]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
Merge branch 'next' of git.ipfire.org:/pub/git/ipfire-2.x into next
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
49abe7af 5# Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
54fd0535 21###
f527e53f 22# Based on IPFireCore 77
54fd0535 23###
6e13d0a5
MT
24use CGI;
25use CGI qw/:standard/;
26use Net::DNS;
ce9abb66 27use Net::Ping;
54fd0535 28use Net::Telnet;
6e13d0a5
MT
29use File::Copy;
30use File::Temp qw/ tempfile tempdir /;
31use strict;
32use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 33use Sort::Naturally;
6e13d0a5 34require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
37require "${General::swroot}/countries.pl";
d8ef6a95 38require "${General::swroot}/geoip-functions.pl";
6e13d0a5
MT
39
40# enable only the following on debugging purpose
8c877a82
AM
41#use warnings;
42#use CGI::Carp 'fatalsToBrowser';
6e13d0a5 43#workaround to suppress a warning when a variable is used only once
8c877a82 44my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
45undef (@dummy);
46
f2fdd0c1
CS
47my %color = ();
48my %mainsettings = ();
49&General::readhash("${General::swroot}/main/settings", \%mainsettings);
50&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
6e13d0a5
MT
51
52###
53### Initialize variables
54###
e81be1e1
AM
55my %ccdconfhash=();
56my %ccdroutehash=();
57my %ccdroute2hash=();
6e13d0a5
MT
58my %netsettings=();
59my %cgiparams=();
60my %vpnsettings=();
61my %checked=();
62my %confighash=();
63my %cahash=();
64my %selected=();
65my $warnmessage = '';
66my $errormessage = '';
400c8afd
EK
67my $cryptoerror = '';
68my $cryptowarning = '';
6e13d0a5 69my %settings=();
54fd0535 70my $routes_push_file = '';
df9b48b7
AM
71my $confighost="${General::swroot}/fwhosts/customhosts";
72my $configgrp="${General::swroot}/fwhosts/customgroups";
73my $customnet="${General::swroot}/fwhosts/customnetworks";
74my $name;
99bfa85c 75my $col="";
ffbe77c8
EK
76my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
6e13d0a5
MT
79&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80$cgiparams{'ENABLED'} = 'off';
81$cgiparams{'ENABLED_BLUE'} = 'off';
82$cgiparams{'ENABLED_ORANGE'} = 'off';
83$cgiparams{'EDIT_ADVANCED'} = 'off';
84$cgiparams{'NAT'} = 'off';
85$cgiparams{'COMPRESSION'} = 'off';
86$cgiparams{'ONLY_PROPOSED'} = 'off';
87$cgiparams{'ACTION'} = '';
88$cgiparams{'CA_NAME'} = '';
4c962356
EK
89$cgiparams{'DH_NAME'} = 'dh1024.pem';
90$cgiparams{'DHLENGHT'} = '';
6e13d0a5
MT
91$cgiparams{'DHCP_DOMAIN'} = '';
92$cgiparams{'DHCP_DNS'} = '';
93$cgiparams{'DHCP_WINS'} = '';
54fd0535 94$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 95$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 96$cgiparams{'MSSFIX'} = '';
8c877a82 97$cgiparams{'number'} = '';
4c962356 98$cgiparams{'DCIPHER'} = '';
49abe7af
EK
99$cgiparams{'DAUTH'} = '';
100$cgiparams{'TLSAUTH'} = '';
54fd0535 101$routes_push_file = "${General::swroot}/ovpn/routes_push";
400c8afd
EK
102# Perform crypto and configration test
103&pkiconfigcheck;
ffbe77c8
EK
104
105# Add CCD files if not already presant
106unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109}
110unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113}
114unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117}
118unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121}
122# Add additional configs if not already presant
123unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126}
127unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130}
ce9abb66 131
6e13d0a5
MT
132&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134# prepare openvpn config file
135###
136### Useful functions
137###
c6c9630e
MT
138sub haveOrangeNet
139{
13211b21
CS
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
142 return 0;
143}
144
145sub haveBlueNet
146{
13211b21 147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
149 return 0;
150}
151
152sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165}
166
c6c9630e
MT
167sub cleanssldatabase
168{
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
178 unlink ("${General::swroot}/ovpn/certs/serial.old");
179 unlink ("${General::swroot}/ovpn/certs/01.pem");
180}
181
182sub newcleanssldatabase
183{
184 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
185 open(FILE, ">${General::swroot}(ovpn/certs/serial");
186 print FILE "01";
187 close FILE;
188 }
189 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
190 system ("touch ${General::swroot}/ovpn/certs/index.txt");
191 }
192 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
193 unlink ("${General::swroot}/ovpn/certs/serial.old");
194}
195
196sub deletebackupcert
197{
198 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
199 my $hexvalue = <FILE>;
200 chomp $hexvalue;
201 close FILE;
202 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
203 }
204}
4c962356 205
400c8afd
EK
206###
207### Check for PKI and configure problems
208###
209
210sub pkiconfigcheck
211{
212 # Warning if DH parameter is 1024 bit
213 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
214 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
215 my @dhbit = ($dhparameter =~ /(\d+)/);
216 if ($1 < 2048) {
217 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
218 goto CRYPTO_ERROR;
219 }
220 }
221
222 # Warning if md5 is in usage
223 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
224 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
225 if ($signature =~ /md5WithRSAEncryption/) {
226 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 CRYPTO_ERROR:
232
233 # Warning if certificate is not compliant to RFC3280 TLS rules
234 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
235 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
236 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
237 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
238 goto CRYPTO_WARNING;
239 }
240 }
241
242 CRYPTO_WARNING:
243}
244
c6c9630e 245sub writeserverconf {
54fd0535
MT
246 my %sovpnsettings = ();
247 my @temp = ();
c6c9630e 248 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535
MT
249 &read_routepushfile;
250
c6c9630e
MT
251 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
252 flock CONF, 2;
253 print CONF "#OpenVPN Server conf\n";
254 print CONF "\n";
255 print CONF "daemon openvpnserver\n";
256 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 257 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 258 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 259 print CONF "dev tun\n";
c6c9630e
MT
260 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
261 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
a4fd2325 262 print CONF "script-security 3\n";
07675dc3 263 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 264 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 265 print CONF "tls-server\n";
4c962356
EK
266 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
267 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
268 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 269 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
c6c9630e
MT
270 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
271 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 272 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 273
32405d88 274 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
2ee746be
SS
275 # If we doesn't use one of them, we can use the configured mtu value.
276 if ($sovpnsettings{'MSSFIX'} eq 'on')
79e7688b 277 { print CONF "tun-mtu 1500\n"; }
2ee746be 278 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
79e7688b 279 { print CONF "tun-mtu 1500\n"; }
2ee746be 280 else
79e7688b 281 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
2ee746be 282
54fd0535 283 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
284 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
285 foreach (@temp)
286 {
287 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
288 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
289 }
54fd0535 290 }
8c877a82
AM
291# a.marx ccd
292 my %ccdconfhash=();
293 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
294 foreach my $key (keys %ccdconfhash) {
295 my $a=$ccdconfhash{$key}[1];
296 my ($b,$c) = split (/\//, $a);
297 print CONF "route $b ".&General::cidrtosub($c)."\n";
298 }
299 my %ccdroutehash=();
300 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
301 foreach my $key (keys %ccdroutehash) {
302 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
303 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
304 print CONF "route $a $b\n";
305 }
306 }
307# ccd end
54fd0535 308
8c877a82 309 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
310 print CONF "client-to-client\n";
311 }
1de5c945 312 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 313 print CONF "mssfix\n";
1de5c945
EK
314 }
315 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 316 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 317 }
2ee746be 318
c6c9630e
MT
319 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
320 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
321 }
322 print CONF "status-version 1\n";
87fe47e9 323 print CONF "status /var/run/ovpnserver.log 30\n";
a4fd2325 324 print CONF "ncp-disable\n";
c6c9630e 325 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af
EK
326 if ($sovpnsettings{'DAUTH'} eq '') {
327 print CONF "";
328 } else {
329 print CONF "auth $sovpnsettings{'DAUTH'}\n";
330 }
331 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 332 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 333 }
c6c9630e
MT
334 if ($sovpnsettings{DCOMPLZO} eq 'on') {
335 print CONF "comp-lzo\n";
336 }
337 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
338 print CONF "push \"redirect-gateway def1\"\n";
339 }
340 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
341 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
342 }
343
344 if ($sovpnsettings{DHCP_DNS} ne '') {
345 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
346 }
347
348 if ($sovpnsettings{DHCP_WINS} ne '') {
349 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
350 }
351
352 if ($sovpnsettings{DHCP_WINS} eq '') {
353 print CONF "max-clients 100\n";
a79fa1d6 354 }
c6c9630e
MT
355 if ($sovpnsettings{DHCP_WINS} ne '') {
356 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
357 }
1d0a260a 358 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e
MT
359 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
360 print CONF "user nobody\n";
361 print CONF "group nobody\n";
362 print CONF "persist-key\n";
363 print CONF "persist-tun\n";
364 if ($sovpnsettings{LOG_VERB} ne '') {
365 print CONF "verb $sovpnsettings{LOG_VERB}\n";
366 } else {
367 print CONF "verb 3\n";
ffbe77c8
EK
368 }
369 # Print server.conf.local if entries exist to server.conf
370 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
371 open (LSC, "$local_serverconf");
372 print CONF "\n#---------------------------\n";
373 print CONF "# Start of custom directives\n";
374 print CONF "# from server.conf.local\n";
375 print CONF "#---------------------------\n\n";
376 while (<LSC>) {
377 print CONF $_;
378 }
379 print CONF "\n#-----------------------------\n";
380 print CONF "# End of custom directives\n";
381 print CONF "#-----------------------------\n";
382 close (LSC);
383 }
c6c9630e
MT
384 print CONF "\n";
385
386 close(CONF);
387}
8c877a82 388
c6c9630e 389sub emptyserverlog{
87fe47e9 390 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
391 flock FILE, 2;
392 print FILE "";
393 close FILE;
394 }
395
396}
397
8c877a82
AM
398sub delccdnet
399{
400 my %ccdconfhash = ();
401 my %ccdhash = ();
402 my $ccdnetname=$_[0];
403 if (-f "${General::swroot}/ovpn/ovpnconfig"){
404 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
405 foreach my $key (keys %ccdhash) {
406 if ($ccdhash{$key}[32] eq $ccdnetname) {
407 $errormessage=$Lang::tr{'ccd err hostinnet'};
408 return;
409 }
410 }
411 }
412 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
413 foreach my $key (keys %ccdconfhash) {
414 if ($ccdconfhash{$key}[0] eq $ccdnetname){
415 delete $ccdconfhash{$key};
416 }
417 }
418 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
419
420 &writeserverconf;
421 return 0;
422}
423
424sub addccdnet
425{
426 my %ccdconfhash=();
427 my @ccdconf=();
428 my $ccdname=$_[0];
429 my $ccdnet=$_[1];
8c877a82
AM
430 my $subcidr;
431 my @ip2=();
432 my $checkup;
433 my $ccdip;
434 my $baseaddress;
290007b3
AM
435
436
437 #check name
438 if ($ccdname eq '')
439 {
440 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
441 return
442 }
443
444 if(!&General::validhostname($ccdname))
445 {
8c877a82
AM
446 $errormessage=$Lang::tr{'ccd err invalidname'};
447 return;
448 }
290007b3
AM
449
450 ($ccdip,$subcidr) = split (/\//,$ccdnet);
451 $subcidr=&General::iporsubtocidr($subcidr);
452 #check subnet
453 if ($subcidr > 30)
454 {
8c877a82
AM
455 $errormessage=$Lang::tr{'ccd err invalidnet'};
456 return;
457 }
290007b3
AM
458 #check ip
459 if (!&General::validipandmask($ccdnet)){
460 $errormessage=$Lang::tr{'ccd err invalidnet'};
461 return;
8c877a82 462 }
290007b3 463
e2429e8d 464 $errormessage=&General::checksubnets($ccdname,$ccdnet);
290007b3 465
8c877a82
AM
466
467 if (!$errormessage) {
468 my %ccdconfhash=();
469 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
470 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
471 my $key = &General::findhasharraykey (\%ccdconfhash);
472 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
473 $ccdconfhash{$key}[0] = $ccdname;
474 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
475 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
476 &writeserverconf;
477 $cgiparams{'ccdname'}='';
478 $cgiparams{'ccdsubnet'}='';
479 return 1;
480 }
481}
482
483sub modccdnet
484{
485
486 my $newname=$_[0];
487 my $oldname=$_[1];
488 my %ccdconfhash=();
489 my %ccdhash=();
490 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
491 foreach my $key (keys %ccdconfhash) {
492 if ($ccdconfhash{$key}[0] eq $oldname) {
493 foreach my $key1 (keys %ccdconfhash) {
494 if ($ccdconfhash{$key1}[0] eq $newname){
495 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
496 return;
497 }else{
498 $ccdconfhash{$key}[0]= $newname;
499 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
500 last;
501 }
502 }
503 }
504 }
505
506 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
507 foreach my $key (keys %ccdhash) {
508 if ($ccdhash{$key}[32] eq $oldname) {
509 $ccdhash{$key}[32]=$newname;
510 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
511 last;
512 }
513 }
514
515 return 0;
516}
517sub ccdmaxclients
518{
519 my $ccdnetwork=$_[0];
520 my @octets=();
521 my @subnet=();
522 @octets=split("\/",$ccdnetwork);
523 @subnet= split /\./, &General::cidrtosub($octets[1]);
524 my ($a,$b,$c,$d,$e);
525 $a=256-$subnet[0];
526 $b=256-$subnet[1];
527 $c=256-$subnet[2];
528 $d=256-$subnet[3];
529 $e=($a*$b*$c*$d)/4;
530 return $e-1;
531}
532
533sub getccdadresses
534{
535 my $ipin=$_[0];
536 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
537 my $cidr=$_[1];
538 chomp($cidr);
539 my $count=$_[2];
540 my $hasip=$_[3];
541 chomp($hasip);
542 my @iprange=();
543 my %ccdhash=();
544 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 545 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 546 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
547 my $tmpip=$iprange[$i-1];
548 my $stepper=$i*4;
549 $iprange[$i]= &General::getnextip($tmpip,4);
550 }
551 my $r=0;
552 foreach my $key (keys %ccdhash) {
553 $r=0;
554 foreach my $tmp (@iprange){
555 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
556 if ($net eq $tmp) {
557 if ( $hasip ne $ccdhash{$key}[33] ){
558 splice (@iprange,$r,1);
559 }
560 }
561 $r++;
562 }
563 }
564 return @iprange;
565}
566
567sub fillselectbox
568{
569 my $boxname=$_[1];
570 my ($ccdip,$subcidr) = split("/",$_[0]);
571 my $tz=$_[2];
572 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
573 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
574 foreach (@allccdips) {
575 my $ip=$_."/30";
576 chomp($ip);
577 print "<option value='$ip' ";
578 if ( $ip eq $cgiparams{$boxname} ){
579 print"selected";
580 }
581 print ">$ip</option>";
582 }
583 print "</select>";
584}
585
586sub hostsinnet
587{
588 my $name=$_[0];
589 my %ccdhash=();
590 my $i=0;
591 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
592 foreach my $key (keys %ccdhash) {
593 if ($ccdhash{$key}[32] eq $name){ $i++;}
594 }
595 return $i;
596}
597
598sub check_routes_push
599{
600 my $val=$_[0];
601 my ($ip,$cidr) = split (/\//, $val);
602 ##check for existing routes in routes_push
603 if (-e "${General::swroot}/ovpn/routes_push") {
604 open(FILE,"${General::swroot}/ovpn/routes_push");
605 while (<FILE>) {
606 $_=~s/\s*$//g;
607
608 my ($ip2,$cidr2) = split (/\//,"$_");
609 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
610
611 if($val eq $val2){
612 return 0;
613 }
614 #subnetcheck
615 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
616 return 0;
617 }
618 };
619 close(FILE);
620 }
621 return 1;
622}
623
624sub check_ccdroute
625{
626 my %ccdroutehash=();
627 my $val=$_[0];
628 my ($ip,$cidr) = split (/\//, $val);
629 #check for existing routes in ccdroute
630 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
631 foreach my $key (keys %ccdroutehash) {
632 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
633 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
634 return 0;
635 }
636 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
637 #subnetcheck
638 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
639 return 0;
640 }
641 }
642 }
643 return 1;
644}
645sub check_ccdconf
646{
647 my %ccdconfhash=();
648 my $val=$_[0];
649 my ($ip,$cidr) = split (/\//, $val);
650 #check for existing routes in ccdroute
651 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
652 foreach my $key (keys %ccdconfhash) {
653 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
654 return 0;
655 }
656 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
657 #subnetcheck
658 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
659 return 0;
660 }
661
662 }
663 return 1;
664}
665
7c1d9faf
AH
666###
667# m.a.d net2net
668###
669
670sub validdotmask
671{
672 my $ipdotmask = $_[0];
673 if (&General::validip($ipdotmask)) { return 0; }
674 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
675 my $mask = $2;
676 if (($mask =~ /\./ )) { return 0; }
677 return 1;
678}
54fd0535
MT
679
680# -------------------------------------------------------------------
681
682sub write_routepushfile
683{
684 open(FILE, ">$routes_push_file");
685 flock(FILE, 2);
686 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
687 print FILE $vpnsettings{'ROUTES_PUSH'};
688 }
689 close(FILE);
690}
691
692sub read_routepushfile
693{
694 if (-e "$routes_push_file") {
695 open(FILE,"$routes_push_file");
696 delete $vpnsettings{'ROUTES_PUSH'};
697 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
698 close(FILE);
699 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
8c877a82 700
54fd0535
MT
701 }
702}
7c1d9faf 703
775b4494
AM
704sub writecollectdconf {
705 my $vpncollectd;
706 my %ccdhash=();
707
708 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
709 print COLLECTDVPN "Loadplugin openvpn\n";
710 print COLLECTDVPN "\n";
711 print COLLECTDVPN "<Plugin openvpn>\n";
712 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
713
714 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
715 foreach my $key (keys %ccdhash) {
716 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
717 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
718 }
719 }
720
721 print COLLECTDVPN "</Plugin>\n";
722 close(COLLECTDVPN);
723
724 # Reload collectd afterwards
725 system("/usr/local/bin/collectdctrl restart &>/dev/null");
726}
7c1d9faf 727
c6c9630e
MT
728#hier die refresh page
729if ( -e "${General::swroot}/ovpn/gencanow") {
730 my $refresh = '';
731 $refresh = "<meta http-equiv='refresh' content='15;' />";
732 &Header::showhttpheaders();
733 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
734 &Header::openbigbox('100%', 'center');
735 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
736 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
737 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
738 &Header::closebox();
739 &Header::closebigbox();
740 &Header::closepage();
741 exit (0);
742}
743##hier die refresh page
744
6e13d0a5
MT
745
746###
747### OpenVPN Server Control
748###
749if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
750 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
751 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
752 #start openvpn server
753 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 754 &emptyserverlog();
6e13d0a5
MT
755 system('/usr/local/bin/openvpnctrl', '-s');
756 }
757 #stop openvpn server
758 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
6e13d0a5 759 system('/usr/local/bin/openvpnctrl', '-k');
c6c9630e 760 &emptyserverlog();
6e13d0a5
MT
761 }
762# #restart openvpn server
8c877a82 763# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
6e13d0a5 764#workarund, till SIGHUP also works when running as nobody
8c877a82
AM
765# system('/usr/local/bin/openvpnctrl', '-r');
766# &emptyserverlog();
767# }
6e13d0a5
MT
768}
769
770###
771### Save Advanced options
772###
773
774if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
775 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
776 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
777 #DAN this value has to leave.
