]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
OpenVPN: Allow to set routes to IPsec networks
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
49abe7af 5# Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
54fd0535 21###
f527e53f 22# Based on IPFireCore 77
54fd0535 23###
6e13d0a5
MT
24use CGI;
25use CGI qw/:standard/;
26use Net::DNS;
ce9abb66 27use Net::Ping;
54fd0535 28use Net::Telnet;
6e13d0a5
MT
29use File::Copy;
30use File::Temp qw/ tempfile tempdir /;
31use strict;
32use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 33use Sort::Naturally;
6e13d0a5 34require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
37require "${General::swroot}/countries.pl";
38
39# enable only the following on debugging purpose
8c877a82
AM
40#use warnings;
41#use CGI::Carp 'fatalsToBrowser';
6e13d0a5 42#workaround to suppress a warning when a variable is used only once
8c877a82 43my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
44undef (@dummy);
45
f2fdd0c1
CS
46my %color = ();
47my %mainsettings = ();
48&General::readhash("${General::swroot}/main/settings", \%mainsettings);
49&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
6e13d0a5
MT
50
51###
52### Initialize variables
53###
e81be1e1
AM
54my %ccdconfhash=();
55my %ccdroutehash=();
56my %ccdroute2hash=();
6e13d0a5
MT
57my %netsettings=();
58my %cgiparams=();
59my %vpnsettings=();
60my %checked=();
61my %confighash=();
62my %cahash=();
63my %selected=();
64my $warnmessage = '';
65my $errormessage = '';
66my %settings=();
54fd0535 67my $routes_push_file = '';
df9b48b7
AM
68my $confighost="${General::swroot}/fwhosts/customhosts";
69my $configgrp="${General::swroot}/fwhosts/customgroups";
70my $customnet="${General::swroot}/fwhosts/customnetworks";
71my $name;
99bfa85c 72my $col="";
ffbe77c8
EK
73my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
74my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
75
6e13d0a5
MT
76&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
77$cgiparams{'ENABLED'} = 'off';
78$cgiparams{'ENABLED_BLUE'} = 'off';
79$cgiparams{'ENABLED_ORANGE'} = 'off';
80$cgiparams{'EDIT_ADVANCED'} = 'off';
81$cgiparams{'NAT'} = 'off';
82$cgiparams{'COMPRESSION'} = 'off';
83$cgiparams{'ONLY_PROPOSED'} = 'off';
84$cgiparams{'ACTION'} = '';
85$cgiparams{'CA_NAME'} = '';
4c962356
EK
86$cgiparams{'DH_NAME'} = 'dh1024.pem';
87$cgiparams{'DHLENGHT'} = '';
6e13d0a5
MT
88$cgiparams{'DHCP_DOMAIN'} = '';
89$cgiparams{'DHCP_DNS'} = '';
90$cgiparams{'DHCP_WINS'} = '';
54fd0535 91$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 92$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 93$cgiparams{'MSSFIX'} = '';
8c877a82 94$cgiparams{'number'} = '';
2ee746be 95$cgiparams{'PMTU_DISCOVERY'} = '';
4c962356 96$cgiparams{'DCIPHER'} = '';
49abe7af
EK
97$cgiparams{'DAUTH'} = '';
98$cgiparams{'TLSAUTH'} = '';
54fd0535 99$routes_push_file = "${General::swroot}/ovpn/routes_push";
ffbe77c8
EK
100
101# Add CCD files if not already presant
102unless (-e $routes_push_file) {
103 open(RPF, ">$routes_push_file");
104 close(RPF);
105}
106unless (-e "${General::swroot}/ovpn/ccd.conf") {
107 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
108 close (CCDC);
109}
110unless (-e "${General::swroot}/ovpn/ccdroute") {
111 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
112 close (CCDR);
113}
114unless (-e "${General::swroot}/ovpn/ccdroute2") {
115 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
116 close (CCDRT);
117}
118# Add additional configs if not already presant
119unless (-e "$local_serverconf") {
120 open(LSC, ">$local_serverconf");
121 close (LSC);
122}
123unless (-e "$local_clientconf") {
124 open(LCC, ">$local_clientconf");
125 close (LCC);
126}
ce9abb66 127
6e13d0a5
MT
128&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
130# prepare openvpn config file
131###
132### Useful functions
133###
c6c9630e
MT
134sub haveOrangeNet
135{
13211b21
CS
136 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
137 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
138 return 0;
139}
140
141sub haveBlueNet
142{
13211b21 143 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 144 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
145 return 0;
146}
147
148sub sizeformat{
149 my $bytesize = shift;
150 my $i = 0;
151
152 while(abs($bytesize) >= 1024){
153 $bytesize=$bytesize/1024;
154 $i++;
155 last if($i==6);
156 }
157
158 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
159 my $newsize=(int($bytesize*100 +0.5))/100;
160 return("$newsize $units[$i]");
161}
162
c6c9630e
MT
163sub cleanssldatabase
164{
165 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
166 print FILE "01";
167 close FILE;
168 }
169 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
170 print FILE "";
171 close FILE;
172 }
173 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
174 unlink ("${General::swroot}/ovpn/certs/serial.old");
175 unlink ("${General::swroot}/ovpn/certs/01.pem");
176}
177
178sub newcleanssldatabase
179{
180 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
181 open(FILE, ">${General::swroot}(ovpn/certs/serial");
182 print FILE "01";
183 close FILE;
184 }
185 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
186 system ("touch ${General::swroot}/ovpn/certs/index.txt");
187 }
188 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
189 unlink ("${General::swroot}/ovpn/certs/serial.old");
190}
191
192sub deletebackupcert
193{
194 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
195 my $hexvalue = <FILE>;
196 chomp $hexvalue;
197 close FILE;
198 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
199 }
200}
4c962356 201
c6c9630e 202sub writeserverconf {
54fd0535
MT
203 my %sovpnsettings = ();
204 my @temp = ();
c6c9630e 205 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535
MT
206 &read_routepushfile;
207
c6c9630e
MT
208 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
209 flock CONF, 2;
210 print CONF "#OpenVPN Server conf\n";
211 print CONF "\n";
212 print CONF "daemon openvpnserver\n";
213 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 214 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 215 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 216 print CONF "dev tun\n";
c6c9630e
MT
217 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
218 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
2b29c22e 219 print CONF "script-security 3 system\n";
07675dc3 220 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 221 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 222 print CONF "tls-server\n";
4c962356
EK
223 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
224 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
225 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 226 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
c6c9630e
MT
227 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
228 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 229 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 230
2ee746be
SS
231 # Check if we are using mssfix, fragment or mtu-disc and set the corretct mtu of 1500.
232 # If we doesn't use one of them, we can use the configured mtu value.
233 if ($sovpnsettings{'MSSFIX'} eq 'on')
79e7688b 234 { print CONF "tun-mtu 1500\n"; }
2ee746be 235 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
79e7688b 236 { print CONF "tun-mtu 1500\n"; }
1647059d 237 elsif (($sovpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
4c962356
EK
238 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
239 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'no' ))
79e7688b 240 { print CONF "tun-mtu 1500\n"; }
2ee746be 241 else
79e7688b 242 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
2ee746be 243
54fd0535 244 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
245 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
246 foreach (@temp)
247 {
248 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
249 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
250 }
54fd0535 251 }
8c877a82
AM
252# a.marx ccd
253 my %ccdconfhash=();
254 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
255 foreach my $key (keys %ccdconfhash) {
256 my $a=$ccdconfhash{$key}[1];
257 my ($b,$c) = split (/\//, $a);
258 print CONF "route $b ".&General::cidrtosub($c)."\n";
259 }
260 my %ccdroutehash=();
261 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
262 foreach my $key (keys %ccdroutehash) {
263 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
264 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
265 print CONF "route $a $b\n";
266 }
267 }
268# ccd end
54fd0535 269
8c877a82 270 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
271 print CONF "client-to-client\n";
272 }
1de5c945 273 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 274 print CONF "mssfix\n";
1de5c945
EK
275 }
276 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 277 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 278 }
2ee746be 279
1647059d
SS
280 # Check if a valid operating mode has been choosen and use it.
281 if (($sovpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
282 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
283 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'no' )) {
284 print CONF "mtu-disc $sovpnsettings{'PMTU_DISCOVERY'}\n";
2ee746be
SS
285 }
286
c6c9630e
MT
287 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
288 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
289 }
290 print CONF "status-version 1\n";
87fe47e9 291 print CONF "status /var/run/ovpnserver.log 30\n";
c6c9630e 292 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af
EK
293 if ($sovpnsettings{'DAUTH'} eq '') {
294 print CONF "";
295 } else {
296 print CONF "auth $sovpnsettings{'DAUTH'}\n";
297 }
298 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 299 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 300 }
c6c9630e
MT
301 if ($sovpnsettings{DCOMPLZO} eq 'on') {
302 print CONF "comp-lzo\n";
303 }
304 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
305 print CONF "push \"redirect-gateway def1\"\n";
306 }
307 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
308 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
309 }
310
311 if ($sovpnsettings{DHCP_DNS} ne '') {
312 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
313 }
314
315 if ($sovpnsettings{DHCP_WINS} ne '') {
316 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
317 }
318
319 if ($sovpnsettings{DHCP_WINS} eq '') {
320 print CONF "max-clients 100\n";
a79fa1d6 321 }
c6c9630e
MT
322 if ($sovpnsettings{DHCP_WINS} ne '') {
323 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
324 }
1d0a260a 325 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e
MT
326 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
327 print CONF "user nobody\n";
328 print CONF "group nobody\n";
329 print CONF "persist-key\n";
330 print CONF "persist-tun\n";
331 if ($sovpnsettings{LOG_VERB} ne '') {
332 print CONF "verb $sovpnsettings{LOG_VERB}\n";
333 } else {
334 print CONF "verb 3\n";
ffbe77c8
EK
335 }
336 # Print server.conf.local if entries exist to server.conf
337 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
338 open (LSC, "$local_serverconf");
339 print CONF "\n#---------------------------\n";
340 print CONF "# Start of custom directives\n";
341 print CONF "# from server.conf.local\n";
342 print CONF "#---------------------------\n\n";
343 while (<LSC>) {
344 print CONF $_;
345 }
346 print CONF "\n#-----------------------------\n";
347 print CONF "# End of custom directives\n";
348 print CONF "#-----------------------------\n";
349 close (LSC);
350 }
c6c9630e
MT
351 print CONF "\n";
352
353 close(CONF);
354}
8c877a82 355
c6c9630e 356sub emptyserverlog{
87fe47e9 357 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
358 flock FILE, 2;
359 print FILE "";
360 close FILE;
361 }
362
363}
364
8c877a82
AM
365sub delccdnet
366{
367 my %ccdconfhash = ();
368 my %ccdhash = ();
369 my $ccdnetname=$_[0];
370 if (-f "${General::swroot}/ovpn/ovpnconfig"){
371 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
372 foreach my $key (keys %ccdhash) {
373 if ($ccdhash{$key}[32] eq $ccdnetname) {
374 $errormessage=$Lang::tr{'ccd err hostinnet'};
375 return;
376 }
377 }
378 }
379 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
380 foreach my $key (keys %ccdconfhash) {
381 if ($ccdconfhash{$key}[0] eq $ccdnetname){
382 delete $ccdconfhash{$key};
383 }
384 }
385 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
386
387 &writeserverconf;
388 return 0;
389}
390
391sub addccdnet
392{
393 my %ccdconfhash=();
394 my @ccdconf=();
395 my $ccdname=$_[0];
396 my $ccdnet=$_[1];
8c877a82
AM
397 my $subcidr;
398 my @ip2=();
399 my $checkup;
400 my $ccdip;
401 my $baseaddress;
290007b3
AM
402
403
404 #check name
405 if ($ccdname eq '')
406 {
407 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
408 return
409 }
410
411 if(!&General::validhostname($ccdname))
412 {
8c877a82
AM
413 $errormessage=$Lang::tr{'ccd err invalidname'};
414 return;
415 }
290007b3
AM
416
417 ($ccdip,$subcidr) = split (/\//,$ccdnet);
418 $subcidr=&General::iporsubtocidr($subcidr);
419 #check subnet
420 if ($subcidr > 30)
421 {
8c877a82
AM
422 $errormessage=$Lang::tr{'ccd err invalidnet'};
423 return;
424 }
290007b3
AM
425 #check ip
426 if (!&General::validipandmask($ccdnet)){
427 $errormessage=$Lang::tr{'ccd err invalidnet'};
428 return;
8c877a82 429 }
290007b3 430
e2429e8d 431 $errormessage=&General::checksubnets($ccdname,$ccdnet);
290007b3 432
8c877a82
AM
433
434 if (!$errormessage) {
435 my %ccdconfhash=();
436 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
437 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
438 my $key = &General::findhasharraykey (\%ccdconfhash);
439 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
440 $ccdconfhash{$key}[0] = $ccdname;
441 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
442 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
443 &writeserverconf;
444 $cgiparams{'ccdname'}='';
445 $cgiparams{'ccdsubnet'}='';
446 return 1;
447 }
448}
449
450sub modccdnet
451{
452
453 my $newname=$_[0];
454 my $oldname=$_[1];
455 my %ccdconfhash=();
456 my %ccdhash=();
457 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
458 foreach my $key (keys %ccdconfhash) {
459 if ($ccdconfhash{$key}[0] eq $oldname) {
460 foreach my $key1 (keys %ccdconfhash) {
461 if ($ccdconfhash{$key1}[0] eq $newname){
462 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
463 return;
464 }else{
465 $ccdconfhash{$key}[0]= $newname;
466 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
467 last;
468 }
469 }
470 }
471 }
472
473 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
474 foreach my $key (keys %ccdhash) {
475 if ($ccdhash{$key}[32] eq $oldname) {
476 $ccdhash{$key}[32]=$newname;
477 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
478 last;
479 }
480 }
481
482 return 0;
483}
484sub ccdmaxclients
485{
486 my $ccdnetwork=$_[0];
487 my @octets=();
488 my @subnet=();
489 @octets=split("\/",$ccdnetwork);
490 @subnet= split /\./, &General::cidrtosub($octets[1]);
491 my ($a,$b,$c,$d,$e);
492 $a=256-$subnet[0];
493 $b=256-$subnet[1];
494 $c=256-$subnet[2];
495 $d=256-$subnet[3];
496 $e=($a*$b*$c*$d)/4;
497 return $e-1;
498}
499
500sub getccdadresses
501{
502 my $ipin=$_[0];
503 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
504 my $cidr=$_[1];
505 chomp($cidr);
506 my $count=$_[2];
507 my $hasip=$_[3];
508 chomp($hasip);
509 my @iprange=();
510 my %ccdhash=();
511 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 512 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 513 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
514 my $tmpip=$iprange[$i-1];
515 my $stepper=$i*4;
516 $iprange[$i]= &General::getnextip($tmpip,4);
517 }
518 my $r=0;
519 foreach my $key (keys %ccdhash) {
520 $r=0;
521 foreach my $tmp (@iprange){
522 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
523 if ($net eq $tmp) {
524 if ( $hasip ne $ccdhash{$key}[33] ){
525 splice (@iprange,$r,1);
526 }
527 }
528 $r++;
529 }
530 }
531 return @iprange;
532}
533
534sub fillselectbox
535{
536 my $boxname=$_[1];
537 my ($ccdip,$subcidr) = split("/",$_[0]);
538 my $tz=$_[2];
539 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
540 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
541 foreach (@allccdips) {
542 my $ip=$_."/30";
543 chomp($ip);
544 print "<option value='$ip' ";
545 if ( $ip eq $cgiparams{$boxname} ){
546 print"selected";
547 }
548 print ">$ip</option>";
549 }
550 print "</select>";
551}
552
553sub hostsinnet
554{
555 my $name=$_[0];
556 my %ccdhash=();
557 my $i=0;
558 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
559 foreach my $key (keys %ccdhash) {
560 if ($ccdhash{$key}[32] eq $name){ $i++;}
561 }
562 return $i;
563}
564
565sub check_routes_push
566{
567 my $val=$_[0];
568 my ($ip,$cidr) = split (/\//, $val);
569 ##check for existing routes in routes_push
570 if (-e "${General::swroot}/ovpn/routes_push") {
571 open(FILE,"${General::swroot}/ovpn/routes_push");
572 while (<FILE>) {
573 $_=~s/\s*$//g;
574
575 my ($ip2,$cidr2) = split (/\//,"$_");
576 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
577
578 if($val eq $val2){
579 return 0;
580 }
581 #subnetcheck
582 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
583 return 0;
584 }
585 };
586 close(FILE);
587 }
588 return 1;
589}
590
591sub check_ccdroute
592{
593 my %ccdroutehash=();
594 my $val=$_[0];
595 my ($ip,$cidr) = split (/\//, $val);
596 #check for existing routes in ccdroute
597 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
598 foreach my $key (keys %ccdroutehash) {
599 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
600 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
601 return 0;
602 }
603 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
604 #subnetcheck
605 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
606 return 0;
607 }
608 }
609 }
610 return 1;
611}
612sub check_ccdconf
613{
614 my %ccdconfhash=();
615 my $val=$_[0];
616 my ($ip,$cidr) = split (/\//, $val);
617 #check for existing routes in ccdroute
618 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
619 foreach my $key (keys %ccdconfhash) {
620 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
621 return 0;
622 }
623 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
624 #subnetcheck
625 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
626 return 0;
627 }
628
629 }
630 return 1;
631}
632
7c1d9faf
AH
633###
634# m.a.d net2net
635###
636
637sub validdotmask
638{
639 my $ipdotmask = $_[0];
640 if (&General::validip($ipdotmask)) { return 0; }
641 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
642 my $mask = $2;
643 if (($mask =~ /\./ )) { return 0; }
644 return 1;
645}
54fd0535
MT
646
647# -------------------------------------------------------------------
648
649sub write_routepushfile
650{
651 open(FILE, ">$routes_push_file");
652 flock(FILE, 2);
653 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
654 print FILE $vpnsettings{'ROUTES_PUSH'};
655 }
656 close(FILE);
657}
658
659sub read_routepushfile
660{
661 if (-e "$routes_push_file") {
662 open(FILE,"$routes_push_file");
663 delete $vpnsettings{'ROUTES_PUSH'};
664 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
665 close(FILE);
666 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
8c877a82 667
54fd0535
MT
668 }
669}
7c1d9faf 670
775b4494
AM
671sub writecollectdconf {
672 my $vpncollectd;
673 my %ccdhash=();
674
675 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
676 print COLLECTDVPN "Loadplugin openvpn\n";
677 print COLLECTDVPN "\n";
678 print COLLECTDVPN "<Plugin openvpn>\n";
679 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
680
681 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
682 foreach my $key (keys %ccdhash) {
683 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
684 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
685 }
686 }
687
688 print COLLECTDVPN "</Plugin>\n";
689 close(COLLECTDVPN);
690
691 # Reload collectd afterwards
692 system("/usr/local/bin/collectdctrl restart &>/dev/null");
693}
7c1d9faf 694
c6c9630e
MT
695#hier die refresh page
696if ( -e "${General::swroot}/ovpn/gencanow") {
697 my $refresh = '';
698 $refresh = "<meta http-equiv='refresh' content='15;' />";
699 &Header::showhttpheaders();
700 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
701 &Header::openbigbox('100%', 'center');
702 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
703 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
704 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
705 &Header::closebox();
706 &Header::closebigbox();
707 &Header::closepage();
708 exit (0);
709}
710##hier die refresh page
711
6e13d0a5
MT
712
713###
714### OpenVPN Server Control
715###
716if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
717 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
718 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
719 #start openvpn server
720 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 721 &emptyserverlog();
6e13d0a5
MT
722 system('/usr/local/bin/openvpnctrl', '-s');
723 }
724 #stop openvpn server
725 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
6e13d0a5 726 system('/usr/local/bin/openvpnctrl', '-k');
c6c9630e 727 &emptyserverlog();
6e13d0a5
MT
728 }
729# #restart openvpn server
8c877a82 730# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
6e13d0a5 731#workarund, till SIGHUP also works when running as nobody
8c877a82
AM
732# system('/usr/local/bin/openvpnctrl', '-r');
733# &emptyserverlog();
734# }
6e13d0a5
MT
735}
736
737###
738### Save Advanced options
739###
740
741if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
742 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
743 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
744 #DAN this value has to leave.
