]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
core144: add calamaris
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102 # Perform crypto and configration test
103 &pkiconfigcheck;
104
105 # Add CCD files if not already presant
106 unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109 }
110 unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121 }
122 # Add additional configs if not already presant
123 unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126 }
127 unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130 }
131
132 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134 # prepare openvpn config file
135 ###
136 ### Useful functions
137 ###
138 sub haveOrangeNet
139 {
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
142 return 0;
143 }
144
145 sub haveBlueNet
146 {
147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
149 return 0;
150 }
151
152 sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165 }
166
167 sub cleanssldatabase
168 {
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185 }
186
187 sub newcleanssldatabase
188 {
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203 }
204
205 sub deletebackupcert
206 {
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213 }
214
215 ###
216 ### Check for PKI and configure problems
217 ###
218
219 sub pkiconfigcheck
220 {
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252 }
253
254 sub writeserverconf {
255 my %sovpnsettings = ();
256 my @temp = ();
257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
258 &read_routepushfile;
259
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
268 print CONF "dev tun\n";
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
271 print CONF "script-security 3\n";
272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
274 print CONF "tls-server\n";
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
282
283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
286 { print CONF "tun-mtu 1500\n"; }
287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
288 { print CONF "tun-mtu 1500\n"; }
289 else
290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
291
292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
299 }
300 # a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316 # ccd end
317
318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
319 print CONF "client-to-client\n";
320 }
321 if ($sovpnsettings{MSSFIX} eq 'on') {
322 print CONF "mssfix\n";
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
326 }
327
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
332 print CONF "status /var/run/ovpnserver.log 30\n";
333 print CONF "ncp-disable\n";
334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
335 print CONF "auth $sovpnsettings{'DAUTH'}\n";
336
337 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
338 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
339 }
340 if ($sovpnsettings{DCOMPLZO} eq 'on') {
341 print CONF "comp-lzo\n";
342 }
343 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
344 print CONF "push \"redirect-gateway def1\"\n";
345 }
346 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
347 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
348 }
349
350 if ($sovpnsettings{DHCP_DNS} ne '') {
351 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
352 }
353
354 if ($sovpnsettings{DHCP_WINS} ne '') {
355 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
356 }
357
358 if ($sovpnsettings{MAX_CLIENTS} eq '') {
359 print CONF "max-clients 100\n";
360 }
361 if ($sovpnsettings{MAX_CLIENTS} ne '') {
362 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
363 }
364 print CONF "tls-verify /usr/lib/openvpn/verify\n";
365 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
366 print CONF "user nobody\n";
367 print CONF "group nobody\n";
368 print CONF "persist-key\n";
369 print CONF "persist-tun\n";
370 if ($sovpnsettings{LOG_VERB} ne '') {
371 print CONF "verb $sovpnsettings{LOG_VERB}\n";
372 } else {
373 print CONF "verb 3\n";
374 }
375 # Print server.conf.local if entries exist to server.conf
376 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
377 open (LSC, "$local_serverconf");
378 print CONF "\n#---------------------------\n";
379 print CONF "# Start of custom directives\n";
380 print CONF "# from server.conf.local\n";
381 print CONF "#---------------------------\n\n";
382 while (<LSC>) {
383 print CONF $_;
384 }
385 print CONF "\n#-----------------------------\n";
386 print CONF "# End of custom directives\n";
387 print CONF "#-----------------------------\n";
388 close (LSC);
389 }
390 print CONF "\n";
391
392 close(CONF);
393 }
394
395 sub emptyserverlog{
396 if (open(FILE, ">/var/run/ovpnserver.log")) {
397 flock FILE, 2;
398 print FILE "";
399 close FILE;
400 }
401
402 }
403
404 sub delccdnet
405 {
406 my %ccdconfhash = ();
407 my %ccdhash = ();
408 my $ccdnetname=$_[0];
409 if (-f "${General::swroot}/ovpn/ovpnconfig"){
410 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
411 foreach my $key (keys %ccdhash) {
412 if ($ccdhash{$key}[32] eq $ccdnetname) {
413 $errormessage=$Lang::tr{'ccd err hostinnet'};
414 return;
415 }
416 }
417 }
418 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
419 foreach my $key (keys %ccdconfhash) {
420 if ($ccdconfhash{$key}[0] eq $ccdnetname){
421 delete $ccdconfhash{$key};
422 }
423 }
424 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
425
426 &writeserverconf;
427 return 0;
428 }
429
430 sub addccdnet
431 {
432 my %ccdconfhash=();
433 my @ccdconf=();
434 my $ccdname=$_[0];
435 my $ccdnet=$_[1];
436 my $subcidr;
437 my @ip2=();
438 my $checkup;
439 my $ccdip;
440 my $baseaddress;
441
442
443 #check name
444 if ($ccdname eq '')
445 {
446 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
447 return
448 }
449
450 if(!&General::validhostname($ccdname))
451 {
452 $errormessage=$Lang::tr{'ccd err invalidname'};
453 return;
454 }
455
456 ($ccdip,$subcidr) = split (/\//,$ccdnet);
457 $subcidr=&General::iporsubtocidr($subcidr);
458 #check subnet
459 if ($subcidr > 30)
460 {
461 $errormessage=$Lang::tr{'ccd err invalidnet'};
462 return;
463 }
464 #check ip
465 if (!&General::validipandmask($ccdnet)){
466 $errormessage=$Lang::tr{'ccd err invalidnet'};
467 return;
468 }
469
470 if (!$errormessage) {
471 my %ccdconfhash=();
472 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
473 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
474 my $key = &General::findhasharraykey (\%ccdconfhash);
475 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
476 $ccdconfhash{$key}[0] = $ccdname;
477 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
478 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
479 &writeserverconf;
480 $cgiparams{'ccdname'}='';
481 $cgiparams{'ccdsubnet'}='';
482 return 1;
483 }
484 }
485
486 sub modccdnet
487 {
488
489 my $newname=$_[0];
490 my $oldname=$_[1];
491 my %ccdconfhash=();
492 my %ccdhash=();
493
494 # Check if the new name is valid.
495 if(!&General::validhostname($newname)) {
496 $errormessage=$Lang::tr{'ccd err invalidname'};
497 return;
498 }
499
500 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
501 foreach my $key (keys %ccdconfhash) {
502 if ($ccdconfhash{$key}[0] eq $oldname) {
503 foreach my $key1 (keys %ccdconfhash) {
504 if ($ccdconfhash{$key1}[0] eq $newname){
505 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
506 return;
507 }else{
508 $ccdconfhash{$key}[0]= $newname;
509 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
510 last;
511 }
512 }
513 }
514 }
515
516 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
517 foreach my $key (keys %ccdhash) {
518 if ($ccdhash{$key}[32] eq $oldname) {
519 $ccdhash{$key}[32]=$newname;
520 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
521 last;
522 }
523 }
524
525 return 0;
526 }
527 sub ccdmaxclients
528 {
529 my $ccdnetwork=$_[0];
530 my @octets=();
531 my @subnet=();
532 @octets=split("\/",$ccdnetwork);
533 @subnet= split /\./, &General::cidrtosub($octets[1]);
534 my ($a,$b,$c,$d,$e);
535 $a=256-$subnet[0];
536 $b=256-$subnet[1];
537 $c=256-$subnet[2];
538 $d=256-$subnet[3];
539 $e=($a*$b*$c*$d)/4;
540 return $e-1;
541 }
542
543 sub getccdadresses
544 {
545 my $ipin=$_[0];
546 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
547 my $cidr=$_[1];
548 chomp($cidr);
549 my $count=$_[2];
550 my $hasip=$_[3];
551 chomp($hasip);
552 my @iprange=();
553 my %ccdhash=();
554 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
555 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
556 for (my $i=1;$i<=$count;$i++) {
557 my $tmpip=$iprange[$i-1];
558 my $stepper=$i*4;
559 $iprange[$i]= &General::getnextip($tmpip,4);
560 }
561 my $r=0;
562 foreach my $key (keys %ccdhash) {
563 $r=0;
564 foreach my $tmp (@iprange){
565 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
566 if ($net eq $tmp) {
567 if ( $hasip ne $ccdhash{$key}[33] ){
568 splice (@iprange,$r,1);
569 }
570 }
571 $r++;
572 }
573 }
574 return @iprange;
575 }
576
577 sub fillselectbox
578 {
579 my $boxname=$_[1];
580 my ($ccdip,$subcidr) = split("/",$_[0]);
581 my $tz=$_[2];
582 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
583 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
584 foreach (@allccdips) {
585 my $ip=$_."/30";
586 chomp($ip);
587 print "<option value='$ip' ";
588 if ( $ip eq $cgiparams{$boxname} ){
589 print"selected";
590 }
591 print ">$ip</option>";
592 }
593 print "</select>";
594 }
595
596 sub hostsinnet
597 {
598 my $name=$_[0];
599 my %ccdhash=();
600 my $i=0;
601 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
602 foreach my $key (keys %ccdhash) {
603 if ($ccdhash{$key}[32] eq $name){ $i++;}
604 }
605 return $i;
606 }
607
608 sub check_routes_push
609 {
610 my $val=$_[0];
611 my ($ip,$cidr) = split (/\//, $val);
612 ##check for existing routes in routes_push
613 if (-e "${General::swroot}/ovpn/routes_push") {
614 open(FILE,"${General::swroot}/ovpn/routes_push");
615 while (<FILE>) {
616 $_=~s/\s*$//g;
617
618 my ($ip2,$cidr2) = split (/\//,"$_");
619 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
620
621 if($val eq $val2){
622 return 0;
623 }
624 #subnetcheck
625 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
626 return 0;
627 }
628 };
629 close(FILE);
630 }
631 return 1;
632 }
633
634 sub check_ccdroute
635 {
636 my %ccdroutehash=();
637 my $val=$_[0];
638 my ($ip,$cidr) = split (/\//, $val);
639 #check for existing routes in ccdroute
640 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
641 foreach my $key (keys %ccdroutehash) {
642 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
643 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
644 return 0;
645 }
646 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
647 #subnetcheck
648 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
649 return 0;
650 }
651 }
652 }
653 return 1;
654 }
655 sub check_ccdconf
656 {
657 my %ccdconfhash=();
658 my $val=$_[0];
659 my ($ip,$cidr) = split (/\//, $val);
660 #check for existing routes in ccdroute
661 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
662 foreach my $key (keys %ccdconfhash) {
663 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
664 return 0;
665 }
666 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
667 #subnetcheck
668 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
669 return 0;
670 }
671
672 }
673 return 1;
674 }
675
676 ###
677 # m.a.d net2net
678 ###
679
680 sub validdotmask
681 {
682 my $ipdotmask = $_[0];
683 if (&General::validip($ipdotmask)) { return 0; }
684 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
685 my $mask = $2;
686 if (($mask =~ /\./ )) { return 0; }
687 return 1;
688 }
689
690 # -------------------------------------------------------------------
691
692 sub write_routepushfile
693 {
694 open(FILE, ">$routes_push_file");
695 flock(FILE, 2);
696 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
697 print FILE $vpnsettings{'ROUTES_PUSH'};
698 }
699 close(FILE);
700 }
701
702 sub read_routepushfile
703 {
704 if (-e "$routes_push_file") {
705 open(FILE,"$routes_push_file");
706 delete $vpnsettings{'ROUTES_PUSH'};
707 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
708 close(FILE);
709 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
710
711 }
712 }
713
714 sub writecollectdconf {
715 my $vpncollectd;
716 my %ccdhash=();
717
718 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
719 print COLLECTDVPN "Loadplugin openvpn\n";
720 print COLLECTDVPN "\n";
721 print COLLECTDVPN "<Plugin openvpn>\n";
722 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
723
724 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
725 foreach my $key (keys %ccdhash) {
726 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
727 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
728 }
729 }
730
731 print COLLECTDVPN "</Plugin>\n";
732 close(COLLECTDVPN);
733
734 # Reload collectd afterwards
735 system("/usr/local/bin/collectdctrl restart &>/dev/null");
736 }
737
738 #hier die refresh page
739 if ( -e "${General::swroot}/ovpn/gencanow") {
740 my $refresh = '';
741 $refresh = "<meta http-equiv='refresh' content='15;' />";
742 &Header::showhttpheaders();
743 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
744 &Header::openbigbox('100%', 'center');
745 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
746 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
747 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
748 &Header::closebox();
749 &Header::closebigbox();
750 &Header::closepage();
751 exit (0);
752 }
753 ##hier die refresh page
754
755
756 ###
757 ### OpenVPN Server Control
758 ###
759 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
760 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
761 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
762 #start openvpn server
763 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
764 &emptyserverlog();
765 system('/usr/local/bin/openvpnctrl', '-s');
766 }
767 #stop openvpn server
768 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
769 system('/usr/local/bin/openvpnctrl', '-k');
770 &emptyserverlog();
771 }
772 # #restart openvpn server
773 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
774 #workarund, till SIGHUP also works when running as nobody
775 # system('/usr/local/bin/openvpnctrl', '-r');
776 # &emptyserverlog();
777 # }
778 }
779
780 ###
781 ### Save Advanced options
782 ###
783
784 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
785 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
786 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
787 #DAN this value has to leave.
788 #new settings for daemon
789 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
790 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
791 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
792 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
793 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
794 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
795 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
796 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
797 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
798 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
799 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
800 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
801 my @temp=();
802
803 if ($cgiparams{'FRAGMENT'} eq '') {
804 delete $vpnsettings{'FRAGMENT'};
805 } else {
806 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
807 $errormessage = "Incorrect value, please insert only numbers.";
808 goto ADV_ERROR;
809 } else {
810 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
811 }
812 }
813
814 if ($cgiparams{'MSSFIX'} ne 'on') {
815 delete $vpnsettings{'MSSFIX'};
816 } else {
817 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
818 }
819
820 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
821 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
822 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
823 goto ADV_ERROR;
824 }
825 }
826 if ($cgiparams{'DHCP_DNS'} ne ''){
827 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
828 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
829 goto ADV_ERROR;
830 }
831 }
832 if ($cgiparams{'DHCP_WINS'} ne ''){
833 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
834 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
835 goto ADV_ERROR;
836 }
837 }
838 if ($cgiparams{'ROUTES_PUSH'} ne ''){
839 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
840 undef $vpnsettings{'ROUTES_PUSH'};
841
842 foreach my $tmpip (@temp)
843 {
844 s/^\s+//g; s/\s+$//g;
845
846 if ($tmpip)
847 {
848 $tmpip=~s/\s*$//g;
849 unless (&General::validipandmask($tmpip)) {
850 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
851 goto ADV_ERROR;
852 }
853 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
854
855 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
856 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
857 goto ADV_ERROR;
858 }
859 # a.marx ccd
860 my %ccdroutehash=();
861 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
862 foreach my $key (keys %ccdroutehash) {
863 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
864 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
865 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
866 goto ADV_ERROR;
867 }
868 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
869 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
870 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
871 goto ADV_ERROR;
872 }
873 }
874 }
875
876 # ccd end
877
878 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
879 }
880 }
881 &write_routepushfile;
882 undef $vpnsettings{'ROUTES_PUSH'};
883 }
884 else {
885 undef $vpnsettings{'ROUTES_PUSH'};
886 &write_routepushfile;
887 }
888 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
889 $errormessage = $Lang::tr{'invalid input for max clients'};
890 goto ADV_ERROR;
891 }
892 if ($cgiparams{'KEEPALIVE_1'} ne '') {
893 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
894 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
895 goto ADV_ERROR;
896 }
897 }
898 if ($cgiparams{'KEEPALIVE_2'} ne ''){
899 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
900 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
901 goto ADV_ERROR;
902 }
903 }
904 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
905 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
906 goto ADV_ERROR;
907 }
908 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
909 &writeserverconf();#hier ok
910 }
911
912 ###
913 # m.a.d net2net
914 ###
915
916 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
917 {
918
919 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
920 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
921 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
922 my $tunmtu = '';
923
924 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
925 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
926
927 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
928
929 flock SERVERCONF, 2;
930 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
931 print SERVERCONF "\n";
932 print SERVERCONF "# User Security\n";
933 print SERVERCONF "user nobody\n";
934 print SERVERCONF "group nobody\n";
935 print SERVERCONF "persist-tun\n";
936 print SERVERCONF "persist-key\n";
937 print SERVERCONF "script-security 2\n";
938 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
939
940 if ($cgiparams{'REMOTE'} ne '') {
941 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
942 }
943
944 print SERVERCONF "float\n";
945 print SERVERCONF "# IP adresses of the VPN Subnet\n";
946 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
947 print SERVERCONF "# Client Gateway Network\n";
948 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
949 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
950 print SERVERCONF "# tun Device\n";
951 print SERVERCONF "dev tun\n";
952 print SERVERCONF "#Logfile for statistics\n";
953 print SERVERCONF "status-version 1\n";
954 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
955 print SERVERCONF "# Port and Protokol\n";
956 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
957
958 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
959 print SERVERCONF "proto tcp-server\n";
960 print SERVERCONF "# Packet size\n";
961 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
962 print SERVERCONF "tun-mtu $tunmtu\n";
963 }
964
965 if ($cgiparams{'PROTOCOL'} eq 'udp') {
966 print SERVERCONF "proto udp\n";
967 print SERVERCONF "# Paketsize\n";
968 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
969 print SERVERCONF "tun-mtu $tunmtu\n";
970 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
971 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
972 }
973
974 print SERVERCONF "# Auth. Server\n";
975 print SERVERCONF "tls-server\n";
976 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
977 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
978 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
979 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
980 print SERVERCONF "# Cipher\n";
981 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
982
983 # If GCM cipher is used, do not use --auth
984 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
985 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
986 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
987 print SERVERCONF unless "# HMAC algorithm\n";
988 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
989 } else {
990 print SERVERCONF "# HMAC algorithm\n";
991 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
992 }
993
994 if ($cgiparams{'COMPLZO'} eq 'on') {
995 print SERVERCONF "# Enable Compression\n";
996 print SERVERCONF "comp-lzo\n";
997 }
998 print SERVERCONF "# Debug Level\n";
999 print SERVERCONF "verb 3\n";
1000 print SERVERCONF "# Tunnel check\n";
1001 print SERVERCONF "keepalive 10 60\n";
1002 print SERVERCONF "# Start as daemon\n";
1003 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1004 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1005 print SERVERCONF "# Activate Management Interface and Port\n";
1006 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1007 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1008 close(SERVERCONF);
1009
1010 }
1011
1012 ###
1013 # m.a.d net2net
1014 ###
1015
1016 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1017 {
1018
1019 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1020 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1021 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1022 my $tunmtu = '';
1023
1024 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1025 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1026
1027 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1028
1029 flock CLIENTCONF, 2;
1030 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1031 print CLIENTCONF "#\n";
1032 print CLIENTCONF "# User Security\n";
1033 print CLIENTCONF "user nobody\n";
1034 print CLIENTCONF "group nobody\n";
1035 print CLIENTCONF "persist-tun\n";
1036 print CLIENTCONF "persist-key\n";
1037 print CLIENTCONF "script-security 2\n";
1038 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1039 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1040 print CLIENTCONF "float\n";
1041 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1042 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1043 print CLIENTCONF "# Server Gateway Network\n";
1044 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1045 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1046 print CLIENTCONF "# tun Device\n";
1047 print CLIENTCONF "dev tun\n";
1048 print CLIENTCONF "#Logfile for statistics\n";
1049 print CLIENTCONF "status-version 1\n";
1050 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1051 print CLIENTCONF "# Port and Protokol\n";
1052 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1053
1054 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1055 print CLIENTCONF "proto tcp-client\n";
1056 print CLIENTCONF "# Packet size\n";
1057 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1058 print CLIENTCONF "tun-mtu $tunmtu\n";
1059 }
1060
1061 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1062 print CLIENTCONF "proto udp\n";
1063 print CLIENTCONF "# Paketsize\n";
1064 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1065 print CLIENTCONF "tun-mtu $tunmtu\n";
1066 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1067 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1068 }
1069
1070 # Check host certificate if X509 is RFC3280 compliant.