778#new settings for daemon
779 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
780 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
781 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
782 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
783 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
784 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
ffbe77c8 785 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
786 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
787 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
788 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535 789 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
4c962356 790 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
49abe7af 791 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
54fd0535 792 my @temp=();
6e13d0a5 793
a79fa1d6
JPT
794 if ($cgiparams{'FRAGMENT'} eq '') {
795 delete $vpnsettings{'FRAGMENT'};
796 } else {
797 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
798 $errormessage = "Incorrect value, please insert only numbers.";
799 goto ADV_ERROR;
800 } else {
801 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
802 }
803 }
49abe7af 804
a79fa1d6 805 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 806 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
807 } else {
808 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
809 }
2ee746be 810
6e13d0a5 811 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 812 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
813 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
814 goto ADV_ERROR;
815 }
816 }
817 if ($cgiparams{'DHCP_DNS'} ne ''){
818 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
819 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
820 goto ADV_ERROR;
821 }
822 }
823 if ($cgiparams{'DHCP_WINS'} ne ''){
824 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
825 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
826 goto ADV_ERROR;
827 }
828 }
829 if ($cgiparams{'ROUTES_PUSH'} ne ''){
830 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
831 undef $vpnsettings{'ROUTES_PUSH'};
8c877a82
AM
832
833 foreach my $tmpip (@temp)
54fd0535
MT
834 {
835 s/^\s+//g; s/\s+$//g;
8c877a82
AM
836
837 if ($tmpip)
54fd0535 838 {
8c877a82
AM
839 $tmpip=~s/\s*$//g;
840 unless (&General::validipandmask($tmpip)) {
841 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
842 goto ADV_ERROR;
54fd0535 843 }
8c877a82
AM
844 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
845
54fd0535
MT
846 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
847 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
848 goto ADV_ERROR;
849 }
850# a.marx ccd
851 my %ccdroutehash=();
852 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
853 foreach my $key (keys %ccdroutehash) {
854 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
855 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
856 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
857 goto ADV_ERROR;
858 }
859 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
860 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
861 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
862 goto ADV_ERROR;
863 }
864 }
54fd0535 865 }
8c877a82
AM
866
867# ccd end
868
869 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 870 }
8c877a82
AM
871 }
872 &write_routepushfile;
54fd0535 873 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
874 }
875 else {
876 undef $vpnsettings{'ROUTES_PUSH'};
877 &write_routepushfile;
6e13d0a5 878 }
6e13d0a5
MT
879 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
880 $errormessage = $Lang::tr{'invalid input for max clients'};
881 goto ADV_ERROR;
882 }
883 if ($cgiparams{'KEEPALIVE_1'} ne '') {
884 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
885 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
886 goto ADV_ERROR;
887 }
888 }
889 if ($cgiparams{'KEEPALIVE_2'} ne ''){
890 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
891 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
892 goto ADV_ERROR;
893 }
894 }
895 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
896 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
897 goto ADV_ERROR;
898 }
4be45949
EK
899 # Create ta.key for tls-auth if not presant
900 if ($cgiparams{'TLSAUTH'} eq 'on') {
901 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
902 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
903 if ($?) {
904 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
905 goto ADV_ERROR;
906 }
907 }
908 }
6e13d0a5
MT
909
910 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 911 &writeserverconf();#hier ok
6e13d0a5
MT
912}
913
ce9abb66 914###
7c1d9faf 915# m.a.d net2net
ce9abb66
AH
916###
917
918if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
919{
c6c9630e 920
ce9abb66
AH
921my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
922my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 923my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 924my $tunmtu = '';
531f0835
AH
925
926unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
927unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
928
929 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
930
931 flock SERVERCONF, 2;
7c1d9faf 932 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
ce9abb66 933 print SERVERCONF "\n";
b278daf3 934 print SERVERCONF "# User Security\n";
ce9abb66
AH
935 print SERVERCONF "user nobody\n";
936 print SERVERCONF "group nobody\n";
937 print SERVERCONF "persist-tun\n";
938 print SERVERCONF "persist-key\n";
7c1d9faf 939 print SERVERCONF "script-security 2\n";
60f396d7 940 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
941
942 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 943 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
944 }
945
b278daf3 946 print SERVERCONF "float\n";
60f396d7 947 print SERVERCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 948 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
60f396d7 949 print SERVERCONF "# Client Gateway Network\n";
54fd0535 950 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 951 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 952 print SERVERCONF "# tun Device\n";
ce9abb66 953 print SERVERCONF "dev tun\n";
5795fc1b
AM
954 print SERVERCONF "#Logfile for statistics\n";
955 print SERVERCONF "status-version 1\n";
87fe47e9 956 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 957 print SERVERCONF "# Port and Protokol\n";
ce9abb66 958 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 959
60f396d7
AH
960 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
961 print SERVERCONF "proto tcp-server\n";
962 print SERVERCONF "# Packet size\n";
d96c89eb 963 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 964 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 965 }
60f396d7
AH
966
967 if ($cgiparams{'PROTOCOL'} eq 'udp') {
968 print SERVERCONF "proto udp\n";
969 print SERVERCONF "# Paketsize\n";
970 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
971 print SERVERCONF "tun-mtu $tunmtu\n";
54fd0535
MT
972 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
973 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
d96c89eb 974 }
1647059d 975
60f396d7 976 print SERVERCONF "# Auth. Server\n";
ce9abb66
AH
977 print SERVERCONF "tls-server\n";
978 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
979 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
980 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 981 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
b278daf3 982 print SERVERCONF "# Cipher\n";
4c962356 983 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
52f61e49
EKD
984
985 # If GCM cipher is used, do not use --auth
986 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
987 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
988 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
989 print SERVERCONF unless "# HMAC algorithm\n";
990 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 991 } else {
52f61e49
EKD
992 print SERVERCONF "# HMAC algorithm\n";
993 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 994 }
52f61e49 995
ce9abb66 996 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 997 print SERVERCONF "# Enable Compression\n";
66298ef2 998 print SERVERCONF "comp-lzo\n";
b278daf3 999 }
60f396d7 1000 print SERVERCONF "# Debug Level\n";
ce9abb66 1001 print SERVERCONF "verb 3\n";
b278daf3 1002 print SERVERCONF "# Tunnel check\n";
ce9abb66 1003 print SERVERCONF "keepalive 10 60\n";
60f396d7 1004 print SERVERCONF "# Start as daemon\n";
ce9abb66
AH
1005 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1006 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1007 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1008 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1009 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
1010 close(SERVERCONF);
1011
1012}
1013
1014###
7c1d9faf 1015# m.a.d net2net
ce9abb66 1016###
7c1d9faf 1017
ce9abb66
AH
1018if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1019{
4c962356 1020
ce9abb66 1021 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1022 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1023 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1024 my $tunmtu = '';
54fd0535 1025
531f0835
AH
1026unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1027unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
1028
1029 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1030
1031 flock CLIENTCONF, 2;
7c1d9faf 1032 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 1033 print CLIENTCONF "#\n";
b278daf3 1034 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1035 print CLIENTCONF "user nobody\n";
1036 print CLIENTCONF "group nobody\n";
1037 print CLIENTCONF "persist-tun\n";
1038 print CLIENTCONF "persist-key\n";
7c1d9faf 1039 print CLIENTCONF "script-security 2\n";
60f396d7 1040 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1041 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1042 print CLIENTCONF "float\n";
60f396d7 1043 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 1044 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
60f396d7 1045 print CLIENTCONF "# Server Gateway Network\n";
54fd0535 1046 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 1047 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 1048 print CLIENTCONF "# tun Device\n";
ce9abb66 1049 print CLIENTCONF "dev tun\n";
35a21a25
AM
1050 print CLIENTCONF "#Logfile for statistics\n";
1051 print CLIENTCONF "status-version 1\n";
1052 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 1053 print CLIENTCONF "# Port and Protokol\n";
ce9abb66 1054 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1055
1056 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1057 print CLIENTCONF "proto tcp-client\n";
1058 print CLIENTCONF "# Packet size\n";
d96c89eb 1059 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1060 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1061 }
60f396d7
AH
1062
1063 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1064 print CLIENTCONF "proto udp\n";
1065 print CLIENTCONF "# Paketsize\n";
1066 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1067 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535
MT
1068 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1069 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
d96c89eb 1070 }
1647059d 1071
b66b02ab
EK
1072 # Check host certificate if X509 is RFC3280 compliant.
1073 # If not, old --ns-cert-type directive will be used.
1074 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1075 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1076 if ($hostcert !~ /TLS Web Server Authentication/) {
1077 print CLIENTCONF "ns-cert-type server\n";
1078 } else {
1079 print CLIENTCONF "remote-cert-tls server\n";
1080 }
ce9abb66
AH
1081 print CLIENTCONF "# Auth. Client\n";
1082 print CLIENTCONF "tls-client\n";
b278daf3 1083 print CLIENTCONF "# Cipher\n";
4c962356 1084 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1085 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
52f61e49
EKD
1086
1087 # If GCM cipher is used, do not use --auth
1088 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1089 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1090 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1091 print CLIENTCONF unless "# HMAC algorithm\n";
1092 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 1093 } else {
52f61e49
EKD
1094 print CLIENTCONF "# HMAC algorithm\n";
1095 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1096 }
52f61e49 1097
ce9abb66 1098 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1099 print CLIENTCONF "# Enable Compression\n";
66298ef2 1100 print CLIENTCONF "comp-lzo\n";
4c962356 1101 }
ce9abb66
AH
1102 print CLIENTCONF "# Debug Level\n";
1103 print CLIENTCONF "verb 3\n";
b278daf3 1104 print CLIENTCONF "# Tunnel check\n";
ce9abb66 1105 print CLIENTCONF "keepalive 10 60\n";
60f396d7 1106 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
1107 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1108 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1109 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1110 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1111 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66 1112 close(CLIENTCONF);
c6c9630e 1113
ce9abb66 1114}
400c8afd 1115
6e13d0a5
MT
1116###
1117### Save main settings
1118###
ce9abb66 1119
6e13d0a5
MT
1120if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1121 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1122 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1123 #DAN this value has to leave.
1124 if ($cgiparams{'ENABLED'} eq 'on'){
1125 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1126 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1127 goto SETTINGS_ERROR;
6e13d0a5
MT
1128 }
1129 }
f7fb5bc5 1130
6e13d0a5 1131 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1132 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1133 goto SETTINGS_ERROR;
c6c9630e
MT
1134 }
1135 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1136
1137 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1138 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1139 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1140 goto SETTINGS_ERROR;
1141 }
1142
1143 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1144 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1145 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1146 goto SETTINGS_ERROR;
1147 }
1148
1149 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1150 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1151 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1152 goto SETTINGS_ERROR;
1153 }
1154
1155 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1156 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1157 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1158 goto SETTINGS_ERROR;
1159 }
1160 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1161 while (<ALIASES>)
1162 {
1163 chomp($_);
1164 my @tempalias = split(/\,/,$_);
1165 if ($tempalias[1] eq 'on') {
1166 if (&General::IpInSubnet ($tempalias[0] ,
1167 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1168 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1169 }
1170 }
1171 }
1172 close(ALIASES);
6e13d0a5 1173 if ($errormessage ne ''){
c6c9630e 1174 goto SETTINGS_ERROR;
6e13d0a5
MT
1175 }
1176 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1177 $errormessage = $Lang::tr{'invalid input'};
1178 goto SETTINGS_ERROR;
1179 }
1180 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1181 $errormessage = $Lang::tr{'invalid mtu input'};
1182 goto SETTINGS_ERROR;
1183 }
1184
1185 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1186 $errormessage = $Lang::tr{'invalid port'};
1187 goto SETTINGS_ERROR;
6e13d0a5 1188 }
8c252e6a 1189
6e13d0a5
MT
1190 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1191 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1192 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1193 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1194#new settings for daemon
1195 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1196 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1197 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1198 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1199 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1200 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
3ffee04b
CS
1201#wrtie enable
1202
1203 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1204 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1205 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
6e13d0a5
MT
1206#new settings for daemon
1207 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1208 &writeserverconf();#hier ok
6e13d0a5
MT
1209SETTINGS_ERROR:
1210###
1211### Reset all step 2
1212###
4c962356 1213}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1214 my $file = '';
1215 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1216
1e499e90
MT
1217 # Kill all N2N connections
1218 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1219
6e13d0a5 1220 foreach my $key (keys %confighash) {
2f36a7b4
MT
1221 my $name = $confighash{$cgiparams{'$key'}}[1];
1222
c6c9630e
MT
1223 if ($confighash{$key}[4] eq 'cert') {
1224 delete $confighash{$cgiparams{'$key'}};
1225 }
2f36a7b4 1226
8ae4010b 1227 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
6e13d0a5
MT
1228 }
1229 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1230 unlink $file;
6e13d0a5
MT
1231 }
1232 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1233 unlink $file;
6e13d0a5
MT
1234 }
1235 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1236 unlink $file;
6e13d0a5 1237 }
4c962356 1238 &cleanssldatabase();
6e13d0a5
MT
1239 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1240 print FILE "";
1241 close FILE;
1242 }
49abe7af
EK
1243 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1244 print FILE "";
1245 close FILE;
1246 }
1247 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1248 print FILE "";
1249 close FILE;
1250 }
1251 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1252 unlink $file
1253 }
5795fc1b
AM
1254 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1255 unlink $file
1256 }
49abe7af
EK
1257 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1258 print FILE "";
1259 close FILE;
1260 }
1261 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1262 print FILE "";
1263 close FILE;
1264 }
1265 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1266 system ("rm -rf $file");
1267 }
1268
2f36a7b4
MT
1269 # Remove everything from the collectd configuration
1270 &writecollectdconf();
1271
c6c9630e 1272 #&writeserverconf();
6e13d0a5
MT
1273###
1274### Reset all step 1
1275###
4c962356 1276}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1277 &Header::showhttpheaders();
4c962356
EK
1278 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1279 &Header::openbigbox('100%', 'left', '', '');
1280 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1281 print <<END;
1282 <form method='post'>
1283 <table width='100%'>
1284 <tr>
1285 <td align='center'>
1286 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1287 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1288 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1289 </tr>
1290 <tr>
1291 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1292 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1293 </tr>
1294 </table>
1295 </form>
6e13d0a5
MT
1296END
1297 ;
1298 &Header::closebox();
1299 &Header::closebigbox();
1300 &Header::closepage();
1301 exit (0);
1302
4c962356
EK
1303###
1304### Generate DH key step 2
1305###
1306} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
49abe7af 1307 # Delete if old key exists
4c962356
EK
1308 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1309 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1310 }
1311 # Create Diffie Hellmann Parameter
badd8c1c 1312 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
4c962356
EK
1313 if ($?) {
1314 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1315 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1316 }
1317
1318###
1319### Generate DH key step 1
1320###
1321} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1322 &Header::showhttpheaders();
1323 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1324 &Header::openbigbox('100%', 'LEFT', '', '');
1325 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1326 print <<END;
1327 <table width='100%'>
1328 <tr>
f527e53f 1329 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
49abe7af 1330 </tr>
4c962356
EK
1331 <tr>
1332 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1333 <td align='center'>
1334 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1335 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1336 <select name='DHLENGHT'>
4c962356
EK
1337 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1338 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1339 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1340 </select>
1341 </td>
1342 </tr>
1343 <tr><td colspan='4'><br></td></tr>
1344 </table>
1345 <table width='100%'>
1346 <tr>
49abe7af 1347 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
4c962356 1348 </tr>
49abe7af
EK
1349 <tr>
1350 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1351 </tr>
1352 <tr><td colspan='2'><br></td></tr>
4c962356
EK
1353 <tr>
1354 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1355 </form>
1356 </tr>
1357 </table>
1358
1359END
1360 ;
1361 &Header::closebox();
1362 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1363 &Header::closebigbox();
1364 &Header::closepage();
1365 exit (0);
1366
1367###
1368### Upload DH key
1369###
1370} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
4c962356
EK
1371 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1372 $errormessage = $Lang::tr{'there was no file upload'};
1373 goto UPLOADCA_ERROR;
1374 }
49abe7af 1375 # Move uploaded dh key to a temporary file
4c962356
EK
1376 (my $fh, my $filename) = tempfile( );
1377 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1378 $errormessage = $!;
49abe7af 1379 goto UPLOADCA_ERROR;
4c962356 1380 }
49abe7af 1381 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
400c8afd 1382 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
4c962356
EK
1383 $errormessage = $Lang::tr{'not a valid dh key'};
1384 unlink ($filename);
1385 goto UPLOADCA_ERROR;
1386 } else {
1387 # Delete if old key exists
1388 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1389 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1390 }
1391 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
49abe7af
EK
1392 if ($? ne 0) {
1393 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1394 unlink ($filename);
1395 goto UPLOADCA_ERROR;
1396 }
4c962356
EK
1397 }
1398
6e13d0a5
MT
1399###
1400### Upload CA Certificate
1401###
1402} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1403 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1404
1405 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1406 $errormessage = $Lang::tr{'name must only contain characters'};
1407 goto UPLOADCA_ERROR;
1408 }
1409
1410 if (length($cgiparams{'CA_NAME'}) >60) {
1411 $errormessage = $Lang::tr{'name too long'};
1412 goto VPNCONF_ERROR;
1413 }
1414
1415 if ($cgiparams{'CA_NAME'} eq 'ca') {
1416 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1417 goto UPLOADCA_ERROR;
6e13d0a5
MT
1418 }
1419
1420 # Check if there is no other entry with this name
1421 foreach my $key (keys %cahash) {
c6c9630e
MT
1422 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1423 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1424 goto UPLOADCA_ERROR;
1425 }
6e13d0a5
MT
1426 }
1427
1428 if (ref ($cgiparams{'FH'}) ne 'Fh') {
c6c9630e
MT
1429 $errormessage = $Lang::tr{'there was no file upload'};
1430 goto UPLOADCA_ERROR;
6e13d0a5
MT
1431 }
1432 # Move uploaded ca to a temporary file
1433 (my $fh, my $filename) = tempfile( );
1434 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1435 $errormessage = $!;
1436 goto UPLOADCA_ERROR;
6e13d0a5
MT
1437 }
1438 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
c6c9630e
MT
1439 if ($temp !~ /CA:TRUE/i) {
1440 $errormessage = $Lang::tr{'not a valid ca certificate'};
1441 unlink ($filename);
1442 goto UPLOADCA_ERROR;
6e13d0a5 1443 } else {
c6c9630e
MT
1444 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1445 if ($? ne 0) {
1446 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1447 unlink ($filename);
1448 goto UPLOADCA_ERROR;
1449 }
6e13d0a5
MT
1450 }
1451
1452 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1453 $casubject =~ /Subject: (.*)[\n]/;
1454 $casubject = $1;
1455 $casubject =~ s+/Email+, E+;
1456 $casubject =~ s/ ST=/ S=/;
1457 $casubject = &Header::cleanhtml($casubject);
1458
1459 my $key = &General::findhasharraykey (\%cahash);
1460 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1461 $cahash{$key}[1] = $casubject;
1462 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1463# system('/usr/local/bin/ipsecctrl', 'R');
1464
6e13d0a5
MT
1465 UPLOADCA_ERROR:
1466
1467###
1468### Display ca certificate
1469###
1470} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1471 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1472
1473 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1474 &Header::showhttpheaders();
4c962356 1475 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1476 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1477 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1478 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1479 $output = &Header::cleanhtml($output,"y");
1480 print "<pre>$output</pre>\n";
1481 &Header::closebox();
1482 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1483 &Header::closebigbox();
1484 &Header::closepage();
1485 exit(0);
1486 } else {
1487 $errormessage = $Lang::tr{'invalid key'};
1488 }
1489
