]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
ids.cgi: Rework "Enable IPS" section
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102 # Perform crypto and configration test
103 &pkiconfigcheck;
104
105 # Add CCD files if not already presant
106 unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109 }
110 unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121 }
122 # Add additional configs if not already presant
123 unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126 }
127 unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130 }
131
132 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134 # prepare openvpn config file
135 ###
136 ### Useful functions
137 ###
138 sub haveOrangeNet
139 {
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
142 return 0;
143 }
144
145 sub haveBlueNet
146 {
147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
149 return 0;
150 }
151
152 sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165 }
166
167 sub cleanssldatabase
168 {
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185 }
186
187 sub newcleanssldatabase
188 {
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203 }
204
205 sub deletebackupcert
206 {
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213 }
214
215 ###
216 ### Check for PKI and configure problems
217 ###
218
219 sub pkiconfigcheck
220 {
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252 }
253
254 sub writeserverconf {
255 my %sovpnsettings = ();
256 my @temp = ();
257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
258 &read_routepushfile;
259
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
268 print CONF "dev tun\n";
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
271 print CONF "script-security 3\n";
272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
274 print CONF "tls-server\n";
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
282
283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
286 { print CONF "tun-mtu 1500\n"; }
287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
288 { print CONF "tun-mtu 1500\n"; }
289 else
290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
291
292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
299 }
300 # a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316 # ccd end
317
318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
319 print CONF "client-to-client\n";
320 }
321 if ($sovpnsettings{MSSFIX} eq 'on') {
322 print CONF "mssfix\n";
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
326 }
327
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
332 print CONF "status /var/run/ovpnserver.log 30\n";
333 print CONF "ncp-disable\n";
334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
335 if ($sovpnsettings{'DAUTH'} eq '') {
336 print CONF "";
337 } else {
338 print CONF "auth $sovpnsettings{'DAUTH'}\n";
339 }
340 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
341 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
342 }
343 if ($sovpnsettings{DCOMPLZO} eq 'on') {
344 print CONF "comp-lzo\n";
345 }
346 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
347 print CONF "push \"redirect-gateway def1\"\n";
348 }
349 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
350 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
351 }
352
353 if ($sovpnsettings{DHCP_DNS} ne '') {
354 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
355 }
356
357 if ($sovpnsettings{DHCP_WINS} ne '') {
358 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
359 }
360
361 if ($sovpnsettings{DHCP_WINS} eq '') {
362 print CONF "max-clients 100\n";
363 }
364 if ($sovpnsettings{DHCP_WINS} ne '') {
365 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
366 }
367 print CONF "tls-verify /usr/lib/openvpn/verify\n";
368 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
369 print CONF "user nobody\n";
370 print CONF "group nobody\n";
371 print CONF "persist-key\n";
372 print CONF "persist-tun\n";
373 if ($sovpnsettings{LOG_VERB} ne '') {
374 print CONF "verb $sovpnsettings{LOG_VERB}\n";
375 } else {
376 print CONF "verb 3\n";
377 }
378 # Print server.conf.local if entries exist to server.conf
379 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
380 open (LSC, "$local_serverconf");
381 print CONF "\n#---------------------------\n";
382 print CONF "# Start of custom directives\n";
383 print CONF "# from server.conf.local\n";
384 print CONF "#---------------------------\n\n";
385 while (<LSC>) {
386 print CONF $_;
387 }
388 print CONF "\n#-----------------------------\n";
389 print CONF "# End of custom directives\n";
390 print CONF "#-----------------------------\n";
391 close (LSC);
392 }
393 print CONF "\n";
394
395 close(CONF);
396 }
397
398 sub emptyserverlog{
399 if (open(FILE, ">/var/run/ovpnserver.log")) {
400 flock FILE, 2;
401 print FILE "";
402 close FILE;
403 }
404
405 }
406
407 sub delccdnet
408 {
409 my %ccdconfhash = ();
410 my %ccdhash = ();
411 my $ccdnetname=$_[0];
412 if (-f "${General::swroot}/ovpn/ovpnconfig"){
413 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
414 foreach my $key (keys %ccdhash) {
415 if ($ccdhash{$key}[32] eq $ccdnetname) {
416 $errormessage=$Lang::tr{'ccd err hostinnet'};
417 return;
418 }
419 }
420 }
421 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
422 foreach my $key (keys %ccdconfhash) {
423 if ($ccdconfhash{$key}[0] eq $ccdnetname){
424 delete $ccdconfhash{$key};
425 }
426 }
427 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
428
429 &writeserverconf;
430 return 0;
431 }
432
433 sub addccdnet
434 {
435 my %ccdconfhash=();
436 my @ccdconf=();
437 my $ccdname=$_[0];
438 my $ccdnet=$_[1];
439 my $subcidr;
440 my @ip2=();
441 my $checkup;
442 my $ccdip;
443 my $baseaddress;
444
445
446 #check name
447 if ($ccdname eq '')
448 {
449 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
450 return
451 }
452
453 if(!&General::validhostname($ccdname))
454 {
455 $errormessage=$Lang::tr{'ccd err invalidname'};
456 return;
457 }
458
459 ($ccdip,$subcidr) = split (/\//,$ccdnet);
460 $subcidr=&General::iporsubtocidr($subcidr);
461 #check subnet
462 if ($subcidr > 30)
463 {
464 $errormessage=$Lang::tr{'ccd err invalidnet'};
465 return;
466 }
467 #check ip
468 if (!&General::validipandmask($ccdnet)){
469 $errormessage=$Lang::tr{'ccd err invalidnet'};
470 return;
471 }
472
473 $errormessage=&General::checksubnets($ccdname,$ccdnet);
474
475
476 if (!$errormessage) {
477 my %ccdconfhash=();
478 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
479 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
480 my $key = &General::findhasharraykey (\%ccdconfhash);
481 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
482 $ccdconfhash{$key}[0] = $ccdname;
483 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
484 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
485 &writeserverconf;
486 $cgiparams{'ccdname'}='';
487 $cgiparams{'ccdsubnet'}='';
488 return 1;
489 }
490 }
491
492 sub modccdnet
493 {
494
495 my $newname=$_[0];
496 my $oldname=$_[1];
497 my %ccdconfhash=();
498 my %ccdhash=();
499 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
500 foreach my $key (keys %ccdconfhash) {
501 if ($ccdconfhash{$key}[0] eq $oldname) {
502 foreach my $key1 (keys %ccdconfhash) {
503 if ($ccdconfhash{$key1}[0] eq $newname){
504 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
505 return;
506 }else{
507 $ccdconfhash{$key}[0]= $newname;
508 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
509 last;
510 }
511 }
512 }
513 }
514
515 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
516 foreach my $key (keys %ccdhash) {
517 if ($ccdhash{$key}[32] eq $oldname) {
518 $ccdhash{$key}[32]=$newname;
519 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
520 last;
521 }
522 }
523
524 return 0;
525 }
526 sub ccdmaxclients
527 {
528 my $ccdnetwork=$_[0];
529 my @octets=();
530 my @subnet=();
531 @octets=split("\/",$ccdnetwork);
532 @subnet= split /\./, &General::cidrtosub($octets[1]);
533 my ($a,$b,$c,$d,$e);
534 $a=256-$subnet[0];
535 $b=256-$subnet[1];
536 $c=256-$subnet[2];
537 $d=256-$subnet[3];
538 $e=($a*$b*$c*$d)/4;
539 return $e-1;
540 }
541
542 sub getccdadresses
543 {
544 my $ipin=$_[0];
545 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
546 my $cidr=$_[1];
547 chomp($cidr);
548 my $count=$_[2];
549 my $hasip=$_[3];
550 chomp($hasip);
551 my @iprange=();
552 my %ccdhash=();
553 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
554 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
555 for (my $i=1;$i<=$count;$i++) {
556 my $tmpip=$iprange[$i-1];
557 my $stepper=$i*4;
558 $iprange[$i]= &General::getnextip($tmpip,4);
559 }
560 my $r=0;
561 foreach my $key (keys %ccdhash) {
562 $r=0;
563 foreach my $tmp (@iprange){
564 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
565 if ($net eq $tmp) {
566 if ( $hasip ne $ccdhash{$key}[33] ){
567 splice (@iprange,$r,1);
568 }
569 }
570 $r++;
571 }
572 }
573 return @iprange;
574 }
575
576 sub fillselectbox
577 {
578 my $boxname=$_[1];
579 my ($ccdip,$subcidr) = split("/",$_[0]);
580 my $tz=$_[2];
581 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
582 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
583 foreach (@allccdips) {
584 my $ip=$_."/30";
585 chomp($ip);
586 print "<option value='$ip' ";
587 if ( $ip eq $cgiparams{$boxname} ){
588 print"selected";
589 }
590 print ">$ip</option>";
591 }
592 print "</select>";
593 }
594
595 sub hostsinnet
596 {
597 my $name=$_[0];
598 my %ccdhash=();
599 my $i=0;
600 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
601 foreach my $key (keys %ccdhash) {
602 if ($ccdhash{$key}[32] eq $name){ $i++;}
603 }
604 return $i;
605 }
606
607 sub check_routes_push
608 {
609 my $val=$_[0];
610 my ($ip,$cidr) = split (/\//, $val);
611 ##check for existing routes in routes_push
612 if (-e "${General::swroot}/ovpn/routes_push") {
613 open(FILE,"${General::swroot}/ovpn/routes_push");
614 while (<FILE>) {
615 $_=~s/\s*$//g;
616
617 my ($ip2,$cidr2) = split (/\//,"$_");
618 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
619
620 if($val eq $val2){
621 return 0;
622 }
623 #subnetcheck
624 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
625 return 0;
626 }
627 };
628 close(FILE);
629 }
630 return 1;
631 }
632
633 sub check_ccdroute
634 {
635 my %ccdroutehash=();
636 my $val=$_[0];
637 my ($ip,$cidr) = split (/\//, $val);
638 #check for existing routes in ccdroute
639 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
640 foreach my $key (keys %ccdroutehash) {
641 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
642 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
643 return 0;
644 }
645 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
646 #subnetcheck
647 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
648 return 0;
649 }
650 }
651 }
652 return 1;
653 }
654 sub check_ccdconf
655 {
656 my %ccdconfhash=();
657 my $val=$_[0];
658 my ($ip,$cidr) = split (/\//, $val);
659 #check for existing routes in ccdroute
660 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
661 foreach my $key (keys %ccdconfhash) {
662 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
663 return 0;
664 }
665 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
666 #subnetcheck
667 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
668 return 0;
669 }
670
671 }
672 return 1;
673 }
674
675 ###
676 # m.a.d net2net
677 ###
678
679 sub validdotmask
680 {
681 my $ipdotmask = $_[0];
682 if (&General::validip($ipdotmask)) { return 0; }
683 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
684 my $mask = $2;
685 if (($mask =~ /\./ )) { return 0; }
686 return 1;
687 }
688
689 # -------------------------------------------------------------------
690
691 sub write_routepushfile
692 {
693 open(FILE, ">$routes_push_file");
694 flock(FILE, 2);
695 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
696 print FILE $vpnsettings{'ROUTES_PUSH'};
697 }
698 close(FILE);
699 }
700
701 sub read_routepushfile
702 {
703 if (-e "$routes_push_file") {
704 open(FILE,"$routes_push_file");
705 delete $vpnsettings{'ROUTES_PUSH'};
706 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
707 close(FILE);
708 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
709
710 }
711 }
712
713 sub writecollectdconf {
714 my $vpncollectd;
715 my %ccdhash=();
716
717 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
718 print COLLECTDVPN "Loadplugin openvpn\n";
719 print COLLECTDVPN "\n";
720 print COLLECTDVPN "<Plugin openvpn>\n";
721 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
722
723 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
724 foreach my $key (keys %ccdhash) {
725 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
726 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
727 }
728 }
729
730 print COLLECTDVPN "</Plugin>\n";
731 close(COLLECTDVPN);
732
733 # Reload collectd afterwards
734 system("/usr/local/bin/collectdctrl restart &>/dev/null");
735 }
736
737 #hier die refresh page
738 if ( -e "${General::swroot}/ovpn/gencanow") {
739 my $refresh = '';
740 $refresh = "<meta http-equiv='refresh' content='15;' />";
741 &Header::showhttpheaders();
742 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
743 &Header::openbigbox('100%', 'center');
744 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
745 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
746 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
747 &Header::closebox();
748 &Header::closebigbox();
749 &Header::closepage();
750 exit (0);
751 }
752 ##hier die refresh page
753
754
755 ###
756 ### OpenVPN Server Control
757 ###
758 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
759 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
760 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
761 #start openvpn server
762 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
763 &emptyserverlog();
764 system('/usr/local/bin/openvpnctrl', '-s');
765 }
766 #stop openvpn server
767 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
768 system('/usr/local/bin/openvpnctrl', '-k');
769 &emptyserverlog();
770 }
771 # #restart openvpn server
772 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
773 #workarund, till SIGHUP also works when running as nobody
774 # system('/usr/local/bin/openvpnctrl', '-r');
775 # &emptyserverlog();
776 # }
777 }
778
779 ###
780 ### Save Advanced options
781 ###
782
783 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
784 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
785 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
786 #DAN this value has to leave.