1071 # If not, old --ns-cert-type directive will be used.
1072 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1073 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1074 if ($hostcert !~ /TLS Web Server Authentication/) {
1075 print CLIENTCONF "ns-cert-type server\n";
1076 } else {
1077 print CLIENTCONF "remote-cert-tls server\n";
1078 }
1079 print CLIENTCONF "# Auth. Client\n";
1080 print CLIENTCONF "tls-client\n";
1081 print CLIENTCONF "# Cipher\n";
1082 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1083 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1084
1085 # If GCM cipher is used, do not use --auth
1086 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1087 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1088 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1089 print CLIENTCONF unless "# HMAC algorithm\n";
1090 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1091 } else {
1092 print CLIENTCONF "# HMAC algorithm\n";
1093 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1094 }
1095
1096 if ($cgiparams{'COMPLZO'} eq 'on') {
1097 print CLIENTCONF "# Enable Compression\n";
1098 print CLIENTCONF "comp-lzo\n";
1099 }
1100 print CLIENTCONF "# Debug Level\n";
1101 print CLIENTCONF "verb 3\n";
1102 print CLIENTCONF "# Tunnel check\n";
1103 print CLIENTCONF "keepalive 10 60\n";
1104 print CLIENTCONF "# Start as daemon\n";
1105 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1106 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1107 print CLIENTCONF "# Activate Management Interface and Port\n";
1108 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1109 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1110 close(CLIENTCONF);
1111
1112 }
1113
1114 ###
1115 ### Save main settings
1116 ###
1117
1118 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1119 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1120 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1121 #DAN this value has to leave.
1122 if ($cgiparams{'ENABLED'} eq 'on'){
1123 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1124 $errormessage = $Lang::tr{'invalid input for hostname'};
1125 goto SETTINGS_ERROR;
1126 }
1127 }
1128
1129 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1130 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1131 goto SETTINGS_ERROR;
1132 }
1133 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1134
1135 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1136 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1137 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1138 goto SETTINGS_ERROR;
1139 }
1140
1141 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1142 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1143 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1144 goto SETTINGS_ERROR;
1145 }
1146
1147 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1148 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1149 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1150 goto SETTINGS_ERROR;
1151 }
1152
1153 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1154 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1155 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1156 goto SETTINGS_ERROR;
1157 }
1158 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1159 while (<ALIASES>)
1160 {
1161 chomp($_);
1162 my @tempalias = split(/\,/,$_);
1163 if ($tempalias[1] eq 'on') {
1164 if (&General::IpInSubnet ($tempalias[0] ,
1165 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1166 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1167 }
1168 }
1169 }
1170 close(ALIASES);
1171 if ($errormessage ne ''){
1172 goto SETTINGS_ERROR;
1173 }
1174 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1175 $errormessage = $Lang::tr{'invalid input'};
1176 goto SETTINGS_ERROR;
1177 }
1178 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1179 $errormessage = $Lang::tr{'invalid mtu input'};
1180 goto SETTINGS_ERROR;
1181 }
1182
1183 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1184 $errormessage = $Lang::tr{'invalid port'};
1185 goto SETTINGS_ERROR;
1186 }
1187
1188 # Create ta.key for tls-auth if not presant
1189 if ($cgiparams{'TLSAUTH'} eq 'on') {
1190 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
1191 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1192 if ($?) {
1193 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1194 goto SETTINGS_ERROR;
1195 }
1196 }
1197 }
1198
1199 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1200 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1201 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1202 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1203 #new settings for daemon
1204 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1205 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1206 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1207 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1208 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1209 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1210 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
1211 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
1212 #wrtie enable
1213
1214 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1215 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1216 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1217 #new settings for daemon
1218 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1219 &writeserverconf();#hier ok
1220 SETTINGS_ERROR:
1221 ###
1222 ### Reset all step 2
1223 ###
1224 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1225 my $file = '';
1226 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1227
1228 # Kill all N2N connections
1229 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1230
1231 foreach my $key (keys %confighash) {
1232 my $name = $confighash{$cgiparams{'$key'}}[1];
1233
1234 if ($confighash{$key}[4] eq 'cert') {
1235 delete $confighash{$cgiparams{'$key'}};
1236 }
1237
1238 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1239 }
1240 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1241 unlink $file;
1242 }
1243 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1244 unlink $file;
1245 }
1246 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1247 unlink $file;
1248 }
1249 &cleanssldatabase();
1250 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1251 print FILE "";
1252 close FILE;
1253 }
1254 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1255 print FILE "";
1256 close FILE;
1257 }
1258 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1259 print FILE "";
1260 close FILE;
1261 }
1262 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1263 unlink $file
1264 }
1265 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1266 unlink $file
1267 }
1268 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1269 print FILE "";
1270 close FILE;
1271 }
1272 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1273 print FILE "";
1274 close FILE;
1275 }
1276 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1277 system ("rm -rf $file");
1278 }
1279
1280 # Remove everything from the collectd configuration
1281 &writecollectdconf();
1282
1283 #&writeserverconf();
1284 ###
1285 ### Reset all step 1
1286 ###
1287 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1288 &Header::showhttpheaders();
1289 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1290 &Header::openbigbox('100%', 'left', '', '');
1291 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1292 print <<END;
1293 <form method='post'>
1294 <table width='100%'>
1295 <tr>
1296 <td align='center'>
1297 <input type='hidden' name='AREUSURE' value='yes' />
1298 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1299 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1300 </tr>
1301 <tr>
1302 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1303 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1304 </tr>
1305 </table>
1306 </form>
1307 END
1308 ;
1309 &Header::closebox();
1310 &Header::closebigbox();
1311 &Header::closepage();
1312 exit (0);
1313
1314 ###
1315 ### Generate DH key step 2
1316 ###
1317 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1318 # Delete if old key exists
1319 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1320 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1321 }
1322 # Create Diffie Hellmann Parameter
1323 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1324 if ($?) {
1325 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1326 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1327 }
1328
1329 ###
1330 ### Generate DH key step 1
1331 ###
1332 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1333 &Header::showhttpheaders();
1334 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1335 &Header::openbigbox('100%', 'LEFT', '', '');
1336 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1337 print <<END;
1338 <table width='100%'>
1339 <tr>
1340 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1341 </tr>
1342 <tr>
1343 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1344 <td align='center'>
1345 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1346 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1347 <select name='DHLENGHT'>
1348 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1349 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1350 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1351 </select>
1352 </td>
1353 </tr>
1354 <tr><td colspan='4'><br></td></tr>
1355 </table>
1356 <table width='100%'>
1357 <tr>
1358 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1359 </tr>
1360 <tr>
1361 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1362 </tr>
1363 <tr><td colspan='2'><br></td></tr>
1364 <tr>
1365 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1366 </form>
1367 </tr>
1368 </table>
1369
1370 END
1371 ;
1372 &Header::closebox();
1373 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1374 &Header::closebigbox();
1375 &Header::closepage();
1376 exit (0);
1377
1378 ###
1379 ### Upload DH key
1380 ###
1381 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1382 unless (ref ($cgiparams{'FH'})) {
1383 $errormessage = $Lang::tr{'there was no file upload'};
1384 goto UPLOADCA_ERROR;
1385 }
1386 # Move uploaded dh key to a temporary file
1387 (my $fh, my $filename) = tempfile( );
1388 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1389 $errormessage = $!;
1390 goto UPLOADCA_ERROR;
1391 }
1392 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1393 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
1394 $errormessage = $Lang::tr{'not a valid dh key'};
1395 unlink ($filename);
1396 goto UPLOADCA_ERROR;
1397 } else {
1398 # Delete if old key exists
1399 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1400 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1401 }
1402 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1403 if ($? ne 0) {
1404 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1405 unlink ($filename);
1406 goto UPLOADCA_ERROR;
1407 }
1408 }
1409
1410 ###
1411 ### Upload CA Certificate
1412 ###
1413 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1414 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1415
1416 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1417 $errormessage = $Lang::tr{'name must only contain characters'};
1418 goto UPLOADCA_ERROR;
1419 }
1420
1421 if (length($cgiparams{'CA_NAME'}) >60) {
1422 $errormessage = $Lang::tr{'name too long'};
1423 goto VPNCONF_ERROR;
1424 }
1425
1426 if ($cgiparams{'CA_NAME'} eq 'ca') {
1427 $errormessage = $Lang::tr{'name is invalid'};
1428 goto UPLOADCA_ERROR;
1429 }
1430
1431 # Check if there is no other entry with this name
1432 foreach my $key (keys %cahash) {
1433 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1434 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1435 goto UPLOADCA_ERROR;
1436 }
1437 }
1438
1439 unless (ref ($cgiparams{'FH'})) {
1440 $errormessage = $Lang::tr{'there was no file upload'};
1441 goto UPLOADCA_ERROR;
1442 }
1443 # Move uploaded ca to a temporary file
1444 (my $fh, my $filename) = tempfile( );
1445 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1446 $errormessage = $!;
1447 goto UPLOADCA_ERROR;
1448 }
1449 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1450 if ($temp !~ /CA:TRUE/i) {
1451 $errormessage = $Lang::tr{'not a valid ca certificate'};
1452 unlink ($filename);
1453 goto UPLOADCA_ERROR;
1454 } else {
1455 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1456 if ($? ne 0) {
1457 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1458 unlink ($filename);
1459 goto UPLOADCA_ERROR;
1460 }
1461 }
1462
1463 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1464 $casubject =~ /Subject: (.*)[\n]/;
1465 $casubject = $1;
1466 $casubject =~ s+/Email+, E+;
1467 $casubject =~ s/ ST=/ S=/;
1468 $casubject = &Header::cleanhtml($casubject);
1469
1470 my $key = &General::findhasharraykey (\%cahash);
1471 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1472 $cahash{$key}[1] = $casubject;
1473 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1474 # system('/usr/local/bin/ipsecctrl', 'R');
1475
1476 UPLOADCA_ERROR:
1477
1478 ###
1479 ### Display ca certificate
1480 ###
1481 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1482 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1483
1484 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1485 &Header::showhttpheaders();
1486 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1487 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1488 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1489 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1490 $output = &Header::cleanhtml($output,"y");
1491 print "<pre>$output</pre>\n";
1492 &Header::closebox();
1493 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1494 &Header::closebigbox();
1495 &Header::closepage();
1496 exit(0);
1497 } else {
1498 $errormessage = $Lang::tr{'invalid key'};
1499 }
1500
1501 ###
1502 ### Download ca certificate
1503 ###
1504 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1505 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1506
1507 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1508 print "Content-Type: application/octet-stream\r\n";
1509 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1510 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1511 exit(0);
1512 } else {
1513 $errormessage = $Lang::tr{'invalid key'};
1514 }
1515
1516 ###
1517 ### Remove ca certificate (step 2)
1518 ###
1519 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1520 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1521 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1522
1523 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1524 foreach my $key (keys %confighash) {
1525 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1526 if ($test =~ /: OK/) {
1527 # Delete connection
1528 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1529 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1530 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1531 # }
1532 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1533 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1534 delete $confighash{$key};
1535 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1536 # &writeipsecfiles();
1537 }
1538 }
1539 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1540 delete $cahash{$cgiparams{'KEY'}};
1541 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1542 # system('/usr/local/bin/ipsecctrl', 'R');
1543 } else {
1544 $errormessage = $Lang::tr{'invalid key'};
1545 }
1546 ###
1547 ### Remove ca certificate (step 1)
1548 ###
1549 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1550 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1551 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1552
1553 my $assignedcerts = 0;
1554 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1555 foreach my $key (keys %confighash) {
1556 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1557 if ($test =~ /: OK/) {
1558 $assignedcerts++;
1559 }
1560 }
1561 if ($assignedcerts) {
1562 &Header::showhttpheaders();
1563 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1564 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1565 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1566 print <<END;
1567 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1568 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1569 <tr><td align='center'>
1570 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1571 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1572 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1573 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1574 </form></table>
1575 END
1576 ;
1577 &Header::closebox();
1578 &Header::closebigbox();
1579 &Header::closepage();
1580 exit (0);
1581 } else {
1582 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1583 delete $cahash{$cgiparams{'KEY'}};
1584 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1585 # system('/usr/local/bin/ipsecctrl', 'R');
1586 }
1587 } else {
1588 $errormessage = $Lang::tr{'invalid key'};
1589 }
1590
1591 ###
1592 ### Display root certificate
1593 ###
1594 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1595 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1596 my $output;
1597 &Header::showhttpheaders();
1598 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1599 &Header::openbigbox('100%', 'LEFT', '', '');
1600 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1601 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1602 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1603 } else {
1604 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1605 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1606 }
1607 $output = &Header::cleanhtml($output,"y");
1608 print "<pre>$output</pre>\n";
1609 &Header::closebox();
1610 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1611 &Header::closebigbox();
1612 &Header::closepage();
1613 exit(0);
1614
1615 ###
1616 ### Download root certificate
1617 ###
1618 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1619 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1620 print "Content-Type: application/octet-stream\r\n";
1621 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1622 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1623 exit(0);
1624 }
1625
1626 ###
1627 ### Download host certificate
1628 ###
1629 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1630 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1631 print "Content-Type: application/octet-stream\r\n";
1632 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1633 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1634 exit(0);
1635 }
1636
1637 ###
1638 ### Download tls-auth key
1639 ###
1640 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1641 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1642 print "Content-Type: application/octet-stream\r\n";
1643 print "Content-Disposition: filename=ta.key\r\n\r\n";
1644 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1645 exit(0);
1646 }
1647
1648 ###
1649 ### Form for generating a root certificate
1650 ###
1651 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1652 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1653
1654 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1655 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1656 $errormessage = $Lang::tr{'valid root certificate already exists'};
1657 $cgiparams{'ACTION'} = '';
1658 goto ROOTCERT_ERROR;
1659 }
1660
1661 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1662 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1663 my $ipaddr = <IPADDR>;
1664 close IPADDR;
1665 chomp ($ipaddr);
1666 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1667 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1668 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1669 }
1670 }
1671 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1672 unless (ref ($cgiparams{'FH'})) {
1673 $errormessage = $Lang::tr{'there was no file upload'};
1674 goto ROOTCERT_ERROR;
1675 }
1676
1677 # Move uploaded certificate request to a temporary file
1678 (my $fh, my $filename) = tempfile( );
1679 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1680 $errormessage = $!;
1681 goto ROOTCERT_ERROR;
1682 }
1683
1684 # Create a temporary dirctory
1685 my $tempdir = tempdir( CLEANUP => 1 );
1686
1687 # Extract the CA certificate from the file
1688 my $pid = open(OPENSSL, "|-");
1689 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1690 if ($pid) { # parent
1691 if ($cgiparams{'P12_PASS'} ne '') {
1692 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1693 }
1694 close (OPENSSL);
1695 if ($?) {
1696 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1697 unlink ($filename);
1698 goto ROOTCERT_ERROR;
1699 }
1700 } else { # child
1701 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1702 '-in', $filename,
1703 '-out', "$tempdir/cacert.pem")) {
1704 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1705 unlink ($filename);
1706 goto ROOTCERT_ERROR;
1707 }
1708 }
1709
1710 # Extract the Host certificate from the file
1711 $pid = open(OPENSSL, "|-");
1712 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1713 if ($pid) { # parent
1714 if ($cgiparams{'P12_PASS'} ne '') {
1715 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1716 }
1717 close (OPENSSL);
1718 if ($?) {
1719 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1720 unlink ($filename);
1721 goto ROOTCERT_ERROR;
1722 }
1723 } else { # child
1724 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1725 '-in', $filename,
1726 '-out', "$tempdir/hostcert.pem")) {
1727 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1728 unlink ($filename);
1729 goto ROOTCERT_ERROR;
1730 }
1731 }
1732
1733 # Extract the Host key from the file
1734 $pid = open(OPENSSL, "|-");
1735 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1736 if ($pid) { # parent
1737 if ($cgiparams{'P12_PASS'} ne '') {
1738 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1739 }
1740 close (OPENSSL);
1741 if ($?) {
1742 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1743 unlink ($filename);
1744 goto ROOTCERT_ERROR;
1745 }
1746 } else { # child
1747 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1748 '-nodes',
1749 '-in', $filename,
1750 '-out', "$tempdir/serverkey.pem")) {
1751 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1752 unlink ($filename);
1753 goto ROOTCERT_ERROR;
1754 }
1755 }
1756
1757 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1758 if ($? ne 0) {
1759 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1760 unlink ($filename);
1761 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1762 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1763 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1764 goto ROOTCERT_ERROR;
1765 }
1766
1767 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1768 if ($? ne 0) {
1769 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1770 unlink ($filename);
1771 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1772 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1773 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1774 goto ROOTCERT_ERROR;
1775 }
1776
1777 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1778 if ($? ne 0) {
1779 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1780 unlink ($filename);
1781 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1782 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1783 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1784 goto ROOTCERT_ERROR;
1785 }
1786
1787 goto ROOTCERT_SUCCESS;
1788
1789 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1790
1791 # Validate input since the form was submitted
1792 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1793 $errormessage = $Lang::tr{'organization cant be empty'};
1794 goto ROOTCERT_ERROR;
1795 }
1796 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1797 $errormessage = $Lang::tr{'organization too long'};
1798 goto ROOTCERT_ERROR;
1799 }
1800 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1801 $errormessage = $Lang::tr{'invalid input for organization'};
1802 goto ROOTCERT_ERROR;
1803 }
1804 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1805 $errormessage = $Lang::tr{'hostname cant be empty'};
1806 goto ROOTCERT_ERROR;
1807 }
1808 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1809 $errormessage = $Lang::tr{'invalid input for hostname'};
1810 goto ROOTCERT_ERROR;
1811 }
1812 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1813 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1814 goto ROOTCERT_ERROR;
1815 }
1816 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1817 $errormessage = $Lang::tr{'e-mail address too long'};
1818 goto ROOTCERT_ERROR;
1819 }
1820 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1821 $errormessage = $Lang::tr{'invalid input for department'};
1822 goto ROOTCERT_ERROR;
1823 }
1824 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1825 $errormessage = $Lang::tr{'invalid input for city'};
1826 goto ROOTCERT_ERROR;
1827 }
1828 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1829 $errormessage = $Lang::tr{'invalid input for state or province'};
1830 goto ROOTCERT_ERROR;
1831 }
1832 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1833 $errormessage = $Lang::tr{'invalid input for country'};
1834 goto ROOTCERT_ERROR;
1835 }
1836
1837 # Copy the cgisettings to vpnsettings and save the configfile
1838 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1839 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1840 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1841 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1842 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1843 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1844 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1845 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1846
1847 # Replace empty strings with a .