6e13d0a5
MT
1490###
1491### Download ca certificate
1492###
1493} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1494 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1495
1496 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1497 print "Content-Type: application/octet-stream\r\n";
1498 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1499 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1500 exit(0);
1501 } else {
1502 $errormessage = $Lang::tr{'invalid key'};
1503 }
1504
1505###
1506### Remove ca certificate (step 2)
1507###
1508} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1509 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1510 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1511
1512 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1513 foreach my $key (keys %confighash) {
1514 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1515 if ($test =~ /: OK/) {
c6c9630e
MT
1516 # Delete connection
1517# if ($vpnsettings{'ENABLED'} eq 'on' ||
1518# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1519# system('/usr/local/bin/ipsecctrl', 'D', $key);
1520# }
6e13d0a5
MT
1521 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1522 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1523 delete $confighash{$key};
1524 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1525# &writeipsecfiles();
6e13d0a5
MT
1526 }
1527 }
1528 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1529 delete $cahash{$cgiparams{'KEY'}};
1530 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1531# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1532 } else {
1533 $errormessage = $Lang::tr{'invalid key'};
1534 }
1535###
1536### Remove ca certificate (step 1)
1537###
1538} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1539 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1540 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1541
1542 my $assignedcerts = 0;
1543 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1544 foreach my $key (keys %confighash) {
1545 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1546 if ($test =~ /: OK/) {
1547 $assignedcerts++;
1548 }
1549 }
1550 if ($assignedcerts) {
1551 &Header::showhttpheaders();
4c962356 1552 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1553 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1554 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1555 print <<END;
6e13d0a5
MT
1556 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1557 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1558 <tr><td align='center'>
1559 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1560 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1561 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1562 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1563 </form></table>
1564END
1565 ;
1566 &Header::closebox();
1567 &Header::closebigbox();
1568 &Header::closepage();
1569 exit (0);
1570 } else {
1571 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1572 delete $cahash{$cgiparams{'KEY'}};
1573 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1574# system('/usr/local/bin/ipsecctrl', 'R');
1575 }
1576 } else {
1577 $errormessage = $Lang::tr{'invalid key'};
1578 }
1579
1580###
1581### Display root certificate
1582###
c6c9630e
MT
1583}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1584 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1585 my $output;
1586 &Header::showhttpheaders();
4c962356 1587 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1588 &Header::openbigbox('100%', 'LEFT', '', '');
1589 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1590 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1591 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1592 } else {
1593 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1594 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1595 }
1596 $output = &Header::cleanhtml($output,"y");
1597 print "<pre>$output</pre>\n";
1598 &Header::closebox();
1599 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1600 &Header::closebigbox();
1601 &Header::closepage();
1602 exit(0);
1603
6e13d0a5
MT
1604###
1605### Download root certificate
1606###
1607}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1608 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1609 print "Content-Type: application/octet-stream\r\n";
1610 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1611 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1612 exit(0);
1613 }
1614
1615###
1616### Download host certificate
1617###
1618}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1619 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1620 print "Content-Type: application/octet-stream\r\n";
1621 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1622 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1623 exit(0);
1624 }
f7fb5bc5 1625
fd5ccb2d
EK
1626###
1627### Download tls-auth key
1628###
1629}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1630 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1631 print "Content-Type: application/octet-stream\r\n";
1632 print "Content-Disposition: filename=ta.key\r\n\r\n";
1633 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1634 exit(0);
1635 }
1636
6e13d0a5
MT
1637###
1638### Form for generating a root certificate
1639###
1640}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1641 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1642
1643 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1644 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1645 $errormessage = $Lang::tr{'valid root certificate already exists'};
1646 $cgiparams{'ACTION'} = '';
1647 goto ROOTCERT_ERROR;
1648 }
1649
1650 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1651 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1652 my $ipaddr = <IPADDR>;
1653 close IPADDR;
1654 chomp ($ipaddr);
1655 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1656 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1657 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1658 }
1659 }
1660 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1661
1662 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1663 $errormessage = $Lang::tr{'there was no file upload'};
1664 goto ROOTCERT_ERROR;
1665 }
1666
1667 # Move uploaded certificate request to a temporary file
1668 (my $fh, my $filename) = tempfile( );
1669 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1670 $errormessage = $!;
1671 goto ROOTCERT_ERROR;
1672 }
1673
1674 # Create a temporary dirctory
1675 my $tempdir = tempdir( CLEANUP => 1 );
1676
1677 # Extract the CA certificate from the file
1678 my $pid = open(OPENSSL, "|-");
1679 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1680 if ($pid) { # parent
1681 if ($cgiparams{'P12_PASS'} ne '') {
1682 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1683 }
1684 close (OPENSSL);
1685 if ($?) {
1686 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1687 unlink ($filename);
1688 goto ROOTCERT_ERROR;
1689 }
1690 } else { # child
1691 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1692 '-in', $filename,
1693 '-out', "$tempdir/cacert.pem")) {
1694 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1695 unlink ($filename);
1696 goto ROOTCERT_ERROR;
1697 }
1698 }
1699
1700 # Extract the Host certificate from the file
1701 $pid = open(OPENSSL, "|-");
1702 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1703 if ($pid) { # parent
1704 if ($cgiparams{'P12_PASS'} ne '') {
1705 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1706 }
1707 close (OPENSSL);
1708 if ($?) {
1709 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1710 unlink ($filename);
1711 goto ROOTCERT_ERROR;
1712 }
1713 } else { # child
1714 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1715 '-in', $filename,
1716 '-out', "$tempdir/hostcert.pem")) {
1717 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1718 unlink ($filename);
1719 goto ROOTCERT_ERROR;
1720 }
1721 }
1722
1723 # Extract the Host key from the file
1724 $pid = open(OPENSSL, "|-");
1725 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1726 if ($pid) { # parent
1727 if ($cgiparams{'P12_PASS'} ne '') {
1728 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1729 }
1730 close (OPENSSL);
1731 if ($?) {
1732 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1733 unlink ($filename);
1734 goto ROOTCERT_ERROR;
1735 }
1736 } else { # child
1737 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1738 '-nodes',
1739 '-in', $filename,
1740 '-out', "$tempdir/serverkey.pem")) {
1741 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1742 unlink ($filename);
1743 goto ROOTCERT_ERROR;
1744 }
1745 }
1746
1747 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1748 if ($? ne 0) {
1749 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1750 unlink ($filename);
1751 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1752 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1753 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1754 goto ROOTCERT_ERROR;
1755 }
1756
1757 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1758 if ($? ne 0) {
1759 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1760 unlink ($filename);
1761 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1762 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1763 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1764 goto ROOTCERT_ERROR;
1765 }
1766
1767 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1768 if ($? ne 0) {
1769 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1770 unlink ($filename);
1771 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1772 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1773 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1774 goto ROOTCERT_ERROR;
1775 }
1776
1777 goto ROOTCERT_SUCCESS;
1778
1779 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1780
1781 # Validate input since the form was submitted
1782 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1783 $errormessage = $Lang::tr{'organization cant be empty'};
1784 goto ROOTCERT_ERROR;
1785 }
1786 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1787 $errormessage = $Lang::tr{'organization too long'};
1788 goto ROOTCERT_ERROR;
1789 }
1790 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1791 $errormessage = $Lang::tr{'invalid input for organization'};
1792 goto ROOTCERT_ERROR;
1793 }
1794 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1795 $errormessage = $Lang::tr{'hostname cant be empty'};
1796 goto ROOTCERT_ERROR;
1797 }
1798 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1799 $errormessage = $Lang::tr{'invalid input for hostname'};
1800 goto ROOTCERT_ERROR;
1801 }
1802 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1803 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1804 goto ROOTCERT_ERROR;
1805 }
1806 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1807 $errormessage = $Lang::tr{'e-mail address too long'};
1808 goto ROOTCERT_ERROR;
1809 }
1810 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1811 $errormessage = $Lang::tr{'invalid input for department'};
1812 goto ROOTCERT_ERROR;
1813 }
1814 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1815 $errormessage = $Lang::tr{'invalid input for city'};
1816 goto ROOTCERT_ERROR;
1817 }
1818 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1819 $errormessage = $Lang::tr{'invalid input for state or province'};
1820 goto ROOTCERT_ERROR;
1821 }
1822 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1823 $errormessage = $Lang::tr{'invalid input for country'};
1824 goto ROOTCERT_ERROR;
1825 }
1826
1827 # Copy the cgisettings to vpnsettings and save the configfile
1828 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1829 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1830 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1831 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1832 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1833 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1834 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1835 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1836
1837 # Replace empty strings with a .
1838 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1839 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1840 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1841
1842 # refresh
c6c9630e 1843 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
6e13d0a5
MT
1844
1845 # Create the CA certificate
1846 my $pid = open(OPENSSL, "|-");
1847 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1848 if ($pid) { # parent
1849 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1850 print OPENSSL "$state\n";
1851 print OPENSSL "$city\n";
1852 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1853 print OPENSSL "$ou\n";
1854 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1855 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1856 close (OPENSSL);
1857 if ($?) {
1858 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1859 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1860 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1861 goto ROOTCERT_ERROR;
1862 }
1863 } else { # child
badd8c1c 1864 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1865 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1866 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1867 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1868 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1869 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1870 goto ROOTCERT_ERROR;
1871 }
1872 }
1873
1874 # Create the Host certificate request
1875 $pid = open(OPENSSL, "|-");
1876 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1877 if ($pid) { # parent
1878 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1879 print OPENSSL "$state\n";
1880 print OPENSSL "$city\n";
1881 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1882 print OPENSSL "$ou\n";
1883 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1884 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1885 print OPENSSL ".\n";
1886 print OPENSSL ".\n";
1887 close (OPENSSL);
1888 if ($?) {
1889 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1890 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1891 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1892 goto ROOTCERT_ERROR;
1893 }
1894 } else { # child
badd8c1c 1895 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 1896 '-newkey', 'rsa:2048',
6e13d0a5
MT
1897 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1898 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1899 '-extensions', 'server',
1900 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1901 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1902 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1903 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1904 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1905 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1906 goto ROOTCERT_ERROR;
1907 }
1908 }
1909
1910 # Sign the host certificate request
1911 system('/usr/bin/openssl', 'ca', '-days', '999999',
1912 '-batch', '-notext',
1913 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1914 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1915 '-extensions', 'server',
1916 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1917 if ($?) {
1918 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1919 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1920 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1921 unlink ("${General::swroot}/ovpn/serverkey.pem");
1922 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1923 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1924 &newcleanssldatabase();
6e13d0a5
MT
1925 goto ROOTCERT_ERROR;
1926 } else {
1927 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1928 &deletebackupcert();
6e13d0a5
MT
1929 }
1930
1931 # Create an empty CRL
1932 system('/usr/bin/openssl', 'ca', '-gencrl',
1933 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1934 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1935 if ($?) {
1936 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1937 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1938 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1939 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1940 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1941 &cleanssldatabase();
6e13d0a5 1942 goto ROOTCERT_ERROR;
c6c9630e
MT
1943# } else {
1944# &cleanssldatabase();
6e13d0a5
MT
1945 }
1946 # Create Diffie Hellmann Parameter
badd8c1c 1947 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
6e13d0a5
MT
1948 if ($?) {
1949 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1950 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1951 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1952 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1953 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1954 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
c6c9630e 1955 &cleanssldatabase();
6e13d0a5 1956 goto ROOTCERT_ERROR;
c6c9630e
MT
1957# } else {
1958# &cleanssldatabase();
4be45949
EK
1959 }
1960 # Create ta.key for tls-auth
1961 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1962 if ($?) {
1963 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1964 &cleanssldatabase();
1965 goto ROOTCERT_ERROR;
1966 }
6e13d0a5
MT
1967 goto ROOTCERT_SUCCESS;
1968 }
1969 ROOTCERT_ERROR:
1970 if ($cgiparams{'ACTION'} ne '') {
1971 &Header::showhttpheaders();
4c962356 1972 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1973 &Header::openbigbox('100%', 'LEFT', '', '');
1974 if ($errormessage) {
1975 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1976 print "<class name='base'>$errormessage";
1977 print "&nbsp;</class>";
1978 &Header::closebox();
1979 }
1980 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1981 print <<END;
6e13d0a5
MT
1982 <form method='post' enctype='multipart/form-data'>
1983 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1984 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1985 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1986 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1987 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1988 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1989 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1990 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1991 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1992 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1993 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
1994 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1996 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
1997 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1998 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1999 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
2000 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2001 <td colspan='2'>&nbsp;</td></tr>
2002 <tr><td class='base'>$Lang::tr{'country'}:</td>
2003 <td class='base'><select name='ROOTCERT_COUNTRY'>
2004
2005END
2006 ;
2007 foreach my $country (sort keys %{Countries::countries}) {
2008 print "<option value='$Countries::countries{$country}'";
2009 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2010 print " selected='selected'";
2011 }
2012 print ">$country</option>";
2013 }
49abe7af 2014 print <<END;
6e13d0a5 2015 </select></td>
4c962356
EK
2016 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2017 <td class='base'><select name='DHLENGHT'>
4c962356
EK
2018 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2019 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2020 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2021 </select>
2022 </td>
2023 </tr>
2024
6e13d0a5
MT
2025 <tr><td>&nbsp;</td>
2026 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2027 <td>&nbsp;</td><td>&nbsp;</td></tr>
2028 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2029 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af
EK
2030 <tr><td colspan='2'><br></td></tr>
2031 <table width='100%'>
2032 <tr>
2033 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2034 <td class='base'>$Lang::tr{'dh key warn'}</td>
4c962356 2035 </tr>
49abe7af
EK
2036 <tr>
2037 <td class='base'>$Lang::tr{'dh key warn1'}</td>
4c962356 2038 </tr>
49abe7af
EK
2039 <tr><td colspan='2'><br></td></tr>
2040 <tr>
2041 </table>
4c962356 2042
49abe7af 2043 <table width='100%'>
4c962356 2044 <tr><td colspan='4'><hr></td></tr>
e3edceeb 2045 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
2046 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2047 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2048 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
2049 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2050 <td colspan='2'>&nbsp;</td></tr>
2051 <tr><td>&nbsp;</td>
2052 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2053 <td colspan='2'>&nbsp;</td></tr>
2054 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2055 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 2056 </tr>
6e13d0a5
MT
2057 </form></table>
2058END
2059 ;
2060 &Header::closebox();
4c962356 2061 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2062 &Header::closebigbox();
2063 &Header::closepage();
2064 exit(0)
2065 }
2066
2067 ROOTCERT_SUCCESS:
2068 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2069# if ($vpnsettings{'ENABLED'} eq 'on' ||
2070# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2071# system('/usr/local/bin/ipsecctrl', 'S');
2072# }
6e13d0a5
MT
2073
2074###
2075### Enable/Disable connection
2076###
ce9abb66
AH
2077
2078###
7c1d9faf 2079# m.a.d net2net
ce9abb66
AH
2080###
2081
6e13d0a5 2082}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
c6c9630e
MT
2083
2084 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2085 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
2086# my $n2nactive = '';
2087 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2088
6e13d0a5 2089 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2090 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2091 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2092 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2093
8c877a82 2094 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2095 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2096 &writecollectdconf();
8c877a82
AM
2097 }
2098 } else {
ce9abb66 2099
8c877a82
AM
2100 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2101 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2102
8c877a82 2103 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2104 if ($n2nactive ne '') {
2105 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2106 &writecollectdconf();
2107 }
ce9abb66 2108
8c877a82 2109 } else {
775b4494 2110 $errormessage = $Lang::tr{'invalid key'};
8c877a82 2111 }
775b4494 2112 }
ce9abb66 2113 }
6e13d0a5
MT
2114
2115###
2116### Download OpenVPN client package
2117###
ce9abb66
AH
2118
2119
6e13d0a5
MT
2120} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2121 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2122 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2123 my $file = '';
2124 my $clientovpn = '';
2125 my @fileholder;
2126 my $tempdir = tempdir( CLEANUP => 1 );
2127 my $zippath = "$tempdir/";
ce9abb66
AH
2128
2129###
7c1d9faf
AH
2130# m.a.d net2net
2131###
ce9abb66
AH
2132
2133if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2134
2135 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2136 my $zippathname = "$zippath$zipname";
2137 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2138 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2139 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 2140 my $tunmtu = '';
7c1d9faf 2141 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2142 my $n2nfragment = '';
ce9abb66
AH
2143
2144 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2145 flock CLIENTCONF, 2;
2146
2147 my $zip = Archive::Zip->new();
7c1d9faf 2148 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2149 print CLIENTCONF "# \n";
b278daf3 2150 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2151 print CLIENTCONF "user nobody\n";
2152 print CLIENTCONF "group nobody\n";
2153 print CLIENTCONF "persist-tun\n";
2154 print CLIENTCONF "persist-key\n";
7c1d9faf 2155 print CLIENTCONF "script-security 2\n";
60f396d7 2156 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2157 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2158 print CLIENTCONF "float\n";
60f396d7 2159 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 2160 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
b278daf3 2161 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2162 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
b278daf3 2163 print CLIENTCONF "# tun Device\n";
79e7688b 2164 print CLIENTCONF "dev tun\n";
35a21a25
AM
2165 print CLIENTCONF "#Logfile for statistics\n";
2166 print CLIENTCONF "status-version 1\n";
2167 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 2168 print CLIENTCONF "# Port and Protokoll\n";
ce9abb66 2169 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
60f396d7
AH
2170
2171 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2172 print CLIENTCONF "proto tcp-client\n";
2173 print CLIENTCONF "# Packet size\n";
d96c89eb 2174 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2175 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2176 }
60f396d7
AH
2177
2178 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2179 print CLIENTCONF "proto udp\n";
2180 print CLIENTCONF "# Paketsize\n";
2181 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2182 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2183 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
60f396d7 2184 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
d96c89eb 2185 }
b66b02ab
EK
2186 # Check host certificate if X509 is RFC3280 compliant.
2187 # If not, old --ns-cert-type directive will be used.
