66
AH
4682###
4683
4684} else {
4685
49abe7af 4686 print <<END;
ce9abb66
AH
4687 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4688
4689 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4690 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4691 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:&nbsp;<img src='/blob.gif' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4692 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:&nbsp;<img src='/blob.gif' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4693 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4694 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:&nbsp;<img src='/blob.gif'></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4695 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:&nbsp;<img src='/blob.gif' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4696 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
54fd0535
MT
4697
4698
ce9abb66
AH
4699END
4700;
4701
4702}
4703
4704###
7c1d9faf 4705# m.a.d net2net
ce9abb66 4706###
c6c9630e 4707
6e13d0a5
MT
4708 foreach my $country (sort keys %{Countries::countries}) {
4709 print "<option value='$Countries::countries{$country}'";
4710 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4711 print " selected='selected'";
4712 }
4713 print ">$country</option>";
4714 }
ce9abb66 4715###
7c1d9faf 4716# m.a.d net2net
ce9abb66
AH
4717###
4718
4719if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4720 print <<END;
6e13d0a5 4721 </select></td></tr>
ce9abb66 4722
54fd0535 4723 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):</td>
ce9abb66
AH
4724 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4725 <tr><td>&nbsp;</td>
6e13d0a5
MT
4726 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4727 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
bc2b3e94 4728 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4729 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
54fd0535
MT
4730 <tr><td colspan='3'>&nbsp;</td></tr>
4731 <tr><td colspan='3'><hr /></td></tr>
4732 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'this field may be blank'}</td></tr>
ce9abb66
AH
4733 </table>
4734END
4735}else{
49abe7af 4736 print <<END;
ce9abb66
AH
4737 </select></td></tr>
4738 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4739 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
54fd0535
MT
4740 <tr><td colspan='3'><hr /></td></tr>
4741 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'this field may be blank'}</td></tr>
ce9abb66
AH
4742 </table>
4743
c6c9630e 4744END
ce9abb66
AH
4745}
4746
4747###
7c1d9faf 4748# m.a.d net2net
ce9abb66 4749###
c6c9630e
MT
4750 ;
4751 &Header::closebox();
8c877a82
AM
4752
4753 }
e81be1e1
AM
4754
4755#A.Marx CCD new client
4756if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4757 print"<br><br>";
4758 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4759
8c877a82
AM
4760
4761 print <<END;
4762 <table border='0' width='100%'>
4763 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4764 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4765 <tr><td colspan='4'>&nbsp</td></tr>
4766 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4767END
4768
4769 if ($cgiparams{'IR'} ne ''){
4770 print $cgiparams{'IR'};
4771 }else{
4772 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4773 foreach my $key (keys %ccdroutehash) {
4774 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4775 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4776 if ($ccdroutehash{$key}[$i] ne ''){
4777 print $ccdroutehash{$key}[$i]."\n";
4778 }
4779 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4780 }
4781 }
4782 }
c6c9630e 4783 }
8c877a82
AM
4784
4785 print <<END;
4786</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4787 <tr><td colspan='4'><br></td></tr>
4788 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4789END
52d08bcb
AM
4790
4791 my $set=0;
4792 my $selorange=0;
4793 my $selblue=0;
4794 my $selgreen=0;
4795 my $helpblue=0;
4796 my $helporange=0;
4797 my $other=0;
df9b48b7 4798 my $none=0;
52d08bcb
AM
4799 my @temp=();
4800
8c877a82 4801 our @current = ();
52d08bcb
AM
4802 open(FILE, "${General::swroot}/main/routing") ;
4803 @current = <FILE>;
4804 close (FILE);
4805 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4806 #check for "none"
4807 foreach my $key (keys %ccdroute2hash) {
4808 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4809 if ($ccdroute2hash{$key}[1] eq ''){
4810 $none=1;
4811 last;
4812 }
4813 }
4814 }
4815 if ($none ne '1'){
4816 print"<option>$Lang::tr{'ccd none'}</option>";
4817 }else{
4818 print"<option selected>$Lang::tr{'ccd none'}</option>";
4819 }
52d08bcb
AM
4820 #check if static routes are defined for client
4821 foreach my $line (@current) {
4822 chomp($line);
4823 $line=~s/\s*$//g; # remove newline
4824 @temp=split(/\,/,$line);
4825 $temp[1] = '' unless defined $temp[1]; # not always populated
4826 my ($a,$b) = split(/\//,$temp[1]);
4827 $temp[1] = $a."/".&General::iporsubtocidr($b);
4828 foreach my $key (keys %ccdroute2hash) {
4829 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4830 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4831 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4832 $set=1;
8c877a82
AM
4833 }
4834 }
8c877a82 4835 }
52d08bcb
AM
4836 }
4837 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4838 }
4839 #check if green,blue,orange are defined for client
4840 foreach my $key (keys %ccdroute2hash) {
4841 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4842 $other=1;
4843 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4844 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4845 $selgreen=1;
4846 }
4847 if (&haveBlueNet()){
4848 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4849 $selblue=1;
4850 }
4851 }
4852 if (&haveOrangeNet()){
4853 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
4854 $selorange=1;
4855 }
4856 }
4857 }
4858 }
4859 }
4860 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
4861 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
4862 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
4863
49abe7af 4864 print<<END;
8c877a82
AM
4865 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