787 #new settings for daemon
788 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
789 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
790 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
791 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
792 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
793 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
794 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
795 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
796 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
797 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
798 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
799 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
800 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
801 my @temp=();
802
803 if ($cgiparams{'FRAGMENT'} eq '') {
804 delete $vpnsettings{'FRAGMENT'};
805 } else {
806 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
807 $errormessage = "Incorrect value, please insert only numbers.";
808 goto ADV_ERROR;
809 } else {
810 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
811 }
812 }
813
814 if ($cgiparams{'MSSFIX'} ne 'on') {
815 delete $vpnsettings{'MSSFIX'};
816 } else {
817 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
818 }
819
820 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
821 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
822 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
823 goto ADV_ERROR;
824 }
825 }
826 if ($cgiparams{'DHCP_DNS'} ne ''){
827 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
828 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
829 goto ADV_ERROR;
830 }
831 }
832 if ($cgiparams{'DHCP_WINS'} ne ''){
833 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
834 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
835 goto ADV_ERROR;
836 }
837 }
838 if ($cgiparams{'ROUTES_PUSH'} ne ''){
839 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
840 undef $vpnsettings{'ROUTES_PUSH'};
841
842 foreach my $tmpip (@temp)
843 {
844 s/^\s+//g; s/\s+$//g;
845
846 if ($tmpip)
847 {
848 $tmpip=~s/\s*$//g;
849 unless (&General::validipandmask($tmpip)) {
850 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
851 goto ADV_ERROR;
852 }
853 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
854
855 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
856 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
857 goto ADV_ERROR;
858 }
859 # a.marx ccd
860 my %ccdroutehash=();
861 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
862 foreach my $key (keys %ccdroutehash) {
863 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
864 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
865 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
866 goto ADV_ERROR;
867 }
868 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
869 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
870 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
871 goto ADV_ERROR;
872 }
873 }
874 }
875
876 # ccd end
877
878 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
879 }
880 }
881 &write_routepushfile;
882 undef $vpnsettings{'ROUTES_PUSH'};
883 }
884 else {
885 undef $vpnsettings{'ROUTES_PUSH'};
886 &write_routepushfile;
887 }
888 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
889 $errormessage = $Lang::tr{'invalid input for max clients'};
890 goto ADV_ERROR;
891 }
892 if ($cgiparams{'KEEPALIVE_1'} ne '') {
893 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
894 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
895 goto ADV_ERROR;
896 }
897 }
898 if ($cgiparams{'KEEPALIVE_2'} ne ''){
899 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
900 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
901 goto ADV_ERROR;
902 }
903 }
904 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
905 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
906 goto ADV_ERROR;
907 }
908 # Create ta.key for tls-auth if not presant
909 if ($cgiparams{'TLSAUTH'} eq 'on') {
910 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
911 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
912 if ($?) {
913 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
914 goto ADV_ERROR;
915 }
916 }
917 }
918
919 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
920 &writeserverconf();#hier ok
921 }
922
923 ###
924 # m.a.d net2net
925 ###
926
927 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
928 {
929
930 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
931 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
932 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
933 my $tunmtu = '';
934
935 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
936 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
937
938 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
939
940 flock SERVERCONF, 2;
941 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
942 print SERVERCONF "\n";
943 print SERVERCONF "# User Security\n";
944 print SERVERCONF "user nobody\n";
945 print SERVERCONF "group nobody\n";
946 print SERVERCONF "persist-tun\n";
947 print SERVERCONF "persist-key\n";
948 print SERVERCONF "script-security 2\n";
949 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
950
951 if ($cgiparams{'REMOTE'} ne '') {
952 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
953 }
954
955 print SERVERCONF "float\n";
956 print SERVERCONF "# IP adresses of the VPN Subnet\n";
957 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
958 print SERVERCONF "# Client Gateway Network\n";
959 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
960 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
961 print SERVERCONF "# tun Device\n";
962 print SERVERCONF "dev tun\n";
963 print SERVERCONF "#Logfile for statistics\n";
964 print SERVERCONF "status-version 1\n";
965 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
966 print SERVERCONF "# Port and Protokol\n";
967 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
968
969 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
970 print SERVERCONF "proto tcp-server\n";
971 print SERVERCONF "# Packet size\n";
972 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
973 print SERVERCONF "tun-mtu $tunmtu\n";
974 }
975
976 if ($cgiparams{'PROTOCOL'} eq 'udp') {
977 print SERVERCONF "proto udp\n";
978 print SERVERCONF "# Paketsize\n";
979 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
980 print SERVERCONF "tun-mtu $tunmtu\n";
981 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
982 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
983 }
984
985 print SERVERCONF "# Auth. Server\n";
986 print SERVERCONF "tls-server\n";
987 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
988 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
989 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
990 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
991 print SERVERCONF "# Cipher\n";
992 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
993
994 # If GCM cipher is used, do not use --auth
995 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
996 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
997 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
998 print SERVERCONF unless "# HMAC algorithm\n";
999 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
1000 } else {
1001 print SERVERCONF "# HMAC algorithm\n";
1002 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
1003 }
1004
1005 if ($cgiparams{'COMPLZO'} eq 'on') {
1006 print SERVERCONF "# Enable Compression\n";
1007 print SERVERCONF "comp-lzo\n";
1008 }
1009 print SERVERCONF "# Debug Level\n";
1010 print SERVERCONF "verb 3\n";
1011 print SERVERCONF "# Tunnel check\n";
1012 print SERVERCONF "keepalive 10 60\n";
1013 print SERVERCONF "# Start as daemon\n";
1014 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1015 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1016 print SERVERCONF "# Activate Management Interface and Port\n";
1017 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1018 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1019 close(SERVERCONF);
1020
1021 }
1022
1023 ###
1024 # m.a.d net2net
1025 ###
1026
1027 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1028 {
1029
1030 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1031 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1032 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1033 my $tunmtu = '';
1034
1035 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1036 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1037
1038 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1039
1040 flock CLIENTCONF, 2;
1041 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1042 print CLIENTCONF "#\n";
1043 print CLIENTCONF "# User Security\n";
1044 print CLIENTCONF "user nobody\n";
1045 print CLIENTCONF "group nobody\n";
1046 print CLIENTCONF "persist-tun\n";
1047 print CLIENTCONF "persist-key\n";
1048 print CLIENTCONF "script-security 2\n";
1049 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1050 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1051 print CLIENTCONF "float\n";
1052 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1053 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1054 print CLIENTCONF "# Server Gateway Network\n";
1055 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1056 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1057 print CLIENTCONF "# tun Device\n";
1058 print CLIENTCONF "dev tun\n";
1059 print CLIENTCONF "#Logfile for statistics\n";
1060 print CLIENTCONF "status-version 1\n";
1061 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1062 print CLIENTCONF "# Port and Protokol\n";
1063 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1064
1065 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1066 print CLIENTCONF "proto tcp-client\n";
1067 print CLIENTCONF "# Packet size\n";
1068 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1069 print CLIENTCONF "tun-mtu $tunmtu\n";
1070 }
1071
1072 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1073 print CLIENTCONF "proto udp\n";
1074 print CLIENTCONF "# Paketsize\n";
1075 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1076 print CLIENTCONF "tun-mtu $tunmtu\n";
1077 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1078 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1079 }
1080
1081 # Check host certificate if X509 is RFC3280 compliant.
1082 # If not, old --ns-cert-type directive will be used.
1083 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1084 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1085 if ($hostcert !~ /TLS Web Server Authentication/) {
1086 print CLIENTCONF "ns-cert-type server\n";
1087 } else {
1088 print CLIENTCONF "remote-cert-tls server\n";
1089 }
1090 print CLIENTCONF "# Auth. Client\n";
1091 print CLIENTCONF "tls-client\n";
1092 print CLIENTCONF "# Cipher\n";
1093 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1094 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1095
1096 # If GCM cipher is used, do not use --auth
1097 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1098 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1099 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1100 print CLIENTCONF unless "# HMAC algorithm\n";
1101 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1102 } else {
1103 print CLIENTCONF "# HMAC algorithm\n";
1104 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1105 }
1106
1107 if ($cgiparams{'COMPLZO'} eq 'on') {
1108 print CLIENTCONF "# Enable Compression\n";
1109 print CLIENTCONF "comp-lzo\n";
1110 }
1111 print CLIENTCONF "# Debug Level\n";
1112 print CLIENTCONF "verb 3\n";
1113 print CLIENTCONF "# Tunnel check\n";
1114 print CLIENTCONF "keepalive 10 60\n";
1115 print CLIENTCONF "# Start as daemon\n";
1116 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1117 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1118 print CLIENTCONF "# Activate Management Interface and Port\n";
1119 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1120 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1121 close(CLIENTCONF);
1122
1123 }
1124
1125 ###
1126 ### Save main settings
1127 ###
1128
1129 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1130 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1131 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1132 #DAN this value has to leave.