2188 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2189 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2190 if ($hostcert !~ /TLS Web Server Authentication/) {
2191 print CLIENTCONF "ns-cert-type server\n";
2192 } else {
2193 print CLIENTCONF "remote-cert-tls server\n";
2194 }
ce9abb66
AH
2195 print CLIENTCONF "# Auth. Client\n";
2196 print CLIENTCONF "tls-client\n";
49abe7af 2197 print CLIENTCONF "# Cipher\n";
4c962356 2198 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
ce9abb66
AH
2199 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2200 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2201 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af 2202 }
52f61e49
EKD
2203
2204 # If GCM cipher is used, do not use --auth
2205 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2206 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2207 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2208 print CLIENTCONF unless "# HMAC algorithm\n";
2209 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2210 } else {
52f61e49
EKD
2211 print CLIENTCONF "# HMAC algorithm\n";
2212 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2213 }
52f61e49 2214
4c962356 2215 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2216 print CLIENTCONF "# Enable Compression\n";
66298ef2 2217 print CLIENTCONF "comp-lzo\n";
b278daf3 2218 }
ce9abb66
AH
2219 print CLIENTCONF "# Debug Level\n";
2220 print CLIENTCONF "verb 3\n";
b278daf3 2221 print CLIENTCONF "# Tunnel check\n";
ce9abb66 2222 print CLIENTCONF "keepalive 10 60\n";
b278daf3 2223 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
2224 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2225 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
b278daf3 2226 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2227 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2228 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2229 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
531f0835 2230
ce9abb66
AH
2231
2232 close(CLIENTCONF);
2233
2234 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2235 my $status = $zip->writeToFileNamed($zippathname);
2236
2237 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2238 @fileholder = <DLFILE>;
2239 print "Content-Type:application/x-download\n";
2240 print "Content-Disposition:attachment;filename=$zipname\n\n";
2241 print @fileholder;
2242 exit (0);
2243}
2244else
2245{
2246 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2247 my $zippathname = "$zippath$zipname";
2248 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2249
2250###
7c1d9faf 2251# m.a.d net2net
ce9abb66
AH
2252###
2253
c6c9630e 2254 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5
MT
2255 flock CLIENTCONF, 2;
2256
2257 my $zip = Archive::Zip->new();
2258
8c877a82 2259 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2260 print CLIENTCONF "tls-client\r\n";
2261 print CLIENTCONF "client\r\n";
4f6e3ae3 2262 print CLIENTCONF "nobind\r\n";
79e7688b 2263 print CLIENTCONF "dev tun\r\n";
c6c9630e 2264 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2ee746be 2265
32405d88 2266 # Check if we are using fragment, mssfix and set MTU to 1500
2ee746be
SS
2267 # or use configured value.
2268 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
79e7688b 2269 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2270 elsif ($vpnsettings{MSSFIX} eq 'on')
79e7688b 2271 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2272 else
79e7688b 2273 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2ee746be 2274
6e13d0a5
MT
2275 if ( $vpnsettings{'ENABLED'} eq 'on'){
2276 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
c6c9630e
MT
2277 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2278 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2279 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2280 }
2281 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2282 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2283 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2284 }
2285 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2286 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2287 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2288 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2289 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2290 }
2291 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2292 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5
MT
2293 }
2294
71af643c
MT
2295 my $file_crt = new File::Temp( UNLINK => 1 );
2296 my $file_key = new File::Temp( UNLINK => 1 );
b22d8aaf 2297 my $include_certs = 0;
71af643c 2298
6e13d0a5 2299 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c 2300 if ($cgiparams{'MODE'} eq 'insecure') {
b22d8aaf
MT
2301 $include_certs = 1;
2302
71af643c 2303 # Add the CA
b22d8aaf 2304 print CLIENTCONF ";ca cacert.pem\r\n";
71af643c
MT
2305 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2306
2307 # Extract the certificate
2308 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2309 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2310 if ($?) {
2311 die "openssl error: $?";
2312 }
2313
2314 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
b22d8aaf 2315 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
71af643c
MT
2316
2317 # Extract the key
2318 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2319 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2320 if ($?) {
2321 die "openssl error: $?";
2322 }
2323
2324 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
b22d8aaf 2325 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
71af643c
MT
2326 } else {
2327 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2328 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2329 }
6e13d0a5 2330 } else {
c6c9630e
MT
2331 print CLIENTCONF "ca cacert.pem\r\n";
2332 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2333 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2334 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2335 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2336 }
2337 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af
EK
2338 if ($vpnsettings{'DAUTH'} eq '') {
2339 print CLIENTCONF "";
2340 } else {
2341 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2342 }
2343 if ($vpnsettings{'TLSAUTH'} eq 'on') {
b22d8aaf
MT
2344 if ($cgiparams{'MODE'} eq 'insecure') {
2345 print CLIENTCONF ";";
2346 }
4be45949
EK
2347 print CLIENTCONF "tls-auth ta.key\r\n";
2348 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2349 }
6e13d0a5
MT
2350 if ($vpnsettings{DCOMPLZO} eq 'on') {
2351 print CLIENTCONF "comp-lzo\r\n";
2352 }
2353 print CLIENTCONF "verb 3\r\n";
b66b02ab
EK
2354 # Check host certificate if X509 is RFC3280 compliant.
2355 # If not, old --ns-cert-type directive will be used.
2356 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2357 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2358 if ($hostcert !~ /TLS Web Server Authentication/) {
2359 print CLIENTCONF "ns-cert-type server\r\n";
2360 } else {
2361 print CLIENTCONF "remote-cert-tls server\r\n";
2362 }
964700d4 2363 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
a79fa1d6
JPT
2364 if ($vpnsettings{MSSFIX} eq 'on') {
2365 print CLIENTCONF "mssfix\r\n";
2366 }
74225cce 2367 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2368 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2369 }
1647059d 2370
b22d8aaf
MT
2371 if ($include_certs) {
2372 print CLIENTCONF "\r\n";
2373
2374 # CA
2375 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2376 print CLIENTCONF "<ca>\r\n";
2377 while (<FILE>) {
2378 chomp($_);
2379 print CLIENTCONF "$_\r\n";
2380 }
2381 print CLIENTCONF "</ca>\r\n\r\n";
2382 close(FILE);
2383
2384 # Cert
2385 open(FILE, "<$file_crt");
2386 print CLIENTCONF "<cert>\r\n";
2387 while (<FILE>) {
2388 chomp($_);
2389 print CLIENTCONF "$_\r\n";
2390 }
2391 print CLIENTCONF "</cert>\r\n\r\n";
2392 close(FILE);
2393
2394 # Key
2395 open(FILE, "<$file_key");
2396 print CLIENTCONF "<key>\r\n";
2397 while (<FILE>) {
2398 chomp($_);
2399 print CLIENTCONF "$_\r\n";
2400 }
2401 print CLIENTCONF "</key>\r\n\r\n";
2402 close(FILE);
2403
2404 # TLS auth
2405 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2406 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2407 print CLIENTCONF "<tls-auth>\r\n";
2408 while (<FILE>) {
2409 chomp($_);
2410 print CLIENTCONF "$_\r\n";
2411 }
2412 print CLIENTCONF "</tls-auth>\r\n\r\n";
2413 close(FILE);
2414 }
2415 }
2416
ffbe77c8
EK
2417 # Print client.conf.local if entries exist to client.ovpn
2418 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2419 open (LCC, "$local_clientconf");
2420 print CLIENTCONF "\n#---------------------------\n";
2421 print CLIENTCONF "# Start of custom directives\n";
2422 print CLIENTCONF "# from client.conf.local\n";
2423 print CLIENTCONF "#---------------------------\n\n";
2424 while (<LCC>) {
2425 print CLIENTCONF $_;
2426 }
2427 print CLIENTCONF "\n#---------------------------\n";
2428 print CLIENTCONF "# End of custom directives\n";
2429 print CLIENTCONF "#---------------------------\n\n";
2430 close (LCC);
2431 }
6e13d0a5 2432 close(CLIENTCONF);
ce9abb66 2433
6e13d0a5
MT
2434 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2435 my $status = $zip->writeToFileNamed($zippathname);
2436
2437 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2438 @fileholder = <DLFILE>;
2439 print "Content-Type:application/x-download\n";
2440 print "Content-Disposition:attachment;filename=$zipname\n\n";
2441 print @fileholder;
2442 exit (0);
ce9abb66
AH
2443 }
2444
2445
2446
6e13d0a5
MT
2447###
2448### Remove connection
2449###
ce9abb66
AH
2450
2451
6e13d0a5 2452} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2453 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2454 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2455
323be7c4 2456 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2457 # Revoke certificate if certificate was deleted and rewrite the CRL
323be7c4 2458 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
fde9c9dd 2459 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
ce9abb66
AH
2460
2461###
7c1d9faf 2462# m.a.d net2net
ce9abb66 2463###
7c1d9faf 2464
323be7c4 2465 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90
MT
2466 # Stop the N2N connection before it is removed
2467 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2468
323be7c4
AM
2469 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2470 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2471 unlink ($certfile);
2472 unlink ($conffile);
8e6a8fd5 2473
323be7c4
AM
2474 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2475 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2476 }
323be7c4 2477 }
ce9abb66 2478
323be7c4
AM
2479 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2480 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2481
2482# A.Marx CCD delete ccd files and routes
2483
323be7c4
AM
2484 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2485 {
2486 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2487 }
e81be1e1 2488
323be7c4
AM
2489 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2490 foreach my $key (keys %ccdroutehash) {
2491 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2492 delete $ccdroutehash{$key};
2493 }
8c877a82 2494 }
323be7c4 2495 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 2496
323be7c4
AM
2497 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2498 foreach my $key (keys %ccdroute2hash) {
2499 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2500 delete $ccdroute2hash{$key};
2501 }
2502 }
2503 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2504 &writeserverconf;
8c877a82 2505
323be7c4
AM
2506# CCD end
2507 # Update collectd configuration and delete all RRD files of the removed connection
2508 &writecollectdconf();
2509 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2510
323be7c4
AM
2511 delete $confighash{$cgiparams{'KEY'}};
2512 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2514
2515 } else {
2516 $errormessage = $Lang::tr{'invalid key'};
2517 }
b2e75449 2518 &General::firewall_reload();
ce9abb66 2519
6e13d0a5
MT
2520###
2521### Download PKCS12 file
2522###
2523} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2524 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2525
2526 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2527 print "Content-Type: application/octet-stream\r\n\r\n";
2528 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2529 exit (0);
2530
2531###
2532### Display certificate
2533###
2534} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2535 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2536
2537 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2538 &Header::showhttpheaders();
4c962356 2539 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2540 &Header::openbigbox('100%', 'LEFT', '', '');
2541 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2542 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2543 $output = &Header::cleanhtml($output,"y");
2544 print "<pre>$output</pre>\n";
2545 &Header::closebox();
2546 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2547 &Header::closebigbox();
2548 &Header::closepage();
2549 exit(0);
6e13d0a5 2550 }
4c962356
EK
2551
2552###
2553### Display Diffie-Hellman key
2554###
2555} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2556
2557 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
49abe7af 2558 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2559 } else {
2560 &Header::showhttpheaders();
2561 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2562 &Header::openbigbox('100%', 'LEFT', '', '');
2563 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2564 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2565 $output = &Header::cleanhtml($output,"y");
2566 print "<pre>$output</pre>\n";
2567 &Header::closebox();
2568 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2569 &Header::closebigbox();
2570 &Header::closepage();
2571 exit(0);
2572 }
2573
fd5ccb2d
EK
2574###
2575### Display tls-auth key
2576###
2577} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2578
2579 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2580 $errormessage = $Lang::tr{'not present'};
2581 } else {
2582 &Header::showhttpheaders();
2583 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2584 &Header::openbigbox('100%', 'LEFT', '', '');
2585 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2586 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2587 $output = &Header::cleanhtml($output,"y");
2588 print "<pre>$output</pre>\n";
2589 &Header::closebox();
2590 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2591 &Header::closebigbox();
2592 &Header::closepage();
2593 exit(0);
2594 }
2595
6e13d0a5
MT
2596###
2597### Display Certificate Revoke List
2598###
2599} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2600# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2601
49abe7af
EK
2602 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2603 $errormessage = $Lang::tr{'not present'};
2604 } else {
b2e75449
MT
2605 &Header::showhttpheaders();
2606 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2607 &Header::openbigbox('100%', 'LEFT', '', '');
2608 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2609 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2610 $output = &Header::cleanhtml($output,"y");
2611 print "<pre>$output</pre>\n";
2612 &Header::closebox();
2613 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2614 &Header::closebigbox();
2615 &Header::closepage();
2616 exit(0);
6e13d0a5
MT
2617 }
2618
2619###
2620### Advanced Server Settings
2621###
2622
2623} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2624 %cgiparams = ();
2625 %cahash = ();
2626 %confighash = ();
8c877a82 2627 my $disabled;
6e13d0a5 2628 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2629 read_routepushfile;
8c877a82
AM
2630
2631
c6c9630e
MT
2632# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2633# $cgiparams{'CLIENT2CLIENT'} = 'on';
2634# }
6e13d0a5
MT
2635ADV_ERROR:
2636 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2637 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2638 }
6e13d0a5 2639 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2640 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2641 }
2642 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2643 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2644 }
2645 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2646 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2647 }
4c962356 2648 if ($cgiparams{'DAUTH'} eq '') {
70900745 2649 $cgiparams{'DAUTH'} = 'SHA512';
92b87e17 2650 }
f527e53f 2651 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2652 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2653 }
6e13d0a5
MT
2654 $checked{'CLIENT2CLIENT'}{'off'} = '';
2655 $checked{'CLIENT2CLIENT'}{'on'} = '';
2656 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2657 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2658 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2659 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
ffbe77c8
EK
2660 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2661 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2662 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2663 $checked{'MSSFIX'}{'off'} = '';
2664 $checked{'MSSFIX'}{'on'} = '';
2665 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
49abe7af 2666 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2667 $selected{'LOG_VERB'}{'1'} = '';
2668 $selected{'LOG_VERB'}{'2'} = '';
2669 $selected{'LOG_VERB'}{'3'} = '';
2670 $selected{'LOG_VERB'}{'4'} = '';
2671 $selected{'LOG_VERB'}{'5'} = '';
2672 $selected{'LOG_VERB'}{'6'} = '';
2673 $selected{'LOG_VERB'}{'7'} = '';
2674 $selected{'LOG_VERB'}{'8'} = '';
2675 $selected{'LOG_VERB'}{'9'} = '';
2676 $selected{'LOG_VERB'}{'10'} = '';
2677 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2678 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
4c962356
EK
2679 $selected{'DAUTH'}{'whirlpool'} = '';
2680 $selected{'DAUTH'}{'SHA512'} = '';
2681 $selected{'DAUTH'}{'SHA384'} = '';
2682 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
2683 $selected{'DAUTH'}{'SHA1'} = '';
2684 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
49abe7af
EK
2685 $checked{'TLSAUTH'}{'off'} = '';
2686 $checked{'TLSAUTH'}{'on'} = '';
2687 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
f527e53f 2688
6e13d0a5
MT
2689 &Header::showhttpheaders();
2690 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2691 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2692 if ($errormessage) {
c6c9630e
MT
2693 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2694 print "<class name='base'>$errormessage\n";
2695 print "&nbsp;</class>\n";
2696 &Header::closebox();
6e13d0a5
MT
2697 }
2698 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2699 print <<END;
b376fae4 2700 <form method='post' enctype='multipart/form-data'>
b2e75449 2701<table width='100%' border=0>
4c962356
EK
2702 <tr>
2703 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2704 </tr>
2705 <tr>
4c962356 2706 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
6e13d0a5
MT
2707 </tr>
2708 <tr>
4c962356 2709 <td class='base'>Domain</td>
8c877a82 2710 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5
MT
2711 </tr>
2712 <tr>
4c962356
EK
2713 <td class='base'>DNS</td>
2714 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
6e13d0a5
MT
2715 </tr>
2716 <tr>
4c962356
EK
2717 <td class='base'>WINS</td>
2718 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2719 </tr>
54fd0535 2720 <tr>
4c962356 2721 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535
MT
2722 </tr>
2723 <tr>
4c962356
EK
2724 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2725 <td colspan='2'>
2726 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2727END
2728;
2729
2730if ($cgiparams{'ROUTES_PUSH'} ne '')
2731{
2732 print $cgiparams{'ROUTES_PUSH'};
2733}
2734
8c877a82 2735print <<END;
54fd0535
MT
2736</textarea></td>
2737</tr>
6e13d0a5
MT
2738 </tr>
2739</table>
2740<hr size='1'>
4c962356 2741<table width='100%'>
ffbe77c8 2742 <tr>
4c962356 2743 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2744 </tr>
2745
2746 <tr>
4c962356 2747 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
ffbe77c8
EK
2748 </tr>
2749
2750 <tr>
4c962356
EK
2751 <td class='base'>Client-To-Client</td>
2752 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2753 </tr>
2754
2755 <tr>
4c962356
EK
2756 <td class='base'>Redirect-Gateway def1</td>
2757 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2758 </tr>
2759
4c962356 2760 <tr>
ffbe77c8
EK
2761 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2762 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2763 <td>$Lang::tr{'openvpn default'}: off</td>
2764 </tr>
2765
2766 <tr>
2767 <td class='base'>mssfix</td>
2768 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2769 <td>$Lang::tr{'openvpn default'}: off</td>
2770 </tr>
2771
4c962356 2772 <tr>
ffbe77c8
EK
2773 <td class='base'>fragment <br></td>
2774 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2775 </tr>
2776
2777
2778 <tr>
2779 <td class='base'>Max-Clients</td>
2780 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2781 </tr>
2782 <tr>
2783 <td class='base'>Keepalive <br />
2784 (ping/ping-restart)</td>
2785 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2786 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2787 </tr>
a79fa1d6
JPT
2788</table>
2789
a79fa1d6 2790<hr size='1'>
4c962356 2791<table width='100%'>
a79fa1d6 2792 <tr>
49abe7af 2793 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2794 </tr>
2795 <tr>
49abe7af 2796 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2797 </tr>
2798
2799 <tr><td class='base'>VERB</td>
2800 <td><select name='LOG_VERB'>
49abe7af
EK
2801 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2802 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2803 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2804 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2805 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2806 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2807 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2808 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2809 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2810 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2811 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2812 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2813 </td></select>
2814 </table>
4c962356 2815
6e13d0a5 2816<hr size='1'>
4c962356 2817<table width='100%'>
6e13d0a5 2818 <tr>
4c962356
EK
2819 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2820 </tr>
2821 <tr>
2822 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
6e13d0a5 2823 </tr>
4c962356
EK
2824 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2825 <td><select name='DAUTH'>
b2e75449
MT
2826 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2827 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2828 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2829 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 2830 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
2831 </select>
2832 </td>
040b8b0c 2833 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
49abe7af 2834 </tr>
6e13d0a5 2835</table>
49abe7af
EK
2836
2837<table width='100%'>
6e13d0a5 2838 <tr>
49abe7af 2839 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
6e13d0a5 2840 </tr>
4c962356 2841
6e13d0a5 2842 <tr>
49abe7af
EK
2843 <td class='base'>HMAC tls-auth</td>
2844 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2845 </tr>
2846 </table><hr>
8c877a82
AM
2847END
2848
2849if ( -e "/var/run/openvpn.pid"){
2850print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2851 $Lang::tr{'server restart'}<br><br>
2852 <hr>";
49abe7af 2853 print<<END;
52d08bcb
AM
2854<table width='100%'>
2855<tr>
2856 <td>&nbsp;</td>
2857 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2858 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2859 <td>&nbsp;</td>
2860</tr>
2861</table>
2862</form>
2863END
2864;
2865
2866
2867}else{
8c877a82 2868
49abe7af 2869 print<<END;
6e13d0a5
MT
2870<table width='100%'>
2871<tr>
2872 <td>&nbsp;</td>
2873 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2874 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2875 <td>&nbsp;</td>
2876</tr>
2877</table>
2878</form>
2879END
2880;
52d08bcb 2881}
6e13d0a5 2882 &Header::closebox();
c6c9630e 2883# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2884 &Header::closebigbox();
2885 &Header::closepage();
2886 exit(0);
2887
8c877a82
AM
2888
2889# A.Marx CCD Add,delete or edit CCD net
2890
2891} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2892 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2893 $cgiparams{'ACTION'} eq "kill" ||
2894 $cgiparams{'ACTION'} eq "edit" ||
2895 $cgiparams{'ACTION'} eq 'editsave'){
2896 &Header::showhttpheaders();
2897 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2898 &Header::openbigbox('100%', 'LEFT', '', '');
2899
2900 if ($cgiparams{'ACTION'} eq "kill"){
2901 &delccdnet($cgiparams{'net'});
2902 }
2903
2904 if ($cgiparams{'ACTION'} eq 'editsave'){
2905 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2906 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2907 $cgiparams{'ccdname'}='';
2908 $cgiparams{'ccdsubnet'}='';
8c877a82
AM
2909 }
2910
2911 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2912 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2913 }
2914 if ($errormessage) {
2915 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2916 print "<class name='base'>$errormessage";
2917 print "&nbsp;</class>";
2918 &Header::closebox();
2919 }
2920if ($cgiparams{'ACTION'} eq "edit"){
2921
2922 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2923
49abe7af 2924 print <<END;
631b67b7 2925 <table width='100%' border='0'>
8c877a82
AM
2926 <tr><form method='post'>
2927 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2928 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2929 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2930 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2931 </td></tr>
2932 </table></form>
2933END
2934;
2935 &Header::closebox();
2936
2937 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2938 print <<END;
8c877a82
AM
2939 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2940 <tr>
2941 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2942END
2943;
2944}
2945else{
2946 if (! -e "/var/run/openvpn.pid"){
2947 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2948 print <<END;
8c877a82
AM
2949 <table width='100%' border='0'>
2950 <tr><form method='post'>
2951 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2952 <tr>
2953 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2954 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2955 <tr><td colspan=4><hr /></td></tr><tr>
2956 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2957 </table></form>
2958END
2959
2960 &Header::closebox();
2961}
2962 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2963 if ( -e "/var/run/openvpn.pid"){
2964 print "<b>$Lang::tr{'attention'}:</b><br>";
2965 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2966 }
2967
4c962356 2968 print <<END;
99bfa85c 2969 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2970 <tr>
2971 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2972END
2973;
2974}
2975 my %ccdconfhash=();
2976 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2977 my @ccdconf=();
2978 my $count=0;
df9b48b7 2979 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2980 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2981 $count++;
2982 my $ccdhosts = &hostsinnet($ccdconf[0]);
2983 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2984 else{ print" <tr bgcolor='$color{'color20'}'>";}
2985 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2986 print <<END;
8c877a82 2987 <form method='post' />
1638682b 2988 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2989 <input type='hidden' name='ACTION' value='edit'/>
2990 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2991 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2992 </form></td>
2993 <form method='post' />
2994 <td><input type='hidden' name='ACTION' value='kill'/>
2995 <input type='hidden' name='number' value='$count' />
2996 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 2997 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
2998END
2999;
3000 }
3001 print "</table></form>";
3002 &Header::closebox();
3003 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3004 &Header::closebigbox();
3005 &Header::closepage();
3006 exit(0);
3007
3008#END CCD
3009
6e13d0a5
MT
3010###
3011### Openvpn Connections Statistics
3012###
3013} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
3014 &Header::showhttpheaders();
3015 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3016 &Header::openbigbox('100%', 'LEFT', '', '');
3017 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3018
3019#
3020# <td><b>$Lang::tr{'protocol'}</b></td>
3021# protocol temp removed
4c962356 3022 print <<END;
99bfa85c 3023 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 3024 <tr>
99bfa85c
AM
3025 <th><b>$Lang::tr{'common name'}</b></th>
3026 <th><b>$Lang::tr{'real address'}</b></th>
d8ef6a95 3027 <th><b>$Lang::tr{'country'}</b></th>
99bfa85c
AM
3028 <th><b>$Lang::tr{'virtual address'}</b></th>
3029 <th><b>$Lang::tr{'loged in at'}</b></th>
3030 <th><b>$Lang::tr{'bytes sent'}</b></th>
3031 <th><b>$Lang::tr{'bytes received'}</b></th>
3032 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
3033 </tr>
3034END
3035;
87fe47e9 3036 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
3037 open(FILE, $filename) or die 'Unable to open config file.';
3038 my @current = <FILE>;
3039 close(FILE);
3040 my @users =();
3041 my $status;
3042 my $uid = 0;
3043 my $cn;
3044 my @match = ();
3045 my $proto = "udp";
3046 my $address;
3047 my %userlookup = ();
3048 foreach my $line (@current)
3049 {
3050 chomp($line);
3051 if ( $line =~ /^Updated,(.+)/){
3052 @match = split( /^Updated,(.+)/, $line);
3053 $status = $match[1];
3054 }
c6c9630e 3055#gian
6e13d0a5
MT
3056 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3057 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3058 if ($match[1] ne "Common Name") {
3059 $cn = $match[1];
3060 $userlookup{$match[2]} = $uid;
3061 $users[$uid]{'CommonName'} = $match[1];
3062 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
3063 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3064 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
3065 $users[$uid]{'Since'} = $match[5];
3066 $users[$uid]{'Proto'} = $proto;
d8ef6a95
PM
3067
3068 # get country code for "RealAddress"...