1848 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1849 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1850 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1851
1852 # refresh
1853 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1854
1855 # Create the CA certificate
1856 my $pid = open(OPENSSL, "|-");
1857 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1858 if ($pid) { # parent
1859 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1860 print OPENSSL "$state\n";
1861 print OPENSSL "$city\n";
1862 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1863 print OPENSSL "$ou\n";
1864 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1865 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1866 close (OPENSSL);
1867 if ($?) {
1868 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1869 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1870 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1871 goto ROOTCERT_ERROR;
1872 }
1873 } else { # child
1874 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1875 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1876 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1877 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1878 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1879 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1880 goto ROOTCERT_ERROR;
1881 }
1882 }
1883
1884 # Create the Host certificate request
1885 $pid = open(OPENSSL, "|-");
1886 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1887 if ($pid) { # parent
1888 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1889 print OPENSSL "$state\n";
1890 print OPENSSL "$city\n";
1891 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1892 print OPENSSL "$ou\n";
1893 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1894 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1895 print OPENSSL ".\n";
1896 print OPENSSL ".\n";
1897 close (OPENSSL);
1898 if ($?) {
1899 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1900 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1901 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1902 goto ROOTCERT_ERROR;
1903 }
1904 } else { # child
1905 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1906 '-newkey', 'rsa:2048',
1907 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1908 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1909 '-extensions', 'server',
1910 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1911 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1912 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1913 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1914 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1915 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1916 goto ROOTCERT_ERROR;
1917 }
1918 }
1919
1920 # Sign the host certificate request
1921 system('/usr/bin/openssl', 'ca', '-days', '999999',
1922 '-batch', '-notext',
1923 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1924 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1925 '-extensions', 'server',
1926 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1927 if ($?) {
1928 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1929 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1930 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1931 unlink ("${General::swroot}/ovpn/serverkey.pem");
1932 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1933 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1934 &newcleanssldatabase();
1935 goto ROOTCERT_ERROR;
1936 } else {
1937 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1938 &deletebackupcert();
1939 }
1940
1941 # Create an empty CRL
1942 system('/usr/bin/openssl', 'ca', '-gencrl',
1943 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1944 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1945 if ($?) {
1946 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1947 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1948 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1949 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1950 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1951 &cleanssldatabase();
1952 goto ROOTCERT_ERROR;
1953 # } else {
1954 # &cleanssldatabase();
1955 }
1956 # Create ta.key for tls-auth
1957 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1958 if ($?) {
1959 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1960 &cleanssldatabase();
1961 goto ROOTCERT_ERROR;
1962 }
1963 # Create Diffie Hellmann Parameter
1964 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1965 if ($?) {
1966 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1967 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1968 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1969 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1970 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1971 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1972 &cleanssldatabase();
1973 goto ROOTCERT_ERROR;
1974 # } else {
1975 # &cleanssldatabase();
1976 }
1977 goto ROOTCERT_SUCCESS;
1978 }
1979 ROOTCERT_ERROR:
1980 if ($cgiparams{'ACTION'} ne '') {
1981 &Header::showhttpheaders();
1982 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1983 &Header::openbigbox('100%', 'LEFT', '', '');
1984 if ($errormessage) {
1985 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1986 print "<class name='base'>$errormessage";
1987 print "&nbsp;</class>";
1988 &Header::closebox();
1989 }
1990 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1991 print <<END;
1992 <form method='post' enctype='multipart/form-data'>
1993 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1994 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1995 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1996 <td width='35%' colspan='2'>&nbsp;</td></tr>
1997 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1998 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1999 <td colspan='2'>&nbsp;</td></tr>
2000 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
2001 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
2002 <td colspan='2'>&nbsp;</td></tr>
2003 <tr><td class='base'>$Lang::tr{'your department'}:</td>
2004 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
2005 <td colspan='2'>&nbsp;</td></tr>
2006 <tr><td class='base'>$Lang::tr{'city'}:</td>
2007 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2008 <td colspan='2'>&nbsp;</td></tr>
2009 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2010 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2011 <td colspan='2'>&nbsp;</td></tr>
2012 <tr><td class='base'>$Lang::tr{'country'}:</td>
2013 <td class='base'><select name='ROOTCERT_COUNTRY'>
2014
2015 END
2016 ;
2017 foreach my $country (sort keys %{Countries::countries}) {
2018 print "<option value='$Countries::countries{$country}'";
2019 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2020 print " selected='selected'";
2021 }
2022 print ">$country</option>";
2023 }
2024 print <<END;
2025 </select></td>
2026 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2027 <td class='base'><select name='DHLENGHT'>
2028 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2029 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2030 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2031 </select>
2032 </td>
2033 </tr>
2034
2035 <tr><td>&nbsp;</td>
2036 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2037 <td>&nbsp;</td><td>&nbsp;</td></tr>
2038 <tr><td class='base' colspan='4' align='left'>
2039 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2040 <tr><td colspan='2'><br></td></tr>
2041 <table width='100%'>
2042 <tr>
2043 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2044 <td class='base'>$Lang::tr{'dh key warn'}</td>
2045 </tr>
2046 <tr>
2047 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2048 </tr>
2049 <tr><td colspan='2'><br></td></tr>
2050 <tr>
2051 </table>
2052
2053 <table width='100%'>
2054 <tr><td colspan='4'><hr></td></tr>
2055 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2056 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2057 <td colspan='2'>&nbsp;</td></tr>
2058 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2059 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2060 <td colspan='2'>&nbsp;</td></tr>
2061 <tr><td>&nbsp;</td>
2062 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2063 <td colspan='2'>&nbsp;</td></tr>
2064 <tr><td class='base' colspan='4' align='left'>
2065 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2066 </tr>
2067 </form></table>
2068 END
2069 ;
2070 &Header::closebox();
2071 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2072 &Header::closebigbox();
2073 &Header::closepage();
2074 exit(0)
2075 }
2076
2077 ROOTCERT_SUCCESS:
2078 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2079 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2080 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2081 # system('/usr/local/bin/ipsecctrl', 'S');
2082 # }
2083
2084 ###
2085 ### Enable/Disable connection
2086 ###
2087
2088 ###
2089 # m.a.d net2net
2090 ###
2091
2092 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2093
2094 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2095 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2096 # my $n2nactive = '';
2097 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2098
2099 if ($confighash{$cgiparams{'KEY'}}) {
2100 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2101 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2102 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2103
2104 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2105 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2106 &writecollectdconf();
2107 }
2108 } else {
2109
2110 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2111 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2112
2113 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2114 if ($n2nactive ne '') {
2115 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2116 &writecollectdconf();
2117 }
2118
2119 } else {
2120 $errormessage = $Lang::tr{'invalid key'};
2121 }
2122 }
2123 }
2124
2125 ###
2126 ### Download OpenVPN client package
2127 ###
2128
2129
2130 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2131 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2132 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2133 my $file = '';
2134 my $clientovpn = '';
2135 my @fileholder;
2136 my $tempdir = tempdir( CLEANUP => 1 );
2137 my $zippath = "$tempdir/";
2138
2139 ###
2140 # m.a.d net2net
2141 ###
2142
2143 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2144
2145 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2146 my $zippathname = "$zippath$zipname";
2147 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2148 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2149 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2150 my $tunmtu = '';
2151 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2152 my $n2nfragment = '';
2153
2154 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2155 flock CLIENTCONF, 2;
2156
2157 my $zip = Archive::Zip->new();
2158 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2159 print CLIENTCONF "# \n";
2160 print CLIENTCONF "# User Security\n";
2161 print CLIENTCONF "user nobody\n";
2162 print CLIENTCONF "group nobody\n";
2163 print CLIENTCONF "persist-tun\n";
2164 print CLIENTCONF "persist-key\n";
2165 print CLIENTCONF "script-security 2\n";
2166 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2167 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2168 print CLIENTCONF "float\n";
2169 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2170 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2171 print CLIENTCONF "# Server Gateway Network\n";
2172 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2173 print CLIENTCONF "# tun Device\n";
2174 print CLIENTCONF "dev tun\n";
2175 print CLIENTCONF "#Logfile for statistics\n";
2176 print CLIENTCONF "status-version 1\n";
2177 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2178 print CLIENTCONF "# Port and Protokoll\n";
2179 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2180
2181 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2182 print CLIENTCONF "proto tcp-client\n";
2183 print CLIENTCONF "# Packet size\n";
2184 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2185 print CLIENTCONF "tun-mtu $tunmtu\n";
2186 }
2187
2188 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2189 print CLIENTCONF "proto udp\n";
2190 print CLIENTCONF "# Paketsize\n";
2191 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2192 print CLIENTCONF "tun-mtu $tunmtu\n";
2193 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2194 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2195 }
2196 # Check host certificate if X509 is RFC3280 compliant.
2197 # If not, old --ns-cert-type directive will be used.
2198 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2199 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2200 if ($hostcert !~ /TLS Web Server Authentication/) {
2201 print CLIENTCONF "ns-cert-type server\n";
2202 } else {
2203 print CLIENTCONF "remote-cert-tls server\n";
2204 }
2205 print CLIENTCONF "# Auth. Client\n";
2206 print CLIENTCONF "tls-client\n";
2207 print CLIENTCONF "# Cipher\n";
2208 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2209 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2210 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2211 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2212 }
2213
2214 # If GCM cipher is used, do not use --auth
2215 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2216 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2217 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2218 print CLIENTCONF unless "# HMAC algorithm\n";
2219 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2220 } else {
2221 print CLIENTCONF "# HMAC algorithm\n";
2222 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2223 }
2224
2225 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2226 print CLIENTCONF "# Enable Compression\n";
2227 print CLIENTCONF "comp-lzo\n";
2228 }
2229 print CLIENTCONF "# Debug Level\n";
2230 print CLIENTCONF "verb 3\n";
2231 print CLIENTCONF "# Tunnel check\n";
2232 print CLIENTCONF "keepalive 10 60\n";
2233 print CLIENTCONF "# Start as daemon\n";
2234 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2235 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2236 print CLIENTCONF "# Activate Management Interface and Port\n";
2237 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2238 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2239 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2240
2241
2242 close(CLIENTCONF);
2243
2244 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2245 my $status = $zip->writeToFileNamed($zippathname);
2246
2247 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2248 @fileholder = <DLFILE>;
2249 print "Content-Type:application/x-download\n";
2250 print "Content-Disposition:attachment;filename=$zipname\n\n";
2251 print @fileholder;
2252 exit (0);
2253 }
2254 else
2255 {
2256 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2257 my $zippathname = "$zippath$zipname";
2258 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2259
2260 ###
2261 # m.a.d net2net
2262 ###
2263
2264 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2265 flock CLIENTCONF, 2;
2266
2267 my $zip = Archive::Zip->new();
2268
2269 print CLIENTCONF "#OpenVPN Client conf\r\n";
2270 print CLIENTCONF "tls-client\r\n";
2271 print CLIENTCONF "client\r\n";
2272 print CLIENTCONF "nobind\r\n";
2273 print CLIENTCONF "dev tun\r\n";
2274 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2275
2276 # Check if we are using fragment, mssfix and set MTU to 1500
2277 # or use configured value.
2278 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2279 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2280 elsif ($vpnsettings{MSSFIX} eq 'on')
2281 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2282 else
2283 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2284
2285 if ( $vpnsettings{'ENABLED'} eq 'on'){
2286 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2287 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2288 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2289 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2290 }
2291 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2292 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2293 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2294 }
2295 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2296 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2297 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2298 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2299 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2300 }
2301 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2302 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2303 }
2304
2305 my $file_crt = new File::Temp( UNLINK => 1 );
2306 my $file_key = new File::Temp( UNLINK => 1 );
2307 my $include_certs = 0;
2308
2309 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2310 if ($cgiparams{'MODE'} eq 'insecure') {
2311 $include_certs = 1;
2312
2313 # Add the CA
2314 print CLIENTCONF ";ca cacert.pem\r\n";
2315 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2316
2317 # Extract the certificate
2318 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2319 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2320 if ($?) {
2321 die "openssl error: $?";
2322 }
2323
2324 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2325 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2326
2327 # Extract the key
2328 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2329 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2330 if ($?) {
2331 die "openssl error: $?";
2332 }
2333
2334 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2335 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2336 } else {
2337 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2338 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2339 }
2340 } else {
2341 print CLIENTCONF "ca cacert.pem\r\n";
2342 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2343 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2344 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2345 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2346 }
2347 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2348 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2349
2350 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2351 if ($cgiparams{'MODE'} eq 'insecure') {
2352 print CLIENTCONF ";";
2353 }
2354 print CLIENTCONF "tls-auth ta.key\r\n";
2355 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2356 }
2357 if ($vpnsettings{DCOMPLZO} eq 'on') {
2358 print CLIENTCONF "comp-lzo\r\n";
2359 }
2360 print CLIENTCONF "verb 3\r\n";
2361 # Check host certificate if X509 is RFC3280 compliant.
2362 # If not, old --ns-cert-type directive will be used.