1133 if ($cgiparams{'ENABLED'} eq 'on'){
1134 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1135 $errormessage = $Lang::tr{'invalid input for hostname'};
1136 goto SETTINGS_ERROR;
1137 }
1138 }
1139
1140 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1141 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1142 goto SETTINGS_ERROR;
1143 }
1144 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1145
1146 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1147 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1148 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1149 goto SETTINGS_ERROR;
1150 }
1151
1152 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1153 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1154 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1155 goto SETTINGS_ERROR;
1156 }
1157
1158 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1159 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1160 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1161 goto SETTINGS_ERROR;
1162 }
1163
1164 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1165 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1166 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1167 goto SETTINGS_ERROR;
1168 }
1169 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1170 while (<ALIASES>)
1171 {
1172 chomp($_);
1173 my @tempalias = split(/\,/,$_);
1174 if ($tempalias[1] eq 'on') {
1175 if (&General::IpInSubnet ($tempalias[0] ,
1176 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1177 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1178 }
1179 }
1180 }
1181 close(ALIASES);
1182 if ($errormessage ne ''){
1183 goto SETTINGS_ERROR;
1184 }
1185 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1186 $errormessage = $Lang::tr{'invalid input'};
1187 goto SETTINGS_ERROR;
1188 }
1189 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1190 $errormessage = $Lang::tr{'invalid mtu input'};
1191 goto SETTINGS_ERROR;
1192 }
1193
1194 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1195 $errormessage = $Lang::tr{'invalid port'};
1196 goto SETTINGS_ERROR;
1197 }
1198
1199 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1200 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1201 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1202 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1203 #new settings for daemon
1204 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1205 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1206 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1207 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1208 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1209 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1210 #wrtie enable
1211
1212 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1213 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1214 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1215 #new settings for daemon
1216 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1217 &writeserverconf();#hier ok
1218 SETTINGS_ERROR:
1219 ###
1220 ### Reset all step 2
1221 ###
1222 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1223 my $file = '';
1224 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1225
1226 # Kill all N2N connections
1227 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1228
1229 foreach my $key (keys %confighash) {
1230 my $name = $confighash{$cgiparams{'$key'}}[1];
1231
1232 if ($confighash{$key}[4] eq 'cert') {
1233 delete $confighash{$cgiparams{'$key'}};
1234 }
1235
1236 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1237 }
1238 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1239 unlink $file;
1240 }
1241 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1242 unlink $file;
1243 }
1244 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1245 unlink $file;
1246 }
1247 &cleanssldatabase();
1248 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1249 print FILE "";
1250 close FILE;
1251 }
1252 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1253 print FILE "";
1254 close FILE;
1255 }
1256 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1257 print FILE "";
1258 close FILE;
1259 }
1260 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1261 unlink $file
1262 }
1263 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1264 unlink $file
1265 }
1266 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1267 print FILE "";
1268 close FILE;
1269 }
1270 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1271 print FILE "";
1272 close FILE;
1273 }
1274 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1275 system ("rm -rf $file");
1276 }
1277
1278 # Remove everything from the collectd configuration
1279 &writecollectdconf();
1280
1281 #&writeserverconf();
1282 ###
1283 ### Reset all step 1
1284 ###
1285 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1286 &Header::showhttpheaders();
1287 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1288 &Header::openbigbox('100%', 'left', '', '');
1289 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1290 print <<END;
1291 <form method='post'>
1292 <table width='100%'>
1293 <tr>
1294 <td align='center'>
1295 <input type='hidden' name='AREUSURE' value='yes' />
1296 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1297 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1298 </tr>
1299 <tr>
1300 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1301 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1302 </tr>
1303 </table>
1304 </form>
1305 END
1306 ;
1307 &Header::closebox();
1308 &Header::closebigbox();
1309 &Header::closepage();
1310 exit (0);
1311
1312 ###
1313 ### Generate DH key step 2
1314 ###
1315 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1316 # Delete if old key exists
1317 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1318 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1319 }
1320 # Create Diffie Hellmann Parameter
1321 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1322 if ($?) {
1323 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1324 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1325 }
1326
1327 ###
1328 ### Generate DH key step 1
1329 ###
1330 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1331 &Header::showhttpheaders();
1332 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1333 &Header::openbigbox('100%', 'LEFT', '', '');
1334 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1335 print <<END;
1336 <table width='100%'>
1337 <tr>
1338 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1339 </tr>
1340 <tr>
1341 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1342 <td align='center'>
1343 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1344 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1345 <select name='DHLENGHT'>
1346 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1347 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1348 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1349 </select>
1350 </td>
1351 </tr>
1352 <tr><td colspan='4'><br></td></tr>
1353 </table>
1354 <table width='100%'>
1355 <tr>
1356 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1357 </tr>
1358 <tr>
1359 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1360 </tr>
1361 <tr><td colspan='2'><br></td></tr>
1362 <tr>
1363 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1364 </form>
1365 </tr>
1366 </table>
1367
1368 END
1369 ;
1370 &Header::closebox();
1371 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1372 &Header::closebigbox();
1373 &Header::closepage();
1374 exit (0);
1375
1376 ###
1377 ### Upload DH key
1378 ###
1379 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1380 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1381 $errormessage = $Lang::tr{'there was no file upload'};
1382 goto UPLOADCA_ERROR;
1383 }
1384 # Move uploaded dh key to a temporary file
1385 (my $fh, my $filename) = tempfile( );
1386 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1387 $errormessage = $!;
1388 goto UPLOADCA_ERROR;
1389 }
1390 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1391 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
1392 $errormessage = $Lang::tr{'not a valid dh key'};
1393 unlink ($filename);
1394 goto UPLOADCA_ERROR;
1395 } else {
1396 # Delete if old key exists
1397 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1398 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1399 }
1400 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1401 if ($? ne 0) {
1402 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1403 unlink ($filename);
1404 goto UPLOADCA_ERROR;
1405 }
1406 }
1407
1408 ###
1409 ### Upload CA Certificate
1410 ###
1411 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1412 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1413
1414 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1415 $errormessage = $Lang::tr{'name must only contain characters'};
1416 goto UPLOADCA_ERROR;
1417 }
1418
1419 if (length($cgiparams{'CA_NAME'}) >60) {
1420 $errormessage = $Lang::tr{'name too long'};
1421 goto VPNCONF_ERROR;
1422 }
1423
1424 if ($cgiparams{'CA_NAME'} eq 'ca') {
1425 $errormessage = $Lang::tr{'name is invalid'};
1426 goto UPLOADCA_ERROR;
1427 }
1428
1429 # Check if there is no other entry with this name
1430 foreach my $key (keys %cahash) {
1431 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1432 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1433 goto UPLOADCA_ERROR;
1434 }
1435 }
1436
1437 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1438 $errormessage = $Lang::tr{'there was no file upload'};
1439 goto UPLOADCA_ERROR;
1440 }
1441 # Move uploaded ca to a temporary file
1442 (my $fh, my $filename) = tempfile( );
1443 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1444 $errormessage = $!;
1445 goto UPLOADCA_ERROR;
1446 }
1447 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1448 if ($temp !~ /CA:TRUE/i) {
1449 $errormessage = $Lang::tr{'not a valid ca certificate'};
1450 unlink ($filename);
1451 goto UPLOADCA_ERROR;
1452 } else {
1453 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1454 if ($? ne 0) {
1455 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1456 unlink ($filename);
1457 goto UPLOADCA_ERROR;
1458 }
1459 }
1460
1461 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1462 $casubject =~ /Subject: (.*)[\n]/;
1463 $casubject = $1;
1464 $casubject =~ s+/Email+, E+;
1465 $casubject =~ s/ ST=/ S=/;
1466 $casubject = &Header::cleanhtml($casubject);
1467
1468 my $key = &General::findhasharraykey (\%cahash);
1469 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1470 $cahash{$key}[1] = $casubject;
1471 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1472 # system('/usr/local/bin/ipsecctrl', 'R');
1473
1474 UPLOADCA_ERROR:
1475
1476 ###
1477 ### Display ca certificate
1478 ###
1479 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1480 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1481
1482 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1483 &Header::showhttpheaders();
1484 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1485 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1486 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1487 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1488 $output = &Header::cleanhtml($output,"y");
1489 print "<pre>$output</pre>\n";
1490 &Header::closebox();
1491 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1492 &Header::closebigbox();
1493 &Header::closepage();
1494 exit(0);
1495 } else {
1496 $errormessage = $Lang::tr{'invalid key'};
1497 }
1498
1499 ###
1500 ### Download ca certificate
1501 ###
1502 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1503 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1504
1505 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1506 print "Content-Type: application/octet-stream\r\n";
1507 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1508 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1509 exit(0);
1510 } else {
1511 $errormessage = $Lang::tr{'invalid key'};
1512 }
1513
1514 ###
1515 ### Remove ca certificate (step 2)
1516 ###
1517 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1518 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1519 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1520
1521 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1522 foreach my $key (keys %confighash) {
1523 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1524 if ($test =~ /: OK/) {
1525 # Delete connection
1526 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1527 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1528 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1529 # }
1530 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1531 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1532 delete $confighash{$key};
1533 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1534 # &writeipsecfiles();
1535 }
1536 }
1537 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1538 delete $cahash{$cgiparams{'KEY'}};
1539 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1540 # system('/usr/local/bin/ipsecctrl', 'R');
1541 } else {
1542 $errormessage = $Lang::tr{'invalid key'};
1543 }
1544 ###
1545 ### Remove ca certificate (step 1)
1546 ###
1547 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1548 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1549 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1550
1551 my $assignedcerts = 0;
1552 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1553 foreach my $key (keys %confighash) {
1554 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1555 if ($test =~ /: OK/) {
1556 $assignedcerts++;
1557 }
1558 }
1559 if ($assignedcerts) {
1560 &Header::showhttpheaders();
1561 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1562 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1563 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1564 print <<END;
1565 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1566 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1567 <tr><td align='center'>
1568 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1569 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1570 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1571 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1572 </form></table>