745#new settings for daemon
746 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
747 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
748 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
749 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
750 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
751 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
ffbe77c8 752 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
753 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
754 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
755 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535 756 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
2ee746be 757 $vpnsettings{'PMTU_DISCOVERY'} = $cgiparams{'PMTU_DISCOVERY'};
4c962356 758 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
49abe7af 759 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
54fd0535 760 my @temp=();
6e13d0a5 761
a79fa1d6
JPT
762 if ($cgiparams{'FRAGMENT'} eq '') {
763 delete $vpnsettings{'FRAGMENT'};
764 } else {
765 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
766 $errormessage = "Incorrect value, please insert only numbers.";
767 goto ADV_ERROR;
768 } else {
769 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
770 }
771 }
49abe7af 772
a79fa1d6 773 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 774 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
775 } else {
776 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
777 }
2ee746be 778
1647059d
SS
779 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
780 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
781 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
782
2ee746be
SS
783 if (($cgiparams{'MSSFIX'} eq 'on') || ($cgiparams{'FRAGMENT'} ne '')) {
784 $errormessage = $Lang::tr{'ovpn mtu-disc with mssfix or fragment'};
785 goto ADV_ERROR;
786 }
787 }
788
6e13d0a5 789 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 790 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
791 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
792 goto ADV_ERROR;
793 }
794 }
795 if ($cgiparams{'DHCP_DNS'} ne ''){
796 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
797 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
798 goto ADV_ERROR;
799 }
800 }
801 if ($cgiparams{'DHCP_WINS'} ne ''){
802 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
803 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
804 goto ADV_ERROR;
805 }
806 }
807 if ($cgiparams{'ROUTES_PUSH'} ne ''){
808 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
809 undef $vpnsettings{'ROUTES_PUSH'};
8c877a82
AM
810
811 foreach my $tmpip (@temp)
54fd0535
MT
812 {
813 s/^\s+//g; s/\s+$//g;
8c877a82
AM
814
815 if ($tmpip)
54fd0535 816 {
8c877a82
AM
817 $tmpip=~s/\s*$//g;
818 unless (&General::validipandmask($tmpip)) {
819 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
820 goto ADV_ERROR;
54fd0535 821 }
8c877a82
AM
822 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
823
54fd0535
MT
824 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
825 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
826 goto ADV_ERROR;
827 }
828# a.marx ccd
829 my %ccdroutehash=();
830 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
831 foreach my $key (keys %ccdroutehash) {
832 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
833 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
834 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
835 goto ADV_ERROR;
836 }
837 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
838 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
839 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
840 goto ADV_ERROR;
841 }
842 }
54fd0535 843 }
8c877a82
AM
844
845# ccd end
846
847 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 848 }
8c877a82
AM
849 }
850 &write_routepushfile;
54fd0535 851 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
852 }
853 else {
854 undef $vpnsettings{'ROUTES_PUSH'};
855 &write_routepushfile;
6e13d0a5 856 }
6e13d0a5
MT
857 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
858 $errormessage = $Lang::tr{'invalid input for max clients'};
859 goto ADV_ERROR;
860 }
861 if ($cgiparams{'KEEPALIVE_1'} ne '') {
862 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
863 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
864 goto ADV_ERROR;
865 }
866 }
867 if ($cgiparams{'KEEPALIVE_2'} ne ''){
868 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
869 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
870 goto ADV_ERROR;
871 }
872 }
873 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
874 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
875 goto ADV_ERROR;
876 }
4be45949
EK
877 # Create ta.key for tls-auth if not presant
878 if ($cgiparams{'TLSAUTH'} eq 'on') {
879 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
880 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
881 if ($?) {
882 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
883 goto ADV_ERROR;
884 }
885 }
886 }
6e13d0a5
MT
887
888 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 889 &writeserverconf();#hier ok
6e13d0a5
MT
890}
891
ce9abb66 892###
7c1d9faf 893# m.a.d net2net
ce9abb66
AH
894###
895
896if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
897{
c6c9630e 898
ce9abb66
AH
899my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
900my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 901my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 902my $tunmtu = '';
531f0835
AH
903
904unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
905unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
906
907 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
908
909 flock SERVERCONF, 2;
7c1d9faf 910 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
ce9abb66 911 print SERVERCONF "\n";
b278daf3 912 print SERVERCONF "# User Security\n";
ce9abb66
AH
913 print SERVERCONF "user nobody\n";
914 print SERVERCONF "group nobody\n";
915 print SERVERCONF "persist-tun\n";
916 print SERVERCONF "persist-key\n";
7c1d9faf 917 print SERVERCONF "script-security 2\n";
60f396d7 918 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
919
920 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 921 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
922 }
923
b278daf3 924 print SERVERCONF "float\n";
60f396d7 925 print SERVERCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 926 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
60f396d7 927 print SERVERCONF "# Client Gateway Network\n";
54fd0535 928 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 929 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 930 print SERVERCONF "# tun Device\n";
ce9abb66 931 print SERVERCONF "dev tun\n";
5795fc1b
AM
932 print SERVERCONF "#Logfile for statistics\n";
933 print SERVERCONF "status-version 1\n";
87fe47e9 934 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 935 print SERVERCONF "# Port and Protokol\n";
ce9abb66 936 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 937
60f396d7
AH
938 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
939 print SERVERCONF "proto tcp-server\n";
940 print SERVERCONF "# Packet size\n";
d96c89eb 941 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 942 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 943 }
60f396d7
AH
944
945 if ($cgiparams{'PROTOCOL'} eq 'udp') {
946 print SERVERCONF "proto udp\n";
947 print SERVERCONF "# Paketsize\n";
948 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
949 print SERVERCONF "tun-mtu $tunmtu\n";
54fd0535
MT
950 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
951 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
d96c89eb 952 }
1647059d
SS
953
954 # Check if a valid operating mode has been choosen and use it.
955 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
956 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
957 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be
SS
958 if(($cgiparams{'MSSFIX'} ne 'on') || ($cgiparams{'FRAGMENT'} eq '')) {
959 if($cgiparams{'MTU'} eq '1500') {
960 print SERVERCONF "mtu-disc $cgiparams{'PMTU_DISCOVERY'}\n";
961 }
962 }
963 }
60f396d7 964 print SERVERCONF "# Auth. Server\n";
ce9abb66
AH
965 print SERVERCONF "tls-server\n";
966 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
967 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
968 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 969 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
b278daf3 970 print SERVERCONF "# Cipher\n";
4c962356 971 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
49abe7af
EK
972 if ($cgiparams{'DAUTH'} eq '') {
973 print SERVERCONF "auth SHA1\n";
974 } else {
975 print SERVERCONF "# HMAC algorithm\n";
976 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
977 }
ce9abb66 978 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 979 print SERVERCONF "# Enable Compression\n";
66298ef2 980 print SERVERCONF "comp-lzo\n";
b278daf3 981 }
60f396d7 982 print SERVERCONF "# Debug Level\n";
ce9abb66 983 print SERVERCONF "verb 3\n";
b278daf3 984 print SERVERCONF "# Tunnel check\n";
ce9abb66 985 print SERVERCONF "keepalive 10 60\n";
60f396d7 986 print SERVERCONF "# Start as daemon\n";
ce9abb66
AH
987 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
988 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 989 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
990 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
991 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
992 close(SERVERCONF);
993
994}
995
996###
7c1d9faf 997# m.a.d net2net
ce9abb66 998###
7c1d9faf 999
ce9abb66
AH
1000if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1001{
4c962356 1002
ce9abb66 1003 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1004 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1005 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1006 my $tunmtu = '';
54fd0535 1007
531f0835
AH
1008unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1009unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
1010
1011 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1012
1013 flock CLIENTCONF, 2;
7c1d9faf 1014 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 1015 print CLIENTCONF "#\n";
b278daf3 1016 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1017 print CLIENTCONF "user nobody\n";
1018 print CLIENTCONF "group nobody\n";
1019 print CLIENTCONF "persist-tun\n";
1020 print CLIENTCONF "persist-key\n";
7c1d9faf 1021 print CLIENTCONF "script-security 2\n";
60f396d7 1022 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1023 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1024 print CLIENTCONF "float\n";
60f396d7 1025 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 1026 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
60f396d7 1027 print CLIENTCONF "# Server Gateway Network\n";
54fd0535 1028 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 1029 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 1030 print CLIENTCONF "# tun Device\n";
ce9abb66 1031 print CLIENTCONF "dev tun\n";
35a21a25
AM
1032 print CLIENTCONF "#Logfile for statistics\n";
1033 print CLIENTCONF "status-version 1\n";
1034 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 1035 print CLIENTCONF "# Port and Protokol\n";
ce9abb66 1036 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1037
1038 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1039 print CLIENTCONF "proto tcp-client\n";
1040 print CLIENTCONF "# Packet size\n";
d96c89eb 1041 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1042 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1043 }
60f396d7
AH
1044
1045 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1046 print CLIENTCONF "proto udp\n";
1047 print CLIENTCONF "# Paketsize\n";
1048 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1049 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535
MT
1050 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1051 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
d96c89eb 1052 }
1647059d
SS
1053
1054 # Check if a valid operating mode has been choosen and use it.
1055 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
1056 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
1057 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be
SS
1058 if(($cgiparams{'MSSFIX'} ne 'on') || ($cgiparams{'FRAGMENT'} eq '')) {
1059 if ($cgiparams{'MTU'} eq '1500') {
1060 print CLIENTCONF "mtu-disc $cgiparams{'PMTU_DISCOVERY'}\n";
1061 }
1062 }
1647059d 1063 }
b66b02ab
EK
1064 # Check host certificate if X509 is RFC3280 compliant.
1065 # If not, old --ns-cert-type directive will be used.
1066 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1067 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1068 if ($hostcert !~ /TLS Web Server Authentication/) {
1069 print CLIENTCONF "ns-cert-type server\n";
1070 } else {
1071 print CLIENTCONF "remote-cert-tls server\n";
1072 }
ce9abb66
AH
1073 print CLIENTCONF "# Auth. Client\n";
1074 print CLIENTCONF "tls-client\n";
b278daf3 1075 print CLIENTCONF "# Cipher\n";
4c962356 1076 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1077 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
49abe7af
EK
1078 if ($cgiparams{'DAUTH'} eq '') {
1079 print CLIENTCONF "auth SHA1\n";
1080 } else {
1081 print CLIENTCONF "# HMAC algorithm\n";
1082 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1083 }
ce9abb66 1084 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1085 print CLIENTCONF "# Enable Compression\n";
66298ef2 1086 print CLIENTCONF "comp-lzo\n";
4c962356 1087 }
ce9abb66
AH
1088 print CLIENTCONF "# Debug Level\n";
1089 print CLIENTCONF "verb 3\n";
b278daf3 1090 print CLIENTCONF "# Tunnel check\n";
ce9abb66 1091 print CLIENTCONF "keepalive 10 60\n";
60f396d7 1092 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
1093 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1094 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1095 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1096 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1097 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66 1098 close(CLIENTCONF);
c6c9630e 1099
ce9abb66
AH
1100}
1101
6e13d0a5
MT
1102###
1103### Save main settings
1104###
ce9abb66 1105
6e13d0a5
MT
1106if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1107 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1108 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1109 #DAN this value has to leave.
1110 if ($cgiparams{'ENABLED'} eq 'on'){
1111 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1112 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1113 goto SETTINGS_ERROR;
6e13d0a5
MT
1114 }
1115 }
f7fb5bc5 1116
6e13d0a5 1117 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1118 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1119 goto SETTINGS_ERROR;
c6c9630e
MT
1120 }
1121 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1122
1123 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1124 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1125 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1126 goto SETTINGS_ERROR;
1127 }
1128
1129 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1130 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1131 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1132 goto SETTINGS_ERROR;
1133 }
1134
1135 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1136 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1137 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1138 goto SETTINGS_ERROR;
1139 }
1140
1141 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1142 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1143 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1144 goto SETTINGS_ERROR;
1145 }
1146 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1147 while (<ALIASES>)
1148 {
1149 chomp($_);
1150 my @tempalias = split(/\,/,$_);
1151 if ($tempalias[1] eq 'on') {
1152 if (&General::IpInSubnet ($tempalias[0] ,
1153 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1154 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1155 }
1156 }
1157 }
1158 close(ALIASES);
6e13d0a5 1159 if ($errormessage ne ''){
c6c9630e 1160 goto SETTINGS_ERROR;
6e13d0a5
MT
1161 }
1162 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1163 $errormessage = $Lang::tr{'invalid input'};
1164 goto SETTINGS_ERROR;
1165 }
1166 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1167 $errormessage = $Lang::tr{'invalid mtu input'};
1168 goto SETTINGS_ERROR;
1169 }
1170
1171 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1172 $errormessage = $Lang::tr{'invalid port'};
1173 goto SETTINGS_ERROR;
6e13d0a5 1174 }
8c252e6a 1175
6e13d0a5
MT
1176 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1177 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1178 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1179 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1180#new settings for daemon
1181 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1182 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1183 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1184 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1185 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1186 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
3ffee04b
CS
1187#wrtie enable
1188
1189 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1190 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1191 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
6e13d0a5
MT
1192#new settings for daemon
1193 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1194 &writeserverconf();#hier ok
6e13d0a5
MT
1195SETTINGS_ERROR:
1196###
1197### Reset all step 2
1198###
4c962356 1199}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1200 my $file = '';
1201 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1202
1e499e90
MT
1203 # Kill all N2N connections
1204 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1205
6e13d0a5 1206 foreach my $key (keys %confighash) {
2f36a7b4
MT
1207 my $name = $confighash{$cgiparams{'$key'}}[1];
1208
c6c9630e
MT
1209 if ($confighash{$key}[4] eq 'cert') {
1210 delete $confighash{$cgiparams{'$key'}};
1211 }
2f36a7b4
MT
1212
1213 system ("/usr/local/bin/openvpnctrl -drrd $name");
6e13d0a5
MT
1214 }
1215 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1216 unlink $file;
6e13d0a5
MT
1217 }
1218 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1219 unlink $file;
6e13d0a5
MT
1220 }
1221 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1222 unlink $file;
6e13d0a5 1223 }
4c962356 1224 &cleanssldatabase();
6e13d0a5
MT
1225 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1226 print FILE "";
1227 close FILE;
1228 }
49abe7af
EK
1229 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1230 print FILE "";
1231 close FILE;
1232 }
1233 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1234 print FILE "";
1235 close FILE;
1236 }
1237 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1238 unlink $file
1239 }
5795fc1b
AM
1240 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1241 unlink $file
1242 }
49abe7af
EK
1243 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1244 print FILE "";
1245 close FILE;
1246 }
1247 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1248 print FILE "";
1249 close FILE;
1250 }
1251 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1252 system ("rm -rf $file");
1253 }
1254
2f36a7b4
MT
1255 # Remove everything from the collectd configuration
1256 &writecollectdconf();
1257
c6c9630e 1258 #&writeserverconf();
6e13d0a5
MT
1259###
1260### Reset all step 1
1261###
4c962356 1262}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1263 &Header::showhttpheaders();
4c962356
EK
1264 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1265 &Header::openbigbox('100%', 'left', '', '');
1266 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1267 print <<END;
1268 <form method='post'>
1269 <table width='100%'>
1270 <tr>
1271 <td align='center'>
1272 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1273 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1274 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1275 </tr>
1276 <tr>
1277 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1278 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1279 </tr>
1280 </table>
1281 </form>
6e13d0a5
MT
1282END
1283 ;
1284 &Header::closebox();
1285 &Header::closebigbox();
1286 &Header::closepage();
1287 exit (0);
1288
4c962356
EK
1289###
1290### Generate DH key step 2
1291###
1292} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
49abe7af 1293 # Delete if old key exists
4c962356
EK
1294 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1295 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1296 }
1297 # Create Diffie Hellmann Parameter
badd8c1c 1298 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
4c962356
EK
1299 if ($?) {
1300 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1301 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1302 }
1303
1304###
1305### Generate DH key step 1
1306###
1307} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1308 &Header::showhttpheaders();
1309 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1310 &Header::openbigbox('100%', 'LEFT', '', '');
1311 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1312 print <<END;
1313 <table width='100%'>
1314 <tr>
f527e53f 1315 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
49abe7af 1316 </tr>
4c962356
EK
1317 <tr>
1318 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1319 <td align='center'>
1320 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1321 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1322 <select name='DHLENGHT'>
1323 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'}</option>
1324 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1325 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1326 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1327 </select>
1328 </td>
1329 </tr>
1330 <tr><td colspan='4'><br></td></tr>
1331 </table>
1332 <table width='100%'>
1333 <tr>
49abe7af 1334 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
4c962356 1335 </tr>
49abe7af
EK
1336 <tr>
1337 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1338 </tr>
1339 <tr><td colspan='2'><br></td></tr>
4c962356
EK
1340 <tr>
1341 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1342 </form>
1343 </tr>
1344 </table>
1345
1346END
1347 ;
1348 &Header::closebox();
1349 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1350 &Header::closebigbox();
1351 &Header::closepage();
1352 exit (0);
1353
1354###
1355### Upload DH key
1356###
1357} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
4c962356
EK
1358 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1359 $errormessage = $Lang::tr{'there was no file upload'};
1360 goto UPLOADCA_ERROR;
1361 }
49abe7af 1362 # Move uploaded dh key to a temporary file
4c962356
EK
1363 (my $fh, my $filename) = tempfile( );
1364 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1365 $errormessage = $!;
49abe7af 1366 goto UPLOADCA_ERROR;
4c962356 1367 }
49abe7af 1368 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
4c962356
EK
1369 if ($temp !~ /DH Parameters: \((1024|2048|3072|4096) bit\)/) {
1370 $errormessage = $Lang::tr{'not a valid dh key'};
1371 unlink ($filename);
1372 goto UPLOADCA_ERROR;
1373 } else {
1374 # Delete if old key exists
1375 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1376 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1377 }
1378 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
49abe7af
EK
1379 if ($? ne 0) {
1380 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1381 unlink ($filename);
1382 goto UPLOADCA_ERROR;
1383 }
4c962356
EK
1384 }
1385
6e13d0a5
MT
1386###
1387### Upload CA Certificate
1388###
1389} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1390 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1391
1392 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1393 $errormessage = $Lang::tr{'name must only contain characters'};
1394 goto UPLOADCA_ERROR;
1395 }
1396
1397 if (length($cgiparams{'CA_NAME'}) >60) {
1398 $errormessage = $Lang::tr{'name too long'};
1399 goto VPNCONF_ERROR;
1400 }
1401
1402 if ($cgiparams{'CA_NAME'} eq 'ca') {
1403 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1404 goto UPLOADCA_ERROR;
6e13d0a5
MT
1405 }
1406
1407 # Check if there is no other entry with this name
1408 foreach my $key (keys %cahash) {
c6c9630e
MT
1409 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1410 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1411 goto UPLOADCA_ERROR;
1412 }
6e13d0a5
MT
1413 }
1414
1415 if (ref ($cgiparams{'FH'}) ne 'Fh') {
c6c9630e
MT
1416 $errormessage = $Lang::tr{'there was no file upload'};
1417 goto UPLOADCA_ERROR;
6e13d0a5
MT
1418 }
1419 # Move uploaded ca to a temporary file
1420 (my $fh, my $filename) = tempfile( );
1421 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1422 $errormessage = $!;
1423 goto UPLOADCA_ERROR;
6e13d0a5
MT
1424 }
1425 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
c6c9630e
MT
1426 if ($temp !~ /CA:TRUE/i) {
1427 $errormessage = $Lang::tr{'not a valid ca certificate'};
1428 unlink ($filename);
1429 goto UPLOADCA_ERROR;
6e13d0a5 1430 } else {
c6c9630e
MT
1431 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1432 if ($? ne 0) {
1433 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1434 unlink ($filename);
1435 goto UPLOADCA_ERROR;
1436 }
6e13d0a5
MT
1437 }
1438
1439 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1440 $casubject =~ /Subject: (.*)[\n]/;
1441 $casubject = $1;
1442 $casubject =~ s+/Email+, E+;
1443 $casubject =~ s/ ST=/ S=/;
1444 $casubject = &Header::cleanhtml($casubject);
1445
1446 my $key = &General::findhasharraykey (\%cahash);
1447 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1448 $cahash{$key}[1] = $casubject;
1449 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1450# system('/usr/local/bin/ipsecctrl', 'R');
1451
6e13d0a5
MT
1452 UPLOADCA_ERROR:
1453
1454###
1455### Display ca certificate
1456###
1457} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1458 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1459
1460 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1461 &Header::showhttpheaders();
4c962356 1462 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1463 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1464 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1465 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1466 $output = &Header::cleanhtml($output,"y");
1467 print "<pre>$output</pre>\n";
1468 &Header::closebox();