2363 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2364 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2365 if ($hostcert !~ /TLS Web Server Authentication/) {
2366 print CLIENTCONF "ns-cert-type server\r\n";
2367 } else {
2368 print CLIENTCONF "remote-cert-tls server\r\n";
2369 }
2370 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2371 if ($vpnsettings{MSSFIX} eq 'on') {
2372 print CLIENTCONF "mssfix\r\n";
2373 }
2374 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2375 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2376 }
2377
2378 if ($include_certs) {
2379 print CLIENTCONF "\r\n";
2380
2381 # CA
2382 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2383 print CLIENTCONF "<ca>\r\n";
2384 while (<FILE>) {
2385 chomp($_);
2386 print CLIENTCONF "$_\r\n";
2387 }
2388 print CLIENTCONF "</ca>\r\n\r\n";
2389 close(FILE);
2390
2391 # Cert
2392 open(FILE, "<$file_crt");
2393 print CLIENTCONF "<cert>\r\n";
2394 while (<FILE>) {
2395 chomp($_);
2396 print CLIENTCONF "$_\r\n";
2397 }
2398 print CLIENTCONF "</cert>\r\n\r\n";
2399 close(FILE);
2400
2401 # Key
2402 open(FILE, "<$file_key");
2403 print CLIENTCONF "<key>\r\n";
2404 while (<FILE>) {
2405 chomp($_);
2406 print CLIENTCONF "$_\r\n";
2407 }
2408 print CLIENTCONF "</key>\r\n\r\n";
2409 close(FILE);
2410
2411 # TLS auth
2412 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2413 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2414 print CLIENTCONF "<tls-auth>\r\n";
2415 while (<FILE>) {
2416 chomp($_);
2417 print CLIENTCONF "$_\r\n";
2418 }
2419 print CLIENTCONF "</tls-auth>\r\n\r\n";
2420 close(FILE);
2421 }
2422 }
2423
2424 # Print client.conf.local if entries exist to client.ovpn
2425 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2426 open (LCC, "$local_clientconf");
2427 print CLIENTCONF "\n#---------------------------\n";
2428 print CLIENTCONF "# Start of custom directives\n";
2429 print CLIENTCONF "# from client.conf.local\n";
2430 print CLIENTCONF "#---------------------------\n\n";
2431 while (<LCC>) {
2432 print CLIENTCONF $_;
2433 }
2434 print CLIENTCONF "\n#---------------------------\n";
2435 print CLIENTCONF "# End of custom directives\n";
2436 print CLIENTCONF "#---------------------------\n\n";
2437 close (LCC);
2438 }
2439 close(CLIENTCONF);
2440
2441 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2442 my $status = $zip->writeToFileNamed($zippathname);
2443
2444 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2445 @fileholder = <DLFILE>;
2446 print "Content-Type:application/x-download\n";
2447 print "Content-Disposition:attachment;filename=$zipname\n\n";
2448 print @fileholder;
2449 exit (0);
2450 }
2451
2452
2453
2454 ###
2455 ### Remove connection
2456 ###
2457
2458
2459 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2460 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2461 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2462
2463 if ($confighash{$cgiparams{'KEY'}}) {
2464 # Revoke certificate if certificate was deleted and rewrite the CRL
2465 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2466 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2467
2468 ###
2469 # m.a.d net2net
2470 ###
2471
2472 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2473 # Stop the N2N connection before it is removed
2474 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2475
2476 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2477 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2478 unlink ($certfile);
2479 unlink ($conffile);
2480
2481 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2482 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2483 }
2484 }
2485
2486 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2487 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2488
2489 # A.Marx CCD delete ccd files and routes
2490
2491 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2492 {
2493 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2494 }
2495
2496 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2497 foreach my $key (keys %ccdroutehash) {
2498 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2499 delete $ccdroutehash{$key};
2500 }
2501 }
2502 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2503
2504 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2505 foreach my $key (keys %ccdroute2hash) {
2506 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2507 delete $ccdroute2hash{$key};
2508 }
2509 }
2510 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2511 &writeserverconf;
2512
2513 # CCD end
2514 # Update collectd configuration and delete all RRD files of the removed connection
2515 &writecollectdconf();
2516 system ('/usr/local/bin/openvpnctrl', '-drrd', $confighash{$cgiparams{'KEY'}}[1]);
2517
2518 delete $confighash{$cgiparams{'KEY'}};
2519 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2520 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2521
2522 } else {
2523 $errormessage = $Lang::tr{'invalid key'};
2524 }
2525 &General::firewall_reload();
2526
2527 ###
2528 ### Download PKCS12 file
2529 ###
2530 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2531 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2532
2533 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2534 print "Content-Type: application/octet-stream\r\n\r\n";
2535 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2536 exit (0);
2537
2538 ###
2539 ### Display certificate
2540 ###
2541 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2542 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2543
2544 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2545 &Header::showhttpheaders();
2546 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2547 &Header::openbigbox('100%', 'LEFT', '', '');
2548 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2549 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2550 $output = &Header::cleanhtml($output,"y");
2551 print "<pre>$output</pre>\n";
2552 &Header::closebox();
2553 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2554 &Header::closebigbox();
2555 &Header::closepage();
2556 exit(0);
2557 }
2558
2559 ###
2560 ### Display Diffie-Hellman key
2561 ###
2562 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2563
2564 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2565 $errormessage = $Lang::tr{'not present'};
2566 } else {
2567 &Header::showhttpheaders();
2568 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2569 &Header::openbigbox('100%', 'LEFT', '', '');
2570 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2571 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2572 $output = &Header::cleanhtml($output,"y");
2573 print "<pre>$output</pre>\n";
2574 &Header::closebox();
2575 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2576 &Header::closebigbox();
2577 &Header::closepage();
2578 exit(0);
2579 }
2580
2581 ###
2582 ### Display tls-auth key
2583 ###
2584 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2585
2586 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2587 $errormessage = $Lang::tr{'not present'};
2588 } else {
2589 &Header::showhttpheaders();
2590 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2591 &Header::openbigbox('100%', 'LEFT', '', '');
2592 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2593 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2594 $output = &Header::cleanhtml($output,"y");
2595 print "<pre>$output</pre>\n";
2596 &Header::closebox();
2597 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2598 &Header::closebigbox();
2599 &Header::closepage();
2600 exit(0);
2601 }
2602
2603 ###
2604 ### Display Certificate Revoke List
2605 ###
2606 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2607 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2608
2609 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2610 $errormessage = $Lang::tr{'not present'};
2611 } else {
2612 &Header::showhttpheaders();
2613 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2614 &Header::openbigbox('100%', 'LEFT', '', '');
2615 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2616 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2617 $output = &Header::cleanhtml($output,"y");
2618 print "<pre>$output</pre>\n";
2619 &Header::closebox();
2620 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2621 &Header::closebigbox();
2622 &Header::closepage();
2623 exit(0);
2624 }
2625
2626 ###
2627 ### Advanced Server Settings
2628 ###
2629
2630 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2631 %cgiparams = ();
2632 %cahash = ();
2633 %confighash = ();
2634 my $disabled;
2635 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2636 read_routepushfile;
2637
2638
2639 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2640 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2641 # }
2642 ADV_ERROR:
2643 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2644 $cgiparams{'MAX_CLIENTS'} = '100';
2645 }
2646 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2647 $cgiparams{'KEEPALIVE_1'} = '10';
2648 }
2649 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2650 $cgiparams{'KEEPALIVE_2'} = '60';
2651 }
2652 if ($cgiparams{'LOG_VERB'} eq '') {
2653 $cgiparams{'LOG_VERB'} = '3';
2654 }
2655 if ($cgiparams{'TLSAUTH'} eq '') {
2656 $cgiparams{'TLSAUTH'} = 'off';
2657 }
2658 $checked{'CLIENT2CLIENT'}{'off'} = '';
2659 $checked{'CLIENT2CLIENT'}{'on'} = '';
2660 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2661 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2662 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2663 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2664 $checked{'DCOMPLZO'}{'off'} = '';
2665 $checked{'DCOMPLZO'}{'on'} = '';
2666 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
2667 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2668 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2669 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2670 $checked{'MSSFIX'}{'off'} = '';
2671 $checked{'MSSFIX'}{'on'} = '';
2672 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2673 $selected{'LOG_VERB'}{'0'} = '';
2674 $selected{'LOG_VERB'}{'1'} = '';
2675 $selected{'LOG_VERB'}{'2'} = '';
2676 $selected{'LOG_VERB'}{'3'} = '';
2677 $selected{'LOG_VERB'}{'4'} = '';
2678 $selected{'LOG_VERB'}{'5'} = '';
2679 $selected{'LOG_VERB'}{'6'} = '';
2680 $selected{'LOG_VERB'}{'7'} = '';
2681 $selected{'LOG_VERB'}{'8'} = '';
2682 $selected{'LOG_VERB'}{'9'} = '';
2683 $selected{'LOG_VERB'}{'10'} = '';
2684 $selected{'LOG_VERB'}{'11'} = '';
2685 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2686
2687 &Header::showhttpheaders();
2688 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2689 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2690 if ($errormessage) {
2691 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2692 print "<class name='base'>$errormessage\n";
2693 print "&nbsp;</class>\n";
2694 &Header::closebox();
2695 }
2696 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2697 print <<END;
2698 <form method='post' enctype='multipart/form-data'>
2699 <table width='100%' border=0>
2700 <tr>
2701 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2702 </tr>
2703 <tr>
2704 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2705 </tr>
2706 <tr>
2707 <td class='base'>Domain</td>
2708 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2709 </tr>
2710 <tr>
2711 <td class='base'>DNS</td>
2712 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2713 </tr>
2714 <tr>
2715 <td class='base'>WINS</td>
2716 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2717 </tr>
2718 <tr>
2719 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2720 </tr>
2721 <tr>
2722 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2723 <td colspan='2'>
2724 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2725 END
2726 ;
2727
2728 if ($cgiparams{'ROUTES_PUSH'} ne '')
2729 {
2730 print $cgiparams{'ROUTES_PUSH'};
2731 }
2732
2733 print <<END;
2734 </textarea></td>
2735 </tr>
2736 </tr>
2737 </table>
2738 <hr size='1'>
2739 <table width='100%'>
2740 <tr>
2741 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2742 </tr>
2743
2744 <tr>
2745 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
2746 </tr>
2747
2748 <tr>
2749 <td class='base'>Client-To-Client</td>
2750 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2751 </tr>
2752
2753 <tr>
2754 <td class='base'>Redirect-Gateway def1</td>
2755 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2756 </tr>
2757
2758 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2759 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2760 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2761 </tr>
2762
2763 <tr>
2764 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2765 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2766 <td>$Lang::tr{'openvpn default'}: off</td>
2767 </tr>
2768
2769 <tr>
2770 <td class='base'>mssfix</td>
2771 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2772 <td>$Lang::tr{'openvpn default'}: off</td>
2773 </tr>
2774
2775 <tr>
2776 <td class='base'>fragment <br></td>
2777 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2778 </tr>
2779
2780
2781 <tr>
2782 <td class='base'>Max-Clients</td>
2783 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2784 </tr>
2785 <tr>
2786 <td class='base'>Keepalive <br />
2787 (ping/ping-restart)</td>
2788 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2789 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2790 </tr>
2791 </table>
2792
2793 <hr size='1'>
2794 <table width='100%'>
2795 <tr>
2796 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2797 </tr>
2798 <tr>
2799 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2800 </tr>
2801
2802 <tr><td class='base'>VERB</td>
2803 <td><select name='LOG_VERB'>
2804 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2805 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2806 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2807 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2808 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2809 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2810 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2811 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2812 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2813 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2814 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2815 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2816 </td></select>
2817 </table>
2818
2819 <hr size='1'>
2820 END
2821
2822 if ( -e "/var/run/openvpn.pid"){
2823 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2824 $Lang::tr{'server restart'}<br><br>
2825 <hr>";
2826 print<<END;
2827 <table width='100%'>
2828 <tr>
2829 <td>&nbsp;</td>
2830 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2831 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2832 <td>&nbsp;</td>
2833 </tr>
2834 </table>
2835 </form>
2836 END
2837 ;
2838
2839
2840 }else{
2841
2842 print<<END;
2843 <table width='100%'>
2844 <tr>
2845 <td>&nbsp;</td>
2846 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2847 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2848 <td>&nbsp;</td>
2849 </tr>
2850 </table>
2851 </form>
2852 END
2853 ;
2854 }
2855 &Header::closebox();
2856 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2857 &Header::closebigbox();
2858 &Header::closepage();
2859 exit(0);
2860
2861
2862 # A.Marx CCD Add,delete or edit CCD net
2863
2864 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2865 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2866 $cgiparams{'ACTION'} eq "kill" ||
2867 $cgiparams{'ACTION'} eq "edit" ||
2868 $cgiparams{'ACTION'} eq 'editsave'){
2869 &Header::showhttpheaders();
2870 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2871 &Header::openbigbox('100%', 'LEFT', '', '');
2872
2873 if ($cgiparams{'ACTION'} eq "kill"){
2874 &delccdnet($cgiparams{'net'});
2875 }
2876
2877 if ($cgiparams{'ACTION'} eq 'editsave'){
2878 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2879 if ( $a ne $b){ &modccdnet($a,$b);}
2880 $cgiparams{'ccdname'}='';
2881 $cgiparams{'ccdsubnet'}='';
2882 }
2883
2884 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2885 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2886 }
2887 if ($errormessage) {
2888 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2889 print "<class name='base'>$errormessage";
2890 print "&nbsp;</class>";
2891 &Header::closebox();
2892 }
2893 if ($cgiparams{'ACTION'} eq "edit"){
2894
2895 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2896
2897 print <<END;
2898 <table width='100%' border='0'>
2899 <tr><form method='post'>
2900 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2901 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2902 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2903 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2904 </td></tr>
2905 </table></form>
2906 END
2907 ;
2908 &Header::closebox();
2909
2910 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2911 print <<END;
2912 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2913 <tr>
2914 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2915 END
2916 ;
2917 }
2918 else{
2919 if (! -e "/var/run/openvpn.pid"){
2920 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2921 print <<END;
2922 <table width='100%' border='0'>
2923 <tr><form method='post'>
2924 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2925 <tr>
2926 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2927 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2928 <tr><td colspan=4><hr /></td></tr><tr>
2929 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2930 </table></form>
2931 END
2932
2933 &Header::closebox();
2934 }
2935 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2936 if ( -e "/var/run/openvpn.pid"){
2937 print "<b>$Lang::tr{'attention'}:</b><br>";
2938 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2939 }
2940
2941 print <<END;
2942 <table width='100%' cellpadding='0' cellspacing='1'>
2943 <tr>
2944 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2945 END
2946 ;
2947 }
2948 my %ccdconfhash=();
2949 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2950 my @ccdconf=();
2951 my $count=0;
2952 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2953 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2954 $count++;
2955 my $ccdhosts = &hostsinnet($ccdconf[0]);
2956 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2957 else{ print" <tr bgcolor='$color{'color20'}'>";}
2958 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2959 print <<END;
2960 <form method='post' />
2961 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2962 <input type='hidden' name='ACTION' value='edit'/>
2963 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2964 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2965 </form></td>
2966 <form method='post' />
2967 <td><input type='hidden' name='ACTION' value='kill'/>
2968 <input type='hidden' name='number' value='$count' />
2969 <input type='hidden' name='net' value='$ccdconf[0]' />
2970 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
2971 END
2972 ;
2973 }
2974 print "</table></form>";
2975 &Header::closebox();
2976 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2977 &Header::closebigbox();
2978 &Header::closepage();
2979 exit(0);
2980
2981 #END CCD
2982
2983 ###
2984 ### Openvpn Connections Statistics
2985 ###
2986 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2987 &Header::showhttpheaders();
2988 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2989 &Header::openbigbox('100%', 'LEFT', '', '');
2990 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2991
2992 #
2993 # <td><b>$Lang::tr{'protocol'}</b></td>
2994 # protocol temp removed
2995 print <<END;
2996 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
2997 <tr>
2998 <th><b>$Lang::tr{'common name'}</b></th>
2999 <th><b>$Lang::tr{'real address'}</b></th>
3000 <th><b>$Lang::tr{'country'}</b></th>
3001 <th><b>$Lang::tr{'virtual address'}</b></th>
3002 <th><b>$Lang::tr{'loged in at'}</b></th>
3003 <th><b>$Lang::tr{'bytes sent'}</b></th>
3004 <th><b>$Lang::tr{'bytes received'}</b></th>
3005 <th><b>$Lang::tr{'last activity'}</b></th>
3006 </tr>
3007 END
3008 ;
3009 my $filename = "/var/run/ovpnserver.log";
3010 open(FILE, $filename) or die 'Unable to open config file.';
3011 my @current = <FILE>;
3012 close(FILE);
3013 my @users =();
3014 my $status;
3015 my $uid = 0;
3016 my $cn;
3017 my @match = ();
3018 my $proto = "udp";
3019 my $address;
3020 my %userlookup = ();
3021 foreach my $line (@current)
3022 {
3023 chomp($line);
3024 if ( $line =~ /^Updated,(.+)/){
3025 @match = split( /^Updated,(.+)/, $line);
3026 $status = $match[1];
3027 }
3028 #gian
3029 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3030 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3031 if ($match[1] ne "Common Name") {
3032 $cn = $match[1];
3033 $userlookup{$match[2]} = $uid;
3034 $users[$uid]{'CommonName'} = $match[1];
3035 $users[$uid]{'RealAddress'} = $match[2];
3036 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3037 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3038 $users[$uid]{'Since'} = $match[5];
3039 $users[$uid]{'Proto'} = $proto;
3040
3041 # get country code for "RealAddress"...