4866 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
4867 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
4868
4869END
4870;
4871 &Header::closebox();
e81be1e1 4872}
c6c9630e
MT
4873 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
4874 if ($cgiparams{'KEY'}) {
4875# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
4876 }
4877 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
4878 &Header::closebigbox();
4879 &Header::closepage();
4880 exit (0);
6e13d0a5 4881 }
c6c9630e 4882 VPNCONF_END:
6e13d0a5 4883}
c6c9630e
MT
4884
4885# SETTINGS_ERROR:
6e13d0a5
MT
4886###
4887### Default status page
4888###
c6c9630e
MT
4889 %cgiparams = ();
4890 %cahash = ();
4891 %confighash = ();
4892 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
4893 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
4894 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4895
4e17adad 4896 my @status = `/bin/cat /var/log/ovpnserver.log`;
c6c9630e
MT
4897
4898 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
4899 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
4900 my $ipaddr = <IPADDR>;
4901 close IPADDR;
4902 chomp ($ipaddr);
4903 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
4904 if ($cgiparams{'VPN_IP'} eq '') {
4905 $cgiparams{'VPN_IP'} = $ipaddr;
4906 }
4907 }
c6c9630e
MT
4908 }
4909
6e13d0a5 4910#default setzen
c6c9630e 4911 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 4912 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 4913 }
c6c9630e 4914 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 4915 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
4916 }
4917 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
4918 $cgiparams{'DMTU'} = '1400';
4919 }
4920 if ($cgiparams{'MSSFIX'} eq '') {
4921 $cgiparams{'MSSFIX'} = 'off';
4922 }
4923 if ($cgiparams{'DAUTH'} eq '') {
4924 $cgiparams{'DAUTH'} = 'SHA1';
c6c9630e
MT
4925 }
4926 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 4927 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 4928 }
4c962356 4929 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
4930 $checked{'ENABLED'}{'on'} = '';
4931 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4932 $checked{'ENABLED_BLUE'}{'off'} = '';
4933 $checked{'ENABLED_BLUE'}{'on'} = '';
4934 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4935 $checked{'ENABLED_ORANGE'}{'off'} = '';
4936 $checked{'ENABLED_ORANGE'}{'on'} = '';
4937 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4938 $selected{'DDEVICE'}{'tun'} = '';
4939 $selected{'DDEVICE'}{'tap'} = '';
4940 $selected{'DDEVICE'}{$cgiparams{'DDEVICE'}} = 'SELECTED';
4941
4942 $selected{'DPROTOCOL'}{'udp'} = '';
4943 $selected{'DPROTOCOL'}{'tcp'} = '';
4944 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356
EK
4945
4946 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4947 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4948 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4949 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4950 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4951 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
4952 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4953 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
4954 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4955 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4956 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4957 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4958 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 4959 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
4960
4961 $selected{'DAUTH'}{'whirlpool'} = '';
4962 $selected{'DAUTH'}{'SHA512'} = '';
4963 $selected{'DAUTH'}{'SHA384'} = '';
4964 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
4965 $selected{'DAUTH'}{'SHA1'} = '';
4966 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4967
c6c9630e
MT
4968 $checked{'DCOMPLZO'}{'off'} = '';
4969 $checked{'DCOMPLZO'}{'on'} = '';
4970 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 4971
d96c89eb
AH
4972# m.a.d
4973 $checked{'MSSFIX'}{'off'} = '';
4974 $checked{'MSSFIX'}{'on'} = '';
4975 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 4976#new settings
c6c9630e
MT
4977 &Header::showhttpheaders();
4978 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
4979 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 4980
c6c9630e 4981 if ($errormessage) {
6e13d0a5
MT
4982 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4983 print "<class name='base'>$errormessage\n";
4984 print "&nbsp;</class>\n";
4985 &Header::closebox();
c6c9630e 4986 }
6e13d0a5 4987
b2e75449
MT
4988 if ($warnmessage) {
4989 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
4990 print "$warnmessage<br>";
4991 print "$Lang::tr{'fwdfw warn1'}<br>";
4992 &Header::closebox();
4993 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
4994 &Header::closepage();
4995 exit 0;
4996 }
4d81e0f3 4997
c6c9630e
MT
4998 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
4999 my $srunning = "no";
5000 my $activeonrun = "";
5001 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5002 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5003 $srunning ="yes";
5004 $activeonrun = "";
c6c9630e 5005 } else {
6e13d0a5 5006 $activeonrun = "disabled='disabled'";
c6c9630e 5007 }
afabe9f7 5008 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5009 print <<END;
631b67b7 5010 <table width='100%' border='0'>
c6c9630e
MT
5011 <form method='post'>
5012 <td width='25%'>&nbsp;</td>
5013 <td width='25%'>&nbsp;</td>
5014 <td width='25%'>&nbsp;</td></tr>
5015 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5016 <td align='left'>$sactive</td>
5017 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5018 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5019END
5020;
5021 if (&haveBlueNet()) {
5022 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5023 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5024 }
5025 if (&haveOrangeNet()) {
5026 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5027 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5028 }
4c962356 5029 print <<END;
4e17adad
CS
5030 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5031 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5032 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn device'}</td>