1573 END
1574 ;
1575 &Header::closebox();
1576 &Header::closebigbox();
1577 &Header::closepage();
1578 exit (0);
1579 } else {
1580 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1581 delete $cahash{$cgiparams{'KEY'}};
1582 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1583 # system('/usr/local/bin/ipsecctrl', 'R');
1584 }
1585 } else {
1586 $errormessage = $Lang::tr{'invalid key'};
1587 }
1588
1589 ###
1590 ### Display root certificate
1591 ###
1592 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1593 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1594 my $output;
1595 &Header::showhttpheaders();
1596 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1597 &Header::openbigbox('100%', 'LEFT', '', '');
1598 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1599 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1600 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1601 } else {
1602 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1603 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1604 }
1605 $output = &Header::cleanhtml($output,"y");
1606 print "<pre>$output</pre>\n";
1607 &Header::closebox();
1608 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1609 &Header::closebigbox();
1610 &Header::closepage();
1611 exit(0);
1612
1613 ###
1614 ### Download root certificate
1615 ###
1616 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1617 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1618 print "Content-Type: application/octet-stream\r\n";
1619 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1620 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1621 exit(0);
1622 }
1623
1624 ###
1625 ### Download host certificate
1626 ###
1627 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1628 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1629 print "Content-Type: application/octet-stream\r\n";
1630 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1631 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1632 exit(0);
1633 }
1634
1635 ###
1636 ### Download tls-auth key
1637 ###
1638 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1639 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1640 print "Content-Type: application/octet-stream\r\n";
1641 print "Content-Disposition: filename=ta.key\r\n\r\n";
1642 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1643 exit(0);
1644 }
1645
1646 ###
1647 ### Form for generating a root certificate
1648 ###
1649 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1650 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1651
1652 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1653 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1654 $errormessage = $Lang::tr{'valid root certificate already exists'};
1655 $cgiparams{'ACTION'} = '';
1656 goto ROOTCERT_ERROR;
1657 }
1658
1659 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1660 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1661 my $ipaddr = <IPADDR>;
1662 close IPADDR;
1663 chomp ($ipaddr);
1664 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1665 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1666 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1667 }
1668 }
1669 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1670
1671 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1672 $errormessage = $Lang::tr{'there was no file upload'};
1673 goto ROOTCERT_ERROR;
1674 }
1675
1676 # Move uploaded certificate request to a temporary file
1677 (my $fh, my $filename) = tempfile( );
1678 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1679 $errormessage = $!;
1680 goto ROOTCERT_ERROR;
1681 }
1682
1683 # Create a temporary dirctory
1684 my $tempdir = tempdir( CLEANUP => 1 );
1685
1686 # Extract the CA certificate from the file
1687 my $pid = open(OPENSSL, "|-");
1688 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1689 if ($pid) { # parent
1690 if ($cgiparams{'P12_PASS'} ne '') {
1691 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1692 }
1693 close (OPENSSL);
1694 if ($?) {
1695 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1696 unlink ($filename);
1697 goto ROOTCERT_ERROR;
1698 }
1699 } else { # child
1700 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1701 '-in', $filename,
1702 '-out', "$tempdir/cacert.pem")) {
1703 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1704 unlink ($filename);
1705 goto ROOTCERT_ERROR;
1706 }
1707 }
1708
1709 # Extract the Host certificate from the file
1710 $pid = open(OPENSSL, "|-");
1711 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1712 if ($pid) { # parent
1713 if ($cgiparams{'P12_PASS'} ne '') {
1714 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1715 }
1716 close (OPENSSL);
1717 if ($?) {
1718 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1719 unlink ($filename);
1720 goto ROOTCERT_ERROR;
1721 }
1722 } else { # child
1723 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1724 '-in', $filename,
1725 '-out', "$tempdir/hostcert.pem")) {
1726 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1727 unlink ($filename);
1728 goto ROOTCERT_ERROR;
1729 }
1730 }
1731
1732 # Extract the Host key from the file
1733 $pid = open(OPENSSL, "|-");
1734 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1735 if ($pid) { # parent
1736 if ($cgiparams{'P12_PASS'} ne '') {
1737 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1738 }
1739 close (OPENSSL);
1740 if ($?) {
1741 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1742 unlink ($filename);
1743 goto ROOTCERT_ERROR;
1744 }
1745 } else { # child
1746 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1747 '-nodes',
1748 '-in', $filename,
1749 '-out', "$tempdir/serverkey.pem")) {
1750 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1751 unlink ($filename);
1752 goto ROOTCERT_ERROR;
1753 }
1754 }
1755
1756 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1757 if ($? ne 0) {
1758 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1759 unlink ($filename);
1760 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1761 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1762 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1763 goto ROOTCERT_ERROR;
1764 }
1765
1766 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1767 if ($? ne 0) {
1768 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1769 unlink ($filename);
1770 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1771 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1772 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1773 goto ROOTCERT_ERROR;
1774 }
1775
1776 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1777 if ($? ne 0) {
1778 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1779 unlink ($filename);
1780 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1781 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1782 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1783 goto ROOTCERT_ERROR;
1784 }
1785
1786 goto ROOTCERT_SUCCESS;
1787
1788 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1789
1790 # Validate input since the form was submitted
1791 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1792 $errormessage = $Lang::tr{'organization cant be empty'};
1793 goto ROOTCERT_ERROR;
1794 }
1795 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1796 $errormessage = $Lang::tr{'organization too long'};
1797 goto ROOTCERT_ERROR;
1798 }
1799 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1800 $errormessage = $Lang::tr{'invalid input for organization'};
1801 goto ROOTCERT_ERROR;
1802 }
1803 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1804 $errormessage = $Lang::tr{'hostname cant be empty'};
1805 goto ROOTCERT_ERROR;
1806 }
1807 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1808 $errormessage = $Lang::tr{'invalid input for hostname'};
1809 goto ROOTCERT_ERROR;
1810 }
1811 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1812 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1813 goto ROOTCERT_ERROR;
1814 }
1815 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1816 $errormessage = $Lang::tr{'e-mail address too long'};
1817 goto ROOTCERT_ERROR;
1818 }
1819 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1820 $errormessage = $Lang::tr{'invalid input for department'};
1821 goto ROOTCERT_ERROR;
1822 }
1823 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1824 $errormessage = $Lang::tr{'invalid input for city'};
1825 goto ROOTCERT_ERROR;
1826 }
1827 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1828 $errormessage = $Lang::tr{'invalid input for state or province'};
1829 goto ROOTCERT_ERROR;
1830 }
1831 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1832 $errormessage = $Lang::tr{'invalid input for country'};
1833 goto ROOTCERT_ERROR;
1834 }
1835
1836 # Copy the cgisettings to vpnsettings and save the configfile
1837 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1838 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1839 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1840 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1841 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1842 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1843 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1844 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1845
1846 # Replace empty strings with a .
1847 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1848 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1849 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1850
1851 # refresh
1852 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1853
1854 # Create the CA certificate
1855 my $pid = open(OPENSSL, "|-");
1856 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1857 if ($pid) { # parent
1858 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1859 print OPENSSL "$state\n";
1860 print OPENSSL "$city\n";
1861 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1862 print OPENSSL "$ou\n";
1863 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1864 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1865 close (OPENSSL);
1866 if ($?) {
1867 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1868 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1869 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1870 goto ROOTCERT_ERROR;
1871 }
1872 } else { # child
1873 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1874 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1875 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1876 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1877 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1878 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1879 goto ROOTCERT_ERROR;
1880 }
1881 }
1882
1883 # Create the Host certificate request
1884 $pid = open(OPENSSL, "|-");
1885 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1886 if ($pid) { # parent
1887 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1888 print OPENSSL "$state\n";
1889 print OPENSSL "$city\n";
1890 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1891 print OPENSSL "$ou\n";
1892 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1893 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1894 print OPENSSL ".\n";
1895 print OPENSSL ".\n";
1896 close (OPENSSL);
1897 if ($?) {
1898 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1899 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1900 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1901 goto ROOTCERT_ERROR;
1902 }
1903 } else { # child
1904 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1905 '-newkey', 'rsa:2048',
1906 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1907 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1908 '-extensions', 'server',
1909 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1910 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1911 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1912 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1913 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1914 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1915 goto ROOTCERT_ERROR;
1916 }
1917 }
1918
1919 # Sign the host certificate request
1920 system('/usr/bin/openssl', 'ca', '-days', '999999',
1921 '-batch', '-notext',
1922 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1923 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1924 '-extensions', 'server',
1925 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1926 if ($?) {
1927 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1928 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1929 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1930 unlink ("${General::swroot}/ovpn/serverkey.pem");
1931 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1932 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1933 &newcleanssldatabase();
1934 goto ROOTCERT_ERROR;
1935 } else {
1936 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1937 &deletebackupcert();
1938 }
1939
1940 # Create an empty CRL
1941 system('/usr/bin/openssl', 'ca', '-gencrl',
1942 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1943 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1944 if ($?) {
1945 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1946 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1947 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1948 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1949 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1950 &cleanssldatabase();
1951 goto ROOTCERT_ERROR;
1952 # } else {
1953 # &cleanssldatabase();
1954 }
1955 # Create Diffie Hellmann Parameter
1956 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1957 if ($?) {
1958 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1959 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1960 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1961 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1962 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1963 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1964 &cleanssldatabase();
1965 goto ROOTCERT_ERROR;
1966 # } else {
1967 # &cleanssldatabase();
1968 }
1969 # Create ta.key for tls-auth
1970 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1971 if ($?) {