3069 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3070 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3071 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
6e13d0a5
MT
3072 $uid++;
3073 }
3074 }
3075 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3076 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3077 if ($match[1] ne "Virtual Address") {
3078 $address = $match[3];
3079 #find the uid in the lookup table
3080 $uid = $userlookup{$address};
3081 $users[$uid]{'VirtualAddress'} = $match[1];
3082 $users[$uid]{'LastRef'} = $match[4];
3083 }
3084 }
3085 }
3086 my $user2 = @users;
3087 if ($user2 >= 1){
99bfa85c 3088 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3089 if ($idx % 2) {
99bfa85c
AM
3090 print "<tr>";
3091 $col="bgcolor='$color{'color22'}'";
3092 } else {
3093 print "<tr>";
3094 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3095 }
99bfa85c
AM
3096 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3097 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
d8ef6a95
PM
3098 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3099 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
99bfa85c
AM
3100 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3101 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3102 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3103 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3104 }
3105 }
6e13d0a5
MT
3106
3107 print "</table>";
49abe7af 3108 print <<END;
6e13d0a5
MT
3109 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3110 <tr><td></td></tr>
3111 <tr><td></td></tr>
3112 <tr><td></td></tr>
3113 <tr><td></td></tr>
3114 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3115 </table>
3116END
3117;
3118 &Header::closebox();
3119 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3120 &Header::closebigbox();
3121 &Header::closepage();
3122 exit(0);
3123
3124###
3125### Download Certificate
3126###
3127} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3128 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3129
6e13d0a5 3130 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3131 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3132 print "Content-Type: application/octet-stream\r\n\r\n";
3133 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3134 exit (0);
3135 }
3136
3137###
3138### Enable/Disable connection
3139###
ce9abb66 3140
c6c9630e
MT
3141} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3142
3143 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3144 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3145
3146 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3147 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3148 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3149 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3150 #&writeserverconf();
3151# if ($vpnsettings{'ENABLED'} eq 'on' ||
3152# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3153# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3154# }
3155 } else {
3156 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3157# if ($vpnsettings{'ENABLED'} eq 'on' ||
3158# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3159# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3160# }
3161 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3162 #&writeserverconf();
3163 }
3164 } else {
3165 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3166 }
3167
3168###
3169### Restart connection
3170###
3171} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3172 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3173 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3174
3175 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3176# if ($vpnsettings{'ENABLED'} eq 'on' ||
3177# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3178# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3179# }
6e13d0a5 3180 } else {
c6c9630e 3181 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3182 }
3183
ce9abb66 3184###
7c1d9faf 3185# m.a.d net2net
ce9abb66
AH
3186###
3187
3188} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3189 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3190 &Header::showhttpheaders();
4c962356 3191 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3192 &Header::openbigbox('100%', 'LEFT', '', '');
3193 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3194
3195if ( -s "${General::swroot}/ovpn/settings") {
3196
49abe7af 3197 print <<END;
ce9abb66 3198 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3199 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3200 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3201 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3202 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3203 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3204 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3205 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3206 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3207 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3208 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3209 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3210 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3211 </form></table>
3212END
3213 ;
8c877a82 3214
ce9abb66 3215
b278daf3 3216} else {
49abe7af 3217 print <<END;
b278daf3 3218 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3219 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3220 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3221 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3222 </form></table>
3223END
3224 ;
3225
3226}
3227
ce9abb66 3228 &Header::closebox();
4c962356 3229 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3230 &Header::closebigbox();
3231 &Header::closepage();
3232 exit (0);
3233
3234###
7c1d9faf 3235# m.a.d net2net
ce9abb66
AH
3236###
3237
3238} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3239
3240 my @firen2nconf;
3241 my @confdetails;
3242 my $uplconffilename ='';
54fd0535 3243 my $uplconffilename2 ='';
ce9abb66 3244 my $uplp12name = '';
54fd0535 3245 my $uplp12name2 = '';
ce9abb66
AH
3246 my @rem_subnet;
3247 my @rem_subnet2;
3248 my @tmposupnet3;
3249 my $key;
54fd0535 3250 my @n2nname;
ce9abb66
AH
3251
3252 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3253
3254# Check if a file is uploaded
3255
3256 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3257 $errormessage = $Lang::tr{'there was no file upload'};
3258 goto N2N_ERROR;
3259 }
3260
3261# Move uploaded IPfire n2n package to temporary file
3262
3263 (my $fh, my $filename) = tempfile( );
3264 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3265 $errormessage = $!;
3266 goto N2N_ERROR;
3267 }
3268
3269 my $zip = Archive::Zip->new();
3270 my $zipName = $filename;
3271 my $status = $zip->read( $zipName );
3272 if ($status != AZ_OK) {
3273 $errormessage = "Read of $zipName failed\n";
3274 goto N2N_ERROR;
3275 }
3276
3277 my $tempdir = tempdir( CLEANUP => 1 );
3278 my @files = $zip->memberNames();
3279 for(@files) {
3280 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3281 }
3282 my $countfiles = @files;
3283
3284# Check if we have not more then 2 files
3285
3286 if ( $countfiles == 2){
3287 foreach (@files){
3288 if ( $_ =~ /.conf$/){
3289 $uplconffilename = $_;
3290 }
3291 if ( $_ =~ /.p12$/){
3292 $uplp12name = $_;
3293 }
3294 }
3295 if (($uplconffilename eq '') || ($uplp12name eq '')){
3296 $errormessage = "Either no *.conf or no *.p12 file found\n";
3297 goto N2N_ERROR;
3298 }
3299
3300 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3301 @firen2nconf = <FILE>;
3302 close (FILE);
3303 chomp(@firen2nconf);
ce9abb66
AH
3304 } else {
3305
3306 $errormessage = "Filecount does not match only 2 files are allowed\n";
3307 goto N2N_ERROR;
3308 }
3309
7c1d9faf
AH
3310###
3311# m.a.d net2net
ce9abb66 3312###
54fd0535
MT
3313
3314 if ($cgiparams{'n2nname'} ne ''){
3315
3316 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3317 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3318 $n2nname[0] = $cgiparams{'n2nname'};
3319 my @n2nname2 = split(/\./,$uplconffilename);
3320 $n2nname2[0] =~ s/\n|\r//g;
3321 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3322 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3323 my $input2 = "$n2nname2[0]n2n";
3324 my $output2 = "$n2nname[0]n2n";
3325 my $filename = "$tempdir/$uplconffilename";
3326 open(FILE, "< $filename") or die 'Unable to open config file.';
3327 my @current = <FILE>;
3328 close(FILE);
3329 foreach (@current) {s/$input1/$output1/g;}
3330 foreach (@current) {s/$input2/$output2/g;}
3331 open (OUT, "> $filename") || die 'Unable to open config file.';
3332 print OUT @current;
3333 close OUT;
ce9abb66 3334
54fd0535
MT
3335 }else{
3336 $uplconffilename2 = $uplconffilename;
3337 $uplp12name2 = $uplp12name;
3338 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3339 $n2nname[0] =~ s/\n|\r//g;
54fd0535 3340 }
7c1d9faf
AH
3341 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3342 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3343
7dfcaef0
AM
3344 #Add collectd settings to configfile
3345 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3346 print FILE "# Logfile\n";
3347 print FILE "status-version 1\n";
3348 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3349 close FILE;
3350
54fd0535 3351 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
ce9abb66
AH
3352
3353 if ($? ne 0) {
3354 $errormessage = "*.conf move failed: $!";
3355 unlink ($filename);
3356 goto N2N_ERROR;
3357 }
3358
54fd0535 3359 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
b278daf3
AH
3360 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3361
ce9abb66
AH
3362 if ($? ne 0) {
3363 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3364 unlink ($filename);
3365 goto N2N_ERROR;
3366 }
3367
3368my $complzoactive;
d96c89eb 3369my $mssfixactive;
4c962356 3370my $authactive;
d96c89eb 3371my $n2nfragment;
60f396d7 3372my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3373my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3374my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3375my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3376my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3377if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3378my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3379if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3380#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3381my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3382my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3383my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3384my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3385my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3386my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3387my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3388my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3389my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3390
ce9abb66
AH
3391###
3392# m.a.d delete CR and LF from arrays for this chomp doesnt work
3393###
3394
ce9abb66 3395$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3396$n2novpnsub[0] =~ s/\n|\r//g;
3397$n2novpnsub[1] =~ s/\n|\r//g;
3398$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3399$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3400$n2nport[1] =~ s/\n|\r//g;
3401$n2ntunmtu[1] =~ s/\n|\r//g;
3402$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3403$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3404$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3405$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3406$n2nmgmt[2] =~ s/\n|\r//g;
4c962356
EK
3407$n2ncipher[1] =~ s/\n|\r//g;
3408$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3409chomp ($complzoactive);
d96c89eb 3410chomp ($mssfixactive);
ce9abb66
AH
3411
3412###
7c1d9faf 3413# m.a.d net2net
ce9abb66
AH
3414###
3415
3416###
3417# Check if there is no other entry with this name
3418###
3419
3420 foreach my $dkey (keys %confighash) {
3421 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3422 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3423 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3424 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3425 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
ce9abb66
AH
3426 goto N2N_ERROR;
3427 }
3428 }
3429
d96c89eb
AH
3430###
3431# Check if OpenVPN Subnet is valid
3432###
3433
3434foreach my $dkey (keys %confighash) {
3435 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3436 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3437 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3438 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3439 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3440 goto N2N_ERROR;
3441 }
3442 }
3443
3444###
4c962356 3445# Check if Dest Port is vaild
d96c89eb
AH
3446###
3447
3448foreach my $dkey (keys %confighash) {
3449 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3450 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3451 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3452 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3453 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3454 goto N2N_ERROR;
3455 }
3456 }
3457
3458
3459
ce9abb66
AH
3460 $key = &General::findhasharraykey (\%confighash);
3461
49abe7af 3462 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3463
ce9abb66
AH
3464 $confighash{$key}[0] = 'off';
3465 $confighash{$key}[1] = $n2nname[0];
350f2980 3466 $confighash{$key}[2] = $n2nname[0];
ce9abb66
AH
3467 $confighash{$key}[3] = 'net';
3468 $confighash{$key}[4] = 'cert';
3469 $confighash{$key}[6] = 'client';
3470 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980
SS
3471 $confighash{$key}[10] = $n2nremote[1];
3472 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3473 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3474 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3475 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3476 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3477 $confighash{$key}[26] = 'red';
350f2980
SS
3478 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3479 $confighash{$key}[28] = $n2nproto[0];
3480 $confighash{$key}[29] = $n2nport[1];
3481 $confighash{$key}[30] = $complzoactive;
3482 $confighash{$key}[31] = $n2ntunmtu[1];
4c962356
EK
3483 $confighash{$key}[39] = $n2nauth[1];
3484 $confighash{$key}[40] = $n2ncipher[1];
49abe7af 3485 $confighash{$key}[41] = 'disabled';
ce9abb66
AH
3486
3487 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
d96c89eb 3488
ce9abb66
AH
3489 N2N_ERROR:
3490
3491 &Header::showhttpheaders();
3492 &Header::openpage('Validate imported configuration', 1, '');
3493 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3494 if ($errormessage) {
3495 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3496 print "<class name='base'>$errormessage";
3497 print "&nbsp;</class>";
3498 &Header::closebox();
3499
3500 } else
3501 {
3502 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3503 }
3504 if ($errormessage eq ''){
49abe7af 3505 print <<END;
ce9abb66
AH
3506 <!-- ipfire net2net config gui -->
3507 <table width='100%'>
3508 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3509 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3510 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3511 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3512 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3513 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3514 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3515 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3516 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3517 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3518 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3519 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3520 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3521 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
54fd0535 3522 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
4c962356
EK
3523 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3524 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
ce9abb66
AH
3525 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3526 </table>
3527END
3528;
3529 &Header::closebox();
3530 }
3531
3532 if ($errormessage) {
3533 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3534 } else {
3535 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3536 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3537 print "<input type='hidden' name='KEY' value='$key' />";
3538 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3539 }
3540 &Header::closebigbox();
3541 &Header::closepage();
4c962356 3542 exit(0);
ce9abb66
AH
3543
3544
3545##
3546### Accept IPFire n2n Package Settings
3547###
3548
3549 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3550
3551###
3552### Discard and Rollback IPFire n2n Package Settings
3553###
3554
3555 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3556
3557 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3558
3559if ($confighash{$cgiparams{'KEY'}}) {
3560
3561 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3562 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3563 unlink ($certfile) or die "Removing $certfile fail: $!";
3564 unlink ($conffile) or die "Removing $conffile fail: $!";
3565 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3566 delete $confighash{$cgiparams{'KEY'}};
3567 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3568
3569 } else {
3570 $errormessage = $Lang::tr{'invalid key'};
3571 }
3572
3573
3574###
7c1d9faf 3575# m.a.d net2net
ce9abb66
AH
3576###
3577
3578
3579###
3580### Adding a new connection
3581###
6e13d0a5
MT
3582} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3583 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3584 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
8c877a82 3585
6e13d0a5
MT
3586 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3587 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3588 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3589
3590 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3591 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3592 $errormessage = $Lang::tr{'invalid key'};
3593 goto VPNCONF_END;
3594 }
4c962356
EK
3595 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3596 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3597 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3598 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3599 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3600 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3601 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3602 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3603 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3604 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3605 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3606 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3607 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3608 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3609 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3610 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3611 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3612 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3613 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3614 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3615 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3616 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3617 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3618 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3619 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3620 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
4c962356
EK
3621 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3622 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3623 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
8c877a82 3624 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3625 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
18837a6a 3626
8c877a82 3627#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3628if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3629 my @temp=();
3630 my %ccdroutehash=();
3631 my $keypoint=0;
5068ac38
AM
3632 my $ip;
3633 my $cidr;
8c877a82
AM
3634 if ($cgiparams{'IR'} ne ''){
3635 @temp = split("\n",$cgiparams{'IR'});
3636 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3637 #find key to use
3638 foreach my $key (keys %ccdroutehash) {
3639 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3640 $keypoint=$key;
3641 delete $ccdroutehash{$key};
3642 }else{