1469 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1470 &Header::closebigbox();
1471 &Header::closepage();
1472 exit(0);
1473 } else {
1474 $errormessage = $Lang::tr{'invalid key'};
1475 }
1476
6e13d0a5
MT
1477###
1478### Download ca certificate
1479###
1480} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1481 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1482
1483 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1484 print "Content-Type: application/octet-stream\r\n";
1485 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1486 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1487 exit(0);
1488 } else {
1489 $errormessage = $Lang::tr{'invalid key'};
1490 }
1491
1492###
1493### Remove ca certificate (step 2)
1494###
1495} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1496 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1497 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1498
1499 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1500 foreach my $key (keys %confighash) {
1501 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1502 if ($test =~ /: OK/) {
c6c9630e
MT
1503 # Delete connection
1504# if ($vpnsettings{'ENABLED'} eq 'on' ||
1505# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1506# system('/usr/local/bin/ipsecctrl', 'D', $key);
1507# }
6e13d0a5
MT
1508 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1509 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1510 delete $confighash{$key};
1511 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1512# &writeipsecfiles();
6e13d0a5
MT
1513 }
1514 }
1515 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1516 delete $cahash{$cgiparams{'KEY'}};
1517 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1518# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1519 } else {
1520 $errormessage = $Lang::tr{'invalid key'};
1521 }
1522###
1523### Remove ca certificate (step 1)
1524###
1525} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1526 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1527 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1528
1529 my $assignedcerts = 0;
1530 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1531 foreach my $key (keys %confighash) {
1532 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1533 if ($test =~ /: OK/) {
1534 $assignedcerts++;
1535 }
1536 }
1537 if ($assignedcerts) {
1538 &Header::showhttpheaders();
4c962356 1539 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1540 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1541 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1542 print <<END;
6e13d0a5
MT
1543 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1544 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1545 <tr><td align='center'>
1546 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1547 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1548 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1549 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1550 </form></table>
1551END
1552 ;
1553 &Header::closebox();
1554 &Header::closebigbox();
1555 &Header::closepage();
1556 exit (0);
1557 } else {
1558 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1559 delete $cahash{$cgiparams{'KEY'}};
1560 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1561# system('/usr/local/bin/ipsecctrl', 'R');
1562 }
1563 } else {
1564 $errormessage = $Lang::tr{'invalid key'};
1565 }
1566
1567###
1568### Display root certificate
1569###
c6c9630e
MT
1570}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1571 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1572 my $output;
1573 &Header::showhttpheaders();
4c962356 1574 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1575 &Header::openbigbox('100%', 'LEFT', '', '');
1576 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1577 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1578 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1579 } else {
1580 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1581 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1582 }
1583 $output = &Header::cleanhtml($output,"y");
1584 print "<pre>$output</pre>\n";
1585 &Header::closebox();
1586 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1587 &Header::closebigbox();
1588 &Header::closepage();
1589 exit(0);
1590
6e13d0a5
MT
1591###
1592### Download root certificate
1593###
1594}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1595 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1596 print "Content-Type: application/octet-stream\r\n";
1597 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1598 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1599 exit(0);
1600 }
1601
1602###
1603### Download host certificate
1604###
1605}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1606 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1607 print "Content-Type: application/octet-stream\r\n";
1608 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1609 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1610 exit(0);
1611 }
f7fb5bc5 1612
fd5ccb2d
EK
1613###
1614### Download tls-auth key
1615###
1616}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1617 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1618 print "Content-Type: application/octet-stream\r\n";
1619 print "Content-Disposition: filename=ta.key\r\n\r\n";
1620 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1621 exit(0);
1622 }
1623
6e13d0a5
MT
1624###
1625### Form for generating a root certificate
1626###
1627}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1628 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1629
1630 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1631 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1632 $errormessage = $Lang::tr{'valid root certificate already exists'};
1633 $cgiparams{'ACTION'} = '';
1634 goto ROOTCERT_ERROR;
1635 }
1636
1637 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1638 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1639 my $ipaddr = <IPADDR>;
1640 close IPADDR;
1641 chomp ($ipaddr);
1642 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1643 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1644 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1645 }
1646 }
1647 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1648
1649 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1650 $errormessage = $Lang::tr{'there was no file upload'};
1651 goto ROOTCERT_ERROR;
1652 }
1653
1654 # Move uploaded certificate request to a temporary file
1655 (my $fh, my $filename) = tempfile( );
1656 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1657 $errormessage = $!;
1658 goto ROOTCERT_ERROR;
1659 }
1660
1661 # Create a temporary dirctory
1662 my $tempdir = tempdir( CLEANUP => 1 );
1663
1664 # Extract the CA certificate from the file
1665 my $pid = open(OPENSSL, "|-");
1666 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1667 if ($pid) { # parent
1668 if ($cgiparams{'P12_PASS'} ne '') {
1669 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1670 }
1671 close (OPENSSL);
1672 if ($?) {
1673 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1674 unlink ($filename);
1675 goto ROOTCERT_ERROR;
1676 }
1677 } else { # child
1678 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1679 '-in', $filename,
1680 '-out', "$tempdir/cacert.pem")) {
1681 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1682 unlink ($filename);
1683 goto ROOTCERT_ERROR;
1684 }
1685 }
1686
1687 # Extract the Host certificate from the file
1688 $pid = open(OPENSSL, "|-");
1689 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1690 if ($pid) { # parent
1691 if ($cgiparams{'P12_PASS'} ne '') {
1692 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1693 }
1694 close (OPENSSL);
1695 if ($?) {
1696 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1697 unlink ($filename);
1698 goto ROOTCERT_ERROR;
1699 }
1700 } else { # child
1701 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1702 '-in', $filename,
1703 '-out', "$tempdir/hostcert.pem")) {
1704 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1705 unlink ($filename);
1706 goto ROOTCERT_ERROR;
1707 }
1708 }
1709
1710 # Extract the Host key from the file
1711 $pid = open(OPENSSL, "|-");
1712 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1713 if ($pid) { # parent
1714 if ($cgiparams{'P12_PASS'} ne '') {
1715 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1716 }
1717 close (OPENSSL);
1718 if ($?) {
1719 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1720 unlink ($filename);
1721 goto ROOTCERT_ERROR;
1722 }
1723 } else { # child
1724 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1725 '-nodes',
1726 '-in', $filename,
1727 '-out', "$tempdir/serverkey.pem")) {
1728 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1729 unlink ($filename);
1730 goto ROOTCERT_ERROR;
1731 }
1732 }
1733
1734 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1735 if ($? ne 0) {
1736 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1737 unlink ($filename);
1738 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1739 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1740 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1741 goto ROOTCERT_ERROR;
1742 }
1743
1744 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1745 if ($? ne 0) {
1746 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1747 unlink ($filename);
1748 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1749 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1750 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1751 goto ROOTCERT_ERROR;
1752 }
1753
1754 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1755 if ($? ne 0) {
1756 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1757 unlink ($filename);
1758 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1759 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1760 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1761 goto ROOTCERT_ERROR;
1762 }
1763
1764 goto ROOTCERT_SUCCESS;
1765
1766 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1767
1768 # Validate input since the form was submitted
1769 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1770 $errormessage = $Lang::tr{'organization cant be empty'};
1771 goto ROOTCERT_ERROR;
1772 }
1773 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1774 $errormessage = $Lang::tr{'organization too long'};
1775 goto ROOTCERT_ERROR;
1776 }
1777 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1778 $errormessage = $Lang::tr{'invalid input for organization'};
1779 goto ROOTCERT_ERROR;
1780 }
1781 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1782 $errormessage = $Lang::tr{'hostname cant be empty'};
1783 goto ROOTCERT_ERROR;
1784 }
1785 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1786 $errormessage = $Lang::tr{'invalid input for hostname'};
1787 goto ROOTCERT_ERROR;
1788 }
1789 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1790 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1791 goto ROOTCERT_ERROR;
1792 }
1793 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1794 $errormessage = $Lang::tr{'e-mail address too long'};
1795 goto ROOTCERT_ERROR;
1796 }
1797 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1798 $errormessage = $Lang::tr{'invalid input for department'};
1799 goto ROOTCERT_ERROR;
1800 }
1801 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1802 $errormessage = $Lang::tr{'invalid input for city'};
1803 goto ROOTCERT_ERROR;
1804 }
1805 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1806 $errormessage = $Lang::tr{'invalid input for state or province'};
1807 goto ROOTCERT_ERROR;
1808 }
1809 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1810 $errormessage = $Lang::tr{'invalid input for country'};
1811 goto ROOTCERT_ERROR;
1812 }
1813
1814 # Copy the cgisettings to vpnsettings and save the configfile
1815 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1816 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1817 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1818 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1819 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1820 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1821 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1822 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1823
1824 # Replace empty strings with a .
1825 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1826 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1827 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1828
1829 # refresh
c6c9630e 1830 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
6e13d0a5
MT
1831
1832 # Create the CA certificate
1833 my $pid = open(OPENSSL, "|-");
1834 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1835 if ($pid) { # parent
1836 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1837 print OPENSSL "$state\n";
1838 print OPENSSL "$city\n";
1839 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1840 print OPENSSL "$ou\n";
1841 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1842 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1843 close (OPENSSL);
1844 if ($?) {
1845 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1846 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1847 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1848 goto ROOTCERT_ERROR;
1849 }
1850 } else { # child
badd8c1c 1851 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1852 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1853 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1854 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1855 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1856 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1857 goto ROOTCERT_ERROR;
1858 }
1859 }
1860
1861 # Create the Host certificate request
1862 $pid = open(OPENSSL, "|-");
1863 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1864 if ($pid) { # parent
1865 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1866 print OPENSSL "$state\n";
1867 print OPENSSL "$city\n";
1868 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1869 print OPENSSL "$ou\n";
1870 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1871 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1872 print OPENSSL ".\n";
1873 print OPENSSL ".\n";
1874 close (OPENSSL);
1875 if ($?) {
1876 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1877 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1878 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1879 goto ROOTCERT_ERROR;
1880 }
1881 } else { # child
badd8c1c 1882 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 1883 '-newkey', 'rsa:2048',
6e13d0a5
MT
1884 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1885 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1886 '-extensions', 'server',
1887 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1888 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1889 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1890 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1891 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1892 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1893 goto ROOTCERT_ERROR;
1894 }
1895 }
1896
1897 # Sign the host certificate request
1898 system('/usr/bin/openssl', 'ca', '-days', '999999',
1899 '-batch', '-notext',
1900 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1901 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1902 '-extensions', 'server',
1903 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1904 if ($?) {
1905 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1906 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1907 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1908 unlink ("${General::swroot}/ovpn/serverkey.pem");
1909 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1910 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1911 &newcleanssldatabase();
6e13d0a5
MT
1912 goto ROOTCERT_ERROR;
1913 } else {
1914 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1915 &deletebackupcert();
6e13d0a5
MT
1916 }
1917
1918 # Create an empty CRL
1919 system('/usr/bin/openssl', 'ca', '-gencrl',
1920 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1921 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1922 if ($?) {
1923 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1924 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1925 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1926 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1927 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1928 &cleanssldatabase();
6e13d0a5 1929 goto ROOTCERT_ERROR;
c6c9630e
MT
1930# } else {
1931# &cleanssldatabase();
6e13d0a5
MT
1932 }
1933 # Create Diffie Hellmann Parameter
badd8c1c 1934 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
6e13d0a5
MT
1935 if ($?) {
1936 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1937 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1938 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1939 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1940 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1941 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
c6c9630e 1942 &cleanssldatabase();
6e13d0a5 1943 goto ROOTCERT_ERROR;
c6c9630e
MT
1944# } else {
1945# &cleanssldatabase();
4be45949
EK
1946 }
1947 # Create ta.key for tls-auth
1948 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1949 if ($?) {
1950 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1951 &cleanssldatabase();
1952 goto ROOTCERT_ERROR;
1953 }
6e13d0a5
MT
1954 goto ROOTCERT_SUCCESS;
1955 }
1956 ROOTCERT_ERROR:
1957 if ($cgiparams{'ACTION'} ne '') {
1958 &Header::showhttpheaders();
4c962356 1959 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1960 &Header::openbigbox('100%', 'LEFT', '', '');
1961 if ($errormessage) {
1962 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1963 print "<class name='base'>$errormessage";
1964 print "&nbsp;</class>";
1965 &Header::closebox();
1966 }
1967 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1968 print <<END;
6e13d0a5
MT
1969 <form method='post' enctype='multipart/form-data'>
1970 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1971 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1972 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1973 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1974 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1975 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1976 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1977 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1978 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1979 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1980 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
1981 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1982 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1983 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
1984 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1985 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1986 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
1987 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
1988 <td colspan='2'>&nbsp;</td></tr>
1989 <tr><td class='base'>$Lang::tr{'country'}:</td>
1990 <td class='base'><select name='ROOTCERT_COUNTRY'>
1991
1992END
1993 ;
1994 foreach my $country (sort keys %{Countries::countries}) {
1995 print "<option value='$Countries::countries{$country}'";
1996 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1997 print " selected='selected'";
1998 }
1999 print ">$country</option>";
2000 }
49abe7af 2001 print <<END;
6e13d0a5 2002 </select></td>
4c962356
EK
2003 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2004 <td class='base'><select name='DHLENGHT'>
2005 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'}</option>
2006 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2007 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2008 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2009 </select>
2010 </td>
2011 </tr>
2012
6e13d0a5
MT
2013 <tr><td>&nbsp;</td>
2014 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2015 <td>&nbsp;</td><td>&nbsp;</td></tr>
2016 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2017 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af
EK
2018 <tr><td colspan='2'><br></td></tr>
2019 <table width='100%'>
2020 <tr>
2021 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2022 <td class='base'>$Lang::tr{'dh key warn'}</td>
4c962356 2023 </tr>
49abe7af
EK
2024 <tr>
2025 <td class='base'>$Lang::tr{'dh key warn1'}</td>
4c962356 2026 </tr>
49abe7af
EK
2027 <tr><td colspan='2'><br></td></tr>
2028 <tr>
2029 </table>
4c962356 2030
49abe7af 2031 <table width='100%'>
4c962356 2032 <tr><td colspan='4'><hr></td></tr>
e3edceeb 2033 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
2034 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2035 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2036 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
2037 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2038 <td colspan='2'>&nbsp;</td></tr>
2039 <tr><td>&nbsp;</td>
2040 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2041 <td colspan='2'>&nbsp;</td></tr>
2042 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2043 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 2044 </tr>
6e13d0a5
MT
2045 </form></table>
2046END
2047 ;
2048 &Header::closebox();
4c962356 2049 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2050 &Header::closebigbox();
2051 &Header::closepage();
2052 exit(0)
2053 }
2054
2055 ROOTCERT_SUCCESS:
2056 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2057# if ($vpnsettings{'ENABLED'} eq 'on' ||
2058# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2059# system('/usr/local/bin/ipsecctrl', 'S');
2060# }
6e13d0a5
MT
2061
2062###
2063### Enable/Disable connection
2064###
ce9abb66
AH
2065
2066###
7c1d9faf 2067# m.a.d net2net
ce9abb66
AH
2068###
2069
6e13d0a5 2070}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
c6c9630e
MT
2071
2072 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2073 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
2074# my $n2nactive = '';
2075 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2076
6e13d0a5 2077 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2078 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2079 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2080 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2081
8c877a82 2082 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2083 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2084 &writecollectdconf();
8c877a82
AM
2085 }
2086 } else {
ce9abb66 2087
8c877a82
AM
2088 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2089 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2090
8c877a82 2091 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2092 if ($n2nactive ne '') {
2093 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2094 &writecollectdconf();
2095 }
ce9abb66 2096
8c877a82 2097 } else {
775b4494 2098 $errormessage = $Lang::tr{'invalid key'};
8c877a82 2099 }
775b4494 2100 }
ce9abb66 2101 }
6e13d0a5
MT
2102
2103###
2104### Download OpenVPN client package
2105###
ce9abb66
AH
2106
2107
6e13d0a5
MT
2108} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2109 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2110 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2111 my $file = '';
2112 my $clientovpn = '';
2113 my @fileholder;
2114 my $tempdir = tempdir( CLEANUP => 1 );
2115 my $zippath = "$tempdir/";
ce9abb66
AH
2116
2117###
7c1d9faf
AH
2118# m.a.d net2net
2119###
ce9abb66
AH
2120
2121if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2122
2123 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2124 my $zippathname = "$zippath$zipname";
2125 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2126 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2127 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 2128 my $tunmtu = '';
7c1d9faf 2129 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2130 my $n2nfragment = '';
ce9abb66
AH
2131
2132 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2133 flock CLIENTCONF, 2;
2134
2135 my $zip = Archive::Zip->new();
7c1d9faf 2136 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2137 print CLIENTCONF "# \n";
b278daf3 2138 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2139 print CLIENTCONF "user nobody\n";
2140 print CLIENTCONF "group nobody\n";
2141 print CLIENTCONF "persist-tun\n";
2142 print CLIENTCONF "persist-key\n";
7c1d9faf 2143 print CLIENTCONF "script-security 2\n";
60f396d7 2144 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2145 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2146 print CLIENTCONF "float\n";
60f396d7 2147 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 2148 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
b278daf3 2149 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2150 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
b278daf3 2151 print CLIENTCONF "# tun Device\n";
79e7688b 2152 print CLIENTCONF "dev tun\n";
35a21a25
AM
2153 print CLIENTCONF "#Logfile for statistics\n";
2154 print CLIENTCONF "status-version 1\n";
2155 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 2156 print CLIENTCONF "# Port and Protokoll\n";
ce9abb66 2157 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
60f396d7
AH
2158
2159 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2160 print CLIENTCONF "proto tcp-client\n";
2161 print CLIENTCONF "# Packet size\n";
d96c89eb 2162 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2163 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2164 }
60f396d7
AH
2165
2166 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2167 print CLIENTCONF "proto udp\n";
2168 print CLIENTCONF "# Paketsize\n";
2169 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2170 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2171 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
60f396d7 2172 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
d96c89eb 2173 }
1647059d
SS
2174 if (($confighash{$cgiparams{'KEY'}}[38] eq 'yes') ||
2175 ($confighash{$cgiparams{'KEY'}}[38] eq 'maybe') ||
2176 ($confighash{$cgiparams{'KEY'}}[38] eq 'no' )) {
2ee746be
SS
2177 if (($confighash{$cgiparams{'KEY'}}[23] ne 'on') || ($confighash{$cgiparams{'KEY'}}[24] eq '')) {
2178 if ($tunmtu eq '1500' ) {
350f2980 2179 print CLIENTCONF "mtu-disc $confighash{$cgiparams{'KEY'}}[38]\n";
2ee746be
SS
2180 }
2181 }
2182 }
b66b02ab
EK
2183 # Check host certificate if X509 is RFC3280 compliant.