3042 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3043 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3044 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3045 $uid++;
3046 }
3047 }
3048 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3049 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3050 if ($match[1] ne "Virtual Address") {
3051 $address = $match[3];
3052 #find the uid in the lookup table
3053 $uid = $userlookup{$address};
3054 $users[$uid]{'VirtualAddress'} = $match[1];
3055 $users[$uid]{'LastRef'} = $match[4];
3056 }
3057 }
3058 }
3059 my $user2 = @users;
3060 if ($user2 >= 1){
3061 for (my $idx = 1; $idx <= $user2; $idx++){
3062 if ($idx % 2) {
3063 print "<tr>";
3064 $col="bgcolor='$color{'color22'}'";
3065 } else {
3066 print "<tr>";
3067 $col="bgcolor='$color{'color20'}'";
3068 }
3069 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3070 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3071 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3072 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3073 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3074 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3075 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3076 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3077 }
3078 }
3079
3080 print "</table>";
3081 print <<END;
3082 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3083 <tr><td></td></tr>
3084 <tr><td></td></tr>
3085 <tr><td></td></tr>
3086 <tr><td></td></tr>
3087 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3088 </table>
3089 END
3090 ;
3091 &Header::closebox();
3092 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3093 &Header::closebigbox();
3094 &Header::closepage();
3095 exit(0);
3096
3097 ###
3098 ### Download Certificate
3099 ###
3100 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3101 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3102
3103 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3104 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3105 print "Content-Type: application/octet-stream\r\n\r\n";
3106 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3107 exit (0);
3108 }
3109
3110 ###
3111 ### Enable/Disable connection
3112 ###
3113
3114 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3115
3116 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3117 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3118
3119 if ($confighash{$cgiparams{'KEY'}}) {
3120 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3121 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3122 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3123 #&writeserverconf();
3124 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3125 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3126 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3127 # }
3128 } else {
3129 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3130 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3131 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3132 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3133 # }
3134 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3135 #&writeserverconf();
3136 }
3137 } else {
3138 $errormessage = $Lang::tr{'invalid key'};
3139 }
3140
3141 ###
3142 ### Restart connection
3143 ###
3144 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3145 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3146 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3147
3148 if ($confighash{$cgiparams{'KEY'}}) {
3149 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3150 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3151 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3152 # }
3153 } else {
3154 $errormessage = $Lang::tr{'invalid key'};
3155 }
3156
3157 ###
3158 # m.a.d net2net
3159 ###
3160
3161 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3162 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3163 &Header::showhttpheaders();
3164 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3165 &Header::openbigbox('100%', 'LEFT', '', '');
3166 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3167
3168 if ( -s "${General::swroot}/ovpn/settings") {
3169
3170 print <<END;
3171 <b>$Lang::tr{'connection type'}:</b><br />
3172 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3173 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3174 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3175 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3176 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3177 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3178 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3179 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3180 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3181 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3182 <tr><td colspan='3'><hr /></td></tr>
3183 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3184 </form></table>
3185 END
3186 ;
3187
3188
3189 } else {
3190 print <<END;
3191 <b>$Lang::tr{'connection type'}:</b><br />
3192 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3193 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3194 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3195 </form></table>
3196 END
3197 ;
3198
3199 }
3200
3201 &Header::closebox();
3202 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3203 &Header::closebigbox();
3204 &Header::closepage();
3205 exit (0);
3206
3207 ###
3208 # m.a.d net2net
3209 ###
3210
3211 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3212
3213 my @firen2nconf;
3214 my @confdetails;
3215 my $uplconffilename ='';
3216 my $uplconffilename2 ='';
3217 my $uplp12name = '';
3218 my $uplp12name2 = '';
3219 my @rem_subnet;
3220 my @rem_subnet2;
3221 my @tmposupnet3;
3222 my $key;
3223 my @n2nname;
3224
3225 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3226
3227 # Check if a file is uploaded
3228 unless (ref ($cgiparams{'FH'})) {
3229 $errormessage = $Lang::tr{'there was no file upload'};
3230 goto N2N_ERROR;
3231 }
3232
3233 # Move uploaded IPfire n2n package to temporary file
3234
3235 (my $fh, my $filename) = tempfile( );
3236 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3237 $errormessage = $!;
3238 goto N2N_ERROR;
3239 }
3240
3241 my $zip = Archive::Zip->new();
3242 my $zipName = $filename;
3243 my $status = $zip->read( $zipName );
3244 if ($status != AZ_OK) {
3245 $errormessage = "Read of $zipName failed\n";
3246 goto N2N_ERROR;
3247 }
3248
3249 my $tempdir = tempdir( CLEANUP => 1 );
3250 my @files = $zip->memberNames();
3251 for(@files) {
3252 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3253 }
3254 my $countfiles = @files;
3255
3256 # Check if we have not more then 2 files
3257
3258 if ( $countfiles == 2){
3259 foreach (@files){
3260 if ( $_ =~ /.conf$/){
3261 $uplconffilename = $_;
3262 }
3263 if ( $_ =~ /.p12$/){
3264 $uplp12name = $_;
3265 }
3266 }
3267 if (($uplconffilename eq '') || ($uplp12name eq '')){
3268 $errormessage = "Either no *.conf or no *.p12 file found\n";
3269 goto N2N_ERROR;
3270 }
3271
3272 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3273 @firen2nconf = <FILE>;
3274 close (FILE);
3275 chomp(@firen2nconf);
3276 } else {
3277
3278 $errormessage = "Filecount does not match only 2 files are allowed\n";
3279 goto N2N_ERROR;
3280 }
3281
3282 ###
3283 # m.a.d net2net
3284 ###
3285
3286 if ($cgiparams{'n2nname'} ne ''){
3287
3288 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3289 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3290 $n2nname[0] = $cgiparams{'n2nname'};
3291 my @n2nname2 = split(/\./,$uplconffilename);
3292 $n2nname2[0] =~ s/\n|\r//g;
3293 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3294 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3295 my $input2 = "$n2nname2[0]n2n";
3296 my $output2 = "$n2nname[0]n2n";
3297 my $filename = "$tempdir/$uplconffilename";
3298 open(FILE, "< $filename") or die 'Unable to open config file.';
3299 my @current = <FILE>;
3300 close(FILE);
3301 foreach (@current) {s/$input1/$output1/g;}
3302 foreach (@current) {s/$input2/$output2/g;}
3303 open (OUT, "> $filename") || die 'Unable to open config file.';
3304 print OUT @current;
3305 close OUT;
3306
3307 }else{
3308 $uplconffilename2 = $uplconffilename;
3309 $uplp12name2 = $uplp12name;
3310 @n2nname = split(/\./,$uplconffilename);
3311 $n2nname[0] =~ s/\n|\r//g;
3312 }
3313 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3314 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3315
3316 #Add collectd settings to configfile
3317 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3318 print FILE "# Logfile\n";
3319 print FILE "status-version 1\n";
3320 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3321 close FILE;
3322
3323 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3324
3325 if ($? ne 0) {
3326 $errormessage = "*.conf move failed: $!";
3327 unlink ($filename);
3328 goto N2N_ERROR;
3329 }
3330
3331 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3332 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3333
3334 if ($? ne 0) {
3335 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3336 unlink ($filename);
3337 goto N2N_ERROR;
3338 }
3339
3340 my $complzoactive;
3341 my $mssfixactive;
3342 my $authactive;
3343 my $n2nfragment;
3344 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3345 my @n2nproto = split(/-/, $n2nproto2[1]);
3346 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3347 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3348 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3349 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3350 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3351 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3352 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3353 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3354 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3355 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3356 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3357 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3358 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3359 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3360 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3361 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3362
3363 ###
3364 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3365 ###
3366
3367 $n2nremote[1] =~ s/\n|\r//g;
3368 $n2novpnsub[0] =~ s/\n|\r//g;
3369 $n2novpnsub[1] =~ s/\n|\r//g;
3370 $n2novpnsub[2] =~ s/\n|\r//g;
3371 $n2nproto[0] =~ s/\n|\r//g;
3372 $n2nport[1] =~ s/\n|\r//g;
3373 $n2ntunmtu[1] =~ s/\n|\r//g;
3374 $n2nremsub[1] =~ s/\n|\r//g;
3375 $n2nremsub[2] =~ s/\n|\r//g;
3376 $n2nlocalsub[2] =~ s/\n|\r//g;
3377 $n2nfragment[1] =~ s/\n|\r//g;
3378 $n2nmgmt[2] =~ s/\n|\r//g;
3379 $n2ncipher[1] =~ s/\n|\r//g;
3380 $n2nauth[1] =~ s/\n|\r//g;
3381 chomp ($complzoactive);
3382 chomp ($mssfixactive);
3383
3384 ###
3385 # m.a.d net2net
3386 ###
3387
3388 ###
3389 # Check if there is no other entry with this name
3390 ###
3391
3392 foreach my $dkey (keys %confighash) {
3393 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3394 $errormessage = $Lang::tr{'a connection with this name already exists'};
3395 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3396 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3397 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3398 goto N2N_ERROR;
3399 }
3400 }
3401
3402 ###
3403 # Check if OpenVPN Subnet is valid
3404 ###
3405
3406 foreach my $dkey (keys %confighash) {
3407 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3408 $errormessage = 'The OpenVPN Subnet is already in use';
3409 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3410 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3411 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3412 goto N2N_ERROR;
3413 }
3414 }
3415
3416 ###
3417 # Check if Dest Port is vaild
3418 ###
3419
3420 foreach my $dkey (keys %confighash) {
3421 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3422 $errormessage = 'The OpenVPN Port is already in use';
3423 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3424 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3425 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3426 goto N2N_ERROR;
3427 }
3428 }
3429
3430
3431
3432 $key = &General::findhasharraykey (\%confighash);
3433
3434 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3435
3436 $confighash{$key}[0] = 'off';
3437 $confighash{$key}[1] = $n2nname[0];
3438 $confighash{$key}[2] = $n2nname[0];
3439 $confighash{$key}[3] = 'net';
3440 $confighash{$key}[4] = 'cert';
3441 $confighash{$key}[6] = 'client';
3442 $confighash{$key}[8] = $n2nlocalsub[2];
3443 $confighash{$key}[10] = $n2nremote[1];
3444 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3445 $confighash{$key}[22] = $n2nmgmt[2];
3446 $confighash{$key}[23] = $mssfixactive;
3447 $confighash{$key}[24] = $n2nfragment[1];
3448 $confighash{$key}[25] = 'IPFire n2n Client';
3449 $confighash{$key}[26] = 'red';
3450 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3451 $confighash{$key}[28] = $n2nproto[0];
3452 $confighash{$key}[29] = $n2nport[1];
3453 $confighash{$key}[30] = $complzoactive;
3454 $confighash{$key}[31] = $n2ntunmtu[1];
3455 $confighash{$key}[39] = $n2nauth[1];
3456 $confighash{$key}[40] = $n2ncipher[1];
3457 $confighash{$key}[41] = 'disabled';
3458
3459 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3460
3461 N2N_ERROR:
3462
3463 &Header::showhttpheaders();
3464 &Header::openpage('Validate imported configuration', 1, '');
3465 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3466 if ($errormessage) {
3467 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3468 print "<class name='base'>$errormessage";
3469 print "&nbsp;</class>";
3470 &Header::closebox();
3471
3472 } else
3473 {
3474 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3475 }
3476 if ($errormessage eq ''){
3477 print <<END;
3478 <!-- ipfire net2net config gui -->
3479 <table width='100%'>
3480 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3481 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3482 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3483 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3484 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3485 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3486 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3487 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3488 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3489 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3490 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3491 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3492 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3493 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3494 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3495 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3496 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3497 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3498 </table>
3499 END
3500 ;
3501 &Header::closebox();
3502 }
3503
3504 if ($errormessage) {
3505 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3506 } else {
3507 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3508 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3509 print "<input type='hidden' name='KEY' value='$key' />";
3510 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3511 }
3512 &Header::closebigbox();
3513 &Header::closepage();
3514 exit(0);
3515
3516
3517 ##
3518 ### Accept IPFire n2n Package Settings
3519 ###
3520
3521 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3522
3523 ###
3524 ### Discard and Rollback IPFire n2n Package Settings
3525 ###
3526
3527 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3528
3529 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3530
3531 if ($confighash{$cgiparams{'KEY'}}) {
3532
3533 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3534 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3535 unlink ($certfile) or die "Removing $certfile fail: $!";
3536 unlink ($conffile) or die "Removing $conffile fail: $!";
3537 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3538 delete $confighash{$cgiparams{'KEY'}};
3539 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3540
3541 } else {
3542 $errormessage = $Lang::tr{'invalid key'};
3543 }
3544
3545
3546 ###
3547 # m.a.d net2net
3548 ###
3549
3550
3551 ###
3552 ### Adding a new connection
3553 ###
3554 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3555 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3556 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3557
3558 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3559 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3560 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3561
3562 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3563 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3564 $errormessage = $Lang::tr{'invalid key'};
3565 goto VPNCONF_END;
3566 }
3567 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3568 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3569 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3570 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3571 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3572 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3573 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3574 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3575 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3576 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3577 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3578 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3579 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3580 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3581 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3582 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3583 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3584 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3585 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3586 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3587 $name=$cgiparams{'CHECK1'} ;
3588 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3589 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3590 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3591 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3592 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3593 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3594 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3595 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3596 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3597 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3598
3599 #A.Marx CCD check iroute field and convert it to decimal
3600 if ($cgiparams{'TYPE'} eq 'host') {
3601 my @temp=();
3602 my %ccdroutehash=();
3603 my $keypoint=0;
3604 my $ip;
3605 my $cidr;
3606 if ($cgiparams{'IR'} ne ''){
3607 @temp = split("\n",$cgiparams{'IR'});
3608 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3609 #find key to use
3610 foreach my $key (keys %ccdroutehash) {
3611 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3612 $keypoint=$key;
3613 delete $ccdroutehash{$key};
3614 }else{
3615 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3616 }
3617 }
3618 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3619 my $i=1;
3620 my $val=0;
3621 foreach $val (@temp){
3622 chomp($val);
3623 $val=~s/\s*$//g;
3624 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3625 foreach my $key (keys %ccdroutehash) {
3626 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3627 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3628 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3629 goto VPNCONF_ERROR;
3630 }
3631 my ($ip1,$cidr1) = split (/\//, $val);
3632 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3633 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3634 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3635 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3636 goto VPNCONF_ERROR;
3637 }
3638
3639 }
3640 }
3641 if (!&General::validipandmask($val)){
3642 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3643 goto VPNCONF_ERROR;
3644 }else{
3645 ($ip,$cidr) = split(/\//,$val);
3646 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3647 $cidr=&General::iporsubtodec($cidr);
3648 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3649
3650 }
3651
3652 #check for existing network IP's
3653 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3654 {
3655 $errormessage=$Lang::tr{'ccd err green'};
3656 goto VPNCONF_ERROR;
3657 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3658 {
3659 $errormessage=$Lang::tr{'ccd err red'};
3660 goto VPNCONF_ERROR;
3661 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3662 {
3663 $errormessage=$Lang::tr{'ccd err blue'};
3664 goto VPNCONF_ERROR;
3665 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3666 {
3667 $errormessage=$Lang::tr{'ccd err orange'};
3668 goto VPNCONF_ERROR;
3669 }
3670
3671 if (&General::validipandmask($val)){
3672 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3673 }else{
3674 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3675 goto VPNCONF_ERROR;
3676 }
3677 $i++;
3678 }
3679 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3680 &writeserverconf;
3681 }else{
3682 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3683 foreach my $key (keys %ccdroutehash) {
3684 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3685 delete $ccdroutehash{$key};
3686 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3687 &writeserverconf;
3688 }
3689 }
3690 }
3691 undef @temp;
3692 #check route field and convert it to decimal
3693 my $val=0;
3694 my $i=1;
3695 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3696 #find key to use
3697 foreach my $key (keys %ccdroute2hash) {
3698 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3699 $keypoint=$key;
3700 delete $ccdroute2hash{$key};
3701 }else{
3702 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3703 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3704 &writeserverconf;
3705 }
3706 }
3707 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3708 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3709 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3710 my %ownnet=();
3711 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3712 foreach $val (@temp){
3713 chomp($val);
3714 $val=~s/\s*$//g;
3715 if ($val eq $Lang::tr{'green'})
3716 {
3717 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3718 }
3719 if ($val eq $Lang::tr{'blue'})
3720 {
3721 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3722 }
3723 if ($val eq $Lang::tr{'orange'})
3724 {
3725 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3726 }
3727 my ($ip,$cidr) = split (/\//, $val);
3728
3729 if ($val ne $Lang::tr{'ccd none'})
3730 {
3731 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3732 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3733 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3734 if (&General::validipandmask($val)){
3735 $val=$ip."/".&General::iporsubtodec($cidr);
3736 $ccdroute2hash{$keypoint}[$i] = $val;
3737 }else{
3738 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3739 goto VPNCONF_ERROR;
3740 }
3741 }else{
3742 $ccdroute2hash{$keypoint}[$i]='';
3743 }
3744 $i++;
3745 }
3746 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3747
3748 #check dns1 ip
3749 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3750 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3751 goto VPNCONF_ERROR;
3752 }
3753 #check dns2 ip
3754 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3755 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3756 goto VPNCONF_ERROR;
3757 }
3758 #check wins ip
3759 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3760 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3761 goto VPNCONF_ERROR;
3762 }
3763 }
3764
3765 #CCD End
3766
3767
3768 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3769 $errormessage = $Lang::tr{'connection type is invalid'};
3770 if ($cgiparams{'TYPE'} eq 'net') {
3771 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3772 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3773 }
3774 goto VPNCONF_ERROR;
3775 }
3776
3777
3778 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3779 $errormessage = $Lang::tr{'name must only contain characters'};
3780 if ($cgiparams{'TYPE'} eq 'net') {
3781 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3782 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3783 }
3784 goto VPNCONF_ERROR;
3785 }
3786
3787 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3788 $errormessage = $Lang::tr{'name is invalid'};
3789 if ($cgiparams{'TYPE'} eq 'net') {
3790 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3791 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3792 }
3793 goto VPNCONF_ERROR;
3794 }
3795
3796 if (length($cgiparams{'NAME'}) >60) {
3797 $errormessage = $Lang::tr{'name too long'};
3798 if ($cgiparams{'TYPE'} eq 'net') {
3799 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3800 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3801 }
3802 goto VPNCONF_ERROR;
3803 }
3804
3805 ###
3806 # m.a.d net2net
3807 ###
3808
3809 if ($cgiparams{'TYPE'} eq 'net') {
3810 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3811 $errormessage = $Lang::tr{'openvpn destination port used'};
3812 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3813 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3814 goto VPNCONF_ERROR;
3815 }
3816 #Bugfix 10357
3817 foreach my $key (sort keys %confighash){
3818 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3819 $errormessage = $Lang::tr{'openvpn destination port used'};
3820 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3821 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3822 goto VPNCONF_ERROR;
3823 }
3824 }
3825 if ($cgiparams{'DEST_PORT'} eq '') {
3826 $errormessage = $Lang::tr{'invalid port'};
3827 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3828 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3829 goto VPNCONF_ERROR;
3830 }
3831
3832 # Check if the input for the transfer net is valid.