5033 <td><select name='DDEVICE' ><option value='tun' $selected{'DDEVICE'}{'tun'}>TUN</option>
ee79343e
JPT
5034 <!-- this is still not working
5035 <option value='tap' $selected{'DDEVICE'}{'tap'}>TAP</option></select>--> </td>
c6c9630e
MT
5036 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5037 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5038 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5039 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5040 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5041 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5042 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
f527e53f 5043
4c962356
EK
5044 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5045 <td><select name='DCIPHER'>
5046 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5047 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5048 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5049 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5050 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5051 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5052 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'})</option>
5053 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'})</option>
5054 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5055 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'})</option>
5056 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'})</option>
5057 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'})</option>
4c962356
EK
5058 </select>
5059 </td>
c6c9630e
MT
5060 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5061 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
4c962356 5062 </tr>
f7edf97a 5063 <tr><td colspan='4'><br><br></td></tr>
c6c9630e
MT
5064END
5065;
5066
5067 if ( $srunning eq "yes" ) {
8c877a82
AM
5068 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5069 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5070 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5071 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5072 } else{
8c877a82
AM
5073 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5074 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5075 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e
MT
5076 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5077 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5078 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5079 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5080 (( $cgiparams{'ENABLED'} eq 'on') ||
5081 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5082 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5083 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5084 } else {
8c877a82 5085 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
c6c9630e
MT
5086 }
5087 }
5088 print "</form></table>";
5089 &Header::closebox();
6e13d0a5 5090
c6c9630e 5091 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5092###
7c1d9faf 5093# m.a.d net2net
54fd0535 5094#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5095###
5096
4c962356 5097 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5098 ;
99bfa85c
AM
5099 my $id = 0;
5100 my $gif;
f7edf97a 5101 my $col1="";
5b942f7f 5102 my $lastnet;
c8b51e28 5103 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5104 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5105 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5106 if($id == 0){
5107 print"<b>$confighash{$key}[32]</b>";
5108 print <<END;
5109 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5110<tr>
5111 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5112 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5113 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5114 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5115 <th width='5%' class='boldbase' colspan='6' align='center'><b>$Lang::tr{'action'}</b></th>
5116</tr>
5117END
5118 }
5119 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5120 print "</table><br>";
5121 print"<b>$confighash{$key}[32]</b>";
5122 print <<END;
5123 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5124<tr>
5125 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5126 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5127 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5128 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5129 <th width='5%' class='boldbase' colspan='6' align='center'><b>$Lang::tr{'action'}</b></th>
5130</tr>
5131END
5132 }
eff2dbf8 5133 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
c6c9630e 5134 if ($id % 2) {
99bfa85c
AM
5135 print "<tr>";
5136 $col="bgcolor='$color{'color20'}'";
bb89e92a 5137 } else {
99bfa85c
AM
5138 print "<tr>";
5139 $col="bgcolor='$color{'color22'}'";
c6c9630e 5140 }
99bfa85c
AM
5141 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5142 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
8c877a82
AM
5143 #if ($confighash{$key}[4] eq 'cert') {
5144 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5145 #} else {
5146 #print "<td align='left'>&nbsp;</td>";
5147 #}
c6c9630e
MT
5148 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5149 $cavalid =~ /Not After : (.*)[\n]/;
5150 $cavalid = $1;
99bfa85c 5151 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5152 $col1="bgcolor='${Header::colourred}'";
5153 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5154
c6c9630e 5155 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5156 $col1="bgcolor='${Header::colourblue}'";
5157 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5158 } else {
ce9abb66
AH
5159
5160###
7c1d9faf 5161# m.a.d net2net
f7edf97a
AM
5162###
5163
b278daf3 5164 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5165
5166 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5167 my @output = "";
5168 my @tustate = "";
5169 my $tport = $confighash{$key}[22];
5170 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5171 if ($tport ne '') {
5172 $tnet->open('127.0.0.1');
5173 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5174 @tustate = split(/\,/, $output[1]);
5175###
5176#CONNECTING -- OpenVPN's initial state.