1972 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1973 &cleanssldatabase();
1974 goto ROOTCERT_ERROR;
1975 }
1976 goto ROOTCERT_SUCCESS;
1977 }
1978 ROOTCERT_ERROR:
1979 if ($cgiparams{'ACTION'} ne '') {
1980 &Header::showhttpheaders();
1981 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1982 &Header::openbigbox('100%', 'LEFT', '', '');
1983 if ($errormessage) {
1984 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1985 print "<class name='base'>$errormessage";
1986 print "&nbsp;</class>";
1987 &Header::closebox();
1988 }
1989 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1990 print <<END;
1991 <form method='post' enctype='multipart/form-data'>
1992 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1993 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1994 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1995 <td width='35%' colspan='2'>&nbsp;</td></tr>
1996 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1997 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1998 <td colspan='2'>&nbsp;</td></tr>
1999 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
2000 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
2001 <td colspan='2'>&nbsp;</td></tr>
2002 <tr><td class='base'>$Lang::tr{'your department'}:</td>
2003 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
2004 <td colspan='2'>&nbsp;</td></tr>
2005 <tr><td class='base'>$Lang::tr{'city'}:</td>
2006 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2007 <td colspan='2'>&nbsp;</td></tr>
2008 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2009 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2010 <td colspan='2'>&nbsp;</td></tr>
2011 <tr><td class='base'>$Lang::tr{'country'}:</td>
2012 <td class='base'><select name='ROOTCERT_COUNTRY'>
2013
2014 END
2015 ;
2016 foreach my $country (sort keys %{Countries::countries}) {
2017 print "<option value='$Countries::countries{$country}'";
2018 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2019 print " selected='selected'";
2020 }
2021 print ">$country</option>";
2022 }
2023 print <<END;
2024 </select></td>
2025 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2026 <td class='base'><select name='DHLENGHT'>
2027 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2028 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2029 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2030 </select>
2031 </td>
2032 </tr>
2033
2034 <tr><td>&nbsp;</td>
2035 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2036 <td>&nbsp;</td><td>&nbsp;</td></tr>
2037 <tr><td class='base' colspan='4' align='left'>
2038 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2039 <tr><td colspan='2'><br></td></tr>
2040 <table width='100%'>
2041 <tr>
2042 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2043 <td class='base'>$Lang::tr{'dh key warn'}</td>
2044 </tr>
2045 <tr>
2046 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2047 </tr>
2048 <tr><td colspan='2'><br></td></tr>
2049 <tr>
2050 </table>
2051
2052 <table width='100%'>
2053 <tr><td colspan='4'><hr></td></tr>
2054 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2055 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2056 <td colspan='2'>&nbsp;</td></tr>
2057 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2058 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2059 <td colspan='2'>&nbsp;</td></tr>
2060 <tr><td>&nbsp;</td>
2061 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2062 <td colspan='2'>&nbsp;</td></tr>
2063 <tr><td class='base' colspan='4' align='left'>
2064 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2065 </tr>
2066 </form></table>
2067 END
2068 ;
2069 &Header::closebox();
2070 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2071 &Header::closebigbox();
2072 &Header::closepage();
2073 exit(0)
2074 }
2075
2076 ROOTCERT_SUCCESS:
2077 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2078 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2079 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2080 # system('/usr/local/bin/ipsecctrl', 'S');
2081 # }
2082
2083 ###
2084 ### Enable/Disable connection
2085 ###
2086
2087 ###
2088 # m.a.d net2net
2089 ###
2090
2091 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2092
2093 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2094 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2095 # my $n2nactive = '';
2096 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2097
2098 if ($confighash{$cgiparams{'KEY'}}) {
2099 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2100 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2101 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2102
2103 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2104 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2105 &writecollectdconf();
2106 }
2107 } else {
2108
2109 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2110 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2111
2112 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2113 if ($n2nactive ne '') {
2114 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2115 &writecollectdconf();
2116 }
2117
2118 } else {
2119 $errormessage = $Lang::tr{'invalid key'};
2120 }
2121 }
2122 }
2123
2124 ###
2125 ### Download OpenVPN client package
2126 ###
2127
2128
2129 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2130 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2131 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2132 my $file = '';
2133 my $clientovpn = '';
2134 my @fileholder;
2135 my $tempdir = tempdir( CLEANUP => 1 );
2136 my $zippath = "$tempdir/";
2137
2138 ###
2139 # m.a.d net2net
2140 ###
2141
2142 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2143
2144 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2145 my $zippathname = "$zippath$zipname";
2146 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2147 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2148 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2149 my $tunmtu = '';
2150 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2151 my $n2nfragment = '';
2152
2153 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2154 flock CLIENTCONF, 2;
2155
2156 my $zip = Archive::Zip->new();
2157 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2158 print CLIENTCONF "# \n";
2159 print CLIENTCONF "# User Security\n";
2160 print CLIENTCONF "user nobody\n";
2161 print CLIENTCONF "group nobody\n";
2162 print CLIENTCONF "persist-tun\n";
2163 print CLIENTCONF "persist-key\n";
2164 print CLIENTCONF "script-security 2\n";
2165 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2166 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2167 print CLIENTCONF "float\n";
2168 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2169 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2170 print CLIENTCONF "# Server Gateway Network\n";
2171 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2172 print CLIENTCONF "# tun Device\n";
2173 print CLIENTCONF "dev tun\n";
2174 print CLIENTCONF "#Logfile for statistics\n";
2175 print CLIENTCONF "status-version 1\n";
2176 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2177 print CLIENTCONF "# Port and Protokoll\n";
2178 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2179
2180 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2181 print CLIENTCONF "proto tcp-client\n";
2182 print CLIENTCONF "# Packet size\n";
2183 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2184 print CLIENTCONF "tun-mtu $tunmtu\n";
2185 }
2186
2187 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2188 print CLIENTCONF "proto udp\n";
2189 print CLIENTCONF "# Paketsize\n";
2190 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2191 print CLIENTCONF "tun-mtu $tunmtu\n";
2192 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2193 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2194 }
2195 # Check host certificate if X509 is RFC3280 compliant.
2196 # If not, old --ns-cert-type directive will be used.
2197 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2198 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2199 if ($hostcert !~ /TLS Web Server Authentication/) {
2200 print CLIENTCONF "ns-cert-type server\n";
2201 } else {
2202 print CLIENTCONF "remote-cert-tls server\n";
2203 }
2204 print CLIENTCONF "# Auth. Client\n";
2205 print CLIENTCONF "tls-client\n";
2206 print CLIENTCONF "# Cipher\n";
2207 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2208 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2209 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2210 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2211 }
2212
2213 # If GCM cipher is used, do not use --auth
2214 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2215 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2216 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2217 print CLIENTCONF unless "# HMAC algorithm\n";
2218 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2219 } else {
2220 print CLIENTCONF "# HMAC algorithm\n";
2221 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2222 }
2223
2224 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2225 print CLIENTCONF "# Enable Compression\n";
2226 print CLIENTCONF "comp-lzo\n";
2227 }
2228 print CLIENTCONF "# Debug Level\n";
2229 print CLIENTCONF "verb 3\n";
2230 print CLIENTCONF "# Tunnel check\n";
2231 print CLIENTCONF "keepalive 10 60\n";
2232 print CLIENTCONF "# Start as daemon\n";
2233 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2234 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2235 print CLIENTCONF "# Activate Management Interface and Port\n";
2236 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2237 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2238 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2239
2240
2241 close(CLIENTCONF);
2242
2243 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2244 my $status = $zip->writeToFileNamed($zippathname);
2245
2246 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2247 @fileholder = <DLFILE>;
2248 print "Content-Type:application/x-download\n";
2249 print "Content-Disposition:attachment;filename=$zipname\n\n";
2250 print @fileholder;
2251 exit (0);
2252 }
2253 else
2254 {
2255 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2256 my $zippathname = "$zippath$zipname";
2257 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2258
2259 ###
2260 # m.a.d net2net
2261 ###
2262
2263 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2264 flock CLIENTCONF, 2;
2265
2266 my $zip = Archive::Zip->new();
2267
2268 print CLIENTCONF "#OpenVPN Client conf\r\n";
2269 print CLIENTCONF "tls-client\r\n";
2270 print CLIENTCONF "client\r\n";
2271 print CLIENTCONF "nobind\r\n";
2272 print CLIENTCONF "dev tun\r\n";
2273 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2274
2275 # Check if we are using fragment, mssfix and set MTU to 1500
2276 # or use configured value.
2277 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2278 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2279 elsif ($vpnsettings{MSSFIX} eq 'on')
2280 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2281 else
2282 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2283
2284 if ( $vpnsettings{'ENABLED'} eq 'on'){
2285 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2286 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2287 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2288 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2289 }
2290 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2291 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2292 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2293 }
2294 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2295 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2296 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2297 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2298 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2299 }
2300 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2301 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2302 }
2303
2304 my $file_crt = new File::Temp( UNLINK => 1 );
2305 my $file_key = new File::Temp( UNLINK => 1 );
2306 my $include_certs = 0;
2307
2308 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2309 if ($cgiparams{'MODE'} eq 'insecure') {
2310 $include_certs = 1;
2311
2312 # Add the CA
2313 print CLIENTCONF ";ca cacert.pem\r\n";
2314 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2315
2316 # Extract the certificate
2317 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2318 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2319 if ($?) {
2320 die "openssl error: $?";
2321 }
2322
2323 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2324 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2325
2326 # Extract the key
2327 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2328 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2329 if ($?) {
2330 die "openssl error: $?";
2331 }
2332
2333 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2334 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2335 } else {
2336 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2337 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2338 }
2339 } else {
2340 print CLIENTCONF "ca cacert.pem\r\n";
2341 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2342 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2343 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2344 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2345 }
2346 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2347 if ($vpnsettings{'DAUTH'} eq '') {
2348 print CLIENTCONF "";
2349 } else {
2350 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2351 }
2352 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2353 if ($cgiparams{'MODE'} eq 'insecure') {
2354 print CLIENTCONF ";";
2355 }
2356 print CLIENTCONF "tls-auth ta.key\r\n";
2357 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2358 }
2359 if ($vpnsettings{DCOMPLZO} eq 'on') {
2360 print CLIENTCONF "comp-lzo\r\n";
2361 }
2362 print CLIENTCONF "verb 3\r\n";
2363 # Check host certificate if X509 is RFC3280 compliant.
2364 # If not, old --ns-cert-type directive will be used.