3643 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3644 }
3645 }
3646 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3647 my $i=1;
3648 my $val=0;
3649 foreach $val (@temp){
3650 chomp($val);
3651 $val=~s/\s*$//g;
5068ac38 3652 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3653 foreach my $key (keys %ccdroutehash) {
3654 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3655 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3656 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3657 goto VPNCONF_ERROR;
3658 }
3659 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3660 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3661 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3662 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3663 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3664 goto VPNCONF_ERROR;
3665 }
3666
8c877a82
AM
3667 }
3668 }
5068ac38
AM
3669 if (!&General::validipandmask($val)){
3670 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3671 goto VPNCONF_ERROR;
3672 }else{
3673 ($ip,$cidr) = split(/\//,$val);
3674 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3675 $cidr=&General::iporsubtodec($cidr);
3676 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3677
3678 }
8c877a82
AM
3679
3680 #check for existing network IP's
52d08bcb
AM
3681 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3682 {
3683 $errormessage=$Lang::tr{'ccd err green'};
3684 goto VPNCONF_ERROR;
3685 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3686 {
3687 $errormessage=$Lang::tr{'ccd err red'};
3688 goto VPNCONF_ERROR;
3689 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3690 {
3691 $errormessage=$Lang::tr{'ccd err blue'};
3692 goto VPNCONF_ERROR;
3693 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3694 {
3695 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3696 goto VPNCONF_ERROR;
3697 }
52d08bcb 3698
8c877a82
AM
3699 if (&General::validipandmask($val)){
3700 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3701 }else{
3702 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3703 goto VPNCONF_ERROR;
3704 }
3705 $i++;
3706 }
3707 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3708 &writeserverconf;
3709 }else{
3710 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3711 foreach my $key (keys %ccdroutehash) {
3712 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3713 delete $ccdroutehash{$key};
3714 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3715 &writeserverconf;
3716 }
3717 }
3718 }
3719 undef @temp;
3720 #check route field and convert it to decimal
8c877a82
AM
3721 my $val=0;
3722 my $i=1;
8c877a82 3723 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3724 #find key to use
3725 foreach my $key (keys %ccdroute2hash) {
3726 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3727 $keypoint=$key;
3728 delete $ccdroute2hash{$key};
3729 }else{
3730 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3731 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3732 &writeserverconf;
8c877a82 3733 }
52d08bcb
AM
3734 }
3735 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3736 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3737 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3738 my %ownnet=();
3739 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3740 foreach $val (@temp){
3741 chomp($val);
3742 $val=~s/\s*$//g;
3743 if ($val eq $Lang::tr{'green'})
3744 {
3745 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3746 }
3747 if ($val eq $Lang::tr{'blue'})
3748 {
3749 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3750 }
3751 if ($val eq $Lang::tr{'orange'})
3752 {
3753 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3754 }
3755 my ($ip,$cidr) = split (/\//, $val);
3756
3757 if ($val ne $Lang::tr{'ccd none'})
3758 {
8c877a82
AM
3759 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3760 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3761 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3762 if (&General::validipandmask($val)){
3763 $val=$ip."/".&General::iporsubtodec($cidr);
3764 $ccdroute2hash{$keypoint}[$i] = $val;
3765 }else{
3766 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3767 goto VPNCONF_ERROR;
3768 }
52d08bcb
AM
3769 }else{
3770 $ccdroute2hash{$keypoint}[$i]='';
3771 }
3772 $i++;
3773 }
3774 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3775
8c877a82
AM
3776 #check dns1 ip
3777 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3778 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3779 goto VPNCONF_ERROR;
3780 }
3781 #check dns2 ip
3782 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3783 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3784 goto VPNCONF_ERROR;
3785 }
3786 #check wins ip
3787 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3788 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3789 goto VPNCONF_ERROR;
3790 }
52d08bcb 3791}
8c877a82
AM
3792
3793#CCD End
52d08bcb 3794
8c877a82
AM
3795
3796 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
c6c9630e 3797 $errormessage = $Lang::tr{'connection type is invalid'};
b278daf3
AH
3798 if ($cgiparams{'TYPE'} eq 'net') {
3799 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3800 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3801 }
c6c9630e
MT
3802 goto VPNCONF_ERROR;
3803 }
3804
3805
3806 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3807 $errormessage = $Lang::tr{'name must only contain characters'};
b278daf3
AH
3808 if ($cgiparams{'TYPE'} eq 'net') {
3809 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3810 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3811 }
3812 goto VPNCONF_ERROR;
3813 }
c6c9630e
MT
3814
3815 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3816 $errormessage = $Lang::tr{'name is invalid'};
b278daf3
AH
3817 if ($cgiparams{'TYPE'} eq 'net') {
3818 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3819 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3820 }
c6c9630e
MT
3821 goto VPNCONF_ERROR;
3822 }
3823
3824 if (length($cgiparams{'NAME'}) >60) {
3825 $errormessage = $Lang::tr{'name too long'};
b278daf3
AH
3826 if ($cgiparams{'TYPE'} eq 'net') {
3827 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3828 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3829 }
c6c9630e
MT
3830 goto VPNCONF_ERROR;
3831 }
3832
d96c89eb 3833###
7c1d9faf 3834# m.a.d net2net
d96c89eb
AH
3835###
3836
7c1d9faf 3837if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3838 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3839 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3840 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3841 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3842 goto VPNCONF_ERROR;
d96c89eb 3843 }
ab4cf06c
AM
3844 #Bugfix 10357
3845 foreach my $key (sort keys %confighash){
3846 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3847 $errormessage = $Lang::tr{'openvpn destination port used'};
3848 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3849 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ab4cf06c
AM
3850 goto VPNCONF_ERROR;
3851 }
3852 }
3853 if ($cgiparams{'DEST_PORT'} eq '') {
3854 $errormessage = $Lang::tr{'invalid port'};
3855 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3856 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
54fd0535
MT
3857 goto VPNCONF_ERROR;
3858 }
d96c89eb 3859
f48074ba
SS
3860 # Check if the input for the transfer net is valid.
3861 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3862 $errormessage = $Lang::tr{'ccd err invalidnet'};
3863 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3864 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3865 goto VPNCONF_ERROR;
3866 }
3867
d96c89eb 3868 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3869 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3870 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3871 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3872 goto VPNCONF_ERROR;
3873 }
3874
3875 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3876 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3877 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3878 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3879 goto VPNCONF_ERROR;
3880 }
3881
3882 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3883 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3884 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3885 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3886 goto VPNCONF_ERROR;
3887 }
d96c89eb 3888
7c1d9faf 3889 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3890 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3891 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3892 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3893 goto VPNCONF_ERROR;
7c1d9faf
AH
3894 }
3895
3896 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3897 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3898 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3899 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3900 goto VPNCONF_ERROR;
7c1d9faf
AH
3901 }
3902
3903 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3904 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3905 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3906 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3907 goto VPNCONF_ERROR;
8c252e6a
EK
3908 }
3909
3910 if ($cgiparams{'DEST_PORT'} <= 1023) {
3911 $errormessage = $Lang::tr{'ovpn port in root range'};
3912 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3913 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3914 goto VPNCONF_ERROR;
3915 }
54fd0535 3916
4c962356 3917 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c252e6a
EK
3918 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3919 }
3920
3921 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3922 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3923 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3924 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3925 goto VPNCONF_ERROR;
b2e75449
MT
3926 }
3927 #Check if remote subnet is used elsewhere
3928 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3929 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3930 if ($warnmessage){
3931 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3932 }
7c1d9faf 3933}
d96c89eb 3934
ce9abb66
AH
3935# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3936# $errormessage = $Lang::tr{'ipfire side is invalid'};
3937# goto VPNCONF_ERROR;
3938# }
3939
c6c9630e
MT
3940 # Check if there is no other entry with this name
3941 if (! $cgiparams{'KEY'}) {
3942 foreach my $key (keys %confighash) {
3943 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3944 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3945 if ($cgiparams{'TYPE'} eq 'net') {
3946 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3947 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3948 }
c6c9630e 3949 goto VPNCONF_ERROR;
6e13d0a5 3950 }
c6c9630e
MT
3951 }
3952 }
3953
c125d8a2 3954 # Check if a remote host/IP has been set for the client.
86228a56
MT
3955 if ($cgiparams{'TYPE'} eq 'net') {
3956 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3957 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3958
86228a56
MT
3959 # Check if this is a N2N connection and drop temporary config.
3960 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3961 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3962
86228a56
MT
3963 goto VPNCONF_ERROR;
3964 }
c125d8a2 3965
86228a56
MT
3966 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3967 if ($cgiparams{'REMOTE'} ne '') {
3968 # Check if the given IP is valid - otherwise check if it is a valid domain.
3969 if (! &General::validip($cgiparams{'REMOTE'})) {
3970 # Check for a valid domain.
3971 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3972 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3973
86228a56
MT
3974 # Check if this is a N2N connection and drop temporary config.
3975 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3976 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3977
86228a56
MT
3978 goto VPNCONF_ERROR;
3979 }
3980 }
6e13d0a5 3981 }
c6c9630e 3982 }
c125d8a2 3983
c6c9630e
MT
3984 if ($cgiparams{'TYPE'} ne 'host') {
3985 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3986 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3987 if ($cgiparams{'TYPE'} eq 'net') {
3988 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3989 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3990 }
c6c9630e
MT
3991 goto VPNCONF_ERROR;}
3992 }
3993 # Check if there is no other entry without IP-address and PSK
3994 if ($cgiparams{'REMOTE'} eq '') {
3995 foreach my $key (keys %confighash) {
3996 if(($cgiparams{'KEY'} ne $key) &&
3997 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3998 $confighash{$key}[10] eq '') {
3999 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
4000 goto VPNCONF_ERROR;
6e13d0a5 4001 }
c6c9630e
MT
4002 }
4003 }
ce9abb66
AH
4004 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
4005 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
4006 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4007 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4008 goto VPNCONF_ERROR;
ce9abb66 4009 }
c6c9630e 4010
425465ed
EK
4011 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
4012 if ($cgiparams{'TYPE'} eq 'net') {
4013 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4014 $errormessage = $Lang::tr{'invalid input for valid till days'};
4015 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4016 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4017 goto VPNCONF_ERROR;
4018 }
4019 }
4020
c6c9630e
MT
4021 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4022 $errormessage = $Lang::tr{'invalid input'};
4023 goto VPNCONF_ERROR;
4024 }
4025 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4026 $errormessage = $Lang::tr{'invalid input'};
4027 goto VPNCONF_ERROR;
4028 }
4029
4030#fixplausi
4031 if ($cgiparams{'AUTH'} eq 'psk') {
4032# if (! length($cgiparams{'PSK'}) ) {
4033# $errormessage = $Lang::tr{'pre-shared key is too short'};
4034# goto VPNCONF_ERROR;
4035# }
4036# if ($cgiparams{'PSK'} =~ /['",&]/) {
4037# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4038# goto VPNCONF_ERROR;
4039# }
4040 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4041 if ($cgiparams{'KEY'}) {
4042 $errormessage = $Lang::tr{'cant change certificates'};
4043 goto VPNCONF_ERROR;
4044 }
4045 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4046 $errormessage = $Lang::tr{'there was no file upload'};
4047 goto VPNCONF_ERROR;
4048 }
4049
4050 # Move uploaded certificate request to a temporary file
4051 (my $fh, my $filename) = tempfile( );
4052 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4053 $errormessage = $!;
4054 goto VPNCONF_ERROR;
4055 }
6e13d0a5 4056
c6c9630e
MT
4057 # Sign the certificate request and move it
4058 # Sign the host certificate request
f6e12093 4059 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4060 '-batch', '-notext',
4061 '-in', $filename,
4062 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4063 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4064 if ($?) {
4065 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4066 unlink ($filename);
4067 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4068 &newcleanssldatabase();
4069 goto VPNCONF_ERROR;
4070 } else {
4071 unlink ($filename);
4072 &deletebackupcert();
4073 }
4074
4075 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
87ea30ff 4076 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
c6c9630e
MT
4077 $temp = $1;
4078 $temp =~ s+/Email+, E+;
4079 $temp =~ s/ ST=/ S=/;
4080 $cgiparams{'CERT_NAME'} = $temp;
4081 $cgiparams{'CERT_NAME'} =~ s/,//g;
4082 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4083 if ($cgiparams{'CERT_NAME'} eq '') {
4084 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4085 goto VPNCONF_ERROR;
4086 }
4087 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4088 if ($cgiparams{'KEY'}) {
4089 $errormessage = $Lang::tr{'cant change certificates'};
4090 goto VPNCONF_ERROR;
4091 }
4092 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4093 $errormessage = $Lang::tr{'there was no file upload'};
4094 goto VPNCONF_ERROR;
4095 }
4096 # Move uploaded certificate to a temporary file
4097 (my $fh, my $filename) = tempfile( );
4098 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4099 $errormessage = $!;
4100 goto VPNCONF_ERROR;
4101 }
4102
4103 # Verify the certificate has a valid CA and move it
4104 my $validca = 0;
4105 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4106 if ($test =~ /: OK/) {
4107 $validca = 1;
4108 } else {
4109 foreach my $key (keys %cahash) {
4110 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4111 if ($test =~ /: OK/) {
4112 $validca = 1;
4113 }
6e13d0a5 4114 }
c6c9630e
MT
4115 }
4116 if (! $validca) {
4117 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4118 unlink ($filename);
4119 goto VPNCONF_ERROR;
4120 } else {
4121 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4122 if ($? ne 0) {
4123 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4124 unlink ($filename);
4125 goto VPNCONF_ERROR;
6e13d0a5 4126 }
c6c9630e
MT
4127 }
4128
4129 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
87ea30ff 4130 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
c6c9630e
MT
4131 $temp = $1;
4132 $temp =~ s+/Email+, E+;
4133 $temp =~ s/ ST=/ S=/;
4134 $cgiparams{'CERT_NAME'} = $temp;
4135 $cgiparams{'CERT_NAME'} =~ s/,//g;
4136 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4137 if ($cgiparams{'CERT_NAME'} eq '') {
4138 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4139 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4140 goto VPNCONF_ERROR;
4141 }
4142 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4143 if ($cgiparams{'KEY'}) {
4144 $errormessage = $Lang::tr{'cant change certificates'};
4145 goto VPNCONF_ERROR;
4146 }
4147 # Validate input since the form was submitted
4148 if (length($cgiparams{'CERT_NAME'}) >60) {
4149 $errormessage = $Lang::tr{'name too long'};
4150 goto VPNCONF_ERROR;
4151 }
194314b2 4152 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4153 $errormessage = $Lang::tr{'invalid input for name'};
4154 goto VPNCONF_ERROR;
4155 }
4156 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4157 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4158 goto VPNCONF_ERROR;
4159 }
4160 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4161 $errormessage = $Lang::tr{'e-mail address too long'};
4162 goto VPNCONF_ERROR;
4163 }
4164 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4165 $errormessage = $Lang::tr{'invalid input for department'};
4166 goto VPNCONF_ERROR;
4167 }
4168 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4169 $errormessage = $Lang::tr{'organization too long'};
4170 goto VPNCONF_ERROR;
4171 }
4172 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4173 $errormessage = $Lang::tr{'invalid input for organization'};
4174 goto VPNCONF_ERROR;
4175 }
4176 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4177 $errormessage = $Lang::tr{'invalid input for city'};
4178 goto VPNCONF_ERROR;
4179 }
4180 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4181 $errormessage = $Lang::tr{'invalid input for state or province'};
4182 goto VPNCONF_ERROR;
4183 }
4184 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4185 $errormessage = $Lang::tr{'invalid input for country'};
4186 goto VPNCONF_ERROR;
4187 }
4188 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4189 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4190 $errormessage = $Lang::tr{'password too short'};
4191 goto VPNCONF_ERROR;
6e13d0a5 4192 }
c6c9630e
MT
4193 }
4194 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4195 $errormessage = $Lang::tr{'passwords do not match'};
4196 goto VPNCONF_ERROR;
4197 }
425465ed 4198 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
f4fbb935
EK
4199 $errormessage = $Lang::tr{'invalid input for valid till days'};
4200 goto VPNCONF_ERROR;
4201 }
c6c9630e 4202
425465ed
EK
4203 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4204 if ($cgiparams{'TYPE'} eq 'host') {
4205 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4206 $errormessage = $Lang::tr{'invalid input for valid till days'};
4207 goto VPNCONF_ERROR;
4208 }
4209 }
4210
beac479f
EK
4211 # Check for RW if client name is already set
4212 if ($cgiparams{'TYPE'} eq 'host') {
4213 foreach my $key (keys %confighash) {
4214 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4215 $errormessage = $Lang::tr{'a connection with this name already exists'};
4216 goto VPNCONF_ERROR;
4217 }
4218 }
4219 }
4220
c6c9630e
MT
4221 # Replace empty strings with a .