5177#WAIT -- (Client only) Waiting for initial response from server.
5178#AUTH -- (Client only) Authenticating with server.
5179#GET_CONFIG -- (Client only) Downloading configuration options from server.
5180#ASSIGN_IP -- Assigning IP address to virtual network interface.
5181#ADD_ROUTES -- Adding routes to system.
5182#CONNECTED -- Initialization Sequence Completed.
5183#RECONNECTING -- A restart has occurred.
5184#EXITING -- A graceful exit is in progress.
5185####
5186
ed4b4c19 5187 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5188 $col1="bgcolor='${Header::colourgreen}'";
5189 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5190 }else {
5191 $col1="bgcolor='${Header::colourred}'";
5192 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5193 }
54fd0535 5194 }
54fd0535 5195 }
f7edf97a
AM
5196 }else {
5197
5198 my $cn;
5199 my @match = ();
5200 foreach my $line (@status) {
5201 chomp($line);
5202 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5203 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5204 if ($match[1] ne "Common Name") {
5205 $cn = $match[1];
5206 }
5207 $cn =~ s/[_]/ /g;
5208 if ($cn eq "$confighash{$key}[2]") {
5209 $col1="bgcolor='${Header::colourgreen}'";
5210 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5211 }
5212 }
5213 }
c6c9630e 5214 }
7c1d9faf 5215}
ce9abb66
AH
5216
5217
4c962356 5218 print <<END;
f7edf97a 5219 <td align='center' $col1>$active</td>
c6c9630e 5220
99bfa85c 5221 <form method='post' name='frm${key}a'><td align='center' $col>
96096995
AM
5222 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5223 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5224 <input type='hidden' name='KEY' value='$key' />
c6c9630e
MT
5225 </td></form>
5226END
5227 ;
5228 if ($confighash{$key}[4] eq 'cert') {
4c962356 5229 print <<END;
99bfa85c 5230 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5231 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5232 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5233 <input type='hidden' name='KEY' value='$key' />
5234 </td></form>
5235END
5236 ; } else {
5237 print "<td>&nbsp;</td>";
5238 }
5239 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5240 print <<END;
99bfa85c 5241 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5242 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5243 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5244 <input type='hidden' name='KEY' value='$key' />
5245 </td></form>
5246END
5247 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5248 print <<END;
99bfa85c 5249 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5250 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5251 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5252 <input type='hidden' name='KEY' value='$key' />
5253 </td></form>
5254END
5255 ; } else {
5256 print "<td>&nbsp;</td>";
5257 }
5258 print <<END
99bfa85c 5259 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5260 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5261 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5262 <input type='hidden' name='KEY' value='$key' />
5263 </td></form>
5264
99bfa85c 5265 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5266 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5267 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5268 <input type='hidden' name='KEY' value='$key' />
5269 </td></form>
99bfa85c 5270 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5271 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5272 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5273 <input type='hidden' name='KEY' value='$key' />
5274 </td></form>
5275 </tr>
5276END
5277 ;
5278 $id++;
5b942f7f 5279 $lastnet = $confighash{$key}[32];
c6c9630e 5280 }
5b942f7f 5281 print"</table>";
c6c9630e
MT
5282 ;
5283
5284 # If the config file contains entries, print Key to action icons
5285 if ( $id ) {
4c962356 5286 print <<END;
8c877a82 5287 <table border='0'>
c6c9630e 5288 <tr>
4c962356
EK
5289 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5290 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5291 <td class='base'>$Lang::tr{'click to disable'}</td>
5292 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5293 <td class='base'>$Lang::tr{'show certificate'}</td>
5294 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5295 <td class='base'>$Lang::tr{'edit'}</td>
5296 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5297 <td class='base'>$Lang::tr{'remove'}</td>
c6c9630e
MT
5298 </tr>
5299 <tr>
4c962356
EK
5300 <td>&nbsp; </td>
5301 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5302 <td class='base'>$Lang::tr{'click to enable'}</td>