2365 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2366 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2367 if ($hostcert !~ /TLS Web Server Authentication/) {
2368 print CLIENTCONF "ns-cert-type server\r\n";
2369 } else {
2370 print CLIENTCONF "remote-cert-tls server\r\n";
2371 }
2372 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2373 if ($vpnsettings{MSSFIX} eq 'on') {
2374 print CLIENTCONF "mssfix\r\n";
2375 }
2376 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2377 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2378 }
2379
2380 if ($include_certs) {
2381 print CLIENTCONF "\r\n";
2382
2383 # CA
2384 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2385 print CLIENTCONF "<ca>\r\n";
2386 while (<FILE>) {
2387 chomp($_);
2388 print CLIENTCONF "$_\r\n";
2389 }
2390 print CLIENTCONF "</ca>\r\n\r\n";
2391 close(FILE);
2392
2393 # Cert
2394 open(FILE, "<$file_crt");
2395 print CLIENTCONF "<cert>\r\n";
2396 while (<FILE>) {
2397 chomp($_);
2398 print CLIENTCONF "$_\r\n";
2399 }
2400 print CLIENTCONF "</cert>\r\n\r\n";
2401 close(FILE);
2402
2403 # Key
2404 open(FILE, "<$file_key");
2405 print CLIENTCONF "<key>\r\n";
2406 while (<FILE>) {
2407 chomp($_);
2408 print CLIENTCONF "$_\r\n";
2409 }
2410 print CLIENTCONF "</key>\r\n\r\n";
2411 close(FILE);
2412
2413 # TLS auth
2414 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2415 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2416 print CLIENTCONF "<tls-auth>\r\n";
2417 while (<FILE>) {
2418 chomp($_);
2419 print CLIENTCONF "$_\r\n";
2420 }
2421 print CLIENTCONF "</tls-auth>\r\n\r\n";
2422 close(FILE);
2423 }
2424 }
2425
2426 # Print client.conf.local if entries exist to client.ovpn
2427 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2428 open (LCC, "$local_clientconf");
2429 print CLIENTCONF "\n#---------------------------\n";
2430 print CLIENTCONF "# Start of custom directives\n";
2431 print CLIENTCONF "# from client.conf.local\n";
2432 print CLIENTCONF "#---------------------------\n\n";
2433 while (<LCC>) {
2434 print CLIENTCONF $_;
2435 }
2436 print CLIENTCONF "\n#---------------------------\n";
2437 print CLIENTCONF "# End of custom directives\n";
2438 print CLIENTCONF "#---------------------------\n\n";
2439 close (LCC);
2440 }
2441 close(CLIENTCONF);
2442
2443 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2444 my $status = $zip->writeToFileNamed($zippathname);
2445
2446 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2447 @fileholder = <DLFILE>;
2448 print "Content-Type:application/x-download\n";
2449 print "Content-Disposition:attachment;filename=$zipname\n\n";
2450 print @fileholder;
2451 exit (0);
2452 }
2453
2454
2455
2456 ###
2457 ### Remove connection
2458 ###
2459
2460
2461 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2462 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2463 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2464
2465 if ($confighash{$cgiparams{'KEY'}}) {
2466 # Revoke certificate if certificate was deleted and rewrite the CRL
2467 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2468 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2469
2470 ###
2471 # m.a.d net2net
2472 ###
2473
2474 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2475 # Stop the N2N connection before it is removed
2476 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2477
2478 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2479 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2480 unlink ($certfile);
2481 unlink ($conffile);
2482
2483 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2484 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2485 }
2486 }
2487
2488 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2489 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2490
2491 # A.Marx CCD delete ccd files and routes
2492
2493 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2494 {
2495 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2496 }
2497
2498 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2499 foreach my $key (keys %ccdroutehash) {
2500 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2501 delete $ccdroutehash{$key};
2502 }
2503 }
2504 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2505
2506 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2507 foreach my $key (keys %ccdroute2hash) {
2508 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2509 delete $ccdroute2hash{$key};
2510 }
2511 }
2512 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2513 &writeserverconf;
2514
2515 # CCD end
2516 # Update collectd configuration and delete all RRD files of the removed connection
2517 &writecollectdconf();
2518 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
2519
2520 delete $confighash{$cgiparams{'KEY'}};
2521 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2522 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2523
2524 } else {
2525 $errormessage = $Lang::tr{'invalid key'};
2526 }
2527 &General::firewall_reload();
2528
2529 ###
2530 ### Download PKCS12 file
2531 ###
2532 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2533 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2534
2535 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2536 print "Content-Type: application/octet-stream\r\n\r\n";
2537 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2538 exit (0);
2539
2540 ###
2541 ### Display certificate
2542 ###
2543 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2544 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2545
2546 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2547 &Header::showhttpheaders();
2548 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2549 &Header::openbigbox('100%', 'LEFT', '', '');
2550 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2551 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2552 $output = &Header::cleanhtml($output,"y");
2553 print "<pre>$output</pre>\n";
2554 &Header::closebox();
2555 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2556 &Header::closebigbox();
2557 &Header::closepage();
2558 exit(0);
2559 }
2560
2561 ###
2562 ### Display Diffie-Hellman key
2563 ###
2564 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2565
2566 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2567 $errormessage = $Lang::tr{'not present'};
2568 } else {
2569 &Header::showhttpheaders();
2570 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2571 &Header::openbigbox('100%', 'LEFT', '', '');
2572 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2573 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2574 $output = &Header::cleanhtml($output,"y");
2575 print "<pre>$output</pre>\n";
2576 &Header::closebox();
2577 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2578 &Header::closebigbox();
2579 &Header::closepage();
2580 exit(0);
2581 }
2582
2583 ###
2584 ### Display tls-auth key
2585 ###
2586 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2587
2588 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2589 $errormessage = $Lang::tr{'not present'};
2590 } else {
2591 &Header::showhttpheaders();
2592 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2593 &Header::openbigbox('100%', 'LEFT', '', '');
2594 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2595 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2596 $output = &Header::cleanhtml($output,"y");
2597 print "<pre>$output</pre>\n";
2598 &Header::closebox();
2599 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2600 &Header::closebigbox();
2601 &Header::closepage();
2602 exit(0);
2603 }
2604
2605 ###
2606 ### Display Certificate Revoke List
2607 ###
2608 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2609 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2610
2611 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2612 $errormessage = $Lang::tr{'not present'};
2613 } else {
2614 &Header::showhttpheaders();
2615 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2616 &Header::openbigbox('100%', 'LEFT', '', '');
2617 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2618 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2619 $output = &Header::cleanhtml($output,"y");
2620 print "<pre>$output</pre>\n";
2621 &Header::closebox();
2622 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2623 &Header::closebigbox();
2624 &Header::closepage();
2625 exit(0);
2626 }
2627
2628 ###
2629 ### Advanced Server Settings
2630 ###
2631
2632 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2633 %cgiparams = ();
2634 %cahash = ();
2635 %confighash = ();
2636 my $disabled;
2637 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2638 read_routepushfile;
2639
2640
2641 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2642 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2643 # }
2644 ADV_ERROR:
2645 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2646 $cgiparams{'MAX_CLIENTS'} = '100';
2647 }
2648 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2649 $cgiparams{'KEEPALIVE_1'} = '10';
2650 }
2651 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2652 $cgiparams{'KEEPALIVE_2'} = '60';
2653 }
2654 if ($cgiparams{'LOG_VERB'} eq '') {
2655 $cgiparams{'LOG_VERB'} = '3';
2656 }
2657 if ($cgiparams{'DAUTH'} eq '') {
2658 $cgiparams{'DAUTH'} = 'SHA512';
2659 }
2660 if ($cgiparams{'TLSAUTH'} eq '') {
2661 $cgiparams{'TLSAUTH'} = 'off';
2662 }
2663 $checked{'CLIENT2CLIENT'}{'off'} = '';
2664 $checked{'CLIENT2CLIENT'}{'on'} = '';
2665 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2666 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2667 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2668 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2669 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2670 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2671 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2672 $checked{'MSSFIX'}{'off'} = '';
2673 $checked{'MSSFIX'}{'on'} = '';
2674 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2675 $selected{'LOG_VERB'}{'0'} = '';
2676 $selected{'LOG_VERB'}{'1'} = '';
2677 $selected{'LOG_VERB'}{'2'} = '';
2678 $selected{'LOG_VERB'}{'3'} = '';
2679 $selected{'LOG_VERB'}{'4'} = '';
2680 $selected{'LOG_VERB'}{'5'} = '';
2681 $selected{'LOG_VERB'}{'6'} = '';
2682 $selected{'LOG_VERB'}{'7'} = '';
2683 $selected{'LOG_VERB'}{'8'} = '';
2684 $selected{'LOG_VERB'}{'9'} = '';
2685 $selected{'LOG_VERB'}{'10'} = '';
2686 $selected{'LOG_VERB'}{'11'} = '';
2687 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2688 $selected{'DAUTH'}{'whirlpool'} = '';
2689 $selected{'DAUTH'}{'SHA512'} = '';
2690 $selected{'DAUTH'}{'SHA384'} = '';
2691 $selected{'DAUTH'}{'SHA256'} = '';
2692 $selected{'DAUTH'}{'SHA1'} = '';
2693 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
2694 $checked{'TLSAUTH'}{'off'} = '';
2695 $checked{'TLSAUTH'}{'on'} = '';
2696 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
2697
2698 &Header::showhttpheaders();
2699 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2700 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2701 if ($errormessage) {
2702 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2703 print "<class name='base'>$errormessage\n";
2704 print "&nbsp;</class>\n";
2705 &Header::closebox();
2706 }
2707 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2708 print <<END;
2709 <form method='post' enctype='multipart/form-data'>
2710 <table width='100%' border=0>
2711 <tr>
2712 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2713 </tr>
2714 <tr>
2715 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2716 </tr>
2717 <tr>
2718 <td class='base'>Domain</td>
2719 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2720 </tr>
2721 <tr>
2722 <td class='base'>DNS</td>
2723 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2724 </tr>
2725 <tr>
2726 <td class='base'>WINS</td>
2727 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2728 </tr>
2729 <tr>
2730 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2731 </tr>
2732 <tr>
2733 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2734 <td colspan='2'>
2735 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2736 END
2737 ;
2738
2739 if ($cgiparams{'ROUTES_PUSH'} ne '')
2740 {
2741 print $cgiparams{'ROUTES_PUSH'};
2742 }
2743
2744 print <<END;
2745 </textarea></td>
2746 </tr>
2747 </tr>
2748 </table>
2749 <hr size='1'>
2750 <table width='100%'>
2751 <tr>
2752 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2753 </tr>
2754
2755 <tr>
2756 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2757 </tr>
2758
2759 <tr>
2760 <td class='base'>Client-To-Client</td>
2761 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2762 </tr>
2763
2764 <tr>
2765 <td class='base'>Redirect-Gateway def1</td>
2766 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2767 </tr>
2768
2769 <tr>
2770 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2771 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2772 <td>$Lang::tr{'openvpn default'}: off</td>
2773 </tr>
2774
2775 <tr>
2776 <td class='base'>mssfix</td>
2777 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2778 <td>$Lang::tr{'openvpn default'}: off</td>
2779 </tr>
2780
2781 <tr>
2782 <td class='base'>fragment <br></td>
2783 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2784 </tr>
2785
2786
2787 <tr>
2788 <td class='base'>Max-Clients</td>
2789 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2790 </tr>
2791 <tr>
2792 <td class='base'>Keepalive <br />
2793 (ping/ping-restart)</td>
2794 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2795 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2796 </tr>
2797 </table>
2798
2799 <hr size='1'>
2800 <table width='100%'>
2801 <tr>
2802 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2803 </tr>
2804 <tr>
2805 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2806 </tr>
2807
2808 <tr><td class='base'>VERB</td>
2809 <td><select name='LOG_VERB'>
2810 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2811 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2812 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2813 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2814 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2815 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2816 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2817 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2818 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2819 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2820 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2821 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2822 </td></select>
2823 </table>
2824
2825 <hr size='1'>
2826 <table width='100%'>
2827 <tr>
2828 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2829 </tr>
2830 <tr>
2831 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2832 </tr>
2833 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2834 <td><select name='DAUTH'>
2835 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2836 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2837 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2838 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
2839 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
2840 </select>
2841 </td>
2842 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
2843 </tr>
2844 </table>
2845
2846 <table width='100%'>
2847 <tr>
2848 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2849 </tr>
2850
2851 <tr>
2852 <td class='base'>HMAC tls-auth</td>
2853 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2854 </tr>