4222 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4223 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4224 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4225
4226 # Create the Host certificate request client
4227 my $pid = open(OPENSSL, "|-");
4228 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4229 if ($pid) { # parent
4230 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4231 print OPENSSL "$state\n";
4232 print OPENSSL "$city\n";
4233 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4234 print OPENSSL "$ou\n";
4235 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4236 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4237 print OPENSSL ".\n";
4238 print OPENSSL ".\n";
4239 close (OPENSSL);
4240 if ($?) {
4241 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4242 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4243 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4244 goto VPNCONF_ERROR;
6e13d0a5 4245 }
c6c9630e 4246 } else { # child
badd8c1c 4247 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 4248 '-newkey', 'rsa:2048',
c6c9630e
MT
4249 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4250 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4251 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4252 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4253 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4254 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4255 goto VPNCONF_ERROR;
6e13d0a5 4256 }
c6c9630e
MT
4257 }
4258
4259 # Sign the host certificate request
f6e12093 4260 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4261 '-batch', '-notext',
4262 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4263 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4264 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4265 if ($?) {
4266 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4267 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4268 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4269 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4270 &newcleanssldatabase();
4271 goto VPNCONF_ERROR;
4272 } else {
4273 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4274 &deletebackupcert();
4275 }
4276
4277 # Create the pkcs12 file
4278 system('/usr/bin/openssl', 'pkcs12', '-export',
4279 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4280 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4281 '-name', $cgiparams{'NAME'},
4282 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4283 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4284 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4285 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4286 if ($?) {
4287 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4288 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4289 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4290 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4291 goto VPNCONF_ERROR;
4292 } else {
4293 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4294 }
4295 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4296 ;# Nothing, just editing
4297 } else {
4298 $errormessage = $Lang::tr{'invalid input for authentication method'};
4299 goto VPNCONF_ERROR;
4300 }
4301
4302 # Check if there is no other entry with this common name
4303 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4304 foreach my $key (keys %confighash) {
4305 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4306 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4307 goto VPNCONF_ERROR;
6e13d0a5 4308 }
c6c9630e
MT
4309 }
4310 }
4311
ab4cf06c 4312 # Save the config
c6c9630e 4313 my $key = $cgiparams{'KEY'};
8c877a82 4314
c6c9630e
MT
4315 if (! $key) {
4316 $key = &General::findhasharraykey (\%confighash);
49abe7af 4317 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4318 }
8c877a82
AM
4319 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4320 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4321 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4322 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4323 }
8c877a82
AM
4324
4325 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4326 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4327 $confighash{$key}[4] = 'psk';
4328 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4329 } else {
8c877a82 4330 $confighash{$key}[4] = 'cert';
c6c9630e 4331 }
ce9abb66 4332 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4333 $confighash{$key}[6] = $cgiparams{'SIDE'};
4334 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4335 }
4c962356 4336 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4337 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4338 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4339 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4340 } else {
8c877a82 4341 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4342 }
8c877a82
AM
4343 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4344 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4345 $confighash{$key}[25] = $cgiparams{'REMARK'};
4346 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
c6c9630e 4347# new fields
8c877a82
AM
4348 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4349 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4350 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4351 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4352 $confighash{$key}[31] = $cgiparams{'MTU'};
4353 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4354 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4355 $confighash{$key}[33] = $cgiparams{$name};
4356 $confighash{$key}[34] = $cgiparams{'RG'};
4357 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4358 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4359 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4360 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4361 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4362
71af643c
MT
4363 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4364 $confighash{$key}[41] = "no-pass";
4365 }
4366
c6c9630e 4367 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82
AM
4368
4369 if ($cgiparams{'CHECK1'} ){
4370
4371 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4372 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4373 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4374 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4375 }
8c877a82 4376 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4377 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4378 if($cgiparams{'CHECK1'} eq 'dynamic'){
4379 print CCDRWCONF "#This client uses the dynamic pool\n";
4380 }else{
82c809c7 4381 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4382 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4383 }
4384 if ($confighash{$key}[34] eq 'on'){
4385 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4386 print CCDRWCONF "push redirect-gateway\n";
4387 }
52d08bcb 4388 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4389 if ($cgiparams{'IR'} ne ''){
82c809c7 4390 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4391 foreach my $key (keys %ccdroutehash){
4392 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4393 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4394 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4395 print CCDRWCONF "iroute $a $b\n";
4396 }
4397 }
4398 }
4399 }
52d08bcb 4400 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4401 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4402 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4403 foreach my $key (keys %ccdroute2hash){
4404 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4405 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4406 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4407 my %blue=();
4408 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4409 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4410 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4411 my %orange=();
4412 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4413 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4414 }else{
4415 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4416 print CCDRWCONF "push \"route $a $b\"\n";
4417 }
4418 }
4419 }
4420 }
4421 }
4422 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4423 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4424 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4425 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4426 }
4427 if($cgiparams{'CCD_DNS2'} ne ''){
4428 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4429 }
4430 if($cgiparams{'CCD_WINS'} ne ''){
4431 print CCDRWCONF "\n#Client gets this WINS server\n";
4432 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4433 }
4434 close CCDRWCONF;
4435 }
18837a6a
AH
4436
4437###
4438# m.a.d n2n begin
4439###
4440
4441 if ($cgiparams{'TYPE'} eq 'net') {
4442
4443 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4444 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4445
4446 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4447 my $key = $cgiparams{'KEY'};
4448 if (! $key) {
4449 $key = &General::findhasharraykey (\%confighash);
4450 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4451 }
4452 $confighash{$key}[0] = 'on';
4453 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4454
4455 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4456 }
4457 }
4458
4459###
4460# m.a.d n2n end
4461###
4462
c6c9630e
MT
4463 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4464 $cgiparams{'KEY'} = $key;
4465 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4466 }
4467 goto VPNCONF_END;
6e13d0a5 4468 } else {
c6c9630e 4469 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4470###
4471# m.a.d n2n begin
4472###
4473 $cgiparams{'MSSFIX'} = 'on';
4474 $cgiparams{'FRAGMENT'} = '1300';
70900745 4475 $cgiparams{'DAUTH'} = 'SHA512';
54fd0535
MT
4476###
4477# m.a.d n2n end
4478###
4c962356 4479 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4480 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4481 $cgiparams{'AUTH'} = 'psk';
4482 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4483 $cgiparams{'AUTH'} = 'certfile';
4484 } else {
6e13d0a5 4485 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4486 }
4487 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4488 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4489 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4490 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4491 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
c0a7c9b2 4492 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
6e13d0a5 4493 }
c6c9630e 4494
6e13d0a5 4495 VPNCONF_ERROR:
6e13d0a5
MT
4496 $checked{'ENABLED'}{'off'} = '';
4497 $checked{'ENABLED'}{'on'} = '';
4498 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4499 $checked{'ENABLED_BLUE'}{'off'} = '';
4500 $checked{'ENABLED_BLUE'}{'on'} = '';
4501 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4502 $checked{'ENABLED_ORANGE'}{'off'} = '';
4503 $checked{'ENABLED_ORANGE'}{'on'} = '';
4504 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4505
4506
6e13d0a5
MT
4507 $checked{'EDIT_ADVANCED'}{'off'} = '';
4508 $checked{'EDIT_ADVANCED'}{'on'} = '';
4509 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4510
6e13d0a5
MT
4511 $selected{'SIDE'}{'server'} = '';
4512 $selected{'SIDE'}{'client'} = '';
4513 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
d96c89eb
AH
4514
4515 $selected{'PROTOCOL'}{'udp'} = '';
4516 $selected{'PROTOCOL'}{'tcp'} = '';
4517 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4518
c6c9630e 4519
6e13d0a5
MT
4520 $checked{'AUTH'}{'psk'} = '';
4521 $checked{'AUTH'}{'certreq'} = '';
4522 $checked{'AUTH'}{'certgen'} = '';
4523 $checked{'AUTH'}{'certfile'} = '';
4524 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4525
6e13d0a5 4526 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
c6c9630e 4527
6e13d0a5
MT
4528 $checked{'COMPLZO'}{'off'} = '';
4529 $checked{'COMPLZO'}{'on'} = '';
4530 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4531
d96c89eb
AH
4532 $checked{'MSSFIX'}{'off'} = '';
4533 $checked{'MSSFIX'}{'on'} = '';
4534 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4535
52f61e49
EKD
4536 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4537 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4538 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
4539 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4540 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4541 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4542 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4543 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4544 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4545 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4546 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4547 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4548 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4549 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4550 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4551 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4552 # If no cipher has been chossen yet, select
4553 # the old default (AES-256-CBC) for compatiblity reasons.
4554 if ($cgiparams{'DCIPHER'} eq '') {
4555 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4556 }
4c962356 4557 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4558 $selected{'DAUTH'}{'whirlpool'} = '';
4559 $selected{'DAUTH'}{'SHA512'} = '';
4560 $selected{'DAUTH'}{'SHA384'} = '';
4561 $selected{'DAUTH'}{'SHA256'} = '';
4562 $selected{'DAUTH'}{'SHA1'} = '';
4563 # If no hash algorythm has been choosen yet, select
4564 # the old default value (SHA1) for compatiblity reasons.
4565 if ($cgiparams{'DAUTH'} eq '') {
4566 $cgiparams{'DAUTH'} = 'SHA1';
4567 }
4568 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4569
6e13d0a5
MT
4570 if (1) {
4571 &Header::showhttpheaders();
4c962356 4572 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4573 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4574 if ($errormessage) {
4575 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4576 print "<class name='base'>$errormessage";
4577 print "&nbsp;</class>";
4578 &Header::closebox();
4579 }
c6c9630e 4580
6e13d0a5
MT
4581 if ($warnmessage) {
4582 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4583 print "<class name='base'>$warnmessage";
4584 print "&nbsp;</class>";
4585 &Header::closebox();
4586 }
c6c9630e 4587
6e13d0a5 4588 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4589 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4590
6e13d0a5
MT
4591 if ($cgiparams{'KEY'}) {
4592 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4593 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4594 }
c6c9630e 4595
6e13d0a5 4596 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4597 print "<table width='100%' border='0'>\n";
4c962356 4598
e3edceeb 4599 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
8c877a82 4600
ce9abb66 4601 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4602 if ($cgiparams{'KEY'}) {
8c877a82 4603 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4604 } else {
4605 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4606 }
c6c9630e
MT
4607# print "<tr><td>$Lang::tr{'interface'}</td>";
4608# print "<td><select name='INTERFACE'>";
4609# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4610# if ($netsettings{'BLUE_DEV'} ne '') {
4611# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4612# }
4613# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4614# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4615# print "</select></td></tr>";
4616# print <<END;
ce9abb66
AH
4617 } else {
4618 print "<input type='hidden' name='INTERFACE' value='red' />";
4619 if ($cgiparams{'KEY'}) {
4620 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4621 } else {
4622 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4623 }
52f61e49
EKD
4624
4625 # If GCM ciphers are in usage, HMAC menu is disabled
4626 my $hmacdisabled;
4627 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4628 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4629 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4630 $hmacdisabled = "disabled='disabled'";
4631 };
4632
4c962356 4633 print <<END;
ce9abb66 4634 <td width='25%'>&nbsp;</td>
f527e53f
EK
4635 <td width='25%'>&nbsp;</td></tr>
4636 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4637 <td><select name='SIDE'>
4638 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4639 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4640 </select>
4641 </td>
4c962356 4642
f527e53f
EK
4643 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4644 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4645 </tr>
4c962356 4646
e3edceeb 4647 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4648 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4649
e3edceeb 4650 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4651 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4652 </tr>
4c962356 4653
e3edceeb 4654 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4655 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4656
f527e53f
EK
4657 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4658 <td><select name='PROTOCOL'>
4659 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4660 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4661 </tr>
4662
4663 <tr>
e3edceeb 4664 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4665 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4666
e3edceeb 4667 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4668 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4669 </tr>
49abe7af 4670
f527e53f
EK
4671 <tr><td colspan=4><hr /></td></tr><tr>
4672
4673 <tr>
4674 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4675 </tr>
49abe7af 4676
e3edceeb 4677 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4678 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4679 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4680 </tr>
4c962356 4681
e3edceeb 4682 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4683 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4684 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4685 </tr>
4c962356 4686
e3edceeb 4687 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4688 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4689 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4690 </tr>
4c962356 4691
e3edceeb 4692 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4693 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4694 </tr>
2ee746be 4695
f527e53f
EK
4696<tr><td colspan=4><hr /></td></tr><tr>
4697 <tr>
4698 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4699 </tr>
4700
4701 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
52f61e49
EKD
4702 <td><select name='DCIPHER' id="n2ncipher" required>
4703 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4704 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4705 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4706 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4707 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4708 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4709 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4710 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4711 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
4712 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4713 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4714 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4715 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4716 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4717 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4718 </select>
4719 </td>
4720
4721 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
52f61e49 4722 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
f527e53f
EK
4723 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4724 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4725 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4726 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 4727 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4728 </select>
4729 </td>
4730 </tr>
4731 <tr><td colspan=4><hr /></td></tr><tr>
4732
ce9abb66 4733END
8c877a82 4734;
ce9abb66 4735 }
52f61e49
EKD
4736
4737#### JAVA SCRIPT ####
4738# Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4739print<<END;
4740 <script>
4741 var disable_options = false;
4742 document.getElementById('n2ncipher').onchange = function () {
4743 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4744 document.getElementById('n2nhmac').setAttribute('disabled', true);
4745 } else {
4746 document.getElementById('n2nhmac').removeAttribute('disabled');
4747 }
4748 }
4749 </script>
4750END
4751
2ee746be 4752#jumper
e3edceeb 4753 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4754 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
c6c9630e 4755
ce9abb66 4756 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4757 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4758 }
ce9abb66 4759
8c877a82
AM
4760 print"</tr></table><br><br>";
4761#A.Marx CCD new client
e81be1e1 4762if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4763 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4764 my %vpnnet=();
4765 my $vpnip;
4766 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4767 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4768 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4769 my @ccdconf=();
4770 my $count=0;
4771 my $checked;
4772 $checked{'check1'}{'off'} = '';
4773 $checked{'check1'}{'on'} = '';
4774 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4775 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4776 print"</td></tr></table><br><br>";
4777 my $name=$cgiparams{'CHECK1'};
4778 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4779
4780 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4781 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4782 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4783 $count++;
4784 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4785 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4786 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4787 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4788 print"</td></tr>";
4789 }
4790 print "</table><br><br><hr><br><br>";
4791 }
e81be1e1 4792}
8c877a82 4793# ccd end
6e13d0a5
MT
4794 &Header::closebox();
4795 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4796
4797 } elsif (! $cgiparams{'KEY'}) {
4798
4799
6e13d0a5
MT
4800 my $disabled='';
4801 my $cakeydisabled='';
4802 my $cacrtdisabled='';
4803 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4804 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
8c877a82 4805
6e13d0a5 4806 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
ce9abb66
AH
4807
4808
4809 if ($cgiparams{'TYPE'} eq 'host') {
4810
49abe7af 4811 print <<END;
6e13d0a5 4812 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
54fd0535 4813
ce9abb66
AH
4814 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4815 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4816 <tr><td colspan='3'>&nbsp;</td></tr>
4817 <tr><td colspan='3'><hr /></td></tr>
4818 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4819 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4820 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4821 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4822 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4823 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4824 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4825 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4826 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4827END
ce9abb66
AH
4828;
4829
4830###
7c1d9faf 4831# m.a.d net2net
ce9abb66
AH
4832###
4833
4834} else {
4835
49abe7af 4836 print <<END;
ce9abb66
AH
4837 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4838
4839 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4840 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4841 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4842 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4843 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4844 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4845 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4846 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
54fd0535
MT
4847
4848
ce9abb66
AH
4849END
4850;
4851
4852}
4853
4854###
7c1d9faf 4855# m.a.d net2net
ce9abb66 4856###
c6c9630e 4857
6e13d0a5
MT
4858 foreach my $country (sort keys %{Countries::countries}) {
4859 print "<option value='$Countries::countries{$country}'";
4860 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4861 print " selected='selected'";
4862 }
4863 print ">$country</option>";
4864 }
ce9abb66 4865###
7c1d9faf 4866# m.a.d net2net
ce9abb66
AH
4867###
4868
4869if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4870 print <<END;
f4fbb935 4871 </select></td></tr>
425465ed 4872 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4873 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4874 <tr><td>&nbsp;</td>
6e13d0a5
MT
4875 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4876 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4877 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4878 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4879 <tr><td colspan='3'>&nbsp;</td></tr>
4880 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4881 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4882 </table>
ce9abb66
AH
4883END
4884}else{
49abe7af 4885 print <<END;
f4fbb935 4886 </select></td></tr>
425465ed 4887 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4888 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4889 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4890 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4891 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4892 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66
AH
4893 </table>
4894
c6c9630e 4895END
ce9abb66
AH
4896}
4897
4898###
7c1d9faf 4899# m.a.d net2net
ce9abb66 4900###
c6c9630e
MT
4901 ;
4902 &Header::closebox();
8c877a82
AM
4903
4904 }
e81be1e1
AM
4905
4906#A.Marx CCD new client
4907if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4908 print"<br><br>";
4909 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4910
8c877a82
AM
4911
4912 print <<END;
4913 <table border='0' width='100%'>
4914 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4915 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4916 <tr><td colspan='4'>&nbsp</td></tr>
4917 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4918END
4919
4920 if ($cgiparams{'IR'} ne ''){
4921 print $cgiparams{'IR'};
4922 }else{
4923 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4924 foreach my $key (keys %ccdroutehash) {
4925 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4926 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4927 if ($ccdroutehash{$key}[$i] ne ''){
4928 print $ccdroutehash{$key}[$i]."\n";
4929 }
4930 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4931 }
4932 }
4933 }
c6c9630e 4934 }
8c877a82
AM
4935
4936 print <<END;
4937</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4938 <tr><td colspan='4'><br></td></tr>
4939 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4940END
52d08bcb
AM
4941
4942 my $set=0;
4943 my $selorange=0;
4944 my $selblue=0;
4945 my $selgreen=0;
4946 my $helpblue=0;
4947 my $helporange=0;
4948 my $other=0;
df9b48b7 4949 my $none=0;
52d08bcb
AM
4950 my @temp=();
4951
8c877a82 4952 our @current = ();
52d08bcb
AM
4953 open(FILE, "${General::swroot}/main/routing") ;
4954 @current = <FILE>;
4955 close (FILE);
4956 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4957 #check for "none"
4958 foreach my $key (keys %ccdroute2hash) {
4959 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4960 if ($ccdroute2hash{$key}[1] eq ''){
4961 $none=1;
4962 last;
4963 }
4964 }
4965 }
4966 if ($none ne '1'){
4967 print"<option>$Lang::tr{'ccd none'}</option>";
4968 }else{
4969 print"<option selected>$Lang::tr{'ccd none'}</option>";
4970 }
52d08bcb
AM
4971 #check if static routes are defined for client
4972 foreach my $line (@current) {
4973 chomp($line);
4974 $line=~s/\s*$//g; # remove newline
4975 @temp=split(/\,/,$line);
4976 $temp[1] = '' unless defined $temp[1]; # not always populated
4977 my ($a,$b) = split(/\//,$temp[1]);
4978 $temp[1] = $a."/".&General::iporsubtocidr($b);
4979 foreach my $key (keys %ccdroute2hash) {