2184 # If not, old --ns-cert-type directive will be used.
2185 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2186 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2187 if ($hostcert !~ /TLS Web Server Authentication/) {
2188 print CLIENTCONF "ns-cert-type server\n";
2189 } else {
2190 print CLIENTCONF "remote-cert-tls server\n";
2191 }
ce9abb66
AH
2192 print CLIENTCONF "# Auth. Client\n";
2193 print CLIENTCONF "tls-client\n";
49abe7af 2194 print CLIENTCONF "# Cipher\n";
4c962356 2195 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
ce9abb66
AH
2196 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2197 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2198 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af
EK
2199 }
2200 if ($confighash{$cgiparams{'KEY'}}[39] eq '') {
2201 print CLIENTCONF "# HMAC algorithm\n";
2202 print CLIENTCONF "auth SHA1\n";
2203 } else {
2204 print CLIENTCONF "# HMAC algorithm\n";
2205 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2206 }
4c962356 2207 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2208 print CLIENTCONF "# Enable Compression\n";
66298ef2 2209 print CLIENTCONF "comp-lzo\n";
b278daf3 2210 }
ce9abb66
AH
2211 print CLIENTCONF "# Debug Level\n";
2212 print CLIENTCONF "verb 3\n";
b278daf3 2213 print CLIENTCONF "# Tunnel check\n";
ce9abb66 2214 print CLIENTCONF "keepalive 10 60\n";
b278daf3 2215 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
2216 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2217 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
b278daf3 2218 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2219 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2220 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2221 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
531f0835 2222
ce9abb66
AH
2223
2224 close(CLIENTCONF);
2225
2226 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2227 my $status = $zip->writeToFileNamed($zippathname);
2228
2229 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2230 @fileholder = <DLFILE>;
2231 print "Content-Type:application/x-download\n";
2232 print "Content-Disposition:attachment;filename=$zipname\n\n";
2233 print @fileholder;
2234 exit (0);
2235}
2236else
2237{
2238 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2239 my $zippathname = "$zippath$zipname";
2240 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2241
2242###
7c1d9faf 2243# m.a.d net2net
ce9abb66
AH
2244###
2245
c6c9630e 2246 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5
MT
2247 flock CLIENTCONF, 2;
2248
2249 my $zip = Archive::Zip->new();
2250
8c877a82 2251 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2252 print CLIENTCONF "tls-client\r\n";
2253 print CLIENTCONF "client\r\n";
4f6e3ae3 2254 print CLIENTCONF "nobind\r\n";
79e7688b 2255 print CLIENTCONF "dev tun\r\n";
c6c9630e 2256 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2ee746be
SS
2257
2258 # Check if we are using fragment, mssfix or mtu-disc and set MTU to 1500
2259 # or use configured value.
2260 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
79e7688b 2261 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2262 elsif ($vpnsettings{MSSFIX} eq 'on')
79e7688b 2263 { print CLIENTCONF "tun-mtu 1500\r\n"; }
1647059d
SS
2264 elsif (($vpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
2265 ($vpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
2266 ($vpnsettings{'PMTU_DISCOVERY'} eq 'no' ))
79e7688b 2267 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2268 else
79e7688b 2269 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2ee746be 2270
6e13d0a5
MT
2271 if ( $vpnsettings{'ENABLED'} eq 'on'){
2272 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
c6c9630e
MT
2273 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2274 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2275 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2276 }
2277 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2278 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2279 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2280 }
2281 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2282 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2283 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2284 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2285 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2286 }
2287 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2288 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5
MT
2289 }
2290
71af643c
MT
2291 my $file_crt = new File::Temp( UNLINK => 1 );
2292 my $file_key = new File::Temp( UNLINK => 1 );
b22d8aaf 2293 my $include_certs = 0;
71af643c 2294
6e13d0a5 2295 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c 2296 if ($cgiparams{'MODE'} eq 'insecure') {
b22d8aaf
MT
2297 $include_certs = 1;
2298
71af643c 2299 # Add the CA
b22d8aaf 2300 print CLIENTCONF ";ca cacert.pem\r\n";
71af643c
MT
2301 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2302
2303 # Extract the certificate
2304 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2305 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2306 if ($?) {
2307 die "openssl error: $?";
2308 }
2309
2310 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
b22d8aaf 2311 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
71af643c
MT
2312
2313 # Extract the key
2314 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2315 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2316 if ($?) {
2317 die "openssl error: $?";
2318 }
2319
2320 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
b22d8aaf 2321 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
71af643c
MT
2322 } else {
2323 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2324 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2325 }
6e13d0a5 2326 } else {
c6c9630e
MT
2327 print CLIENTCONF "ca cacert.pem\r\n";
2328 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2329 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2330 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2331 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2332 }
2333 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af
EK
2334 if ($vpnsettings{'DAUTH'} eq '') {
2335 print CLIENTCONF "";
2336 } else {
2337 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2338 }
2339 if ($vpnsettings{'TLSAUTH'} eq 'on') {
b22d8aaf
MT
2340 if ($cgiparams{'MODE'} eq 'insecure') {
2341 print CLIENTCONF ";";
2342 }
4be45949
EK
2343 print CLIENTCONF "tls-auth ta.key\r\n";
2344 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2345 }
6e13d0a5
MT
2346 if ($vpnsettings{DCOMPLZO} eq 'on') {
2347 print CLIENTCONF "comp-lzo\r\n";
2348 }
2349 print CLIENTCONF "verb 3\r\n";
b66b02ab
EK
2350 # Check host certificate if X509 is RFC3280 compliant.
2351 # If not, old --ns-cert-type directive will be used.
2352 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2353 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2354 if ($hostcert !~ /TLS Web Server Authentication/) {
2355 print CLIENTCONF "ns-cert-type server\r\n";
2356 } else {
2357 print CLIENTCONF "remote-cert-tls server\r\n";
2358 }
964700d4 2359 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
a79fa1d6
JPT
2360 if ($vpnsettings{MSSFIX} eq 'on') {
2361 print CLIENTCONF "mssfix\r\n";
2362 }
74225cce 2363 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2364 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2365 }
1647059d
SS
2366
2367 # Check if a valid operating mode has been choosen and use it.
2368 if (($vpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
2369 ($vpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
2370 ($vpnsettings{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be 2371 if(($vpnsettings{MSSFIX} ne 'on') || ($vpnsettings{FRAGMENT} eq '')) {
4f6e3ae3 2372 print CLIENTCONF "mtu-disc $vpnsettings{'PMTU_DISCOVERY'}\r\n";
2ee746be
SS
2373 }
2374 }
b22d8aaf
MT
2375
2376 if ($include_certs) {
2377 print CLIENTCONF "\r\n";
2378
2379 # CA
2380 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2381 print CLIENTCONF "<ca>\r\n";
2382 while (<FILE>) {
2383 chomp($_);
2384 print CLIENTCONF "$_\r\n";
2385 }
2386 print CLIENTCONF "</ca>\r\n\r\n";
2387 close(FILE);
2388
2389 # Cert
2390 open(FILE, "<$file_crt");
2391 print CLIENTCONF "<cert>\r\n";
2392 while (<FILE>) {
2393 chomp($_);
2394 print CLIENTCONF "$_\r\n";
2395 }
2396 print CLIENTCONF "</cert>\r\n\r\n";
2397 close(FILE);
2398
2399 # Key
2400 open(FILE, "<$file_key");
2401 print CLIENTCONF "<key>\r\n";
2402 while (<FILE>) {
2403 chomp($_);
2404 print CLIENTCONF "$_\r\n";
2405 }
2406 print CLIENTCONF "</key>\r\n\r\n";
2407 close(FILE);
2408
2409 # TLS auth
2410 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2411 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2412 print CLIENTCONF "<tls-auth>\r\n";
2413 while (<FILE>) {
2414 chomp($_);
2415 print CLIENTCONF "$_\r\n";
2416 }
2417 print CLIENTCONF "</tls-auth>\r\n\r\n";
2418 close(FILE);
2419 }
2420 }
2421
ffbe77c8
EK
2422 # Print client.conf.local if entries exist to client.ovpn
2423 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2424 open (LCC, "$local_clientconf");
2425 print CLIENTCONF "\n#---------------------------\n";
2426 print CLIENTCONF "# Start of custom directives\n";
2427 print CLIENTCONF "# from client.conf.local\n";
2428 print CLIENTCONF "#---------------------------\n\n";
2429 while (<LCC>) {
2430 print CLIENTCONF $_;
2431 }
2432 print CLIENTCONF "\n#---------------------------\n";
2433 print CLIENTCONF "# End of custom directives\n";
2434 print CLIENTCONF "#---------------------------\n\n";
2435 close (LCC);
2436 }
6e13d0a5 2437 close(CLIENTCONF);
ce9abb66 2438
6e13d0a5
MT
2439 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2440 my $status = $zip->writeToFileNamed($zippathname);
2441
2442 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2443 @fileholder = <DLFILE>;
2444 print "Content-Type:application/x-download\n";
2445 print "Content-Disposition:attachment;filename=$zipname\n\n";
2446 print @fileholder;
2447 exit (0);
ce9abb66
AH
2448 }
2449
2450
2451
6e13d0a5
MT
2452###
2453### Remove connection
2454###
ce9abb66
AH
2455
2456
6e13d0a5 2457} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2458 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2459 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2460
323be7c4 2461 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2462 # Revoke certificate if certificate was deleted and rewrite the CRL
323be7c4 2463 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
fde9c9dd 2464 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
ce9abb66
AH
2465
2466###
7c1d9faf 2467# m.a.d net2net
ce9abb66 2468###
7c1d9faf 2469
323be7c4 2470 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90
MT
2471 # Stop the N2N connection before it is removed
2472 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2473
323be7c4
AM
2474 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2475 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2476 unlink ($certfile);
2477 unlink ($conffile);
8e6a8fd5 2478
323be7c4
AM
2479 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2480 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2481 }
323be7c4 2482 }
ce9abb66 2483
323be7c4
AM
2484 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2485 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2486
2487# A.Marx CCD delete ccd files and routes
2488
323be7c4
AM
2489 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2490 {
2491 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2492 }
e81be1e1 2493
323be7c4
AM
2494 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2495 foreach my $key (keys %ccdroutehash) {
2496 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2497 delete $ccdroutehash{$key};
2498 }
8c877a82 2499 }
323be7c4 2500 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 2501
323be7c4
AM
2502 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2503 foreach my $key (keys %ccdroute2hash) {
2504 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2505 delete $ccdroute2hash{$key};
2506 }
2507 }
2508 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2509 &writeserverconf;
8c877a82 2510
323be7c4
AM
2511# CCD end
2512 # Update collectd configuration and delete all RRD files of the removed connection
2513 &writecollectdconf();
2514 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2515
323be7c4
AM
2516 delete $confighash{$cgiparams{'KEY'}};
2517 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2518 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2519
2520 } else {
2521 $errormessage = $Lang::tr{'invalid key'};
2522 }
b2e75449 2523 &General::firewall_reload();
ce9abb66 2524
6e13d0a5
MT
2525###
2526### Download PKCS12 file
2527###
2528} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2529 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2530
2531 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2532 print "Content-Type: application/octet-stream\r\n\r\n";
2533 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2534 exit (0);
2535
2536###
2537### Display certificate
2538###
2539} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2540 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2541
2542 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2543 &Header::showhttpheaders();
4c962356 2544 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2545 &Header::openbigbox('100%', 'LEFT', '', '');
2546 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2547 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2548 $output = &Header::cleanhtml($output,"y");
2549 print "<pre>$output</pre>\n";
2550 &Header::closebox();
2551 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2552 &Header::closebigbox();
2553 &Header::closepage();
2554 exit(0);
6e13d0a5 2555 }
4c962356
EK
2556
2557###
2558### Display Diffie-Hellman key
2559###
2560} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2561
2562 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
49abe7af 2563 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2564 } else {
2565 &Header::showhttpheaders();
2566 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2567 &Header::openbigbox('100%', 'LEFT', '', '');
2568 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2569 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2570 $output = &Header::cleanhtml($output,"y");
2571 print "<pre>$output</pre>\n";
2572 &Header::closebox();
2573 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2574 &Header::closebigbox();
2575 &Header::closepage();
2576 exit(0);
2577 }
2578
fd5ccb2d
EK
2579###
2580### Display tls-auth key
2581###
2582} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2583
2584 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2585 $errormessage = $Lang::tr{'not present'};
2586 } else {
2587 &Header::showhttpheaders();
2588 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2589 &Header::openbigbox('100%', 'LEFT', '', '');
2590 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2591 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2592 $output = &Header::cleanhtml($output,"y");
2593 print "<pre>$output</pre>\n";
2594 &Header::closebox();
2595 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2596 &Header::closebigbox();
2597 &Header::closepage();
2598 exit(0);
2599 }
2600
6e13d0a5
MT
2601###
2602### Display Certificate Revoke List
2603###
2604} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2605# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2606
49abe7af
EK
2607 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2608 $errormessage = $Lang::tr{'not present'};
2609 } else {
b2e75449
MT
2610 &Header::showhttpheaders();
2611 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2612 &Header::openbigbox('100%', 'LEFT', '', '');
2613 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2614 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2615 $output = &Header::cleanhtml($output,"y");
2616 print "<pre>$output</pre>\n";
2617 &Header::closebox();
2618 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2619 &Header::closebigbox();
2620 &Header::closepage();
2621 exit(0);
6e13d0a5
MT
2622 }
2623
2624###
2625### Advanced Server Settings
2626###
2627
2628} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2629 %cgiparams = ();
2630 %cahash = ();
2631 %confighash = ();
8c877a82 2632 my $disabled;
6e13d0a5 2633 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2634 read_routepushfile;
8c877a82
AM
2635
2636
c6c9630e
MT
2637# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2638# $cgiparams{'CLIENT2CLIENT'} = 'on';
2639# }
6e13d0a5
MT
2640ADV_ERROR:
2641 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2642 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2643 }
6e13d0a5 2644 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2645 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2646 }
2647 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2648 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2649 }
2650 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2651 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2652 }
92b87e17 2653 if ($cgiparams{'PMTU_DISCOVERY'} eq '') {
4c962356
EK
2654 $cgiparams{'PMTU_DISCOVERY'} = 'off';
2655 }
2656 if ($cgiparams{'DAUTH'} eq '') {
70900745 2657 $cgiparams{'DAUTH'} = 'SHA512';
92b87e17 2658 }
f527e53f 2659 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2660 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2661 }
6e13d0a5
MT
2662 $checked{'CLIENT2CLIENT'}{'off'} = '';
2663 $checked{'CLIENT2CLIENT'}{'on'} = '';
2664 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2665 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2666 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2667 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
ffbe77c8
EK
2668 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2669 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2670 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2671 $checked{'MSSFIX'}{'off'} = '';
2672 $checked{'MSSFIX'}{'on'} = '';
2673 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2ee746be 2674 $checked{'PMTU_DISCOVERY'}{$cgiparams{'PMTU_DISCOVERY'}} = 'checked=\'checked\'';
49abe7af 2675 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2676 $selected{'LOG_VERB'}{'1'} = '';
2677 $selected{'LOG_VERB'}{'2'} = '';
2678 $selected{'LOG_VERB'}{'3'} = '';
2679 $selected{'LOG_VERB'}{'4'} = '';
2680 $selected{'LOG_VERB'}{'5'} = '';
2681 $selected{'LOG_VERB'}{'6'} = '';
2682 $selected{'LOG_VERB'}{'7'} = '';
2683 $selected{'LOG_VERB'}{'8'} = '';
2684 $selected{'LOG_VERB'}{'9'} = '';
2685 $selected{'LOG_VERB'}{'10'} = '';
2686 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2687 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
4c962356
EK
2688 $selected{'DAUTH'}{'whirlpool'} = '';
2689 $selected{'DAUTH'}{'SHA512'} = '';
2690 $selected{'DAUTH'}{'SHA384'} = '';
2691 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
2692 $selected{'DAUTH'}{'SHA1'} = '';
2693 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
49abe7af
EK
2694 $checked{'TLSAUTH'}{'off'} = '';
2695 $checked{'TLSAUTH'}{'on'} = '';
2696 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
f527e53f 2697
6e13d0a5
MT
2698 &Header::showhttpheaders();
2699 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2700 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2701 if ($errormessage) {
c6c9630e
MT
2702 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2703 print "<class name='base'>$errormessage\n";
2704 print "&nbsp;</class>\n";
2705 &Header::closebox();
6e13d0a5
MT
2706 }
2707 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2708 print <<END;
b376fae4 2709 <form method='post' enctype='multipart/form-data'>
b2e75449 2710<table width='100%' border=0>
4c962356
EK
2711 <tr>
2712 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2713 </tr>
2714 <tr>
4c962356 2715 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
6e13d0a5
MT
2716 </tr>
2717 <tr>
4c962356 2718 <td class='base'>Domain</td>
8c877a82 2719 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5
MT
2720 </tr>
2721 <tr>
4c962356
EK
2722 <td class='base'>DNS</td>
2723 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
6e13d0a5
MT
2724 </tr>
2725 <tr>
4c962356
EK
2726 <td class='base'>WINS</td>
2727 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2728 </tr>
54fd0535 2729 <tr>
4c962356 2730 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535
MT
2731 </tr>
2732 <tr>
4c962356
EK
2733 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2734 <td colspan='2'>
2735 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2736END
2737;
2738
2739if ($cgiparams{'ROUTES_PUSH'} ne '')
2740{
2741 print $cgiparams{'ROUTES_PUSH'};
2742}
2743
8c877a82 2744print <<END;
54fd0535
MT
2745</textarea></td>
2746</tr>
6e13d0a5
MT
2747 </tr>
2748</table>
2749<hr size='1'>
4c962356 2750<table width='100%'>
ffbe77c8 2751 <tr>
4c962356 2752 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2753 </tr>
2754
2755 <tr>
4c962356 2756 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
ffbe77c8
EK
2757 </tr>
2758
2759 <tr>
4c962356
EK
2760 <td class='base'>Client-To-Client</td>
2761 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2762 </tr>
2763
2764 <tr>
4c962356
EK
2765 <td class='base'>Redirect-Gateway def1</td>
2766 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2767 </tr>
2768
4c962356 2769 <tr>
ffbe77c8
EK
2770 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2771 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2772 <td>$Lang::tr{'openvpn default'}: off</td>
2773 </tr>
2774
2775 <tr>
2776 <td class='base'>mssfix</td>
2777 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2778 <td>$Lang::tr{'openvpn default'}: off</td>
2779 </tr>
2780
4c962356 2781 <tr>
ffbe77c8
EK
2782 <td class='base'>fragment <br></td>
2783 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2784 </tr>
2785
2786
2787 <tr>
2788 <td class='base'>Max-Clients</td>
2789 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2790 </tr>
2791 <tr>
2792 <td class='base'>Keepalive <br />
2793 (ping/ping-restart)</td>
2794 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2795 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2796 </tr>
2ee746be
SS
2797
2798 <tr>
2799 <td class='base'>$Lang::tr{'ovpn mtu-disc'}</td>
2800 <td><input type='radio' name='PMTU_DISCOVERY' value='yes' $checked{'PMTU_DISCOVERY'}{'yes'} /> $Lang::tr{'ovpn mtu-disc yes'}</td>
2801 <td><input type='radio' name='PMTU_DISCOVERY' value='maybe' $checked{'PMTU_DISCOVERY'}{'maybe'} /> $Lang::tr{'ovpn mtu-disc maybe'}</td>
2802 <td><input type='radio' name='PMTU_DISCOVERY' value='no' $checked{'PMTU_DISCOVERY'}{'no'} /> $Lang::tr{'ovpn mtu-disc no'}</td>
2803 <td><input type='radio' name='PMTU_DISCOVERY' value='off' $checked{'PMTU_DISCOVERY'}{'off'} /> $Lang::tr{'ovpn mtu-disc off'}</td>
2804 </tr>
a79fa1d6
JPT
2805</table>
2806
a79fa1d6 2807<hr size='1'>
4c962356 2808<table width='100%'>
a79fa1d6 2809 <tr>
49abe7af 2810 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2811 </tr>
2812 <tr>
49abe7af 2813 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2814 </tr>
2815
2816 <tr><td class='base'>VERB</td>
2817 <td><select name='LOG_VERB'>
49abe7af
EK
2818 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2819 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2820 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2821 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2822 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2823 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2824 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2825 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2826 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2827 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2828 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2829 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2830 </td></select>
2831 </table>
4c962356 2832
6e13d0a5 2833<hr size='1'>
4c962356 2834<table width='100%'>
6e13d0a5 2835 <tr>
4c962356
EK
2836 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2837 </tr>
2838 <tr>
2839 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
6e13d0a5 2840 </tr>
4c962356
EK
2841 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2842 <td><select name='DAUTH'>
b2e75449
MT