2855 </table><hr>
2856 END
2857
2858 if ( -e "/var/run/openvpn.pid"){
2859 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2860 $Lang::tr{'server restart'}<br><br>
2861 <hr>";
2862 print<<END;
2863 <table width='100%'>
2864 <tr>
2865 <td>&nbsp;</td>
2866 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2867 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2868 <td>&nbsp;</td>
2869 </tr>
2870 </table>
2871 </form>
2872 END
2873 ;
2874
2875
2876 }else{
2877
2878 print<<END;
2879 <table width='100%'>
2880 <tr>
2881 <td>&nbsp;</td>
2882 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2883 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2884 <td>&nbsp;</td>
2885 </tr>
2886 </table>
2887 </form>
2888 END
2889 ;
2890 }
2891 &Header::closebox();
2892 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2893 &Header::closebigbox();
2894 &Header::closepage();
2895 exit(0);
2896
2897
2898 # A.Marx CCD Add,delete or edit CCD net
2899
2900 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2901 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2902 $cgiparams{'ACTION'} eq "kill" ||
2903 $cgiparams{'ACTION'} eq "edit" ||
2904 $cgiparams{'ACTION'} eq 'editsave'){
2905 &Header::showhttpheaders();
2906 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2907 &Header::openbigbox('100%', 'LEFT', '', '');
2908
2909 if ($cgiparams{'ACTION'} eq "kill"){
2910 &delccdnet($cgiparams{'net'});
2911 }
2912
2913 if ($cgiparams{'ACTION'} eq 'editsave'){
2914 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2915 if ( $a ne $b){ &modccdnet($a,$b);}
2916 $cgiparams{'ccdname'}='';
2917 $cgiparams{'ccdsubnet'}='';
2918 }
2919
2920 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2921 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2922 }
2923 if ($errormessage) {
2924 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2925 print "<class name='base'>$errormessage";
2926 print "&nbsp;</class>";
2927 &Header::closebox();
2928 }
2929 if ($cgiparams{'ACTION'} eq "edit"){
2930
2931 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2932
2933 print <<END;
2934 <table width='100%' border='0'>
2935 <tr><form method='post'>
2936 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2937 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2938 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2939 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2940 </td></tr>
2941 </table></form>
2942 END
2943 ;
2944 &Header::closebox();
2945
2946 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2947 print <<END;
2948 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2949 <tr>
2950 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2951 END
2952 ;
2953 }
2954 else{
2955 if (! -e "/var/run/openvpn.pid"){
2956 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2957 print <<END;
2958 <table width='100%' border='0'>
2959 <tr><form method='post'>
2960 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2961 <tr>
2962 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2963 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2964 <tr><td colspan=4><hr /></td></tr><tr>
2965 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2966 </table></form>
2967 END
2968
2969 &Header::closebox();
2970 }
2971 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2972 if ( -e "/var/run/openvpn.pid"){
2973 print "<b>$Lang::tr{'attention'}:</b><br>";
2974 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2975 }
2976
2977 print <<END;
2978 <table width='100%' cellpadding='0' cellspacing='1'>
2979 <tr>
2980 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2981 END
2982 ;
2983 }
2984 my %ccdconfhash=();
2985 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2986 my @ccdconf=();
2987 my $count=0;
2988 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2989 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2990 $count++;
2991 my $ccdhosts = &hostsinnet($ccdconf[0]);
2992 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2993 else{ print" <tr bgcolor='$color{'color20'}'>";}
2994 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2995 print <<END;
2996 <form method='post' />
2997 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2998 <input type='hidden' name='ACTION' value='edit'/>
2999 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
3000 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
3001 </form></td>
3002 <form method='post' />
3003 <td><input type='hidden' name='ACTION' value='kill'/>
3004 <input type='hidden' name='number' value='$count' />
3005 <input type='hidden' name='net' value='$ccdconf[0]' />
3006 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
3007 END
3008 ;
3009 }
3010 print "</table></form>";
3011 &Header::closebox();
3012 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3013 &Header::closebigbox();
3014 &Header::closepage();
3015 exit(0);
3016
3017 #END CCD
3018
3019 ###
3020 ### Openvpn Connections Statistics
3021 ###
3022 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
3023 &Header::showhttpheaders();
3024 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3025 &Header::openbigbox('100%', 'LEFT', '', '');
3026 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3027
3028 #
3029 # <td><b>$Lang::tr{'protocol'}</b></td>
3030 # protocol temp removed
3031 print <<END;
3032 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
3033 <tr>
3034 <th><b>$Lang::tr{'common name'}</b></th>
3035 <th><b>$Lang::tr{'real address'}</b></th>
3036 <th><b>$Lang::tr{'country'}</b></th>
3037 <th><b>$Lang::tr{'virtual address'}</b></th>
3038 <th><b>$Lang::tr{'loged in at'}</b></th>
3039 <th><b>$Lang::tr{'bytes sent'}</b></th>
3040 <th><b>$Lang::tr{'bytes received'}</b></th>
3041 <th><b>$Lang::tr{'last activity'}</b></th>
3042 </tr>
3043 END
3044 ;
3045 my $filename = "/var/run/ovpnserver.log";
3046 open(FILE, $filename) or die 'Unable to open config file.';
3047 my @current = <FILE>;
3048 close(FILE);
3049 my @users =();
3050 my $status;
3051 my $uid = 0;
3052 my $cn;
3053 my @match = ();
3054 my $proto = "udp";
3055 my $address;
3056 my %userlookup = ();
3057 foreach my $line (@current)
3058 {
3059 chomp($line);
3060 if ( $line =~ /^Updated,(.+)/){
3061 @match = split( /^Updated,(.+)/, $line);
3062 $status = $match[1];
3063 }
3064 #gian
3065 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3066 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3067 if ($match[1] ne "Common Name") {
3068 $cn = $match[1];
3069 $userlookup{$match[2]} = $uid;
3070 $users[$uid]{'CommonName'} = $match[1];
3071 $users[$uid]{'RealAddress'} = $match[2];
3072 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3073 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3074 $users[$uid]{'Since'} = $match[5];
3075 $users[$uid]{'Proto'} = $proto;
3076
3077 # get country code for "RealAddress"...
3078 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3079 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3080 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3081 $uid++;
3082 }
3083 }
3084 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3085 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3086 if ($match[1] ne "Virtual Address") {
3087 $address = $match[3];
3088 #find the uid in the lookup table
3089 $uid = $userlookup{$address};
3090 $users[$uid]{'VirtualAddress'} = $match[1];
3091 $users[$uid]{'LastRef'} = $match[4];
3092 }
3093 }
3094 }
3095 my $user2 = @users;
3096 if ($user2 >= 1){
3097 for (my $idx = 1; $idx <= $user2; $idx++){
3098 if ($idx % 2) {
3099 print "<tr>";
3100 $col="bgcolor='$color{'color22'}'";
3101 } else {
3102 print "<tr>";
3103 $col="bgcolor='$color{'color20'}'";
3104 }
3105 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3106 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3107 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3108 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3109 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3110 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3111 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3112 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3113 }
3114 }
3115
3116 print "</table>";
3117 print <<END;
3118 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3119 <tr><td></td></tr>
3120 <tr><td></td></tr>
3121 <tr><td></td></tr>
3122 <tr><td></td></tr>
3123 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3124 </table>
3125 END
3126 ;
3127 &Header::closebox();
3128 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3129 &Header::closebigbox();
3130 &Header::closepage();
3131 exit(0);
3132
3133 ###
3134 ### Download Certificate
3135 ###
3136 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3137 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3138
3139 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3140 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3141 print "Content-Type: application/octet-stream\r\n\r\n";
3142 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3143 exit (0);
3144 }
3145
3146 ###
3147 ### Enable/Disable connection
3148 ###
3149
3150 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3151
3152 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3153 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3154
3155 if ($confighash{$cgiparams{'KEY'}}) {
3156 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3157 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3158 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3159 #&writeserverconf();
3160 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3161 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3162 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3163 # }
3164 } else {
3165 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3166 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3167 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3168 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3169 # }
3170 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3171 #&writeserverconf();
3172 }
3173 } else {
3174 $errormessage = $Lang::tr{'invalid key'};
3175 }
3176
3177 ###
3178 ### Restart connection
3179 ###
3180 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3181 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3182 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3183
3184 if ($confighash{$cgiparams{'KEY'}}) {
3185 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3186 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3187 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3188 # }
3189 } else {
3190 $errormessage = $Lang::tr{'invalid key'};
3191 }
3192
3193 ###
3194 # m.a.d net2net
3195 ###
3196
3197 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3198 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3199 &Header::showhttpheaders();
3200 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3201 &Header::openbigbox('100%', 'LEFT', '', '');
3202 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3203
3204 if ( -s "${General::swroot}/ovpn/settings") {
3205
3206 print <<END;
3207 <b>$Lang::tr{'connection type'}:</b><br />
3208 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3209 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3210 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3211 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3212 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3213 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3214 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3215 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3216 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3217 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3218 <tr><td colspan='3'><hr /></td></tr>
3219 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3220 </form></table>
3221 END
3222 ;
3223
3224
3225 } else {
3226 print <<END;
3227 <b>$Lang::tr{'connection type'}:</b><br />
3228 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3229 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3230 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3231 </form></table>
3232 END
3233 ;
3234
3235 }
3236
3237 &Header::closebox();
3238 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3239 &Header::closebigbox();
3240 &Header::closepage();
3241 exit (0);
3242
3243 ###
3244 # m.a.d net2net
3245 ###
3246
3247 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3248
3249 my @firen2nconf;
3250 my @confdetails;
3251 my $uplconffilename ='';
3252 my $uplconffilename2 ='';
3253 my $uplp12name = '';
3254 my $uplp12name2 = '';
3255 my @rem_subnet;
3256 my @rem_subnet2;
3257 my @tmposupnet3;
3258 my $key;
3259 my @n2nname;
3260
3261 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3262
3263 # Check if a file is uploaded
3264
3265 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3266 $errormessage = $Lang::tr{'there was no file upload'};
3267 goto N2N_ERROR;
3268 }
3269
3270 # Move uploaded IPfire n2n package to temporary file
3271
3272 (my $fh, my $filename) = tempfile( );
3273 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3274 $errormessage = $!;
3275 goto N2N_ERROR;
3276 }
3277
3278 my $zip = Archive::Zip->new();
3279 my $zipName = $filename;
3280 my $status = $zip->read( $zipName );
3281 if ($status != AZ_OK) {
3282 $errormessage = "Read of $zipName failed\n";
3283 goto N2N_ERROR;
3284 }
3285
3286 my $tempdir = tempdir( CLEANUP => 1 );
3287 my @files = $zip->memberNames();
3288 for(@files) {
3289 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3290 }
3291 my $countfiles = @files;
3292
3293 # Check if we have not more then 2 files
3294
3295 if ( $countfiles == 2){
3296 foreach (@files){
3297 if ( $_ =~ /.conf$/){
3298 $uplconffilename = $_;
3299 }
3300 if ( $_ =~ /.p12$/){
3301 $uplp12name = $_;
3302 }
3303 }
3304 if (($uplconffilename eq '') || ($uplp12name eq '')){
3305 $errormessage = "Either no *.conf or no *.p12 file found\n";
3306 goto N2N_ERROR;
3307 }
3308
3309 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3310 @firen2nconf = <FILE>;
3311 close (FILE);
3312 chomp(@firen2nconf);
3313 } else {
3314
3315 $errormessage = "Filecount does not match only 2 files are allowed\n";
3316 goto N2N_ERROR;
3317 }
3318
3319 ###
3320 # m.a.d net2net
3321 ###
3322
3323 if ($cgiparams{'n2nname'} ne ''){
3324
3325 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3326 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3327 $n2nname[0] = $cgiparams{'n2nname'};
3328 my @n2nname2 = split(/\./,$uplconffilename);
3329 $n2nname2[0] =~ s/\n|\r//g;
3330 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3331 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3332 my $input2 = "$n2nname2[0]n2n";
3333 my $output2 = "$n2nname[0]n2n";
3334 my $filename = "$tempdir/$uplconffilename";
3335 open(FILE, "< $filename") or die 'Unable to open config file.';
3336 my @current = <FILE>;
3337 close(FILE);
3338 foreach (@current) {s/$input1/$output1/g;}
3339 foreach (@current) {s/$input2/$output2/g;}
3340 open (OUT, "> $filename") || die 'Unable to open config file.';
3341 print OUT @current;
3342 close OUT;
3343
3344 }else{
3345 $uplconffilename2 = $uplconffilename;
3346 $uplp12name2 = $uplp12name;
3347 @n2nname = split(/\./,$uplconffilename);
3348 $n2nname[0] =~ s/\n|\r//g;
3349 }
3350 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3351 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3352
3353 #Add collectd settings to configfile
3354 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3355 print FILE "# Logfile\n";