5303 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5304 <td class='base'>$Lang::tr{'download certificate'}</td>
5305 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5306 <td class='base'>$Lang::tr{'dl client arch'}</td>
5307 </tr>
f7edf97a 5308 </table><br>
c6c9630e
MT
5309END
5310 ;
5311 }
5312
4c962356 5313 print <<END;
c6c9630e
MT
5314 <table width='100%'>
5315 <form method='post'>
4c962356
EK
5316 <tr><td align='right'>
5317 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5318 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5319 </tr>
c6c9630e
MT
5320 </form>
5321 </table>
5322END
4c962356
EK
5323 ;
5324 &Header::closebox();
5325 }
fd5ccb2d
EK
5326
5327 # CA/key listing
4c962356
EK
5328 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5329 print <<END;
5330 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5331 <tr>
5332 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5333 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5334 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5335 </tr>
5336END
5337 ;
5338 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5339 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5340 # DH parameter line
f7fb5bc5 5341 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5342 # ta.key line
5343 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5344
4c962356
EK
5345 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5346 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5347 $casubject =~ /Subject: (.*)[\n]/;
5348 $casubject = $1;
5349 $casubject =~ s+/Email+, E+;
5350 $casubject =~ s/ ST=/ S=/;
5351 print <<END;
5352 <tr>
5353 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5354 <td class='base' $col1>$casubject</td>
c8f50356 5355 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5356 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5357 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5358 </form>
5359 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5360 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5361 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5362 </form>
5363 <td width='4%' $col1>&nbsp;</td>
5364 </tr>
4c962356
EK
5365END
5366 ;
5367 } else {
5368 # display rootcert generation buttons
5369 print <<END;
5370 <tr>
5371 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5372 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5373 <td colspan='3' $col1>&nbsp;</td>
5374 </tr>
4c962356
EK
5375END
5376 ;
5377 }
5378
5379 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5380 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5381 $hostsubject =~ /Subject: (.*)[\n]/;
5382 $hostsubject = $1;
5383 $hostsubject =~ s+/Email+, E+;
5384 $hostsubject =~ s/ ST=/ S=/;
5385
5386 print <<END;
5387 <tr>
5388 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5389 <td class='base' $col2>$hostsubject</td>
c8f50356 5390 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5391 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5392 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5393 </form>
5394 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5395 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5396 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5397 </td></form>
5398 <td width='4%' $col2>&nbsp;</td>
5399 </tr>
4c962356
EK
5400END
5401 ;
5402 } else {
5403 # Nothing
5404 print <<END;
5405 <tr>
5406 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5407 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5408 </td><td colspan='3' $col2>&nbsp;</td>
5409 </tr>
4c962356
EK
5410END
5411 ;
5412 }
ce9abb66 5413
f7fb5bc5
EK
5414 # Adding DH parameter to chart
5415 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5416 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
c8f50356 5417 $dhsubject =~ / (.*)[\n]/;
f7fb5bc5
EK
5418 $dhsubject = $1;
5419
5420
5421 print <<END;
5422 <tr>
5423 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5424 <td class='base' $col3>$dhsubject</td>
c8f50356 5425 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5426 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5427 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5428 </form>
5429 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5430 </form>
5431 <td width='4%' $col3>&nbsp;</td>
5432 </tr>
f7fb5bc5
EK
5433END
5434 ;
5435 } else {
5436 # Nothing
5437 print <<END;
5438 <tr>
5439 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5440 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5441 </td><td colspan='3' $col3>&nbsp;</td>
5442 </tr>
f7fb5bc5
EK
5443END
5444 ;
5445 }
5446
fd5ccb2d
EK
5447 # Adding ta.key to chart
5448 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5449 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5450 $tasubject =~ /# (.*)[\n]/;