2843 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2844 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2845 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2846 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 2847 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
2848 </select>
2849 </td>
040b8b0c 2850 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
49abe7af 2851 </tr>
6e13d0a5 2852</table>
49abe7af
EK
2853
2854<table width='100%'>
6e13d0a5 2855 <tr>
49abe7af 2856 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
6e13d0a5 2857 </tr>
4c962356 2858
6e13d0a5 2859 <tr>
49abe7af
EK
2860 <td class='base'>HMAC tls-auth</td>
2861 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2862 </tr>
2863 </table><hr>
8c877a82
AM
2864END
2865
2866if ( -e "/var/run/openvpn.pid"){
2867print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2868 $Lang::tr{'server restart'}<br><br>
2869 <hr>";
49abe7af 2870 print<<END;
52d08bcb
AM
2871<table width='100%'>
2872<tr>
2873 <td>&nbsp;</td>
2874 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2875 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2876 <td>&nbsp;</td>
2877</tr>
2878</table>
2879</form>
2880END
2881;
2882
2883
2884}else{
8c877a82 2885
49abe7af 2886 print<<END;
6e13d0a5
MT
2887<table width='100%'>
2888<tr>
2889 <td>&nbsp;</td>
2890 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2891 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2892 <td>&nbsp;</td>
2893</tr>
2894</table>
2895</form>
2896END
2897;
52d08bcb 2898}
6e13d0a5 2899 &Header::closebox();
c6c9630e 2900# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2901 &Header::closebigbox();
2902 &Header::closepage();
2903 exit(0);
2904
8c877a82
AM
2905
2906# A.Marx CCD Add,delete or edit CCD net
2907
2908} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2909 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2910 $cgiparams{'ACTION'} eq "kill" ||
2911 $cgiparams{'ACTION'} eq "edit" ||
2912 $cgiparams{'ACTION'} eq 'editsave'){
2913 &Header::showhttpheaders();
2914 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2915 &Header::openbigbox('100%', 'LEFT', '', '');
2916
2917 if ($cgiparams{'ACTION'} eq "kill"){
2918 &delccdnet($cgiparams{'net'});
2919 }
2920
2921 if ($cgiparams{'ACTION'} eq 'editsave'){
2922 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2923 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2924 $cgiparams{'ccdname'}='';
2925 $cgiparams{'ccdsubnet'}='';
8c877a82
AM
2926 }
2927
2928 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2929 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2930 }
2931 if ($errormessage) {
2932 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2933 print "<class name='base'>$errormessage";
2934 print "&nbsp;</class>";
2935 &Header::closebox();
2936 }
2937if ($cgiparams{'ACTION'} eq "edit"){
2938
2939 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2940
49abe7af 2941 print <<END;
631b67b7 2942 <table width='100%' border='0'>
8c877a82
AM
2943 <tr><form method='post'>
2944 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2945 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2946 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2947 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2948 </td></tr>
2949 </table></form>
2950END
2951;
2952 &Header::closebox();
2953
2954 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2955 print <<END;
8c877a82
AM
2956 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2957 <tr>
2958 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2959END
2960;
2961}
2962else{
2963 if (! -e "/var/run/openvpn.pid"){
2964 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2965 print <<END;
8c877a82
AM
2966 <table width='100%' border='0'>
2967 <tr><form method='post'>
2968 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2969 <tr>
2970 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2971 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2972 <tr><td colspan=4><hr /></td></tr><tr>
2973 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2974 </table></form>
2975END
2976
2977 &Header::closebox();
2978}
2979 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2980 if ( -e "/var/run/openvpn.pid"){
2981 print "<b>$Lang::tr{'attention'}:</b><br>";
2982 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2983 }
2984
4c962356 2985 print <<END;
99bfa85c 2986 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2987 <tr>
2988 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2989END
2990;
2991}
2992 my %ccdconfhash=();
2993 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2994 my @ccdconf=();
2995 my $count=0;
df9b48b7 2996 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2997 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2998 $count++;
2999 my $ccdhosts = &hostsinnet($ccdconf[0]);
3000 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
3001 else{ print" <tr bgcolor='$color{'color20'}'>";}
3002 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 3003 print <<END;
8c877a82 3004 <form method='post' />
1638682b 3005 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
3006 <input type='hidden' name='ACTION' value='edit'/>
3007 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
3008 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
3009 </form></td>
3010 <form method='post' />
3011 <td><input type='hidden' name='ACTION' value='kill'/>
3012 <input type='hidden' name='number' value='$count' />
3013 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 3014 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
3015END
3016;
3017 }
3018 print "</table></form>";
3019 &Header::closebox();
3020 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3021 &Header::closebigbox();
3022 &Header::closepage();
3023 exit(0);
3024
3025#END CCD
3026
6e13d0a5
MT
3027###
3028### Openvpn Connections Statistics
3029###
3030} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
3031 &Header::showhttpheaders();
3032 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3033 &Header::openbigbox('100%', 'LEFT', '', '');
3034 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3035
3036#
3037# <td><b>$Lang::tr{'protocol'}</b></td>
3038# protocol temp removed
4c962356 3039 print <<END;
99bfa85c 3040 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 3041 <tr>
99bfa85c
AM
3042 <th><b>$Lang::tr{'common name'}</b></th>
3043 <th><b>$Lang::tr{'real address'}</b></th>
3044 <th><b>$Lang::tr{'virtual address'}</b></th>
3045 <th><b>$Lang::tr{'loged in at'}</b></th>
3046 <th><b>$Lang::tr{'bytes sent'}</b></th>
3047 <th><b>$Lang::tr{'bytes received'}</b></th>
3048 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
3049 </tr>
3050END
3051;
87fe47e9 3052 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
3053 open(FILE, $filename) or die 'Unable to open config file.';
3054 my @current = <FILE>;
3055 close(FILE);
3056 my @users =();
3057 my $status;
3058 my $uid = 0;
3059 my $cn;
3060 my @match = ();
3061 my $proto = "udp";
3062 my $address;
3063 my %userlookup = ();
3064 foreach my $line (@current)
3065 {
3066 chomp($line);
3067 if ( $line =~ /^Updated,(.+)/){
3068 @match = split( /^Updated,(.+)/, $line);
3069 $status = $match[1];
3070 }
c6c9630e 3071#gian
6e13d0a5
MT
3072 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3073 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3074 if ($match[1] ne "Common Name") {
3075 $cn = $match[1];
3076 $userlookup{$match[2]} = $uid;
3077 $users[$uid]{'CommonName'} = $match[1];
3078 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
3079 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3080 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
3081 $users[$uid]{'Since'} = $match[5];
3082 $users[$uid]{'Proto'} = $proto;
3083 $uid++;
3084 }
3085 }
3086 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3087 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3088 if ($match[1] ne "Virtual Address") {
3089 $address = $match[3];
3090 #find the uid in the lookup table
3091 $uid = $userlookup{$address};
3092 $users[$uid]{'VirtualAddress'} = $match[1];
3093 $users[$uid]{'LastRef'} = $match[4];
3094 }
3095 }
3096 }
3097 my $user2 = @users;
3098 if ($user2 >= 1){
99bfa85c 3099 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3100 if ($idx % 2) {
99bfa85c
AM
3101 print "<tr>";
3102 $col="bgcolor='$color{'color22'}'";
3103 } else {
3104 print "<tr>";
3105 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3106 }
99bfa85c
AM
3107 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3108 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3109 print "<td align='left' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3110 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3111 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3112 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3113 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3114 }
3115 }
6e13d0a5
MT
3116
3117 print "</table>";
49abe7af 3118 print <<END;
6e13d0a5
MT
3119 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3120 <tr><td></td></tr>
3121 <tr><td></td></tr>
3122 <tr><td></td></tr>
3123 <tr><td></td></tr>
3124 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3125 </table>
3126END
3127;
3128 &Header::closebox();
3129 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3130 &Header::closebigbox();
3131 &Header::closepage();
3132 exit(0);
3133
3134###
3135### Download Certificate
3136###
3137} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3138 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3139
6e13d0a5 3140 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3141 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3142 print "Content-Type: application/octet-stream\r\n\r\n";
3143 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3144 exit (0);
3145 }
3146
3147###
3148### Enable/Disable connection
3149###
ce9abb66 3150
c6c9630e
MT
3151} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3152
3153 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3154 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3155
3156 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3157 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3158 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3159 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3160 #&writeserverconf();
3161# if ($vpnsettings{'ENABLED'} eq 'on' ||
3162# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3163# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3164# }
3165 } else {
3166 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3167# if ($vpnsettings{'ENABLED'} eq 'on' ||
3168# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3169# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3170# }
3171 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3172 #&writeserverconf();
3173 }
3174 } else {
3175 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3176 }
3177
3178###
3179### Restart connection
3180###
3181} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3182 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3183 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3184
3185 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3186# if ($vpnsettings{'ENABLED'} eq 'on' ||
3187# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3188# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3189# }
6e13d0a5 3190 } else {
c6c9630e 3191 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3192 }
3193
ce9abb66 3194###
7c1d9faf 3195# m.a.d net2net
ce9abb66
AH
3196###
3197
3198} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3199 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3200 &Header::showhttpheaders();
4c962356 3201 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3202 &Header::openbigbox('100%', 'LEFT', '', '');
3203 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3204
3205if ( -s "${General::swroot}/ovpn/settings") {
3206
49abe7af 3207 print <<END;
ce9abb66 3208 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3209 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3210 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3211 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3212 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3213 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3214 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3215 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3216 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3217 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3218 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3219 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3220 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3221 </form></table>
3222END
3223 ;
8c877a82 3224
ce9abb66 3225
b278daf3 3226} else {
49abe7af 3227 print <<END;
b278daf3 3228 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3229 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3230 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3231 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3232 </form></table>
3233END
3234 ;
3235
3236}
3237
ce9abb66 3238 &Header::closebox();
4c962356 3239 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3240 &Header::closebigbox();
3241 &Header::closepage();
3242 exit (0);
3243
3244###
7c1d9faf 3245# m.a.d net2net
ce9abb66
AH
3246###
3247
3248} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3249
3250 my @firen2nconf;
3251 my @confdetails;
3252 my $uplconffilename ='';
54fd0535 3253 my $uplconffilename2 ='';
ce9abb66 3254 my $uplp12name = '';
54fd0535 3255 my $uplp12name2 = '';
ce9abb66
AH
3256 my @rem_subnet;
3257 my @rem_subnet2;
3258 my @tmposupnet3;
3259 my $key;
54fd0535 3260 my @n2nname;
ce9abb66
AH
3261
3262 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3263
3264# Check if a file is uploaded
3265
3266 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3267 $errormessage = $Lang::tr{'there was no file upload'};
3268 goto N2N_ERROR;
3269 }
3270
3271# Move uploaded IPfire n2n package to temporary file
3272
3273 (my $fh, my $filename) = tempfile( );
3274 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3275 $errormessage = $!;
3276 goto N2N_ERROR;
3277 }
3278
3279 my $zip = Archive::Zip->new();
3280 my $zipName = $filename;
3281 my $status = $zip->read( $zipName );
3282 if ($status != AZ_OK) {
3283 $errormessage = "Read of $zipName failed\n";
3284 goto N2N_ERROR;
3285 }
3286
3287 my $tempdir = tempdir( CLEANUP => 1 );
3288 my @files = $zip->memberNames();
3289 for(@files) {
3290 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3291 }
3292 my $countfiles = @files;
3293
3294# Check if we have not more then 2 files
3295
3296 if ( $countfiles == 2){
3297 foreach (@files){
3298 if ( $_ =~ /.conf$/){
3299 $uplconffilename = $_;
3300 }
3301 if ( $_ =~ /.p12$/){
3302 $uplp12name = $_;
3303 }
3304 }
3305 if (($uplconffilename eq '') || ($uplp12name eq '')){
3306 $errormessage = "Either no *.conf or no *.p12 file found\n";
3307 goto N2N_ERROR;
3308 }
3309
3310 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3311 @firen2nconf = <FILE>;
3312 close (FILE);
3313 chomp(@firen2nconf);
ce9abb66
AH
3314 } else {
3315
3316 $errormessage = "Filecount does not match only 2 files are allowed\n";
3317 goto N2N_ERROR;
3318 }
3319
7c1d9faf
AH
3320###
3321# m.a.d net2net
ce9abb66 3322###
54fd0535
MT
3323
3324 if ($cgiparams{'n2nname'} ne ''){
3325
3326 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3327 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3328 $n2nname[0] = $cgiparams{'n2nname'};
3329 my @n2nname2 = split(/\./,$uplconffilename);
3330 $n2nname2[0] =~ s/\n|\r//g;
3331 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3332 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3333 my $input2 = "$n2nname2[0]n2n";
3334 my $output2 = "$n2nname[0]n2n";
3335 my $filename = "$tempdir/$uplconffilename";
3336 open(FILE, "< $filename") or die 'Unable to open config file.';
3337 my @current = <FILE>;
3338 close(FILE);
3339 foreach (@current) {s/$input1/$output1/g;}
3340 foreach (@current) {s/$input2/$output2/g;}
3341 open (OUT, "> $filename") || die 'Unable to open config file.';
3342 print OUT @current;
3343 close OUT;
ce9abb66 3344
54fd0535
MT
3345 }else{
3346 $uplconffilename2 = $uplconffilename;
3347 $uplp12name2 = $uplp12name;
3348 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3349 $n2nname[0] =~ s/\n|\r//g;
54fd0535 3350 }
7c1d9faf
AH
3351 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3352 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3353
7dfcaef0
AM
3354 #Add collectd settings to configfile
3355 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3356 print FILE "# Logfile\n";
3357 print FILE "status-version 1\n";
3358 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3359 close FILE;
3360
54fd0535 3361 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
ce9abb66
AH
3362
3363 if ($? ne 0) {
3364 $errormessage = "*.conf move failed: $!";
3365 unlink ($filename);
3366 goto N2N_ERROR;
3367 }
3368
54fd0535 3369 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
b278daf3
AH
3370 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3371
ce9abb66
AH
3372 if ($? ne 0) {
3373 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3374 unlink ($filename);
3375 goto N2N_ERROR;
3376 }
3377
3378my $complzoactive;
d96c89eb 3379my $mssfixactive;
4c962356 3380my $authactive;
d96c89eb 3381my $n2nfragment;
4c962356 3382my @n2nmtudisc = split(/ /, (grep { /^mtu-disc/ } @firen2nconf)[0]);
60f396d7 3383my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3384my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3385my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3386my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3387my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3388if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3389my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3390if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3391#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3392my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3393my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3394my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3395my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3396my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3397my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3398my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3399my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3400my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3401
ce9abb66
AH
3402###
3403# m.a.d delete CR and LF from arrays for this chomp doesnt work
3404###
3405
ce9abb66 3406$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3407$n2novpnsub[0] =~ s/\n|\r//g;
3408$n2novpnsub[1] =~ s/\n|\r//g;
3409$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3410$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3411$n2nport[1] =~ s/\n|\r//g;
3412$n2ntunmtu[1] =~ s/\n|\r//g;
3413$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3414$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3415$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3416$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3417$n2nmgmt[2] =~ s/\n|\r//g;
2ee746be 3418$n2nmtudisc[1] =~ s/\n|\r//g;
4c962356
EK
3419$n2ncipher[1] =~ s/\n|\r//g;
3420$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3421chomp ($complzoactive);
d96c89eb 3422chomp ($mssfixactive);
ce9abb66
AH
3423
3424###
7c1d9faf 3425# m.a.d net2net
ce9abb66
AH
3426###
3427
3428###
3429# Check if there is no other entry with this name
3430###
3431
3432 foreach my $dkey (keys %confighash) {
3433 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3434 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3435 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3436 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3437 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
ce9abb66
AH
3438 goto N2N_ERROR;
3439 }
3440 }
3441
d96c89eb
AH
3442###
3443# Check if OpenVPN Subnet is valid
3444###
3445
3446foreach my $dkey (keys %confighash) {
3447 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3448 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3449 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3450 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3451 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3452 goto N2N_ERROR;
3453 }
3454 }
3455
3456###
4c962356 3457# Check if Dest Port is vaild
d96c89eb
AH
3458###
3459
3460foreach my $dkey (keys %confighash) {
3461 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3462 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3463 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3464 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3465 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3466 goto N2N_ERROR;
3467 }
3468 }
3469
3470
3471
ce9abb66
AH
3472 $key = &General::findhasharraykey (\%confighash);
3473
49abe7af 3474 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3475
ce9abb66
AH
3476 $confighash{$key}[0] = 'off';
3477 $confighash{$key}[1] = $n2nname[0];
350f2980 3478 $confighash{$key}[2] = $n2nname[0];
ce9abb66
AH
3479 $confighash{$key}[3] = 'net';
3480 $confighash{$key}[4] = 'cert';
3481 $confighash{$key}[6] = 'client';
3482 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980
SS
3483 $confighash{$key}[10] = $n2nremote[1];
3484 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3485 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3486 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3487 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3488 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3489 $confighash{$key}[26] = 'red';
350f2980
SS
3490 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3491 $confighash{$key}[28] = $n2nproto[0];
3492 $confighash{$key}[29] = $n2nport[1];
3493 $confighash{$key}[30] = $complzoactive;
3494 $confighash{$key}[31] = $n2ntunmtu[1];
49abe7af 3495 $confighash{$key}[38] = $n2nmtudisc[1];
4c962356
EK
3496 $confighash{$key}[39] = $n2nauth[1];
3497 $confighash{$key}[40] = $n2ncipher[1];
49abe7af 3498 $confighash{$key}[41] = 'disabled';
ce9abb66
AH
3499
3500 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
d96c89eb 3501
ce9abb66
AH
3502 N2N_ERROR:
3503
3504 &Header::showhttpheaders();
3505 &Header::openpage('Validate imported configuration', 1, '');
3506 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3507 if ($errormessage) {
3508 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3509 print "<class name='base'>$errormessage";
3510 print "&nbsp;</class>";
3511 &Header::closebox();
3512
3513 } else
3514 {
3515 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3516 }
3517 if ($errormessage eq ''){
49abe7af 3518 print <<END;
ce9abb66
AH
3519 <!-- ipfire net2net config gui -->
3520 <table width='100%'>
3521 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3522 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3523 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3524 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3525 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3526 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3527 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3528 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3529 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3530 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3531 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3532 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3533 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3534 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
350f2980 3535 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td><td><b>$confighash{$key}[38]</b></td></tr>
54fd0535 3536 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
4c962356
EK
3537 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3538 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
ce9abb66
AH
3539 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3540 </table>
3541END
3542;
3543 &Header::closebox();
3544 }
3545
3546 if ($errormessage) {
3547 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3548 } else {
3549 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3550 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3551 print "<input type='hidden' name='KEY' value='$key' />";
3552 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3553 }
3554 &Header::closebigbox();