3833 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3834 $errormessage = $Lang::tr{'ccd err invalidnet'};
3835 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3836 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3837 goto VPNCONF_ERROR;
3838 }
3839
3840 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3841 $errormessage = $Lang::tr{'openvpn subnet is used'};
3842 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3843 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3844 goto VPNCONF_ERROR;
3845 }
3846
3847 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3848 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3849 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3850 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3851 goto VPNCONF_ERROR;
3852 }
3853
3854 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3855 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3856 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3857 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3858 goto VPNCONF_ERROR;
3859 }
3860
3861 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3862 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3863 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3864 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3865 goto VPNCONF_ERROR;
3866 }
3867
3868 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3869 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3870 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3871 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3872 goto VPNCONF_ERROR;
3873 }
3874
3875 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3876 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3877 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3878 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3879 goto VPNCONF_ERROR;
3880 }
3881
3882 if ($cgiparams{'DEST_PORT'} <= 1023) {
3883 $errormessage = $Lang::tr{'ovpn port in root range'};
3884 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3885 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3886 goto VPNCONF_ERROR;
3887 }
3888
3889 if ($cgiparams{'OVPN_MGMT'} eq '') {
3890 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3891 }
3892
3893 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3894 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3895 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3896 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3897 goto VPNCONF_ERROR;
3898 }
3899 #Check if remote subnet is used elsewhere
3900 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3901 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3902 if ($warnmessage){
3903 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3904 }
3905 }
3906
3907 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3908 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3909 # goto VPNCONF_ERROR;
3910 # }
3911
3912 # Check if there is no other entry with this name
3913 if (! $cgiparams{'KEY'}) {
3914 foreach my $key (keys %confighash) {
3915 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3916 $errormessage = $Lang::tr{'a connection with this name already exists'};
3917 if ($cgiparams{'TYPE'} eq 'net') {
3918 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3919 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3920 }
3921 goto VPNCONF_ERROR;
3922 }
3923 }
3924 }
3925
3926 # Check if a remote host/IP has been set for the client.
3927 if ($cgiparams{'TYPE'} eq 'net') {
3928 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3929 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3930
3931 # Check if this is a N2N connection and drop temporary config.
3932 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3933 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3934
3935 goto VPNCONF_ERROR;
3936 }
3937
3938 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3939 if ($cgiparams{'REMOTE'} ne '') {
3940 # Check if the given IP is valid - otherwise check if it is a valid domain.
3941 if (! &General::validip($cgiparams{'REMOTE'})) {
3942 # Check for a valid domain.
3943 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3944 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3945
3946 # Check if this is a N2N connection and drop temporary config.
3947 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3948 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3949
3950 goto VPNCONF_ERROR;
3951 }
3952 }
3953 }
3954 }
3955
3956 if ($cgiparams{'TYPE'} ne 'host') {
3957 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3958 $errormessage = $Lang::tr{'local subnet is invalid'};
3959 if ($cgiparams{'TYPE'} eq 'net') {
3960 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3961 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3962 }
3963 goto VPNCONF_ERROR;}
3964 }
3965 # Check if there is no other entry without IP-address and PSK
3966 if ($cgiparams{'REMOTE'} eq '') {
3967 foreach my $key (keys %confighash) {
3968 if(($cgiparams{'KEY'} ne $key) &&
3969 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3970 $confighash{$key}[10] eq '') {
3971 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3972 goto VPNCONF_ERROR;
3973 }
3974 }
3975 }
3976 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3977 $errormessage = $Lang::tr{'remote subnet is invalid'};
3978 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3979 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3980 goto VPNCONF_ERROR;
3981 }
3982
3983 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3984 if ($cgiparams{'TYPE'} eq 'net') {
3985 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3986 $errormessage = $Lang::tr{'invalid input for valid till days'};
3987 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3988 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3989 goto VPNCONF_ERROR;
3990 }
3991 }
3992
3993 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3994 $errormessage = $Lang::tr{'invalid input'};
3995 goto VPNCONF_ERROR;
3996 }
3997 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3998 $errormessage = $Lang::tr{'invalid input'};
3999 goto VPNCONF_ERROR;
4000 }
4001
4002 #fixplausi
4003 if ($cgiparams{'AUTH'} eq 'psk') {
4004 # if (! length($cgiparams{'PSK'}) ) {
4005 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4006 # goto VPNCONF_ERROR;
4007 # }
4008 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4009 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4010 # goto VPNCONF_ERROR;
4011 # }
4012 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4013 if ($cgiparams{'KEY'}) {
4014 $errormessage = $Lang::tr{'cant change certificates'};
4015 goto VPNCONF_ERROR;
4016 }
4017 unless (ref ($cgiparams{'FH'})) {
4018 $errormessage = $Lang::tr{'there was no file upload'};
4019 goto VPNCONF_ERROR;
4020 }
4021
4022 # Move uploaded certificate request to a temporary file
4023 (my $fh, my $filename) = tempfile( );
4024 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4025 $errormessage = $!;
4026 goto VPNCONF_ERROR;
4027 }
4028
4029 # Sign the certificate request and move it
4030 # Sign the host certificate request
4031 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4032 '-batch', '-notext',
4033 '-in', $filename,
4034 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4035 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4036 if ($?) {
4037 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4038 unlink ($filename);
4039 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4040 &newcleanssldatabase();
4041 goto VPNCONF_ERROR;
4042 } else {
4043 unlink ($filename);
4044 &deletebackupcert();
4045 }
4046
4047 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4048 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4049 $temp = $1;
4050 $temp =~ s+/Email+, E+;
4051 $temp =~ s/ ST=/ S=/;
4052 $cgiparams{'CERT_NAME'} = $temp;
4053 $cgiparams{'CERT_NAME'} =~ s/,//g;
4054 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4055 if ($cgiparams{'CERT_NAME'} eq '') {
4056 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4057 goto VPNCONF_ERROR;
4058 }
4059 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4060 if ($cgiparams{'KEY'}) {
4061 $errormessage = $Lang::tr{'cant change certificates'};
4062 goto VPNCONF_ERROR;
4063 }
4064 unless (ref ($cgiparams{'FH'})) {
4065 $errormessage = $Lang::tr{'there was no file upload'};
4066 goto VPNCONF_ERROR;
4067 }
4068 # Move uploaded certificate to a temporary file
4069 (my $fh, my $filename) = tempfile( );
4070 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4071 $errormessage = $!;
4072 goto VPNCONF_ERROR;
4073 }
4074
4075 # Verify the certificate has a valid CA and move it
4076 my $validca = 0;
4077 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4078 if ($test =~ /: OK/) {
4079 $validca = 1;
4080 } else {
4081 foreach my $key (keys %cahash) {
4082 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4083 if ($test =~ /: OK/) {
4084 $validca = 1;
4085 }
4086 }
4087 }
4088 if (! $validca) {
4089 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4090 unlink ($filename);
4091 goto VPNCONF_ERROR;
4092 } else {
4093 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4094 if ($? ne 0) {
4095 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4096 unlink ($filename);
4097 goto VPNCONF_ERROR;
4098 }
4099 }
4100
4101 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4102 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4103 $temp = $1;
4104 $temp =~ s+/Email+, E+;
4105 $temp =~ s/ ST=/ S=/;
4106 $cgiparams{'CERT_NAME'} = $temp;
4107 $cgiparams{'CERT_NAME'} =~ s/,//g;
4108 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4109 if ($cgiparams{'CERT_NAME'} eq '') {
4110 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4111 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4112 goto VPNCONF_ERROR;
4113 }
4114 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4115 if ($cgiparams{'KEY'}) {
4116 $errormessage = $Lang::tr{'cant change certificates'};
4117 goto VPNCONF_ERROR;
4118 }
4119 # Validate input since the form was submitted
4120 if (length($cgiparams{'CERT_NAME'}) >60) {
4121 $errormessage = $Lang::tr{'name too long'};
4122 goto VPNCONF_ERROR;
4123 }
4124 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4125 $errormessage = $Lang::tr{'invalid input for name'};
4126 goto VPNCONF_ERROR;
4127 }
4128 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4129 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4130 goto VPNCONF_ERROR;
4131 }
4132 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4133 $errormessage = $Lang::tr{'e-mail address too long'};
4134 goto VPNCONF_ERROR;
4135 }
4136 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4137 $errormessage = $Lang::tr{'invalid input for department'};
4138 goto VPNCONF_ERROR;
4139 }
4140 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4141 $errormessage = $Lang::tr{'organization too long'};
4142 goto VPNCONF_ERROR;
4143 }
4144 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4145 $errormessage = $Lang::tr{'invalid input for organization'};
4146 goto VPNCONF_ERROR;
4147 }
4148 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4149 $errormessage = $Lang::tr{'invalid input for city'};
4150 goto VPNCONF_ERROR;
4151 }
4152 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4153 $errormessage = $Lang::tr{'invalid input for state or province'};
4154 goto VPNCONF_ERROR;
4155 }
4156 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4157 $errormessage = $Lang::tr{'invalid input for country'};
4158 goto VPNCONF_ERROR;
4159 }
4160 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4161 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4162 $errormessage = $Lang::tr{'password too short'};
4163 goto VPNCONF_ERROR;
4164 }
4165 }
4166 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4167 $errormessage = $Lang::tr{'passwords do not match'};
4168 goto VPNCONF_ERROR;
4169 }
4170 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4171 $errormessage = $Lang::tr{'invalid input for valid till days'};
4172 goto VPNCONF_ERROR;
4173 }
4174
4175 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4176 if ($cgiparams{'TYPE'} eq 'host') {
4177 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4178 $errormessage = $Lang::tr{'invalid input for valid till days'};
4179 goto VPNCONF_ERROR;
4180 }
4181 }
4182
4183 # Check for RW if client name is already set
4184 if ($cgiparams{'TYPE'} eq 'host') {
4185 foreach my $key (keys %confighash) {
4186 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4187 $errormessage = $Lang::tr{'a connection with this name already exists'};
4188 goto VPNCONF_ERROR;
4189 }
4190 }
4191 }
4192
4193 # Replace empty strings with a .
4194 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4195 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4196 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4197
4198 # Create the Host certificate request client
4199 my $pid = open(OPENSSL, "|-");
4200 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4201 if ($pid) { # parent
4202 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4203 print OPENSSL "$state\n";
4204 print OPENSSL "$city\n";
4205 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4206 print OPENSSL "$ou\n";
4207 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4208 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4209 print OPENSSL ".\n";
4210 print OPENSSL ".\n";
4211 close (OPENSSL);
4212 if ($?) {
4213 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4214 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4215 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4216 goto VPNCONF_ERROR;
4217 }
4218 } else { # child
4219 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4220 '-newkey', 'rsa:2048',
4221 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4222 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4223 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4224 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4225 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4226 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4227 goto VPNCONF_ERROR;
4228 }
4229 }
4230
4231 # Sign the host certificate request
4232 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4233 '-batch', '-notext',
4234 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4235 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4236 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4237 if ($?) {
4238 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4239 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4240 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4241 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4242 &newcleanssldatabase();
4243 goto VPNCONF_ERROR;
4244 } else {
4245 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4246 &deletebackupcert();
4247 }
4248
4249 # Create the pkcs12 file
4250 system('/usr/bin/openssl', 'pkcs12', '-export',
4251 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4252 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4253 '-name', $cgiparams{'NAME'},
4254 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4255 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4256 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4257 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4258 if ($?) {
4259 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4260 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4261 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4262 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4263 goto VPNCONF_ERROR;
4264 } else {
4265 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4266 }
4267 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4268 ;# Nothing, just editing
4269 } else {
4270 $errormessage = $Lang::tr{'invalid input for authentication method'};
4271 goto VPNCONF_ERROR;
4272 }
4273
4274 # Check if there is no other entry with this common name
4275 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4276 foreach my $key (keys %confighash) {
4277 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4278 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4279 goto VPNCONF_ERROR;
4280 }
4281 }
4282 }
4283
4284 # Save the config
4285 my $key = $cgiparams{'KEY'};
4286
4287 if (! $key) {
4288 $key = &General::findhasharraykey (\%confighash);
4289 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4290 }
4291 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4292 $confighash{$key}[1] = $cgiparams{'NAME'};
4293 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4294 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4295 }
4296
4297 $confighash{$key}[3] = $cgiparams{'TYPE'};
4298 if ($cgiparams{'AUTH'} eq 'psk') {
4299 $confighash{$key}[4] = 'psk';
4300 $confighash{$key}[5] = $cgiparams{'PSK'};
4301 } else {
4302 $confighash{$key}[4] = 'cert';
4303 }
4304 if ($cgiparams{'TYPE'} eq 'net') {
4305 $confighash{$key}[6] = $cgiparams{'SIDE'};
4306 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4307 }
4308 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4309 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4310 if ($cgiparams{'OVPN_MGMT'} eq '') {
4311 $confighash{$key}[22] = $confighash{$key}[29];
4312 } else {
4313 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4314 }
4315 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4316 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4317 $confighash{$key}[25] = $cgiparams{'REMARK'};
4318 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4319 # new fields
4320 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4321 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4322 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4323 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4324 $confighash{$key}[31] = $cgiparams{'MTU'};
4325 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4326 $name=$cgiparams{'CHECK1'};
4327 $confighash{$key}[33] = $cgiparams{$name};
4328 $confighash{$key}[34] = $cgiparams{'RG'};
4329 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4330 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4331 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4332 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4333 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4334
4335 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4336 $confighash{$key}[41] = "no-pass";
4337 }
4338
4339 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4340
4341 if ($cgiparams{'CHECK1'} ){
4342
4343 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4344 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4345 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4346 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4347 }
4348 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4349 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4350 if($cgiparams{'CHECK1'} eq 'dynamic'){
4351 print CCDRWCONF "#This client uses the dynamic pool\n";
4352 }else{
4353 print CCDRWCONF "#Ip address client and server\n";
4354 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4355 }
4356 if ($confighash{$key}[34] eq 'on'){
4357 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4358 print CCDRWCONF "push redirect-gateway\n";
4359 }
4360 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4361 if ($cgiparams{'IR'} ne ''){
4362 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4363 foreach my $key (keys %ccdroutehash){
4364 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4365 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4366 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4367 print CCDRWCONF "iroute $a $b\n";
4368 }
4369 }
4370 }
4371 }
4372 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4373 if ($cgiparams{'IFROUTE'} ne ''){
4374 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4375 foreach my $key (keys %ccdroute2hash){
4376 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4377 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4378 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4379 my %blue=();
4380 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4381 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4382 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4383 my %orange=();
4384 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4385 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4386 }else{
4387 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4388 print CCDRWCONF "push \"route $a $b\"\n";
4389 }
4390 }
4391 }
4392 }
4393 }
4394 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4395 if($cgiparams{'CCD_DNS1'} ne ''){
4396 print CCDRWCONF "\n#Client gets these nameservers\n";
4397 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4398 }
4399 if($cgiparams{'CCD_DNS2'} ne ''){
4400 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4401 }
4402 if($cgiparams{'CCD_WINS'} ne ''){
4403 print CCDRWCONF "\n#Client gets this WINS server\n";
4404 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4405 }
4406 close CCDRWCONF;
4407 }
4408
4409 ###
4410 # m.a.d n2n begin
4411 ###
4412
4413 if ($cgiparams{'TYPE'} eq 'net') {
4414
4415 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4416 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4417
4418 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4419 my $key = $cgiparams{'KEY'};
4420 if (! $key) {
4421 $key = &General::findhasharraykey (\%confighash);
4422 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4423 }
4424 $confighash{$key}[0] = 'on';
4425 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4426
4427 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4428 }
4429 }
4430
4431 ###
4432 # m.a.d n2n end
4433 ###
4434
4435 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4436 $cgiparams{'KEY'} = $key;
4437 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4438 }
4439 goto VPNCONF_END;
4440 } else {
4441 $cgiparams{'ENABLED'} = 'on';
4442 ###
4443 # m.a.d n2n begin
4444 ###
4445 $cgiparams{'MSSFIX'} = 'on';
4446 $cgiparams{'FRAGMENT'} = '1300';
4447 $cgiparams{'DAUTH'} = 'SHA512';
4448 ###
4449 # m.a.d n2n end
4450 ###
4451 $cgiparams{'SIDE'} = 'left';
4452 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4453 $cgiparams{'AUTH'} = 'psk';
4454 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4455 $cgiparams{'AUTH'} = 'certfile';
4456 } else {
4457 $cgiparams{'AUTH'} = 'certgen';
4458 }
4459 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4460 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4461 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4462 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4463 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4464 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4465 }
4466
4467 VPNCONF_ERROR:
4468 $checked{'ENABLED'}{'off'} = '';
4469 $checked{'ENABLED'}{'on'} = '';
4470 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4471 $checked{'ENABLED_BLUE'}{'off'} = '';
4472 $checked{'ENABLED_BLUE'}{'on'} = '';
4473 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4474 $checked{'ENABLED_ORANGE'}{'off'} = '';
4475 $checked{'ENABLED_ORANGE'}{'on'} = '';
4476 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4477
4478
4479 $checked{'EDIT_ADVANCED'}{'off'} = '';
4480 $checked{'EDIT_ADVANCED'}{'on'} = '';
4481 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4482
4483 $selected{'SIDE'}{'server'} = '';
4484 $selected{'SIDE'}{'client'} = '';
4485 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4486
4487 $selected{'PROTOCOL'}{'udp'} = '';
4488 $selected{'PROTOCOL'}{'tcp'} = '';
4489 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4490
4491
4492 $checked{'AUTH'}{'psk'} = '';
4493 $checked{'AUTH'}{'certreq'} = '';
4494 $checked{'AUTH'}{'certgen'} = '';
4495 $checked{'AUTH'}{'certfile'} = '';
4496 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4497
4498 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4499
4500 $checked{'COMPLZO'}{'off'} = '';
4501 $checked{'COMPLZO'}{'on'} = '';
4502 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4503
4504 $checked{'MSSFIX'}{'off'} = '';
4505 $checked{'MSSFIX'}{'on'} = '';
4506 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4507
4508 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4509 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4510 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4511 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4512 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4513 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4514 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4515 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4516 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4517 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4518 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4519 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4520 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4521 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4522 $selected{'DCIPHER'}{'BF-CBC'} = '';
4523 $selected{'DCIPHER'}{'DES-CBC'} = '';
4524 # If no cipher has been chossen yet, select
4525 # the old default (AES-256-CBC) for compatiblity reasons.