5451 $tasubject = $1;
5452 print <<END;
5453
5454 <tr>
5455 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5456 <td class='base' $col4>$tasubject</td>
5457 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5458 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5459 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5460 </form>
5461 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5462 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5463 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5464 </form>
5465 <td width='4%' $col4>&nbsp;</td>
5466 </tr>
5467END
5468 ;
5469 } else {
5470 # Nothing
5471 print <<END;
5472 <tr>
5473 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5474 <td class='base' $col4>$Lang::tr{'not present'}</td>
5475 <td colspan='3' $col4>&nbsp;</td>
5476 </tr>
5477END
5478 ;
5479 }
5480
4c962356
EK
5481 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5482 print "<tr><td colspan='5' align='center'><form method='post'>";
5483 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5484 print "</form></td></tr>\n";
5485 }
5486
5487 if (keys %cahash > 0) {
5488 foreach my $key (keys %cahash) {
5489 if (($key + 1) % 2) {
5490 print "<tr bgcolor='$color{'color20'}'>\n";
5491 } else {
5492 print "<tr bgcolor='$color{'color22'}'>\n";
5493 }
5494 print "<td class='base'>$cahash{$key}[0]</td>\n";
5495 print "<td class='base'>$cahash{$key}[1]</td>\n";
5496 print <<END;
5497 <form method='post' name='cafrm${key}a'><td align='center'>
5498 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5499 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5500 <input type='hidden' name='KEY' value='$key' />
5501 </td></form>
5502 <form method='post' name='cafrm${key}b'><td align='center'>
5503 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5504 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5505 <input type='hidden' name='KEY' value='$key' />
5506 </td></form>
5507 <form method='post' name='cafrm${key}c'><td align='center'>
5508 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5509 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5510 <input type='hidden' name='KEY' value='$key' />
5511 </td></form></tr>
5512END
5513 ;
5514 }
5515 }
5516
5517 print "</table>";
5518
5519 # If the file contains entries, print Key to action icons
5520 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5521 print <<END;
5522 <table>
5523 <tr>
5524 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5525 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5526 <td class='base'>$Lang::tr{'show certificate'}</td>
5527 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5528 <td class='base'>$Lang::tr{'download certificate'}</td>
5529 </tr>
5530 </table>
5531END
5532 ;
5533 }
ce9abb66 5534
4c962356
EK
5535 print <<END
5536 <hr size='1'>
5537 <form method='post' enctype='multipart/form-data'>
5538 <table width='100%' border='0'cellspacing='1' cellpadding='0'>
fd5ccb2d 5539 <tr>
ad09461a 5540 <td class'base'><b>$Lang::tr{'upload ca certificate'}</b></td>
fd5ccb2d 5541 </tr>
4c962356
EK
5542 <tr>
5543 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:</td>
5544 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'/></td>
5545 <td nowrap='nowrap'><input type='file' name='FH' size='25' />
5546 <td nowrap='nowrap' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
5547 </tr>
5548
f527e53f
EK
5549 <tr align='right'>
5550 <td colspan='4' align='right' width='80%'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5551 </tr>
5552
5553 <tr><td colspan=4><hr /></td></tr><tr>
5554 <tr>
92bed250 5555 <td class'base'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
f527e53f
EK
5556 </tr>
5557
4c962356 5558 <tr>
49abe7af
EK
5559 <td class='base' nowrap='nowrap'>$Lang::tr{'ovpn dh upload'}:</td>
5560 <td nowrap='nowrap'><size='15' align='left'/></td>
4c962356 5561 <td nowrap='nowrap'><input type='file' name='FH' size='25' />
49abe7af 5562 <td colspan='4' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}' /></td>
4c962356 5563 </tr>
4c962356 5564 <tr>
f527e53f
EK
5565 <td class='base' nowrap='nowrap'>$Lang::tr{'ovpn dh new key'}:</td>
5566 <td nowrap='nowrap'><size='15' align='left'/></td>
4c962356 5567 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
4c962356 5568 </tr>
4c962356 5569 </table>
f527e53f
EK
5570
5571 <tr><td colspan=4><hr /></td></tr><tr>
4c962356
EK
5572END
5573 ;
5574
5575 if ( $srunning eq "yes" ) {
5576 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5577 } else {
5578 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5579 }
5580 &Header::closebox();
5581END
5582 ;
5583
5584&Header::closepage();
ce9abb66 5585