3555 &Header::closepage();
4c962356 3556 exit(0);
ce9abb66
AH
3557
3558
3559##
3560### Accept IPFire n2n Package Settings
3561###
3562
3563 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3564
3565###
3566### Discard and Rollback IPFire n2n Package Settings
3567###
3568
3569 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3570
3571 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3572
3573if ($confighash{$cgiparams{'KEY'}}) {
3574
3575 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3576 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3577 unlink ($certfile) or die "Removing $certfile fail: $!";
3578 unlink ($conffile) or die "Removing $conffile fail: $!";
3579 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3580 delete $confighash{$cgiparams{'KEY'}};
3581 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3582
3583 } else {
3584 $errormessage = $Lang::tr{'invalid key'};
3585 }
3586
3587
3588###
7c1d9faf 3589# m.a.d net2net
ce9abb66
AH
3590###
3591
3592
3593###
3594### Adding a new connection
3595###
6e13d0a5
MT
3596} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3597 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3598 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
8c877a82 3599
6e13d0a5
MT
3600 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3601 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3602 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3603
3604 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3605 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3606 $errormessage = $Lang::tr{'invalid key'};
3607 goto VPNCONF_END;
3608 }
4c962356
EK
3609 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3610 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3611 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3612 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3613 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3614 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3615 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3616 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3617 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3618 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3619 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3620 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3621 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3622 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3623 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3624 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3625 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3626 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3627 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3628 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3629 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3630 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3631 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3632 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3633 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3634 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
52d08bcb 3635 $cgiparams{'PMTU_DISCOVERY'} = $confighash{$cgiparams{'KEY'}}[38];
4c962356
EK
3636 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3637 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3638 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
8c877a82 3639 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3640 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
18837a6a 3641
8c877a82 3642#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3643if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3644 my @temp=();
3645 my %ccdroutehash=();
3646 my $keypoint=0;
5068ac38
AM
3647 my $ip;
3648 my $cidr;
8c877a82
AM
3649 if ($cgiparams{'IR'} ne ''){
3650 @temp = split("\n",$cgiparams{'IR'});
3651 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3652 #find key to use
3653 foreach my $key (keys %ccdroutehash) {
3654 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3655 $keypoint=$key;
3656 delete $ccdroutehash{$key};
3657 }else{
3658 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3659 }
3660 }
3661 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3662 my $i=1;
3663 my $val=0;
3664 foreach $val (@temp){
3665 chomp($val);
3666 $val=~s/\s*$//g;
5068ac38 3667 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3668 foreach my $key (keys %ccdroutehash) {
3669 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3670 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3671 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3672 goto VPNCONF_ERROR;
3673 }
3674 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3675 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3676 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3677 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3678 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3679 goto VPNCONF_ERROR;
3680 }
3681
8c877a82
AM
3682 }
3683 }
5068ac38
AM
3684 if (!&General::validipandmask($val)){
3685 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3686 goto VPNCONF_ERROR;
3687 }else{
3688 ($ip,$cidr) = split(/\//,$val);
3689 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3690 $cidr=&General::iporsubtodec($cidr);
3691 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3692
3693 }
8c877a82
AM
3694
3695 #check for existing network IP's
52d08bcb
AM
3696 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3697 {
3698 $errormessage=$Lang::tr{'ccd err green'};
3699 goto VPNCONF_ERROR;
3700 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3701 {
3702 $errormessage=$Lang::tr{'ccd err red'};
3703 goto VPNCONF_ERROR;
3704 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3705 {
3706 $errormessage=$Lang::tr{'ccd err blue'};
3707 goto VPNCONF_ERROR;
3708 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3709 {
3710 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3711 goto VPNCONF_ERROR;
3712 }
52d08bcb 3713
8c877a82
AM
3714 if (&General::validipandmask($val)){
3715 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3716 }else{
3717 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3718 goto VPNCONF_ERROR;
3719 }
3720 $i++;
3721 }
3722 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3723 &writeserverconf;
3724 }else{
3725 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3726 foreach my $key (keys %ccdroutehash) {
3727 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3728 delete $ccdroutehash{$key};
3729 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3730 &writeserverconf;
3731 }
3732 }
3733 }
3734 undef @temp;
3735 #check route field and convert it to decimal
8c877a82
AM
3736 my $val=0;
3737 my $i=1;
8c877a82 3738 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3739 #find key to use
3740 foreach my $key (keys %ccdroute2hash) {
3741 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3742 $keypoint=$key;
3743 delete $ccdroute2hash{$key};
3744 }else{
3745 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3746 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3747 &writeserverconf;
8c877a82 3748 }
52d08bcb
AM
3749 }
3750 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3751 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3752 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3753 my %ownnet=();
3754 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3755 foreach $val (@temp){
3756 chomp($val);
3757 $val=~s/\s*$//g;
3758 if ($val eq $Lang::tr{'green'})
3759 {
3760 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3761 }
3762 if ($val eq $Lang::tr{'blue'})
3763 {
3764 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3765 }
3766 if ($val eq $Lang::tr{'orange'})
3767 {
3768 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3769 }
3770 my ($ip,$cidr) = split (/\//, $val);
3771
3772 if ($val ne $Lang::tr{'ccd none'})
3773 {
8c877a82
AM
3774 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3775 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3776 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3777 if (&General::validipandmask($val)){
3778 $val=$ip."/".&General::iporsubtodec($cidr);
3779 $ccdroute2hash{$keypoint}[$i] = $val;
3780 }else{
3781 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3782 goto VPNCONF_ERROR;
3783 }
52d08bcb
AM
3784 }else{
3785 $ccdroute2hash{$keypoint}[$i]='';
3786 }
3787 $i++;
3788 }
3789 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3790
8c877a82
AM
3791 #check dns1 ip
3792 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3793 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3794 goto VPNCONF_ERROR;
3795 }
3796 #check dns2 ip
3797 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3798 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3799 goto VPNCONF_ERROR;
3800 }
3801 #check wins ip
3802 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3803 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3804 goto VPNCONF_ERROR;
3805 }
52d08bcb 3806}
8c877a82
AM
3807
3808#CCD End
52d08bcb 3809
8c877a82
AM
3810
3811 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
c6c9630e 3812 $errormessage = $Lang::tr{'connection type is invalid'};
b278daf3
AH
3813 if ($cgiparams{'TYPE'} eq 'net') {
3814 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3815 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3816 }
c6c9630e
MT
3817 goto VPNCONF_ERROR;
3818 }
3819
3820
3821 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3822 $errormessage = $Lang::tr{'name must only contain characters'};
b278daf3
AH
3823 if ($cgiparams{'TYPE'} eq 'net') {
3824 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3825 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3826 }
3827 goto VPNCONF_ERROR;
3828 }
c6c9630e
MT
3829
3830 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3831 $errormessage = $Lang::tr{'name is invalid'};
b278daf3
AH
3832 if ($cgiparams{'TYPE'} eq 'net') {
3833 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3834 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3835 }
c6c9630e
MT
3836 goto VPNCONF_ERROR;
3837 }
3838
3839 if (length($cgiparams{'NAME'}) >60) {
3840 $errormessage = $Lang::tr{'name too long'};
b278daf3
AH
3841 if ($cgiparams{'TYPE'} eq 'net') {
3842 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3843 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3844 }
c6c9630e
MT
3845 goto VPNCONF_ERROR;
3846 }
3847
d96c89eb 3848###
7c1d9faf 3849# m.a.d net2net
d96c89eb
AH
3850###
3851
7c1d9faf 3852if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3853 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3854 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3855 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3856 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3857 goto VPNCONF_ERROR;
d96c89eb 3858 }
ab4cf06c
AM
3859 #Bugfix 10357
3860 foreach my $key (sort keys %confighash){
3861 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3862 $errormessage = $Lang::tr{'openvpn destination port used'};
3863 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3864 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ab4cf06c
AM
3865 goto VPNCONF_ERROR;
3866 }
3867 }
3868 if ($cgiparams{'DEST_PORT'} eq '') {
3869 $errormessage = $Lang::tr{'invalid port'};
3870 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3871 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
54fd0535
MT
3872 goto VPNCONF_ERROR;
3873 }
d96c89eb 3874
f48074ba
SS
3875 # Check if the input for the transfer net is valid.
3876 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3877 $errormessage = $Lang::tr{'ccd err invalidnet'};
3878 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3879 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3880 goto VPNCONF_ERROR;
3881 }
3882
d96c89eb 3883 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3884 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3885 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3886 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3887 goto VPNCONF_ERROR;
3888 }
3889
3890 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3891 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3892 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3893 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3894 goto VPNCONF_ERROR;
3895 }
3896
3897 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3898 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3899 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3900 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3901 goto VPNCONF_ERROR;
3902 }
d96c89eb 3903
2ee746be
SS
3904 if ($cgiparams{'PMTU_DISCOVERY'} ne 'off') {
3905 if (($cgiparams{'FRAGMENT'} ne '') || ($cgiparams{'MSSFIX'} eq 'on')) {
3906 $errormessage = $Lang::tr{'ovpn mtu-disc with mssfix or fragment'};
3907 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3908 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3909 goto VPNCONF_ERROR;
3910 }
3911 }
3912
4cdf8b92
SS
3913 if (($cgiparams{'PMTU_DISCOVERY'} ne 'off') && ($cgiparams{'MTU'} ne '1500')) {
3914 $errormessage = $Lang::tr{'ovpn mtu-disc and mtu not 1500'};
3915 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3916 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3917 goto VPNCONF_ERROR;
3918 }
3919
7c1d9faf 3920 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3921 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3922 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3923 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3924 goto VPNCONF_ERROR;
7c1d9faf
AH
3925 }
3926
3927 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3928 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3929 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3930 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3931 goto VPNCONF_ERROR;
7c1d9faf
AH
3932 }
3933
3934 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3935 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3936 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3937 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3938 goto VPNCONF_ERROR;
8c252e6a
EK
3939 }
3940
3941 if ($cgiparams{'DEST_PORT'} <= 1023) {
3942 $errormessage = $Lang::tr{'ovpn port in root range'};
3943 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3944 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3945 goto VPNCONF_ERROR;
3946 }
54fd0535 3947
4c962356 3948 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c252e6a
EK
3949 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3950 }
3951
3952 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3953 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3954 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3955 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3956 goto VPNCONF_ERROR;
b2e75449
MT
3957 }
3958 #Check if remote subnet is used elsewhere
3959 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3960 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3961 if ($warnmessage){
3962 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3963 }
7c1d9faf 3964}
d96c89eb 3965
ce9abb66
AH
3966# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3967# $errormessage = $Lang::tr{'ipfire side is invalid'};
3968# goto VPNCONF_ERROR;
3969# }
3970
c6c9630e
MT
3971 # Check if there is no other entry with this name
3972 if (! $cgiparams{'KEY'}) {
3973 foreach my $key (keys %confighash) {
3974 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3975 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3976 if ($cgiparams{'TYPE'} eq 'net') {
3977 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3978 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3979 }
c6c9630e 3980 goto VPNCONF_ERROR;
6e13d0a5 3981 }
c6c9630e
MT
3982 }
3983 }
3984
c125d8a2 3985 # Check if a remote host/IP has been set for the client.
86228a56
MT
3986 if ($cgiparams{'TYPE'} eq 'net') {
3987 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3988 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3989
86228a56
MT
3990 # Check if this is a N2N connection and drop temporary config.
3991 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3992 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3993
86228a56
MT
3994 goto VPNCONF_ERROR;
3995 }
c125d8a2 3996
86228a56
MT
3997 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3998 if ($cgiparams{'REMOTE'} ne '') {
3999 # Check if the given IP is valid - otherwise check if it is a valid domain.
4000 if (! &General::validip($cgiparams{'REMOTE'})) {
4001 # Check for a valid domain.
4002 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
4003 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 4004
86228a56
MT
4005 # Check if this is a N2N connection and drop temporary config.
4006 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4007 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 4008
86228a56
MT
4009 goto VPNCONF_ERROR;
4010 }
4011 }
6e13d0a5 4012 }
c6c9630e 4013 }
c125d8a2 4014
c6c9630e
MT
4015 if ($cgiparams{'TYPE'} ne 'host') {
4016 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
4017 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
4018 if ($cgiparams{'TYPE'} eq 'net') {
4019 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4020 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4021 }
c6c9630e
MT
4022 goto VPNCONF_ERROR;}
4023 }
4024 # Check if there is no other entry without IP-address and PSK
4025 if ($cgiparams{'REMOTE'} eq '') {
4026 foreach my $key (keys %confighash) {
4027 if(($cgiparams{'KEY'} ne $key) &&
4028 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
4029 $confighash{$key}[10] eq '') {
4030 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
4031 goto VPNCONF_ERROR;
6e13d0a5 4032 }
c6c9630e
MT
4033 }
4034 }
ce9abb66
AH
4035 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
4036 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
4037 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4038 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4039 goto VPNCONF_ERROR;
ce9abb66 4040 }
c6c9630e
MT
4041
4042 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4043 $errormessage = $Lang::tr{'invalid input'};
4044 goto VPNCONF_ERROR;
4045 }
4046 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4047 $errormessage = $Lang::tr{'invalid input'};
4048 goto VPNCONF_ERROR;
4049 }
4050
4051#fixplausi
4052 if ($cgiparams{'AUTH'} eq 'psk') {
4053# if (! length($cgiparams{'PSK'}) ) {
4054# $errormessage = $Lang::tr{'pre-shared key is too short'};
4055# goto VPNCONF_ERROR;
4056# }
4057# if ($cgiparams{'PSK'} =~ /['",&]/) {
4058# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4059# goto VPNCONF_ERROR;
4060# }
4061 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4062 if ($cgiparams{'KEY'}) {
4063 $errormessage = $Lang::tr{'cant change certificates'};
4064 goto VPNCONF_ERROR;
4065 }
4066 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4067 $errormessage = $Lang::tr{'there was no file upload'};
4068 goto VPNCONF_ERROR;
4069 }
4070
4071 # Move uploaded certificate request to a temporary file
4072 (my $fh, my $filename) = tempfile( );
4073 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4074 $errormessage = $!;
4075 goto VPNCONF_ERROR;
4076 }
6e13d0a5 4077
c6c9630e
MT
4078 # Sign the certificate request and move it
4079 # Sign the host certificate request
f6e12093 4080 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4081 '-batch', '-notext',
4082 '-in', $filename,
4083 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4084 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4085 if ($?) {
4086 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4087 unlink ($filename);
4088 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4089 &newcleanssldatabase();
4090 goto VPNCONF_ERROR;
4091 } else {
4092 unlink ($filename);
4093 &deletebackupcert();
4094 }
4095
4096 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4097 $temp =~ /Subject:.*CN=(.*)[\n]/;
4098 $temp = $1;
4099 $temp =~ s+/Email+, E+;
4100 $temp =~ s/ ST=/ S=/;
4101 $cgiparams{'CERT_NAME'} = $temp;
4102 $cgiparams{'CERT_NAME'} =~ s/,//g;
4103 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4104 if ($cgiparams{'CERT_NAME'} eq '') {
4105 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4106 goto VPNCONF_ERROR;
4107 }
4108 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4109 if ($cgiparams{'KEY'}) {
4110 $errormessage = $Lang::tr{'cant change certificates'};
4111 goto VPNCONF_ERROR;
4112 }
4113 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4114 $errormessage = $Lang::tr{'there was no file upload'};
4115 goto VPNCONF_ERROR;
4116 }
4117 # Move uploaded certificate to a temporary file
4118 (my $fh, my $filename) = tempfile( );
4119 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4120 $errormessage = $!;
4121 goto VPNCONF_ERROR;
4122 }
4123
4124 # Verify the certificate has a valid CA and move it
4125 my $validca = 0;
4126 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4127 if ($test =~ /: OK/) {
4128 $validca = 1;
4129 } else {
4130 foreach my $key (keys %cahash) {
4131 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4132 if ($test =~ /: OK/) {
4133 $validca = 1;
4134 }
6e13d0a5 4135 }
c6c9630e
MT
4136 }
4137 if (! $validca) {
4138 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4139 unlink ($filename);
4140 goto VPNCONF_ERROR;
4141 } else {
4142 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4143 if ($? ne 0) {
4144 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4145 unlink ($filename);
4146 goto VPNCONF_ERROR;
6e13d0a5 4147 }
c6c9630e
MT
4148 }
4149
4150 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4151 $temp =~ /Subject:.*CN=(.*)[\n]/;
4152 $temp = $1;
4153 $temp =~ s+/Email+, E+;
4154 $temp =~ s/ ST=/ S=/;
4155 $cgiparams{'CERT_NAME'} = $temp;
4156 $cgiparams{'CERT_NAME'} =~ s/,//g;
4157 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4158 if ($cgiparams{'CERT_NAME'} eq '') {
4159 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4160 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4161 goto VPNCONF_ERROR;
4162 }
4163 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4164 if ($cgiparams{'KEY'}) {
4165 $errormessage = $Lang::tr{'cant change certificates'};
4166 goto VPNCONF_ERROR;
4167 }
4168 # Validate input since the form was submitted
4169 if (length($cgiparams{'CERT_NAME'}) >60) {
4170 $errormessage = $Lang::tr{'name too long'};
4171 goto VPNCONF_ERROR;
4172 }
194314b2 4173 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4174 $errormessage = $Lang::tr{'invalid input for name'};
4175 goto VPNCONF_ERROR;
4176 }
4177 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4178 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4179 goto VPNCONF_ERROR;
4180 }
4181 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4182 $errormessage = $Lang::tr{'e-mail address too long'};
4183 goto VPNCONF_ERROR;
4184 }
4185 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4186 $errormessage = $Lang::tr{'invalid input for department'};
4187 goto VPNCONF_ERROR;
4188 }
4189 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4190 $errormessage = $Lang::tr{'organization too long'};
4191 goto VPNCONF_ERROR;
4192 }
4193 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4194 $errormessage = $Lang::tr{'invalid input for organization'};
4195 goto VPNCONF_ERROR;
4196 }
4197 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4198 $errormessage = $Lang::tr{'invalid input for city'};
4199 goto VPNCONF_ERROR;
4200 }
4201 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4202 $errormessage = $Lang::tr{'invalid input for state or province'};
4203 goto VPNCONF_ERROR;
4204 }
4205 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4206 $errormessage = $Lang::tr{'invalid input for country'};
4207 goto VPNCONF_ERROR;
4208 }
4209 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4210 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4211 $errormessage = $Lang::tr{'password too short'};
4212 goto VPNCONF_ERROR;
6e13d0a5 4213 }
c6c9630e
MT
4214 }
4215 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4216 $errormessage = $Lang::tr{'passwords do not match'};
4217 goto VPNCONF_ERROR;
4218 }
f4fbb935
EK
4219 if ($cgiparams{'DAYS_VALID'} ne '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4220 $errormessage = $Lang::tr{'invalid input for valid till days'};
4221 goto VPNCONF_ERROR;
4222 }
c6c9630e
MT
4223
4224 # Replace empty strings with a .