4526 if ($cgiparams{'DCIPHER'} eq '') {
4527 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4528 }
4529 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4530 $selected{'DAUTH'}{'whirlpool'} = '';
4531 $selected{'DAUTH'}{'SHA512'} = '';
4532 $selected{'DAUTH'}{'SHA384'} = '';
4533 $selected{'DAUTH'}{'SHA256'} = '';
4534 $selected{'DAUTH'}{'SHA1'} = '';
4535 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4536 $checked{'TLSAUTH'}{'off'} = '';
4537 $checked{'TLSAUTH'}{'on'} = '';
4538 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
4539
4540 if (1) {
4541 &Header::showhttpheaders();
4542 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4543 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4544 if ($errormessage) {
4545 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4546 print "<class name='base'>$errormessage";
4547 print "&nbsp;</class>";
4548 &Header::closebox();
4549 }
4550
4551 if ($warnmessage) {
4552 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4553 print "<class name='base'>$warnmessage";
4554 print "&nbsp;</class>";
4555 &Header::closebox();
4556 }
4557
4558 print "<form method='post' enctype='multipart/form-data'>";
4559 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4560
4561 if ($cgiparams{'KEY'}) {
4562 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4563 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4564 }
4565
4566 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4567 print "<table width='100%' border='0'>\n";
4568
4569 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4570
4571 if ($cgiparams{'TYPE'} eq 'host') {
4572 if ($cgiparams{'KEY'}) {
4573 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4574 } else {
4575 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4576 }
4577 # print "<tr><td>$Lang::tr{'interface'}</td>";
4578 # print "<td><select name='INTERFACE'>";
4579 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4580 # if ($netsettings{'BLUE_DEV'} ne '') {
4581 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4582 # }
4583 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4584 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4585 # print "</select></td></tr>";
4586 # print <<END;
4587 } else {
4588 print "<input type='hidden' name='INTERFACE' value='red' />";
4589 if ($cgiparams{'KEY'}) {
4590 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4591 } else {
4592 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4593 }
4594
4595 # If GCM ciphers are in usage, HMAC menu is disabled
4596 my $hmacdisabled;
4597 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4598 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4599 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4600 $hmacdisabled = "disabled='disabled'";
4601 };
4602
4603 print <<END;
4604 <td width='25%'>&nbsp;</td>
4605 <td width='25%'>&nbsp;</td></tr>
4606 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4607 <td><select name='SIDE'>
4608 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4609 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4610 </select>
4611 </td>
4612
4613 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4614 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4615 </tr>
4616
4617 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4618 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4619
4620 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4621 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4622 </tr>
4623
4624 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4625 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4626
4627 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4628 <td><select name='PROTOCOL'>
4629 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4630 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4631 </tr>
4632
4633 <tr>
4634 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4635 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4636
4637 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4638 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4639 </tr>
4640
4641 <tr><td colspan=4><hr /></td></tr><tr>
4642
4643 <tr>
4644 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4645 </tr>
4646
4647 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4648 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4649 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4650 </tr>
4651
4652 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4653 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4654 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4655 </tr>
4656
4657 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4658 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4659 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4660 </tr>
4661
4662 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4663 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4664 </tr>
4665
4666 <tr><td colspan=4><hr /></td></tr><tr>
4667 <tr>
4668 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4669 </tr>
4670
4671 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4672 <td><select name='DCIPHER' id="n2ncipher" required>
4673 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4674 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4675 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4676 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4677 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4678 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4679 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4680 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4681 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4682 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4683 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4684 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4685 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4686 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4687 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4688 </select>
4689 </td>
4690
4691 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4692 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4693 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4694 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4695 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4696 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4697 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4698 </select>
4699 </td>
4700 </tr>
4701 <tr><td colspan=4><hr /></td></tr><tr>
4702
4703 END
4704 ;
4705 }
4706
4707 #### JAVA SCRIPT ####
4708 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4709 print<<END;
4710 <script>
4711 var disable_options = false;
4712 document.getElementById('n2ncipher').onchange = function () {
4713 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4714 document.getElementById('n2nhmac').setAttribute('disabled', true);
4715 } else {
4716 document.getElementById('n2nhmac').removeAttribute('disabled');
4717 }
4718 }
4719 </script>
4720 END
4721
4722 #jumper
4723 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4724 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4725
4726 if ($cgiparams{'TYPE'} eq 'host') {
4727 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4728 }
4729
4730 print"</tr></table><br><br>";
4731 #A.Marx CCD new client
4732 if ($cgiparams{'TYPE'} eq 'host') {
4733 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4734 my %vpnnet=();
4735 my $vpnip;
4736 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4737 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4738 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4739 my @ccdconf=();
4740 my $count=0;
4741 my $checked;
4742 $checked{'check1'}{'off'} = '';
4743 $checked{'check1'}{'on'} = '';
4744 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4745 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4746 print"</td></tr></table><br><br>";
4747 my $name=$cgiparams{'CHECK1'};
4748 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4749
4750 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4751 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4752 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4753 $count++;
4754 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4755 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4756 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4757 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4758 print"</td></tr>";
4759 }
4760 print "</table><br><br><hr><br><br>";
4761 }
4762 }
4763 # ccd end
4764 &Header::closebox();
4765 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4766
4767 } elsif (! $cgiparams{'KEY'}) {
4768
4769
4770 my $disabled='';
4771 my $cakeydisabled='';
4772 my $cacrtdisabled='';
4773 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4774 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4775
4776 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4777
4778
4779 if ($cgiparams{'TYPE'} eq 'host') {
4780
4781 print <<END;
4782 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4783
4784 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4785 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4786 <tr><td colspan='3'>&nbsp;</td></tr>
4787 <tr><td colspan='3'><hr /></td></tr>
4788 <tr><td colspan='3'>&nbsp;</td></tr>
4789 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4790 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4791 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4792 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4793 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4794 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4795 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4796 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4797 END
4798 ;
4799
4800 ###
4801 # m.a.d net2net
4802 ###
4803
4804 } else {
4805
4806 print <<END;
4807 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4808
4809 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4810 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4811 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4812 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4813 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4814 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4815 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4816 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4817
4818
4819 END
4820 ;
4821
4822 }
4823
4824 ###
4825 # m.a.d net2net
4826 ###
4827
4828 foreach my $country (sort keys %{Countries::countries}) {
4829 print "<option value='$Countries::countries{$country}'";
4830 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4831 print " selected='selected'";
4832 }
4833 print ">$country</option>";
4834 }
4835 ###
4836 # m.a.d net2net
4837 ###
4838
4839 if ($cgiparams{'TYPE'} eq 'host') {
4840 print <<END;
4841 </select></td></tr>
4842 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4843 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4844 <tr><td>&nbsp;</td>
4845 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4846 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4847 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4848 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4849 <tr><td colspan='3'>&nbsp;</td></tr>
4850 <tr><td colspan='3'><hr /></td></tr>
4851 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4852 </table>
4853 END
4854 }else{
4855 print <<END;
4856 </select></td></tr>
4857 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4858 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4859 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4860 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4861 <tr><td colspan='3'><hr /></td></tr>
4862 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4863 </table>
4864
4865 END
4866 }
4867
4868 ###
4869 # m.a.d net2net
4870 ###
4871 ;
4872 &Header::closebox();
4873
4874 }
4875
4876 #A.Marx CCD new client
4877 if ($cgiparams{'TYPE'} eq 'host') {
4878 print"<br><br>";
4879 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4880
4881
4882 print <<END;
4883 <table border='0' width='100%'>
4884 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4885 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4886 <tr><td colspan='4'>&nbsp</td></tr>
4887 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4888 END
4889
4890 if ($cgiparams{'IR'} ne ''){
4891 print $cgiparams{'IR'};
4892 }else{
4893 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4894 foreach my $key (keys %ccdroutehash) {
4895 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4896 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4897 if ($ccdroutehash{$key}[$i] ne ''){
4898 print $ccdroutehash{$key}[$i]."\n";
4899 }
4900 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4901 }
4902 }
4903 }
4904 }
4905
4906 print <<END;
4907 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4908 <tr><td colspan='4'><br></td></tr>
4909 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4910 END
4911
4912 my $set=0;
4913 my $selorange=0;
4914 my $selblue=0;
4915 my $selgreen=0;
4916 my $helpblue=0;
4917 my $helporange=0;
4918 my $other=0;
4919 my $none=0;
4920 my @temp=();
4921
4922 our @current = ();
4923 open(FILE, "${General::swroot}/main/routing") ;
4924 @current = <FILE>;
4925 close (FILE);
4926 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4927 #check for "none"
4928 foreach my $key (keys %ccdroute2hash) {
4929 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4930 if ($ccdroute2hash{$key}[1] eq ''){
4931 $none=1;
4932 last;
4933 }
4934 }
4935 }
4936 if ($none ne '1'){
4937 print"<option>$Lang::tr{'ccd none'}</option>";
4938 }else{
4939 print"<option selected>$Lang::tr{'ccd none'}</option>";
4940 }
4941 #check if static routes are defined for client
4942 foreach my $line (@current) {
4943 chomp($line);
4944 $line=~s/\s*$//g; # remove newline
4945 @temp=split(/\,/,$line);
4946 $temp[1] = '' unless defined $temp[1]; # not always populated
4947 my ($a,$b) = split(/\//,$temp[1]);
4948 $temp[1] = $a."/".&General::iporsubtocidr($b);
4949 foreach my $key (keys %ccdroute2hash) {
4950 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4951 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4952 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4953 $set=1;
4954 }
4955 }
4956 }
4957 }
4958 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4959 }
4960
4961 my %vpnconfig = ();
4962 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4963 foreach my $vpn (keys %vpnconfig) {
4964 # Skip all disabled VPN connections
4965 my $enabled = $vpnconfig{$vpn}[0];
4966 next unless ($enabled eq "on");
4967
4968 my $name = $vpnconfig{$vpn}[1];
4969
4970 # Remote subnets
4971 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4972 foreach my $network (@networks) {
4973 my $selected = "";
4974
4975 foreach my $key (keys %ccdroute2hash) {
4976 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4977 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4978 if ($ccdroute2hash{$key}[$i] eq $network) {
4979 $selected = "selected";
4980 }
4981 }
4982 }
4983 }
4984
4985 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4986 }
4987 }
4988
4989 #check if green,blue,orange are defined for client
4990 foreach my $key (keys %ccdroute2hash) {
4991 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4992 $other=1;
4993 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4994 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4995 $selgreen=1;
4996 }
4997 if (&haveBlueNet()){
4998 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4999 $selblue=1;
5000 }
5001 }
5002 if (&haveOrangeNet()){
5003 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5004 $selorange=1;
5005 }
5006 }
5007 }
5008 }
5009 }
5010 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5011 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5012 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5013
5014 print<<END;
5015 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5016 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5017 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5018
5019 END
5020 ;
5021 &Header::closebox();
5022 }
5023 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5024 if ($cgiparams{'KEY'}) {
5025 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5026 }
5027 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5028 &Header::closebigbox();
5029 &Header::closepage();
5030 exit (0);
5031 }
5032 VPNCONF_END:
5033 }
5034
5035 # SETTINGS_ERROR:
5036 ###
5037 ### Default status page
5038 ###
5039 %cgiparams = ();
5040 %cahash = ();
5041 %confighash = ();
5042 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5043 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5044 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5045
5046 my @status = `/bin/cat /var/run/ovpnserver.log`;
5047
5048 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5049 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5050 my $ipaddr = <IPADDR>;
5051 close IPADDR;
5052 chomp ($ipaddr);
5053 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5054 if ($cgiparams{'VPN_IP'} eq '') {
5055 $cgiparams{'VPN_IP'} = $ipaddr;
5056 }
5057 }
5058 }
5059
5060 #default setzen
5061 if ($cgiparams{'DCIPHER'} eq '') {
5062 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5063 }
5064 if ($cgiparams{'DDEST_PORT'} eq '') {
5065 $cgiparams{'DDEST_PORT'} = '1194';
5066 }
5067 if ($cgiparams{'DMTU'} eq '') {
5068 $cgiparams{'DMTU'} = '1400';
5069 }
5070 if ($cgiparams{'MSSFIX'} eq '') {
5071 $cgiparams{'MSSFIX'} = 'off';
5072 }
5073 if ($cgiparams{'DAUTH'} eq '') {
5074 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5075 $cgiparams{'DAUTH'} = 'SHA512';
5076 }
5077 foreach my $key (keys %confighash) {
5078 if ($confighash{$key}[3] ne 'host') {
5079 $cgiparams{'DAUTH'} = 'SHA512';
5080 } else {
5081 $cgiparams{'DAUTH'} = 'SHA1';
5082 }
5083 }
5084 }
5085 if ($cgiparams{'TLSAUTH'} eq '') {
5086 $cgiparams{'TLSAUTH'} = 'off';
5087 }
5088 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5089 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5090 }
5091 $checked{'ENABLED'}{'off'} = '';
5092 $checked{'ENABLED'}{'on'} = '';
5093 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5094 $checked{'ENABLED_BLUE'}{'off'} = '';
5095 $checked{'ENABLED_BLUE'}{'on'} = '';
5096 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5097 $checked{'ENABLED_ORANGE'}{'off'} = '';
5098 $checked{'ENABLED_ORANGE'}{'on'} = '';
5099 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5100
5101 $selected{'DPROTOCOL'}{'udp'} = '';
5102 $selected{'DPROTOCOL'}{'tcp'} = '';
5103 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5104
5105 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5106 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5107 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5108 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5109 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5110 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5111 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5112 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5113 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5114 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5115 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5116 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5117 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5118 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5119 $selected{'DCIPHER'}{'BF-CBC'} = '';
5120 $selected{'DCIPHER'}{'DES-CBC'} = '';
5121 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5122
5123 $selected{'DAUTH'}{'whirlpool'} = '';
5124 $selected{'DAUTH'}{'SHA512'} = '';
5125 $selected{'DAUTH'}{'SHA384'} = '';
5126 $selected{'DAUTH'}{'SHA256'} = '';
5127 $selected{'DAUTH'}{'SHA1'} = '';
5128 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5129
5130 $checked{'TLSAUTH'}{'off'} = '';
5131 $checked{'TLSAUTH'}{'on'} = '';
5132 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5133
5134 $checked{'DCOMPLZO'}{'off'} = '';
5135 $checked{'DCOMPLZO'}{'on'} = '';
5136 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5137
5138 # m.a.d
5139 $checked{'MSSFIX'}{'off'} = '';
5140 $checked{'MSSFIX'}{'on'} = '';
5141 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5142 #new settings
5143 &Header::showhttpheaders();
5144 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5145 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5146
5147 if ($errormessage) {
5148 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5149 print "<class name='base'>$errormessage\n";
5150 print "&nbsp;</class>\n";
5151 &Header::closebox();
5152 }
5153
5154 if ($cryptoerror) {
5155 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5156 print "<class name='base'>$cryptoerror";
5157 print "&nbsp;</class>";
5158 &Header::closebox();
5159 }
5160
5161 if ($cryptowarning) {
5162 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5163 print "<class name='base'>$cryptowarning";
5164 print "&nbsp;</class>";
5165 &Header::closebox();
5166 }
5167
5168 if ($warnmessage) {
5169 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5170 print "$warnmessage<br>";