4980 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4981 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4982 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4983 $set=1;
8c877a82
AM
4984 }
4985 }
8c877a82 4986 }
52d08bcb
AM
4987 }
4988 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4989 }
3a445974
MT
4990
4991 my %vpnconfig = ();
4992 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4993 foreach my $vpn (keys %vpnconfig) {
4994 # Skip all disabled VPN connections
4995 my $enabled = $vpnconfig{$vpn}[0];
4996 next unless ($enabled eq "on");
4997
4998 my $name = $vpnconfig{$vpn}[1];
4999
5000 # Remote subnets
5001 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
5002 foreach my $network (@networks) {
5003 my $selected = "";
5004
5005 foreach my $key (keys %ccdroute2hash) {
5006 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
5007 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5008 if ($ccdroute2hash{$key}[$i] eq $network) {
5009 $selected = "selected";
5010 }
5011 }
5012 }
5013 }
5014
5015 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5016 }
5017 }
5018
52d08bcb
AM
5019 #check if green,blue,orange are defined for client
5020 foreach my $key (keys %ccdroute2hash) {
5021 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5022 $other=1;
5023 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5024 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5025 $selgreen=1;
5026 }
5027 if (&haveBlueNet()){
5028 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5029 $selblue=1;
5030 }
5031 }
5032 if (&haveOrangeNet()){
5033 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5034 $selorange=1;
5035 }
5036 }
5037 }
5038 }
5039 }
5040 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5041 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5042 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5043
49abe7af 5044 print<<END;
8c877a82
AM
5045 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5046 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5047 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5048
5049END
5050;
5051 &Header::closebox();
e81be1e1 5052}
c6c9630e
MT
5053 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5054 if ($cgiparams{'KEY'}) {
5055# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5056 }
5057 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5058 &Header::closebigbox();
5059 &Header::closepage();
5060 exit (0);
6e13d0a5 5061 }
c6c9630e 5062 VPNCONF_END:
6e13d0a5 5063}
c6c9630e
MT
5064
5065# SETTINGS_ERROR:
6e13d0a5
MT
5066###
5067### Default status page
5068###
c6c9630e
MT
5069 %cgiparams = ();
5070 %cahash = ();
5071 %confighash = ();
5072 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5073 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5074 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5075
87fe47e9 5076 my @status = `/bin/cat /var/run/ovpnserver.log`;
c6c9630e
MT
5077
5078 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
5079 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5080 my $ipaddr = <IPADDR>;
5081 close IPADDR;
5082 chomp ($ipaddr);
5083 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5084 if ($cgiparams{'VPN_IP'} eq '') {
5085 $cgiparams{'VPN_IP'} = $ipaddr;
5086 }
5087 }
c6c9630e
MT
5088 }
5089
6e13d0a5 5090#default setzen
c6c9630e 5091 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 5092 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 5093 }
c6c9630e 5094 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 5095 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
5096 }
5097 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
5098 $cgiparams{'DMTU'} = '1400';
5099 }
5100 if ($cgiparams{'MSSFIX'} eq '') {
5101 $cgiparams{'MSSFIX'} = 'off';
5102 }
5103 if ($cgiparams{'DAUTH'} eq '') {
70900745 5104 $cgiparams{'DAUTH'} = 'SHA512';
c6c9630e
MT
5105 }
5106 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 5107 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 5108 }
4c962356 5109 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
5110 $checked{'ENABLED'}{'on'} = '';
5111 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5112 $checked{'ENABLED_BLUE'}{'off'} = '';
5113 $checked{'ENABLED_BLUE'}{'on'} = '';
5114 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5115 $checked{'ENABLED_ORANGE'}{'off'} = '';
5116 $checked{'ENABLED_ORANGE'}{'on'} = '';
5117 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
5118
5119 $selected{'DPROTOCOL'}{'udp'} = '';
5120 $selected{'DPROTOCOL'}{'tcp'} = '';
5121 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356 5122
52f61e49
EKD
5123 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5124 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5125 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
5126 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5127 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5128 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5129 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5130 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5131 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5132 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5133 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5134 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5135 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5136 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5137 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5138 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5139 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5140
5141 $selected{'DAUTH'}{'whirlpool'} = '';
5142 $selected{'DAUTH'}{'SHA512'} = '';
5143 $selected{'DAUTH'}{'SHA384'} = '';
5144 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5145 $selected{'DAUTH'}{'SHA1'} = '';
5146 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5147
c6c9630e
MT
5148 $checked{'DCOMPLZO'}{'off'} = '';
5149 $checked{'DCOMPLZO'}{'on'} = '';
5150 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5151
d96c89eb
AH
5152# m.a.d
5153 $checked{'MSSFIX'}{'off'} = '';
5154 $checked{'MSSFIX'}{'on'} = '';
5155 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5156#new settings
c6c9630e
MT
5157 &Header::showhttpheaders();
5158 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5159 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5160
c6c9630e 5161 if ($errormessage) {
6e13d0a5
MT
5162 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5163 print "<class name='base'>$errormessage\n";
5164 print "&nbsp;</class>\n";
5165 &Header::closebox();
c6c9630e 5166 }
6e13d0a5 5167
400c8afd
EK
5168 if ($cryptoerror) {
5169 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5170 print "<class name='base'>$cryptoerror";
5171 print "&nbsp;</class>";
5172 &Header::closebox();
5173 }
5174
5175 if ($cryptowarning) {
5176 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5177 print "<class name='base'>$cryptowarning";
5178 print "&nbsp;</class>";
5179 &Header::closebox();
5180 }
5181
b2e75449
MT
5182 if ($warnmessage) {
5183 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5184 print "$warnmessage<br>";
5185 print "$Lang::tr{'fwdfw warn1'}<br>";
5186 &Header::closebox();
5187 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5188 &Header::closepage();
5189 exit 0;
5190 }
4d81e0f3 5191
c6c9630e
MT
5192 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5193 my $srunning = "no";
5194 my $activeonrun = "";
5195 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5196 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5197 $srunning ="yes";
5198 $activeonrun = "";
c6c9630e 5199 } else {
6e13d0a5 5200 $activeonrun = "disabled='disabled'";
c6c9630e 5201 }
afabe9f7 5202 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5203 print <<END;
631b67b7 5204 <table width='100%' border='0'>
c6c9630e
MT
5205 <form method='post'>
5206 <td width='25%'>&nbsp;</td>
5207 <td width='25%'>&nbsp;</td>
5208 <td width='25%'>&nbsp;</td></tr>
5209 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5210 <td align='left'>$sactive</td>
5211 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5212 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5213END
5214;
5215 if (&haveBlueNet()) {
5216 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5217 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5218 }
5219 if (&haveOrangeNet()) {
5220 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5221 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5222 }
4c962356 5223 print <<END;
4e17adad
CS
5224 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5225 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5226 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5227 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5228 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5229 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5230 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5231 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5232 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
f527e53f 5233
4c962356
EK
5234 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5235 <td><select name='DCIPHER'>
52f61e49
EKD
5236 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5237 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5238 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4c962356 5239 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5240 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5241 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5242 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5243 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5244 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4c962356 5245 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
5246 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5247 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5248 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5249 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5250 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
5251 </select>
5252 </td>
c6c9630e
MT
5253 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5254 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
4c962356 5255 </tr>
f7edf97a 5256 <tr><td colspan='4'><br><br></td></tr>
c6c9630e
MT
5257END
5258;
5259
5260 if ( $srunning eq "yes" ) {
8c877a82
AM
5261 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5262 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5263 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5264 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5265 } else{
8c877a82
AM
5266 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5267 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5268 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e
MT
5269 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5270 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5271 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5272 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5273 (( $cgiparams{'ENABLED'} eq 'on') ||
5274 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5275 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5276 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5277 } else {
8c877a82 5278 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
c6c9630e
MT
5279 }
5280 }
5281 print "</form></table>";
5282 &Header::closebox();
6e13d0a5 5283
c6c9630e 5284 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5285###
7c1d9faf 5286# m.a.d net2net
54fd0535 5287#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5288###
5289
4c962356 5290 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5291 ;
99bfa85c
AM
5292 my $id = 0;
5293 my $gif;
f7edf97a 5294 my $col1="";
5b942f7f 5295 my $lastnet;
c8b51e28 5296 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5297 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5298 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5299 if($id == 0){
5300 print"<b>$confighash{$key}[32]</b>";
5301 print <<END;
5302 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5303<tr>
5304 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5305 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5306 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5307 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5308 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5309</tr>
5310END
5311 }
5312 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5313 print "</table><br>";
5314 print"<b>$confighash{$key}[32]</b>";
5315 print <<END;
5316 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5317<tr>
5318 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5319 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5320 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5321 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5322 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5323</tr>
5324END
5325 }
eff2dbf8 5326 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
c6c9630e 5327 if ($id % 2) {
99bfa85c
AM
5328 print "<tr>";
5329 $col="bgcolor='$color{'color20'}'";
bb89e92a 5330 } else {
99bfa85c
AM
5331 print "<tr>";
5332 $col="bgcolor='$color{'color22'}'";
c6c9630e 5333 }
99bfa85c
AM
5334 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5335 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
8c877a82
AM
5336 #if ($confighash{$key}[4] eq 'cert') {
5337 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5338 #} else {
5339 #print "<td align='left'>&nbsp;</td>";
5340 #}
c6c9630e
MT
5341 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5342 $cavalid =~ /Not After : (.*)[\n]/;
5343 $cavalid = $1;
99bfa85c 5344 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5345 $col1="bgcolor='${Header::colourred}'";
5346 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5347
c6c9630e 5348 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5349 $col1="bgcolor='${Header::colourblue}'";
5350 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5351 } else {
ce9abb66
AH
5352
5353###
7c1d9faf 5354# m.a.d net2net
f7edf97a
AM
5355###
5356
b278daf3 5357 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5358
5359 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5360 my @output = "";
5361 my @tustate = "";
5362 my $tport = $confighash{$key}[22];
5363 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5364 if ($tport ne '') {
5365 $tnet->open('127.0.0.1');
5366 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5367 @tustate = split(/\,/, $output[1]);
5368###
5369#CONNECTING -- OpenVPN's initial state.
5370#WAIT -- (Client only) Waiting for initial response from server.
5371#AUTH -- (Client only) Authenticating with server.
5372#GET_CONFIG -- (Client only) Downloading configuration options from server.
5373#ASSIGN_IP -- Assigning IP address to virtual network interface.
5374#ADD_ROUTES -- Adding routes to system.
5375#CONNECTED -- Initialization Sequence Completed.
5376#RECONNECTING -- A restart has occurred.
5377#EXITING -- A graceful exit is in progress.
5378####
5379
ed4b4c19 5380 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5381 $col1="bgcolor='${Header::colourgreen}'";
5382 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5383 }else {
5384 $col1="bgcolor='${Header::colourred}'";
5385 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5386 }
54fd0535 5387 }
54fd0535 5388 }
f7edf97a
AM
5389 }else {
5390
5391 my $cn;
5392 my @match = ();
5393 foreach my $line (@status) {
5394 chomp($line);
5395 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5396 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5397 if ($match[1] ne "Common Name") {
5398 $cn = $match[1];
5399 }
5400 $cn =~ s/[_]/ /g;
5401 if ($cn eq "$confighash{$key}[2]") {
5402 $col1="bgcolor='${Header::colourgreen}'";
5403 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5404 }
5405 }
5406 }
c6c9630e 5407 }
7c1d9faf 5408}
ce9abb66
AH
5409
5410
4c962356 5411 print <<END;
f7edf97a 5412 <td align='center' $col1>$active</td>
c6c9630e 5413
99bfa85c 5414 <form method='post' name='frm${key}a'><td align='center' $col>
96096995
AM
5415 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5416 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5417 <input type='hidden' name='KEY' value='$key' />
c6c9630e
MT
5418 </td></form>
5419END
5420 ;
71af643c
MT
5421
5422 if ($confighash{$key}[41] eq "no-pass") {
5423 print <<END;
5424 <form method='post' name='frm${key}g'><td align='center' $col>
5425 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5426 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5427 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5428 <input type='hidden' name='MODE' value='insecure' />
5429 <input type='hidden' name='KEY' value='$key' />
5430 </td></form>
5431END
5432 } else {
5433 print "<td $col>&nbsp;</td>";
5434 }
5435
c6c9630e 5436 if ($confighash{$key}[4] eq 'cert') {
4c962356 5437 print <<END;
99bfa85c 5438 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5439 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5440 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5441 <input type='hidden' name='KEY' value='$key' />
5442 </td></form>
5443END
5444 ; } else {
5445 print "<td>&nbsp;</td>";
5446 }
5447 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5448 print <<END;
99bfa85c 5449 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5450 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5451 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5452 <input type='hidden' name='KEY' value='$key' />
5453 </td></form>
5454END
5455 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5456 print <<END;
99bfa85c 5457 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5458 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5459 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5460 <input type='hidden' name='KEY' value='$key' />
5461 </td></form>
5462END
5463 ; } else {
5464 print "<td>&nbsp;</td>";
5465 }
5466 print <<END
99bfa85c 5467 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5468 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5469 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5470 <input type='hidden' name='KEY' value='$key' />
5471 </td></form>
5472
99bfa85c 5473 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5474 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5475 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5476 <input type='hidden' name='KEY' value='$key' />
5477 </td></form>
99bfa85c 5478 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5479 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5480 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5481 <input type='hidden' name='KEY' value='$key' />
5482 </td></form>
5483 </tr>
5484END
5485 ;
5486 $id++;
5b942f7f 5487 $lastnet = $confighash{$key}[32];
c6c9630e 5488 }
5b942f7f 5489 print"</table>";
c6c9630e
MT
5490 ;
5491
5492 # If the config file contains entries, print Key to action icons
5493 if ( $id ) {
4c962356 5494 print <<END;
8c877a82 5495 <table border='0'>
c6c9630e 5496 <tr>
4c962356
EK
5497 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5498 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5499 <td class='base'>$Lang::tr{'click to disable'}</td>
5500 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5501 <td class='base'>$Lang::tr{'show certificate'}</td>
5502 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5503 <td class='base'>$Lang::tr{'edit'}</td>
5504 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5505 <td class='base'>$Lang::tr{'remove'}</td>
c6c9630e
MT
5506 </tr>
5507 <tr>
4c962356
EK
5508 <td>&nbsp; </td>
5509 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5510 <td class='base'>$Lang::tr{'click to enable'}</td>
5511 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5512 <td class='base'>$Lang::tr{'download certificate'}</td>
5513 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5514 <td class='base'>$Lang::tr{'dl client arch'}</td>
5515 </tr>
f7edf97a 5516 </table><br>
c6c9630e
MT
5517END
5518 ;
5519 }
5520
4c962356 5521 print <<END;
c6c9630e
MT
5522 <table width='100%'>
5523 <form method='post'>
4c962356
EK
5524 <tr><td align='right'>
5525 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5526 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5527 </tr>
c6c9630e
MT
5528 </form>
5529 </table>
5530END
4c962356
EK
5531 ;
5532 &Header::closebox();
5533 }
fd5ccb2d
EK
5534
5535 # CA/key listing
4c962356
EK
5536 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5537 print <<END;
5538 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5539 <tr>
5540 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5541 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5542 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5543 </tr>
5544END
5545 ;
5546 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5547 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5548 # DH parameter line
f7fb5bc5 5549 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5550 # ta.key line
5551 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5552
4c962356
EK
5553 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5554 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5555 $casubject =~ /Subject: (.*)[\n]/;
5556 $casubject = $1;
5557 $casubject =~ s+/Email+, E+;
5558 $casubject =~ s/ ST=/ S=/;
5559 print <<END;
5560 <tr>
5561 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5562 <td class='base' $col1>$casubject</td>
c8f50356 5563 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5564 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5565 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5566 </form>
5567 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5568 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5569 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5570 </form>
5571 <td width='4%' $col1>&nbsp;</td>
5572 </tr>
4c962356
EK
5573END
5574 ;
5575 } else {
5576 # display rootcert generation buttons
5577 print <<END;
5578 <tr>
5579 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5580 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5581 <td colspan='3' $col1>&nbsp;</td>
5582 </tr>
4c962356
EK
5583END
5584 ;
5585 }
5586
5587 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5588 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5589 $hostsubject =~ /Subject: (.*)[\n]/;
5590 $hostsubject = $1;
5591 $hostsubject =~ s+/Email+, E+;
5592 $hostsubject =~ s/ ST=/ S=/;
5593
5594 print <<END;
5595 <tr>
5596 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5597 <td class='base' $col2>$hostsubject</td>
c8f50356 5598 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5599 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5600 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5601 </form>
5602 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5603 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5604 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5605 </td></form>
5606 <td width='4%' $col2>&nbsp;</td>
5607 </tr>
4c962356
EK
5608END
5609 ;
5610 } else {
5611 # Nothing
5612 print <<END;
5613 <tr>
5614 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5615 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5616 </td><td colspan='3' $col2>&nbsp;</td>
5617 </tr>
4c962356
EK
5618END
5619 ;
5620 }
ce9abb66 5621
f7fb5bc5
EK
5622 # Adding DH parameter to chart
5623 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5624 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
c8f50356 5625 $dhsubject =~ / (.*)[\n]/;
f7fb5bc5
EK
5626 $dhsubject = $1;
5627
5628
5629 print <<END;
5630 <tr>
5631 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5632 <td class='base' $col3>$dhsubject</td>
c8f50356 5633 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5634 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5635 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5636 </form>
5637 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5638 </form>
5639 <td width='4%' $col3>&nbsp;</td>
5640 </tr>
f7fb5bc5
EK
5641END
5642 ;
5643 } else {
5644 # Nothing
5645 print <<END;
5646 <tr>
5647 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5648 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5649 </td><td colspan='3' $col3>&nbsp;</td>
5650 </tr>
f7fb5bc5
EK
5651END
5652 ;
5653 }
5654
fd5ccb2d
EK
5655 # Adding ta.key to chart
5656 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5657 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5658 $tasubject =~ /# (.*)[\n]/;
5659 $tasubject = $1;
5660 print <<END;
5661
5662 <tr>
5663 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5664 <td class='base' $col4>$tasubject</td>
5665 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5666 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5667 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5668 </form>
5669 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5670 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5671 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5672 </form>
5673 <td width='4%' $col4>&nbsp;</td>
5674 </tr>
5675END
5676 ;
5677 } else {
5678 # Nothing
5679 print <<END;
5680 <tr>
5681 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5682 <td class='base' $col4>$Lang::tr{'not present'}</td>
5683 <td colspan='3' $col4>&nbsp;</td>
5684 </tr>
5685END
5686 ;
5687 }
5688
4c962356
EK
5689 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5690 print "<tr><td colspan='5' align='center'><form method='post'>";
5691 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5692 print "</form></td></tr>\n";
5693 }
5694
5695 if (keys %cahash > 0) {
5696 foreach my $key (keys %cahash) {
5697 if (($key + 1) % 2) {
5698 print "<tr bgcolor='$color{'color20'}'>\n";
5699 } else {
5700 print "<tr bgcolor='$color{'color22'}'>\n";
5701 }
5702 print "<td class='base'>$cahash{$key}[0]</td>\n";
5703 print "<td class='base'>$cahash{$key}[1]</td>\n";
5704 print <<END;
5705 <form method='post' name='cafrm${key}a'><td align='center'>
5706 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5707 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5708 <input type='hidden' name='KEY' value='$key' />
5709 </td></form>
5710 <form method='post' name='cafrm${key}b'><td align='center'>
5711 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5712 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5713 <input type='hidden' name='KEY' value='$key' />
5714 </td></form>
5715 <form method='post' name='cafrm${key}c'><td align='center'>
5716 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5717 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5718 <input type='hidden' name='KEY' value='$key' />
5719 </td></form></tr>
5720END
5721 ;
5722 }
5723 }
5724
5725 print "</table>";
5726
5727 # If the file contains entries, print Key to action icons
5728 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5729 print <<END;
5730 <table>
5731 <tr>
5732 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5733 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5734 <td class='base'>$Lang::tr{'show certificate'}</td>
5735 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5736 <td class='base'>$Lang::tr{'download certificate'}</td>
5737 </tr>
5738 </table>
5739END
5740 ;
5741 }
ce9abb66 5742
4c962356 5743 print <<END
578f23c8
SS
5744
5745 <br><hr><br>
5746
4c962356 5747 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5748 <table border='0' width='100%'>
5749 <tr>
5750 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5751 </tr>
4c962356 5752
578f23c8
SS
5753 <tr>
5754 <td width='10%'>$Lang::tr{'ca name'}:</td>
5755 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5756 <td width='30%'><input type='file' name='FH' size='25'>
5757 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5758 </tr>
f527e53f 5759
578f23c8
SS
5760 <tr>
5761 <td colspan='3'>&nbsp;</td>
5762 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5763 </tr>
5764 </table>
f527e53f 5765
578f23c8
SS
5766 <br>
5767
5768 <table border='0' width='100%'>
5769 <tr>
5770 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5771 </tr>
5772
5773 <tr>
5774 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5775 <td width='30%'><input type='file' name='FH' size='25'>
5776 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5777 </tr>
5778
5779 <tr>
5780 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5781 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5782 </tr>
5783 </table>
5784 </form>
f527e53f 5785
578f23c8 5786 <br><hr>
4c962356
EK
5787END
5788 ;
5789
5790 if ( $srunning eq "yes" ) {
5791 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5792 } else {
5793 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5794 }
5795 &Header::closebox();
5796END
5797 ;
5798
5799&Header::closepage();
ce9abb66 5800