4225 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4226 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4227 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4228
4229 # Create the Host certificate request client
4230 my $pid = open(OPENSSL, "|-");
4231 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4232 if ($pid) { # parent
4233 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4234 print OPENSSL "$state\n";
4235 print OPENSSL "$city\n";
4236 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4237 print OPENSSL "$ou\n";
4238 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4239 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4240 print OPENSSL ".\n";
4241 print OPENSSL ".\n";
4242 close (OPENSSL);
4243 if ($?) {
4244 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4245 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4246 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4247 goto VPNCONF_ERROR;
6e13d0a5 4248 }
c6c9630e 4249 } else { # child
badd8c1c 4250 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 4251 '-newkey', 'rsa:2048',
c6c9630e
MT
4252 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4253 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4254 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4255 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4256 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4257 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4258 goto VPNCONF_ERROR;
6e13d0a5 4259 }
c6c9630e
MT
4260 }
4261
4262 # Sign the host certificate request
f6e12093 4263 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4264 '-batch', '-notext',
4265 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4266 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4267 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4268 if ($?) {
4269 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4270 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4271 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4272 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4273 &newcleanssldatabase();
4274 goto VPNCONF_ERROR;
4275 } else {
4276 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4277 &deletebackupcert();
4278 }
4279
4280 # Create the pkcs12 file
4281 system('/usr/bin/openssl', 'pkcs12', '-export',
4282 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4283 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4284 '-name', $cgiparams{'NAME'},
4285 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4286 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4287 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4288 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4289 if ($?) {
4290 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4291 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4292 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4293 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4294 goto VPNCONF_ERROR;
4295 } else {
4296 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4297 }
4298 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4299 ;# Nothing, just editing
4300 } else {
4301 $errormessage = $Lang::tr{'invalid input for authentication method'};
4302 goto VPNCONF_ERROR;
4303 }
4304
4305 # Check if there is no other entry with this common name
4306 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4307 foreach my $key (keys %confighash) {
4308 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4309 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4310 goto VPNCONF_ERROR;
6e13d0a5 4311 }
c6c9630e
MT
4312 }
4313 }
4314
ab4cf06c 4315 # Save the config
c6c9630e 4316 my $key = $cgiparams{'KEY'};
8c877a82 4317
c6c9630e
MT
4318 if (! $key) {
4319 $key = &General::findhasharraykey (\%confighash);
49abe7af 4320 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4321 }
8c877a82
AM
4322 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4323 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4324 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4325 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4326 }
8c877a82
AM
4327
4328 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4329 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4330 $confighash{$key}[4] = 'psk';
4331 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4332 } else {
8c877a82 4333 $confighash{$key}[4] = 'cert';
c6c9630e 4334 }
ce9abb66 4335 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4336 $confighash{$key}[6] = $cgiparams{'SIDE'};
4337 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4338 }
4c962356 4339 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4340 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4341 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4342 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4343 } else {
8c877a82 4344 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4345 }
8c877a82
AM
4346 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4347 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4348 $confighash{$key}[25] = $cgiparams{'REMARK'};
4349 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
c6c9630e 4350# new fields
8c877a82
AM
4351 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4352 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4353 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4354 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4355 $confighash{$key}[31] = $cgiparams{'MTU'};
4356 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4357 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4358 $confighash{$key}[33] = $cgiparams{$name};
4359 $confighash{$key}[34] = $cgiparams{'RG'};
4360 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4361 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4362 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4363 $confighash{$key}[38] = $cgiparams{'PMTU_DISCOVERY'};
4364 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4365 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4366
71af643c
MT
4367 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4368 $confighash{$key}[41] = "no-pass";
4369 }
4370
c6c9630e 4371 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82
AM
4372
4373 if ($cgiparams{'CHECK1'} ){
4374
4375 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4376 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4377 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4378 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4379 }
8c877a82 4380 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4381 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4382 if($cgiparams{'CHECK1'} eq 'dynamic'){
4383 print CCDRWCONF "#This client uses the dynamic pool\n";
4384 }else{
82c809c7 4385 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4386 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4387 }
4388 if ($confighash{$key}[34] eq 'on'){
4389 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4390 print CCDRWCONF "push redirect-gateway\n";
4391 }
52d08bcb 4392 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4393 if ($cgiparams{'IR'} ne ''){
82c809c7 4394 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4395 foreach my $key (keys %ccdroutehash){
4396 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4397 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4398 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4399 print CCDRWCONF "iroute $a $b\n";
4400 }
4401 }
4402 }
4403 }
52d08bcb 4404 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4405 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4406 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4407 foreach my $key (keys %ccdroute2hash){
4408 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4409 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4410 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4411 my %blue=();
4412 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4413 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4414 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4415 my %orange=();
4416 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4417 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4418 }else{
4419 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4420 print CCDRWCONF "push \"route $a $b\"\n";
4421 }
4422 }
4423 }
4424 }
4425 }
4426 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4427 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4428 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4429 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4430 }
4431 if($cgiparams{'CCD_DNS2'} ne ''){
4432 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4433 }
4434 if($cgiparams{'CCD_WINS'} ne ''){
4435 print CCDRWCONF "\n#Client gets this WINS server\n";
4436 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4437 }
4438 close CCDRWCONF;
4439 }
18837a6a
AH
4440
4441###
4442# m.a.d n2n begin
4443###
4444
4445 if ($cgiparams{'TYPE'} eq 'net') {
4446
4447 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4448 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4449
4450 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4451 my $key = $cgiparams{'KEY'};
4452 if (! $key) {
4453 $key = &General::findhasharraykey (\%confighash);
4454 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4455 }
4456 $confighash{$key}[0] = 'on';
4457 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4458
4459 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4460 }
4461 }
4462
4463###
4464# m.a.d n2n end
4465###
4466
c6c9630e
MT
4467 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4468 $cgiparams{'KEY'} = $key;
4469 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4470 }
4471 goto VPNCONF_END;
6e13d0a5 4472 } else {
c6c9630e 4473 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4474###
4475# m.a.d n2n begin
4476###
4477 $cgiparams{'MSSFIX'} = 'on';
4478 $cgiparams{'FRAGMENT'} = '1300';
b228aaf0 4479 $cgiparams{'PMTU_DISCOVERY'} = 'off';
70900745 4480 $cgiparams{'DAUTH'} = 'SHA512';
54fd0535
MT
4481###
4482# m.a.d n2n end
4483###
4c962356 4484 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4485 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4486 $cgiparams{'AUTH'} = 'psk';
4487 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4488 $cgiparams{'AUTH'} = 'certfile';
4489 } else {
6e13d0a5 4490 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4491 }
4492 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4493 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4494 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4495 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4496 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
f4fbb935 4497 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'};
6e13d0a5 4498 }
c6c9630e 4499
6e13d0a5 4500 VPNCONF_ERROR:
6e13d0a5
MT
4501 $checked{'ENABLED'}{'off'} = '';
4502 $checked{'ENABLED'}{'on'} = '';
4503 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4504 $checked{'ENABLED_BLUE'}{'off'} = '';
4505 $checked{'ENABLED_BLUE'}{'on'} = '';
4506 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4507 $checked{'ENABLED_ORANGE'}{'off'} = '';
4508 $checked{'ENABLED_ORANGE'}{'on'} = '';
4509 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4510
4511
6e13d0a5
MT
4512 $checked{'EDIT_ADVANCED'}{'off'} = '';
4513 $checked{'EDIT_ADVANCED'}{'on'} = '';
4514 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4515
6e13d0a5
MT
4516 $selected{'SIDE'}{'server'} = '';
4517 $selected{'SIDE'}{'client'} = '';
4518 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
d96c89eb
AH
4519
4520 $selected{'PROTOCOL'}{'udp'} = '';
4521 $selected{'PROTOCOL'}{'tcp'} = '';
4522 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4523
c6c9630e 4524
6e13d0a5
MT
4525 $checked{'AUTH'}{'psk'} = '';
4526 $checked{'AUTH'}{'certreq'} = '';
4527 $checked{'AUTH'}{'certgen'} = '';
4528 $checked{'AUTH'}{'certfile'} = '';
4529 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4530
6e13d0a5 4531 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
c6c9630e 4532
6e13d0a5
MT
4533 $checked{'COMPLZO'}{'off'} = '';
4534 $checked{'COMPLZO'}{'on'} = '';
4535 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4536
d96c89eb
AH
4537 $checked{'MSSFIX'}{'off'} = '';
4538 $checked{'MSSFIX'}{'on'} = '';
4539 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4540
92b87e17
SS
4541 if ($cgiparams{'PMTU_DISCOVERY'} eq '') {
4542 $cgiparams{'PMTU_DISCOVERY'} = 'off';
4543 }
2ee746be
SS
4544 $checked{'PMTU_DISCOVERY'}{$cgiparams{'PMTU_DISCOVERY'}} = 'checked=\'checked\'';
4545
4c962356
EK
4546 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4547 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4548 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4549 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4550 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4551 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4552 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4553 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4554 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4555 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4556 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4557 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4558 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4559 # If no cipher has been chossen yet, select
4560 # the old default (AES-256-CBC) for compatiblity reasons.
4561 if ($cgiparams{'DCIPHER'} eq '') {
4562 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4563 }
4c962356 4564 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4565 $selected{'DAUTH'}{'whirlpool'} = '';
4566 $selected{'DAUTH'}{'SHA512'} = '';
4567 $selected{'DAUTH'}{'SHA384'} = '';
4568 $selected{'DAUTH'}{'SHA256'} = '';
4569 $selected{'DAUTH'}{'SHA1'} = '';
4570 # If no hash algorythm has been choosen yet, select
4571 # the old default value (SHA1) for compatiblity reasons.
4572 if ($cgiparams{'DAUTH'} eq '') {
4573 $cgiparams{'DAUTH'} = 'SHA1';
4574 }
4575 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4576
6e13d0a5
MT
4577 if (1) {
4578 &Header::showhttpheaders();
4c962356 4579 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4580 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4581 if ($errormessage) {
4582 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4583 print "<class name='base'>$errormessage";
4584 print "&nbsp;</class>";
4585 &Header::closebox();
4586 }
c6c9630e 4587
6e13d0a5
MT
4588 if ($warnmessage) {
4589 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4590 print "<class name='base'>$warnmessage";
4591 print "&nbsp;</class>";
4592 &Header::closebox();
4593 }
c6c9630e 4594
6e13d0a5 4595 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4596 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4597
6e13d0a5
MT
4598 if ($cgiparams{'KEY'}) {
4599 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4600 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4601 }
c6c9630e 4602
6e13d0a5 4603 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4604 print "<table width='100%' border='0'>\n";
4c962356 4605
e3edceeb 4606 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
8c877a82 4607
ce9abb66 4608 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4609 if ($cgiparams{'KEY'}) {
8c877a82 4610 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4611 } else {
4612 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4613 }
c6c9630e
MT
4614# print "<tr><td>$Lang::tr{'interface'}</td>";
4615# print "<td><select name='INTERFACE'>";
4616# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4617# if ($netsettings{'BLUE_DEV'} ne '') {
4618# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4619# }
4620# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4621# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4622# print "</select></td></tr>";
4623# print <<END;
ce9abb66
AH
4624 } else {
4625 print "<input type='hidden' name='INTERFACE' value='red' />";
4626 if ($cgiparams{'KEY'}) {
4627 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4628 } else {
4629 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4630 }
4c962356 4631 print <<END;
ce9abb66 4632 <td width='25%'>&nbsp;</td>
f527e53f
EK
4633 <td width='25%'>&nbsp;</td></tr>
4634 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4635 <td><select name='SIDE'>
4636 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4637 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4638 </select>
4639 </td>
4c962356 4640
f527e53f
EK
4641 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4642 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4643 </tr>
4c962356 4644
e3edceeb 4645 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4646 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4647
e3edceeb 4648 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4649 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4650 </tr>
4c962356 4651
e3edceeb 4652 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4653 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4654
f527e53f
EK
4655 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4656 <td><select name='PROTOCOL'>
4657 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4658 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4659 </tr>
4660
4661 <tr>
e3edceeb 4662 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4663 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4664
e3edceeb 4665 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4666 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4667 </tr>
49abe7af 4668
f527e53f
EK
4669 <tr><td colspan=4><hr /></td></tr><tr>
4670
4671 <tr>
4672 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4673 </tr>
49abe7af 4674
e3edceeb 4675 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4676 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4677 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4678 </tr>
4c962356 4679
e3edceeb 4680 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4681 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4682 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4683 </tr>
4c962356 4684
e3edceeb 4685 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4686 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4687 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4688 </tr>
4c962356 4689
e3edceeb 4690 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4691 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4692 </tr>
2ee746be 4693
49abe7af 4694 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td>
4cdf8b92 4695 <td colspan='3'>
2ee746be
SS
4696 <input type='radio' name='PMTU_DISCOVERY' value='yes' $checked{'PMTU_DISCOVERY'}{'yes'} /> $Lang::tr{'ovpn mtu-disc yes'}
4697 <input type='radio' name='PMTU_DISCOVERY' value='maybe' $checked{'PMTU_DISCOVERY'}{'maybe'} /> $Lang::tr{'ovpn mtu-disc maybe'}
4698 <input type='radio' name='PMTU_DISCOVERY' value='no' $checked{'PMTU_DISCOVERY'}{'no'} /> $Lang::tr{'ovpn mtu-disc no'}
4699 <input type='radio' name='PMTU_DISCOVERY' value='off' $checked{'PMTU_DISCOVERY'}{'off'} /> $Lang::tr{'ovpn mtu-disc off'}
4700 </td>
4701 </tr>
f527e53f
EK
4702
4703<tr><td colspan=4><hr /></td></tr><tr>
4704 <tr>
4705 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4706 </tr>
4707
4708 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4709 <td><select name='DCIPHER'>
4710 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4711 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4712 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4713 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4714 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4715 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4716 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'})</option>
4717 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'})</option>
4718 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4719 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'})</option>
4720 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'})</option>
4721 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4722 </select>
4723 </td>
4724
4725 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4726 <td><select name='DAUTH'>
4727 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4728 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4729 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4730 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 4731 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4732 </select>
4733 </td>
4734 </tr>
4735 <tr><td colspan=4><hr /></td></tr><tr>
4736
ce9abb66 4737END
8c877a82 4738;
ce9abb66 4739 }
2ee746be 4740#jumper
e3edceeb 4741 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4742 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
c6c9630e 4743
ce9abb66 4744 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4745 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4746 }
ce9abb66 4747
8c877a82
AM
4748 print"</tr></table><br><br>";
4749#A.Marx CCD new client
e81be1e1 4750if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4751 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4752 my %vpnnet=();
4753 my $vpnip;
4754 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4755 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4756 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4757 my @ccdconf=();
4758 my $count=0;
4759 my $checked;
4760 $checked{'check1'}{'off'} = '';
4761 $checked{'check1'}{'on'} = '';
4762 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4763 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4764 print"</td></tr></table><br><br>";
4765 my $name=$cgiparams{'CHECK1'};
4766 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4767
4768 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4769 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4770 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4771 $count++;
4772 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4773 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4774 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4775 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4776 print"</td></tr>";
4777 }
4778 print "</table><br><br><hr><br><br>";
4779 }
e81be1e1 4780}
8c877a82 4781# ccd end
6e13d0a5
MT
4782 &Header::closebox();
4783 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4784
4785 } elsif (! $cgiparams{'KEY'}) {
4786
4787
6e13d0a5
MT
4788 my $disabled='';
4789 my $cakeydisabled='';
4790 my $cacrtdisabled='';
4791 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4792 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
8c877a82 4793
6e13d0a5 4794 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
ce9abb66
AH
4795
4796
4797 if ($cgiparams{'TYPE'} eq 'host') {
4798
49abe7af 4799 print <<END;
6e13d0a5 4800 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
54fd0535 4801
ce9abb66
AH
4802 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4803 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4804 <tr><td colspan='3'>&nbsp;</td></tr>
4805 <tr><td colspan='3'><hr /></td></tr>
4806 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4807 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4808 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4809 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4810 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4811 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4812 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4813 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4814 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4815END
ce9abb66
AH
4816;
4817
4818###
7c1d9faf 4819# m.a.d net2net
ce9abb66
AH
4820###
4821
4822} else {
4823
49abe7af 4824 print <<END;
ce9abb66
AH
4825 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4826
4827 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4828 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4829 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4830 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4831 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4832 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4833 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4834 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
54fd0535
MT
4835
4836
ce9abb66
AH
4837END
4838;
4839
4840}
4841
4842###
7c1d9faf 4843# m.a.d net2net
ce9abb66 4844###
c6c9630e 4845
6e13d0a5
MT
4846 foreach my $country (sort keys %{Countries::countries}) {
4847 print "<option value='$Countries::countries{$country}'";
4848 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4849 print " selected='selected'";
4850 }
4851 print ">$country</option>";
4852 }
ce9abb66 4853###
7c1d9faf 4854# m.a.d net2net
ce9abb66
AH
4855###
4856
4857if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4858 print <<END;
f4fbb935
EK
4859 </select></td></tr>
4860 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):</td>
4861 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4862 <tr><td>&nbsp;</td>
6e13d0a5
MT
4863 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4864 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4865 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4866 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4867 <tr><td colspan='3'>&nbsp;</td></tr>
4868 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4869 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4870 </table>
ce9abb66
AH
4871END
4872}else{
49abe7af 4873 print <<END;
f4fbb935
EK
4874 </select></td></tr>
4875 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):</td>
4876 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4877 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4878 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4879 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4880 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66
AH
4881 </table>
4882
c6c9630e 4883END
ce9abb66
AH
4884}
4885
4886###
7c1d9faf 4887# m.a.d net2net
ce9abb66 4888###
c6c9630e
MT
4889 ;
4890 &Header::closebox();
8c877a82
AM
4891
4892 }
e81be1e1
AM
4893
4894#A.Marx CCD new client
4895if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4896 print"<br><br>";
4897 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4898
8c877a82
AM
4899
4900 print <<END;
4901 <table border='0' width='100%'>
4902 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4903 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4904 <tr><td colspan='4'>&nbsp</td></tr>
4905 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4906END
4907
4908 if ($cgiparams{'IR'} ne ''){
4909 print $cgiparams{'IR'};
4910 }else{
4911 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4912 foreach my $key (keys %ccdroutehash) {
4913 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4914 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4915 if ($ccdroutehash{$key}[$i] ne ''){
4916 print $ccdroutehash{$key}[$i]."\n";
4917 }
4918 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4919 }
4920 }
4921 }
c6c9630e 4922 }
8c877a82
AM
4923
4924 print <<END;
4925</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4926 <tr><td colspan='4'><br></td></tr>
4927 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4928END
52d08bcb
AM
4929
4930 my $set=0;
4931 my $selorange=0;
4932 my $selblue=0;
4933 my $selgreen=0;
4934 my $helpblue=0;
4935 my $helporange=0;
4936 my $other=0;
df9b48b7 4937 my $none=0;
52d08bcb
AM
4938 my @temp=();
4939
8c877a82 4940 our @current = ();
52d08bcb
AM
4941 open(FILE, "${General::swroot}/main/routing") ;
4942 @current = <FILE>;
4943 close (FILE);
4944 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4945 #check for "none"
4946 foreach my $key (keys %ccdroute2hash) {
4947 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4948 if ($ccdroute2hash{$key}[1] eq ''){
4949 $none=1;
4950 last;
4951 }
4952 }
4953 }
4954 if ($none ne '1'){
4955 print"<option>$Lang::tr{'ccd none'}</option>";
4956 }else{
4957 print"<option selected>$Lang::tr{'ccd none'}</option>";
4958 }
52d08bcb
AM
4959 #check if static routes are defined for client
4960 foreach my $line (@current) {
4961 chomp($line);
4962 $line=~s/\s*$//g; # remove newline
4963 @temp=split(/\,/,$line);