5171 print "$Lang::tr{'fwdfw warn1'}<br>";
5172 &Header::closebox();
5173 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5174 &Header::closepage();
5175 exit 0;
5176 }
5177
5178 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5179 my $srunning = "no";
5180 my $activeonrun = "";
5181 if ( -e "/var/run/openvpn.pid"){
5182 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5183 $srunning ="yes";
5184 $activeonrun = "";
5185 } else {
5186 $activeonrun = "disabled='disabled'";
5187 }
5188 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5189 print <<END;
5190 <table width='100%' border='0'>
5191 <form method='post'>
5192 <td width='25%'>&nbsp;</td>
5193 <td width='25%'>&nbsp;</td>
5194 <td width='25%'>&nbsp;</td></tr>
5195 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5196 <td align='left'>$sactive</td>
5197 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5198 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5199 END
5200 ;
5201 if (&haveBlueNet()) {
5202 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5203 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5204 }
5205 if (&haveOrangeNet()) {
5206 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5207 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5208 }
5209
5210 print <<END;
5211
5212 <tr><td colspan='4'><br></td></tr>
5213 <tr>
5214 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5215 </tr>
5216 <tr><td colspan='1'><br></td></tr>
5217
5218 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5219 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5220 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5221 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5222 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5223 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5224 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5225 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5226 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5227 </tr>
5228
5229 <tr><td colspan='4'><br></td></tr>
5230 <tr>
5231 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5232 </tr>
5233 <tr><td colspan='1'><br></td></tr>
5234
5235 <tr>
5236 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5237 <td><select name='DAUTH'>
5238 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5239 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5240 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5241 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5242 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5243 </select>
5244 </td>
5245
5246 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5247 <td><select name='DCIPHER'>
5248 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5249 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5250 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5251 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5252 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5253 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5254 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5255 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5256 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5257 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5258 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5259 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5260 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5261 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5262 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5263 </select>
5264 </td>
5265 </tr>
5266
5267 <tr><td colspan='4'><br></td></tr>
5268 <tr>
5269 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5270 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5271 </tr>
5272
5273 <tr><td colspan='4'><br><br></td></tr>
5274 END
5275 ;
5276
5277 if ( $srunning eq "yes" ) {
5278 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5279 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5280 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5281 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5282 } else{
5283 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5284 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5285 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5286 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5287 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5288 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5289 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5290 (( $cgiparams{'ENABLED'} eq 'on') ||
5291 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5292 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5293 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5294 } else {
5295 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5296 }
5297 }
5298 print "</form></table>";
5299 &Header::closebox();
5300
5301 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5302 ###
5303 # m.a.d net2net
5304 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5305 ###
5306
5307 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5308 ;
5309 my $id = 0;
5310 my $gif;
5311 my $col1="";
5312 my $lastnet;
5313 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5314 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5315 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5316 if($id == 0){
5317 print"<b>$confighash{$key}[32]</b>";
5318 print <<END;
5319 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5320 <tr>
5321 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5322 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5323 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5324 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5325 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5326 </tr>
5327 END
5328 }
5329 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5330 print "</table><br>";
5331 print"<b>$confighash{$key}[32]</b>";
5332 print <<END;
5333 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5334 <tr>
5335 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5336 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5337 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5338 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5339 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5340 </tr>
5341 END
5342 }
5343 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5344 if ($id % 2) {
5345 print "<tr>";
5346 $col="bgcolor='$color{'color20'}'";
5347 } else {
5348 print "<tr>";
5349 $col="bgcolor='$color{'color22'}'";
5350 }
5351 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5352 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5353 #if ($confighash{$key}[4] eq 'cert') {
5354 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5355 #} else {
5356 #print "<td align='left'>&nbsp;</td>";
5357 #}
5358 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5359 $cavalid =~ /Not After : (.*)[\n]/;
5360 $cavalid = $1;
5361 print "<td align='center' $col>$confighash{$key}[25]</td>";
5362 $col1="bgcolor='${Header::colourred}'";
5363 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5364
5365 if ($confighash{$key}[0] eq 'off') {
5366 $col1="bgcolor='${Header::colourblue}'";
5367 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5368 } else {
5369
5370 ###
5371 # m.a.d net2net
5372 ###
5373
5374 if ($confighash{$key}[3] eq 'net') {
5375
5376 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5377 my @output = "";
5378 my @tustate = "";
5379 my $tport = $confighash{$key}[22];
5380 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5381 if ($tport ne '') {
5382 $tnet->open('127.0.0.1');
5383 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5384 @tustate = split(/\,/, $output[1]);
5385 ###
5386 #CONNECTING -- OpenVPN's initial state.
5387 #WAIT -- (Client only) Waiting for initial response from server.
5388 #AUTH -- (Client only) Authenticating with server.
5389 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5390 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5391 #ADD_ROUTES -- Adding routes to system.
5392 #CONNECTED -- Initialization Sequence Completed.
5393 #RECONNECTING -- A restart has occurred.
5394 #EXITING -- A graceful exit is in progress.
5395 ####
5396
5397 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5398 $col1="bgcolor='${Header::colourgreen}'";
5399 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5400 }else {
5401 $col1="bgcolor='${Header::colourred}'";
5402 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5403 }
5404 }
5405 }
5406 }else {
5407
5408 my $cn;
5409 my @match = ();
5410 foreach my $line (@status) {
5411 chomp($line);
5412 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5413 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5414 if ($match[1] ne "Common Name") {
5415 $cn = $match[1];
5416 }
5417 $cn =~ s/[_]/ /g;
5418 if ($cn eq "$confighash{$key}[2]") {
5419 $col1="bgcolor='${Header::colourgreen}'";
5420 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5421 }
5422 }
5423 }
5424 }
5425 }
5426
5427
5428 print <<END;
5429 <td align='center' $col1>$active</td>
5430
5431 <form method='post' name='frm${key}a'><td align='center' $col>
5432 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5433 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5434 <input type='hidden' name='KEY' value='$key' />
5435 </td></form>
5436 END
5437 ;
5438
5439 if ($confighash{$key}[41] eq "no-pass") {
5440 print <<END;
5441 <form method='post' name='frm${key}g'><td align='center' $col>
5442 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5443 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5444 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5445 <input type='hidden' name='MODE' value='insecure' />
5446 <input type='hidden' name='KEY' value='$key' />
5447 </td></form>
5448 END
5449 } else {
5450 print "<td $col>&nbsp;</td>";
5451 }
5452
5453 if ($confighash{$key}[4] eq 'cert') {
5454 print <<END;
5455 <form method='post' name='frm${key}b'><td align='center' $col>
5456 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5457 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5458 <input type='hidden' name='KEY' value='$key' />
5459 </td></form>
5460 END
5461 ; } else {
5462 print "<td>&nbsp;</td>";
5463 }
5464 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5465 print <<END;
5466 <form method='post' name='frm${key}c'><td align='center' $col>
5467 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5468 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5469 <input type='hidden' name='KEY' value='$key' />
5470 </td></form>
5471 END
5472 ; } elsif ($confighash{$key}[4] eq 'cert') {
5473 print <<END;
5474 <form method='post' name='frm${key}c'><td align='center' $col>
5475 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5476 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5477 <input type='hidden' name='KEY' value='$key' />
5478 </td></form>
5479 END
5480 ; } else {
5481 print "<td>&nbsp;</td>";
5482 }
5483 print <<END
5484 <form method='post' name='frm${key}d'><td align='center' $col>
5485 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5486 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5487 <input type='hidden' name='KEY' value='$key' />
5488 </td></form>
5489
5490 <form method='post' name='frm${key}e'><td align='center' $col>
5491 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5492 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5493 <input type='hidden' name='KEY' value='$key' />
5494 </td></form>
5495 <form method='post' name='frm${key}f'><td align='center' $col>
5496 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5497 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5498 <input type='hidden' name='KEY' value='$key' />
5499 </td></form>
5500 </tr>
5501 END
5502 ;
5503 $id++;
5504 $lastnet = $confighash{$key}[32];
5505 }
5506 print"</table>";
5507 ;
5508
5509 # If the config file contains entries, print Key to action icons
5510 if ( $id ) {
5511 print <<END;
5512 <table border='0'>
5513 <tr>
5514 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5515 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5516 <td class='base'>$Lang::tr{'click to disable'}</td>
5517 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5518 <td class='base'>$Lang::tr{'show certificate'}</td>
5519 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5520 <td class='base'>$Lang::tr{'edit'}</td>
5521 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5522 <td class='base'>$Lang::tr{'remove'}</td>
5523 </tr>
5524 <tr>
5525 <td>&nbsp; </td>
5526 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5527 <td class='base'>$Lang::tr{'click to enable'}</td>
5528 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5529 <td class='base'>$Lang::tr{'download certificate'}</td>
5530 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5531 <td class='base'>$Lang::tr{'dl client arch'}</td>
5532 </tr>
5533 </table><br>
5534 END
5535 ;
5536 }
5537
5538 print <<END;
5539 <table width='100%'>
5540 <form method='post'>
5541 <tr><td align='right'>
5542 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5543 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5544 </tr>
5545 </form>
5546 </table>
5547 END
5548 ;
5549 &Header::closebox();
5550 }
5551
5552 # CA/key listing
5553 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5554 print <<END;
5555 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5556 <tr>
5557 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5558 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5559 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5560 </tr>
5561 END
5562 ;
5563 my $col1="bgcolor='$color{'color22'}'";
5564 my $col2="bgcolor='$color{'color20'}'";
5565 # DH parameter line
5566 my $col3="bgcolor='$color{'color22'}'";
5567 # ta.key line
5568 my $col4="bgcolor='$color{'color20'}'";
5569
5570 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5571 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5572 $casubject =~ /Subject: (.*)[\n]/;
5573 $casubject = $1;
5574 $casubject =~ s+/Email+, E+;
5575 $casubject =~ s/ ST=/ S=/;
5576 print <<END;
5577 <tr>
5578 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5579 <td class='base' $col1>$casubject</td>
5580 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5581 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5582 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5583 </form>
5584 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5585 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5586 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5587 </form>
5588 <td width='4%' $col1>&nbsp;</td>
5589 </tr>
5590 END
5591 ;
5592 } else {
5593 # display rootcert generation buttons
5594 print <<END;
5595 <tr>
5596 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5597 <td class='base' $col1>$Lang::tr{'not present'}</td>
5598 <td colspan='3' $col1>&nbsp;</td>
5599 </tr>
5600 END
5601 ;
5602 }
5603
5604 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5605 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5606 $hostsubject =~ /Subject: (.*)[\n]/;
5607 $hostsubject = $1;
5608 $hostsubject =~ s+/Email+, E+;
5609 $hostsubject =~ s/ ST=/ S=/;
5610
5611 print <<END;
5612 <tr>
5613 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5614 <td class='base' $col2>$hostsubject</td>
5615 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5616 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5617 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5618 </form>
5619 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5620 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5621 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5622 </td></form>
5623 <td width='4%' $col2>&nbsp;</td>
5624 </tr>
5625 END
5626 ;
5627 } else {
5628 # Nothing
5629 print <<END;
5630 <tr>
5631 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5632 <td class='base' $col2>$Lang::tr{'not present'}</td>
5633 </td><td colspan='3' $col2>&nbsp;</td>
5634 </tr>
5635 END
5636 ;
5637 }
5638
5639 # Adding DH parameter to chart
5640 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5641 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5642 $dhsubject =~ / (.*)[\n]/;
5643 $dhsubject = $1;
5644
5645
5646 print <<END;
5647 <tr>
5648 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5649 <td class='base' $col3>$dhsubject</td>
5650 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5651 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5652 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5653 </form>
5654 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5655 </form>
5656 <td width='4%' $col3>&nbsp;</td>
5657 </tr>
5658 END
5659 ;
5660 } else {
5661 # Nothing
5662 print <<END;
5663 <tr>
5664 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5665 <td class='base' $col3>$Lang::tr{'not present'}</td>
5666 </td><td colspan='3' $col3>&nbsp;</td>
5667 </tr>
5668 END
5669 ;
5670 }
5671
5672 # Adding ta.key to chart
5673 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5674 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5675 $tasubject =~ /# (.*)[\n]/;
5676 $tasubject = $1;
5677 print <<END;
5678
5679 <tr>
5680 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5681 <td class='base' $col4>$tasubject</td>
5682 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5683 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5684 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5685 </form>
5686 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5687 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5688 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5689 </form>
5690 <td width='4%' $col4>&nbsp;</td>
5691 </tr>
5692 END
5693 ;
5694 } else {
5695 # Nothing
5696 print <<END;
5697 <tr>
5698 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5699 <td class='base' $col4>$Lang::tr{'not present'}</td>
5700 <td colspan='3' $col4>&nbsp;</td>
5701 </tr>
5702 END
5703 ;
5704 }
5705
5706 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5707 print "<tr><td colspan='5' align='center'><form method='post'>";
5708 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5709 print "</form></td></tr>\n";
5710 }
5711
5712 if (keys %cahash > 0) {
5713 foreach my $key (keys %cahash) {
5714 if (($key + 1) % 2) {
5715 print "<tr bgcolor='$color{'color20'}'>\n";
5716 } else {
5717 print "<tr bgcolor='$color{'color22'}'>\n";
5718 }
5719 print "<td class='base'>$cahash{$key}[0]</td>\n";
5720 print "<td class='base'>$cahash{$key}[1]</td>\n";
5721 print <<END;
5722 <form method='post' name='cafrm${key}a'><td align='center'>
5723 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5724 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5725 <input type='hidden' name='KEY' value='$key' />
5726 </td></form>
5727 <form method='post' name='cafrm${key}b'><td align='center'>
5728 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5729 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5730 <input type='hidden' name='KEY' value='$key' />
5731 </td></form>
5732 <form method='post' name='cafrm${key}c'><td align='center'>
5733 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5734 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5735 <input type='hidden' name='KEY' value='$key' />
5736 </td></form></tr>
5737 END
5738 ;
5739 }
5740 }
5741
5742 print "</table>";
5743
5744 # If the file contains entries, print Key to action icons
5745 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5746 print <<END;
5747 <table>
5748 <tr>
5749 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5750 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5751 <td class='base'>$Lang::tr{'show certificate'}</td>
5752 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5753 <td class='base'>$Lang::tr{'download certificate'}</td>
5754 </tr>
5755 </table>
5756 END
5757 ;
5758 }
5759
5760 print <<END
5761
5762 <br><hr><br>
5763
5764 <form method='post' enctype='multipart/form-data'>
5765 <table border='0' width='100%'>
5766 <tr>
5767 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5768 </tr>
5769
5770 <tr>
5771 <td width='10%'>$Lang::tr{'ca name'}:</td>
5772 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5773 <td width='30%'><input type='file' name='FH' size='25'>
5774 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5775 </tr>
5776
5777 <tr>
5778 <td colspan='3'>&nbsp;</td>
5779 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5780 </tr>
5781 </table>
5782
5783 <br>
5784
5785 <table border='0' width='100%'>
5786 <tr>
5787 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5788 </tr>
5789
5790 <tr>
5791 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5792 <td width='30%'><input type='file' name='FH' size='25'>
5793 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5794 </tr>
5795
5796 <tr>
5797 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5798 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5799 </tr>
5800 </table>
5801 </form>
5802
5803 <br><hr>
5804 END
5805 ;
5806
5807 if ( $srunning eq "yes" ) {
5808 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5809 } else {
5810 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5811 }
5812 &Header::closebox();
5813 END
5814 ;
5815
5816 &Header::closepage();
5817