4964 $temp[1] = '' unless defined $temp[1]; # not always populated
4965 my ($a,$b) = split(/\//,$temp[1]);
4966 $temp[1] = $a."/".&General::iporsubtocidr($b);
4967 foreach my $key (keys %ccdroute2hash) {
4968 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4969 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4970 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4971 $set=1;
8c877a82
AM
4972 }
4973 }
8c877a82 4974 }
52d08bcb
AM
4975 }
4976 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4977 }
3a445974
MT
4978
4979 my %vpnconfig = ();
4980 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4981 foreach my $vpn (keys %vpnconfig) {
4982 # Skip all disabled VPN connections
4983 my $enabled = $vpnconfig{$vpn}[0];
4984 next unless ($enabled eq "on");
4985
4986 my $name = $vpnconfig{$vpn}[1];
4987
4988 # Remote subnets
4989 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4990 foreach my $network (@networks) {
4991 my $selected = "";
4992
4993 foreach my $key (keys %ccdroute2hash) {
4994 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4995 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4996 if ($ccdroute2hash{$key}[$i] eq $network) {
4997 $selected = "selected";
4998 }
4999 }
5000 }
5001 }
5002
5003 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5004 }
5005 }
5006
52d08bcb
AM
5007 #check if green,blue,orange are defined for client
5008 foreach my $key (keys %ccdroute2hash) {
5009 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5010 $other=1;
5011 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5012 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5013 $selgreen=1;
5014 }
5015 if (&haveBlueNet()){
5016 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5017 $selblue=1;
5018 }
5019 }
5020 if (&haveOrangeNet()){
5021 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5022 $selorange=1;
5023 }
5024 }
5025 }
5026 }
5027 }
5028 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5029 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5030 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5031
49abe7af 5032 print<<END;
8c877a82
AM
5033 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5034 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5035 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5036
5037END
5038;
5039 &Header::closebox();
e81be1e1 5040}
c6c9630e
MT
5041 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5042 if ($cgiparams{'KEY'}) {
5043# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5044 }
5045 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5046 &Header::closebigbox();
5047 &Header::closepage();
5048 exit (0);
6e13d0a5 5049 }
c6c9630e 5050 VPNCONF_END:
6e13d0a5 5051}
c6c9630e
MT
5052
5053# SETTINGS_ERROR:
6e13d0a5
MT
5054###
5055### Default status page
5056###
c6c9630e
MT
5057 %cgiparams = ();
5058 %cahash = ();
5059 %confighash = ();
5060 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5061 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5062 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5063
87fe47e9 5064 my @status = `/bin/cat /var/run/ovpnserver.log`;
c6c9630e
MT
5065
5066 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
5067 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5068 my $ipaddr = <IPADDR>;
5069 close IPADDR;
5070 chomp ($ipaddr);
5071 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5072 if ($cgiparams{'VPN_IP'} eq '') {
5073 $cgiparams{'VPN_IP'} = $ipaddr;
5074 }
5075 }
c6c9630e
MT
5076 }
5077
6e13d0a5 5078#default setzen
c6c9630e 5079 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 5080 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 5081 }
c6c9630e 5082 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 5083 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
5084 }
5085 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
5086 $cgiparams{'DMTU'} = '1400';
5087 }
5088 if ($cgiparams{'MSSFIX'} eq '') {
5089 $cgiparams{'MSSFIX'} = 'off';
5090 }
5091 if ($cgiparams{'DAUTH'} eq '') {
70900745 5092 $cgiparams{'DAUTH'} = 'SHA512';
c6c9630e
MT
5093 }
5094 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 5095 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 5096 }
4c962356 5097 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
5098 $checked{'ENABLED'}{'on'} = '';
5099 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5100 $checked{'ENABLED_BLUE'}{'off'} = '';
5101 $checked{'ENABLED_BLUE'}{'on'} = '';
5102 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5103 $checked{'ENABLED_ORANGE'}{'off'} = '';
5104 $checked{'ENABLED_ORANGE'}{'on'} = '';
5105 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
5106
5107 $selected{'DPROTOCOL'}{'udp'} = '';
5108 $selected{'DPROTOCOL'}{'tcp'} = '';
5109 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356
EK
5110
5111 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5112 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5113 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5114 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5115 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5116 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5117 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5118 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5119 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5120 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5121 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5122 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5123 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5124 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5125
5126 $selected{'DAUTH'}{'whirlpool'} = '';
5127 $selected{'DAUTH'}{'SHA512'} = '';
5128 $selected{'DAUTH'}{'SHA384'} = '';
5129 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5130 $selected{'DAUTH'}{'SHA1'} = '';
5131 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5132
c6c9630e
MT
5133 $checked{'DCOMPLZO'}{'off'} = '';
5134 $checked{'DCOMPLZO'}{'on'} = '';
5135 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5136
d96c89eb
AH
5137# m.a.d
5138 $checked{'MSSFIX'}{'off'} = '';
5139 $checked{'MSSFIX'}{'on'} = '';
5140 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5141#new settings
c6c9630e
MT
5142 &Header::showhttpheaders();
5143 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5144 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5145
c6c9630e 5146 if ($errormessage) {
6e13d0a5
MT
5147 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5148 print "<class name='base'>$errormessage\n";
5149 print "&nbsp;</class>\n";
5150 &Header::closebox();
c6c9630e 5151 }
6e13d0a5 5152
b2e75449
MT
5153 if ($warnmessage) {
5154 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5155 print "$warnmessage<br>";
5156 print "$Lang::tr{'fwdfw warn1'}<br>";
5157 &Header::closebox();
5158 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5159 &Header::closepage();
5160 exit 0;
5161 }
4d81e0f3 5162
c6c9630e
MT
5163 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5164 my $srunning = "no";
5165 my $activeonrun = "";
5166 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5167 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5168 $srunning ="yes";
5169 $activeonrun = "";
c6c9630e 5170 } else {
6e13d0a5 5171 $activeonrun = "disabled='disabled'";
c6c9630e 5172 }
afabe9f7 5173 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5174 print <<END;
631b67b7 5175 <table width='100%' border='0'>
c6c9630e
MT
5176 <form method='post'>
5177 <td width='25%'>&nbsp;</td>
5178 <td width='25%'>&nbsp;</td>
5179 <td width='25%'>&nbsp;</td></tr>
5180 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5181 <td align='left'>$sactive</td>
5182 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5183 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5184END
5185;
5186 if (&haveBlueNet()) {
5187 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5188 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5189 }
5190 if (&haveOrangeNet()) {
5191 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5192 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5193 }
4c962356 5194 print <<END;
4e17adad
CS
5195 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5196 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5197 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5198 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5199 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5200 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5201 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5202 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5203 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
f527e53f 5204
4c962356
EK
5205 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5206 <td><select name='DCIPHER'>
5207 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5208 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5209 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5210 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5211 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5212 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5213 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'})</option>
5214 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'})</option>
5215 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5216 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'})</option>
5217 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'})</option>
5218 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'})</option>
4c962356
EK
5219 </select>
5220 </td>
c6c9630e
MT
5221 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5222 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
4c962356 5223 </tr>
f7edf97a 5224 <tr><td colspan='4'><br><br></td></tr>
c6c9630e
MT
5225END
5226;
5227
5228 if ( $srunning eq "yes" ) {
8c877a82
AM
5229 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5230 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5231 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5232 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5233 } else{
8c877a82
AM
5234 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5235 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5236 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e
MT
5237 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5238 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5239 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5240 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5241 (( $cgiparams{'ENABLED'} eq 'on') ||
5242 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5243 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5244 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5245 } else {
8c877a82 5246 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
c6c9630e
MT
5247 }
5248 }
5249 print "</form></table>";
5250 &Header::closebox();
6e13d0a5 5251
c6c9630e 5252 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5253###
7c1d9faf 5254# m.a.d net2net
54fd0535 5255#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5256###
5257
4c962356 5258 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5259 ;
99bfa85c
AM
5260 my $id = 0;
5261 my $gif;
f7edf97a 5262 my $col1="";
5b942f7f 5263 my $lastnet;
c8b51e28 5264 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5265 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5266 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5267 if($id == 0){
5268 print"<b>$confighash{$key}[32]</b>";
5269 print <<END;
5270 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5271<tr>
5272 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5273 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5274 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5275 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5276 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5277</tr>
5278END
5279 }
5280 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5281 print "</table><br>";
5282 print"<b>$confighash{$key}[32]</b>";
5283 print <<END;
5284 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5285<tr>
5286 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5287 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5288 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5289 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5290 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5291</tr>
5292END
5293 }
eff2dbf8 5294 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
c6c9630e 5295 if ($id % 2) {
99bfa85c
AM
5296 print "<tr>";
5297 $col="bgcolor='$color{'color20'}'";
bb89e92a 5298 } else {
99bfa85c
AM
5299 print "<tr>";
5300 $col="bgcolor='$color{'color22'}'";
c6c9630e 5301 }
99bfa85c
AM
5302 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5303 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
8c877a82
AM
5304 #if ($confighash{$key}[4] eq 'cert') {
5305 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5306 #} else {
5307 #print "<td align='left'>&nbsp;</td>";
5308 #}
c6c9630e
MT
5309 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5310 $cavalid =~ /Not After : (.*)[\n]/;
5311 $cavalid = $1;
99bfa85c 5312 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5313 $col1="bgcolor='${Header::colourred}'";
5314 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5315
c6c9630e 5316 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5317 $col1="bgcolor='${Header::colourblue}'";
5318 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5319 } else {
ce9abb66
AH
5320
5321###
7c1d9faf 5322# m.a.d net2net
f7edf97a
AM
5323###
5324
b278daf3 5325 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5326
5327 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5328 my @output = "";
5329 my @tustate = "";
5330 my $tport = $confighash{$key}[22];
5331 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5332 if ($tport ne '') {
5333 $tnet->open('127.0.0.1');
5334 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5335 @tustate = split(/\,/, $output[1]);
5336###
5337#CONNECTING -- OpenVPN's initial state.
5338#WAIT -- (Client only) Waiting for initial response from server.
5339#AUTH -- (Client only) Authenticating with server.
5340#GET_CONFIG -- (Client only) Downloading configuration options from server.
5341#ASSIGN_IP -- Assigning IP address to virtual network interface.
5342#ADD_ROUTES -- Adding routes to system.
5343#CONNECTED -- Initialization Sequence Completed.
5344#RECONNECTING -- A restart has occurred.
5345#EXITING -- A graceful exit is in progress.
5346####
5347
ed4b4c19 5348 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5349 $col1="bgcolor='${Header::colourgreen}'";
5350 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5351 }else {
5352 $col1="bgcolor='${Header::colourred}'";
5353 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5354 }
54fd0535 5355 }
54fd0535 5356 }
f7edf97a
AM
5357 }else {
5358
5359 my $cn;
5360 my @match = ();
5361 foreach my $line (@status) {
5362 chomp($line);
5363 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5364 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5365 if ($match[1] ne "Common Name") {
5366 $cn = $match[1];
5367 }
5368 $cn =~ s/[_]/ /g;
5369 if ($cn eq "$confighash{$key}[2]") {
5370 $col1="bgcolor='${Header::colourgreen}'";
5371 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5372 }
5373 }
5374 }
c6c9630e 5375 }
7c1d9faf 5376}
ce9abb66
AH
5377
5378
4c962356 5379 print <<END;
f7edf97a 5380 <td align='center' $col1>$active</td>
c6c9630e 5381
99bfa85c 5382 <form method='post' name='frm${key}a'><td align='center' $col>
96096995
AM
5383 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5384 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5385 <input type='hidden' name='KEY' value='$key' />
c6c9630e
MT
5386 </td></form>
5387END
5388 ;
71af643c
MT
5389
5390 if ($confighash{$key}[41] eq "no-pass") {
5391 print <<END;
5392 <form method='post' name='frm${key}g'><td align='center' $col>
5393 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5394 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5395 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5396 <input type='hidden' name='MODE' value='insecure' />
5397 <input type='hidden' name='KEY' value='$key' />
5398 </td></form>
5399END
5400 } else {
5401 print "<td $col>&nbsp;</td>";
5402 }
5403
c6c9630e 5404 if ($confighash{$key}[4] eq 'cert') {
4c962356 5405 print <<END;
99bfa85c 5406 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5407 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5408 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5409 <input type='hidden' name='KEY' value='$key' />
5410 </td></form>
5411END
5412 ; } else {
5413 print "<td>&nbsp;</td>";
5414 }
5415 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5416 print <<END;
99bfa85c 5417 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5418 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5419 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5420 <input type='hidden' name='KEY' value='$key' />
5421 </td></form>
5422END
5423 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5424 print <<END;
99bfa85c 5425 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5426 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5427 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5428 <input type='hidden' name='KEY' value='$key' />
5429 </td></form>
5430END
5431 ; } else {
5432 print "<td>&nbsp;</td>";
5433 }
5434 print <<END
99bfa85c 5435 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5436 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5437 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5438 <input type='hidden' name='KEY' value='$key' />
5439 </td></form>
5440
99bfa85c 5441 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5442 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5443 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5444 <input type='hidden' name='KEY' value='$key' />
5445 </td></form>
99bfa85c 5446 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5447 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5448 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5449 <input type='hidden' name='KEY' value='$key' />
5450 </td></form>
5451 </tr>
5452END
5453 ;
5454 $id++;
5b942f7f 5455 $lastnet = $confighash{$key}[32];
c6c9630e 5456 }
5b942f7f 5457 print"</table>";
c6c9630e
MT
5458 ;
5459
5460 # If the config file contains entries, print Key to action icons
5461 if ( $id ) {
4c962356 5462 print <<END;
8c877a82 5463 <table border='0'>
c6c9630e 5464 <tr>
4c962356
EK
5465 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5466 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5467 <td class='base'>$Lang::tr{'click to disable'}</td>
5468 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5469 <td class='base'>$Lang::tr{'show certificate'}</td>
5470 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5471 <td class='base'>$Lang::tr{'edit'}</td>
5472 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5473 <td class='base'>$Lang::tr{'remove'}</td>
c6c9630e
MT
5474 </tr>
5475 <tr>
4c962356
EK
5476 <td>&nbsp; </td>
5477 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5478 <td class='base'>$Lang::tr{'click to enable'}</td>
5479 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5480 <td class='base'>$Lang::tr{'download certificate'}</td>
5481 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5482 <td class='base'>$Lang::tr{'dl client arch'}</td>
5483 </tr>
f7edf97a 5484 </table><br>
c6c9630e
MT
5485END
5486 ;
5487 }
5488
4c962356 5489 print <<END;
c6c9630e
MT
5490 <table width='100%'>
5491 <form method='post'>
4c962356
EK
5492 <tr><td align='right'>
5493 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5494 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5495 </tr>
c6c9630e
MT
5496 </form>
5497 </table>
5498END
4c962356
EK
5499 ;
5500 &Header::closebox();
5501 }
fd5ccb2d
EK
5502
5503 # CA/key listing
4c962356
EK
5504 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5505 print <<END;
5506 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5507 <tr>
5508 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5509 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5510 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5511 </tr>
5512END
5513 ;
5514 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5515 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5516 # DH parameter line
f7fb5bc5 5517 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5518 # ta.key line
5519 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5520
4c962356
EK
5521 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5522 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5523 $casubject =~ /Subject: (.*)[\n]/;
5524 $casubject = $1;
5525 $casubject =~ s+/Email+, E+;
5526 $casubject =~ s/ ST=/ S=/;
5527 print <<END;
5528 <tr>
5529 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5530 <td class='base' $col1>$casubject</td>
c8f50356 5531 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5532 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5533 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5534 </form>
5535 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5536 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5537 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5538 </form>
5539 <td width='4%' $col1>&nbsp;</td>
5540 </tr>
4c962356
EK
5541END
5542 ;
5543 } else {
5544 # display rootcert generation buttons
5545 print <<END;
5546 <tr>
5547 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5548 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5549 <td colspan='3' $col1>&nbsp;</td>
5550 </tr>
4c962356
EK
5551END
5552 ;
5553 }
5554
5555 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5556 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5557 $hostsubject =~ /Subject: (.*)[\n]/;
5558 $hostsubject = $1;
5559 $hostsubject =~ s+/Email+, E+;
5560 $hostsubject =~ s/ ST=/ S=/;
5561
5562 print <<END;
5563 <tr>
5564 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5565 <td class='base' $col2>$hostsubject</td>
c8f50356 5566 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5567 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5568 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5569 </form>
5570 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5571 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5572 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5573 </td></form>
5574 <td width='4%' $col2>&nbsp;</td>
5575 </tr>
4c962356
EK
5576END
5577 ;
5578 } else {
5579 # Nothing
5580 print <<END;
5581 <tr>
5582 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5583 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5584 </td><td colspan='3' $col2>&nbsp;</td>
5585 </tr>
4c962356
EK
5586END
5587 ;
5588 }
ce9abb66 5589
f7fb5bc5
EK
5590 # Adding DH parameter to chart
5591 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5592 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
c8f50356 5593 $dhsubject =~ / (.*)[\n]/;
f7fb5bc5
EK
5594 $dhsubject = $1;
5595
5596
5597 print <<END;
5598 <tr>
5599 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5600 <td class='base' $col3>$dhsubject</td>
c8f50356 5601 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5602 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5603 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5604 </form>
5605 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5606 </form>
5607 <td width='4%' $col3>&nbsp;</td>
5608 </tr>
f7fb5bc5
EK
5609END
5610 ;
5611 } else {
5612 # Nothing
5613 print <<END;
5614 <tr>
5615 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5616 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5617 </td><td colspan='3' $col3>&nbsp;</td>
5618 </tr>
f7fb5bc5
EK
5619END
5620 ;
5621 }
5622
fd5ccb2d
EK
5623 # Adding ta.key to chart
5624 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5625 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5626 $tasubject =~ /# (.*)[\n]/;
5627 $tasubject = $1;
5628 print <<END;
5629
5630 <tr>
5631 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5632 <td class='base' $col4>$tasubject</td>
5633 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5634 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5635 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5636 </form>
5637 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5638 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5639 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5640 </form>
5641 <td width='4%' $col4>&nbsp;</td>
5642 </tr>
5643END
5644 ;
5645 } else {
5646 # Nothing
5647 print <<END;
5648 <tr>
5649 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5650 <td class='base' $col4>$Lang::tr{'not present'}</td>
5651 <td colspan='3' $col4>&nbsp;</td>
5652 </tr>
5653END
5654 ;
5655 }
5656
4c962356
EK
5657 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5658 print "<tr><td colspan='5' align='center'><form method='post'>";
5659 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5660 print "</form></td></tr>\n";
5661 }
5662
5663 if (keys %cahash > 0) {
5664 foreach my $key (keys %cahash) {
5665 if (($key + 1) % 2) {
5666 print "<tr bgcolor='$color{'color20'}'>\n";
5667 } else {
5668 print "<tr bgcolor='$color{'color22'}'>\n";
5669 }
5670 print "<td class='base'>$cahash{$key}[0]</td>\n";
5671 print "<td class='base'>$cahash{$key}[1]</td>\n";
5672 print <<END;
5673 <form method='post' name='cafrm${key}a'><td align='center'>
5674 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5675 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5676 <input type='hidden' name='KEY' value='$key' />
5677 </td></form>
5678 <form method='post' name='cafrm${key}b'><td align='center'>
5679 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5680 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5681 <input type='hidden' name='KEY' value='$key' />
5682 </td></form>
5683 <form method='post' name='cafrm${key}c'><td align='center'>
5684 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5685 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5686 <input type='hidden' name='KEY' value='$key' />
5687 </td></form></tr>
5688END
5689 ;
5690 }
5691 }
5692
5693 print "</table>";
5694
5695 # If the file contains entries, print Key to action icons
5696 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5697 print <<END;
5698 <table>
5699 <tr>
5700 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5701 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5702 <td class='base'>$Lang::tr{'show certificate'}</td>
5703 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5704 <td class='base'>$Lang::tr{'download certificate'}</td>
5705 </tr>
5706 </table>
5707END
5708 ;
5709 }
ce9abb66 5710
4c962356 5711 print <<END
578f23c8
SS
5712
5713 <br><hr><br>
5714
4c962356 5715 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5716 <table border='0' width='100%'>
5717 <tr>
5718 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5719 </tr>
4c962356 5720
578f23c8
SS
5721 <tr>
5722 <td width='10%'>$Lang::tr{'ca name'}:</td>
5723 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5724 <td width='30%'><input type='file' name='FH' size='25'>
5725 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5726 </tr>
f527e53f 5727
578f23c8
SS
5728 <tr>
5729 <td colspan='3'>&nbsp;</td>
5730 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5731 </tr>
5732 </table>
f527e53f 5733
578f23c8
SS
5734 <br>
5735
5736 <table border='0' width='100%'>
5737 <tr>
5738 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5739 </tr>
5740
5741 <tr>
5742 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5743 <td width='30%'><input type='file' name='FH' size='25'>
5744 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5745 </tr>
5746
5747 <tr>
5748 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5749 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5750 </tr>
5751 </table>
5752 </form>
f527e53f 5753
578f23c8 5754 <br><hr>
4c962356
EK
5755END
5756 ;
5757
5758 if ( $srunning eq "yes" ) {
5759 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5760 } else {
5761 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5762 }
5763 &Header::closebox();
5764END
5765 ;
5766
5767&Header::closepage();
ce9abb66 5768