3356 print FILE "status-version 1\n";
3357 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3358 close FILE;
3359
3360 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3361
3362 if ($? ne 0) {
3363 $errormessage = "*.conf move failed: $!";
3364 unlink ($filename);
3365 goto N2N_ERROR;
3366 }
3367
3368 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3369 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3370
3371 if ($? ne 0) {
3372 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3373 unlink ($filename);
3374 goto N2N_ERROR;
3375 }
3376
3377 my $complzoactive;
3378 my $mssfixactive;
3379 my $authactive;
3380 my $n2nfragment;
3381 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3382 my @n2nproto = split(/-/, $n2nproto2[1]);
3383 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3384 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3385 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3386 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3387 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3388 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3389 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3390 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3391 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3392 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3393 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3394 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3395 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3396 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3397 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3398 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3399
3400 ###
3401 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3402 ###
3403
3404 $n2nremote[1] =~ s/\n|\r//g;
3405 $n2novpnsub[0] =~ s/\n|\r//g;
3406 $n2novpnsub[1] =~ s/\n|\r//g;
3407 $n2novpnsub[2] =~ s/\n|\r//g;
3408 $n2nproto[0] =~ s/\n|\r//g;
3409 $n2nport[1] =~ s/\n|\r//g;
3410 $n2ntunmtu[1] =~ s/\n|\r//g;
3411 $n2nremsub[1] =~ s/\n|\r//g;
3412 $n2nremsub[2] =~ s/\n|\r//g;
3413 $n2nlocalsub[2] =~ s/\n|\r//g;
3414 $n2nfragment[1] =~ s/\n|\r//g;
3415 $n2nmgmt[2] =~ s/\n|\r//g;
3416 $n2ncipher[1] =~ s/\n|\r//g;
3417 $n2nauth[1] =~ s/\n|\r//g;
3418 chomp ($complzoactive);
3419 chomp ($mssfixactive);
3420
3421 ###
3422 # m.a.d net2net
3423 ###
3424
3425 ###
3426 # Check if there is no other entry with this name
3427 ###
3428
3429 foreach my $dkey (keys %confighash) {
3430 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3431 $errormessage = $Lang::tr{'a connection with this name already exists'};
3432 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3433 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3434 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3435 goto N2N_ERROR;
3436 }
3437 }
3438
3439 ###
3440 # Check if OpenVPN Subnet is valid
3441 ###
3442
3443 foreach my $dkey (keys %confighash) {
3444 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3445 $errormessage = 'The OpenVPN Subnet is already in use';
3446 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3447 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3448 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3449 goto N2N_ERROR;
3450 }
3451 }
3452
3453 ###
3454 # Check if Dest Port is vaild
3455 ###
3456
3457 foreach my $dkey (keys %confighash) {
3458 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3459 $errormessage = 'The OpenVPN Port is already in use';
3460 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3461 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3462 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3463 goto N2N_ERROR;
3464 }
3465 }
3466
3467
3468
3469 $key = &General::findhasharraykey (\%confighash);
3470
3471 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3472
3473 $confighash{$key}[0] = 'off';
3474 $confighash{$key}[1] = $n2nname[0];
3475 $confighash{$key}[2] = $n2nname[0];
3476 $confighash{$key}[3] = 'net';
3477 $confighash{$key}[4] = 'cert';
3478 $confighash{$key}[6] = 'client';
3479 $confighash{$key}[8] = $n2nlocalsub[2];
3480 $confighash{$key}[10] = $n2nremote[1];
3481 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3482 $confighash{$key}[22] = $n2nmgmt[2];
3483 $confighash{$key}[23] = $mssfixactive;
3484 $confighash{$key}[24] = $n2nfragment[1];
3485 $confighash{$key}[25] = 'IPFire n2n Client';
3486 $confighash{$key}[26] = 'red';
3487 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3488 $confighash{$key}[28] = $n2nproto[0];
3489 $confighash{$key}[29] = $n2nport[1];
3490 $confighash{$key}[30] = $complzoactive;
3491 $confighash{$key}[31] = $n2ntunmtu[1];
3492 $confighash{$key}[39] = $n2nauth[1];
3493 $confighash{$key}[40] = $n2ncipher[1];
3494 $confighash{$key}[41] = 'disabled';
3495
3496 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3497
3498 N2N_ERROR:
3499
3500 &Header::showhttpheaders();
3501 &Header::openpage('Validate imported configuration', 1, '');
3502 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3503 if ($errormessage) {
3504 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3505 print "<class name='base'>$errormessage";
3506 print "&nbsp;</class>";
3507 &Header::closebox();
3508
3509 } else
3510 {
3511 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3512 }
3513 if ($errormessage eq ''){
3514 print <<END;
3515 <!-- ipfire net2net config gui -->
3516 <table width='100%'>
3517 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3518 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3519 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3520 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3521 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3522 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3523 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3524 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3525 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3526 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3527 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3528 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3529 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3530 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3531 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3532 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3533 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3534 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3535 </table>
3536 END
3537 ;
3538 &Header::closebox();
3539 }
3540
3541 if ($errormessage) {
3542 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3543 } else {
3544 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3545 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3546 print "<input type='hidden' name='KEY' value='$key' />";
3547 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3548 }
3549 &Header::closebigbox();
3550 &Header::closepage();
3551 exit(0);
3552
3553
3554 ##
3555 ### Accept IPFire n2n Package Settings
3556 ###
3557
3558 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3559
3560 ###
3561 ### Discard and Rollback IPFire n2n Package Settings
3562 ###
3563
3564 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3565
3566 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3567
3568 if ($confighash{$cgiparams{'KEY'}}) {
3569
3570 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3571 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3572 unlink ($certfile) or die "Removing $certfile fail: $!";
3573 unlink ($conffile) or die "Removing $conffile fail: $!";
3574 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3575 delete $confighash{$cgiparams{'KEY'}};
3576 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3577
3578 } else {
3579 $errormessage = $Lang::tr{'invalid key'};
3580 }
3581
3582
3583 ###
3584 # m.a.d net2net
3585 ###
3586
3587
3588 ###
3589 ### Adding a new connection
3590 ###
3591 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3592 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3593 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3594
3595 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3596 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3597 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3598
3599 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3600 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3601 $errormessage = $Lang::tr{'invalid key'};
3602 goto VPNCONF_END;
3603 }
3604 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3605 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3606 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3607 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3608 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3609 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3610 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3611 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3612 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3613 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3614 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3615 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3616 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3617 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3618 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3619 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3620 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3621 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3622 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3623 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3624 $name=$cgiparams{'CHECK1'} ;
3625 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3626 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3627 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3628 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3629 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3630 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3631 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3632 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3633 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3634 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3635
3636 #A.Marx CCD check iroute field and convert it to decimal
3637 if ($cgiparams{'TYPE'} eq 'host') {
3638 my @temp=();
3639 my %ccdroutehash=();
3640 my $keypoint=0;
3641 my $ip;
3642 my $cidr;
3643 if ($cgiparams{'IR'} ne ''){
3644 @temp = split("\n",$cgiparams{'IR'});
3645 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3646 #find key to use
3647 foreach my $key (keys %ccdroutehash) {
3648 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3649 $keypoint=$key;
3650 delete $ccdroutehash{$key};
3651 }else{
3652 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3653 }
3654 }
3655 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3656 my $i=1;
3657 my $val=0;
3658 foreach $val (@temp){
3659 chomp($val);
3660 $val=~s/\s*$//g;
3661 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3662 foreach my $key (keys %ccdroutehash) {
3663 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3664 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3665 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3666 goto VPNCONF_ERROR;
3667 }
3668 my ($ip1,$cidr1) = split (/\//, $val);
3669 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3670 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3671 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3672 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3673 goto VPNCONF_ERROR;
3674 }
3675
3676 }
3677 }
3678 if (!&General::validipandmask($val)){
3679 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3680 goto VPNCONF_ERROR;
3681 }else{
3682 ($ip,$cidr) = split(/\//,$val);
3683 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3684 $cidr=&General::iporsubtodec($cidr);
3685 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3686
3687 }
3688
3689 #check for existing network IP's
3690 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3691 {
3692 $errormessage=$Lang::tr{'ccd err green'};
3693 goto VPNCONF_ERROR;
3694 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3695 {
3696 $errormessage=$Lang::tr{'ccd err red'};
3697 goto VPNCONF_ERROR;
3698 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3699 {
3700 $errormessage=$Lang::tr{'ccd err blue'};
3701 goto VPNCONF_ERROR;
3702 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3703 {
3704 $errormessage=$Lang::tr{'ccd err orange'};
3705 goto VPNCONF_ERROR;
3706 }
3707
3708 if (&General::validipandmask($val)){
3709 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3710 }else{
3711 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3712 goto VPNCONF_ERROR;
3713 }
3714 $i++;
3715 }
3716 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3717 &writeserverconf;
3718 }else{
3719 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3720 foreach my $key (keys %ccdroutehash) {
3721 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3722 delete $ccdroutehash{$key};
3723 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3724 &writeserverconf;
3725 }
3726 }
3727 }
3728 undef @temp;
3729 #check route field and convert it to decimal
3730 my $val=0;
3731 my $i=1;
3732 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3733 #find key to use
3734 foreach my $key (keys %ccdroute2hash) {
3735 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3736 $keypoint=$key;
3737 delete $ccdroute2hash{$key};
3738 }else{
3739 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3740 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3741 &writeserverconf;
3742 }
3743 }
3744 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3745 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3746 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3747 my %ownnet=();
3748 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3749 foreach $val (@temp){
3750 chomp($val);
3751 $val=~s/\s*$//g;
3752 if ($val eq $Lang::tr{'green'})
3753 {
3754 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3755 }
3756 if ($val eq $Lang::tr{'blue'})
3757 {
3758 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3759 }
3760 if ($val eq $Lang::tr{'orange'})
3761 {
3762 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3763 }
3764 my ($ip,$cidr) = split (/\//, $val);
3765
3766 if ($val ne $Lang::tr{'ccd none'})
3767 {
3768 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3769 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3770 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3771 if (&General::validipandmask($val)){
3772 $val=$ip."/".&General::iporsubtodec($cidr);
3773 $ccdroute2hash{$keypoint}[$i] = $val;
3774 }else{
3775 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3776 goto VPNCONF_ERROR;
3777 }
3778 }else{
3779 $ccdroute2hash{$keypoint}[$i]='';
3780 }
3781 $i++;
3782 }
3783 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3784
3785 #check dns1 ip
3786 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3787 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3788 goto VPNCONF_ERROR;
3789 }
3790 #check dns2 ip
3791 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3792 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3793 goto VPNCONF_ERROR;
3794 }
3795 #check wins ip
3796 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3797 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3798 goto VPNCONF_ERROR;
3799 }
3800 }
3801
3802 #CCD End
3803
3804
3805 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3806 $errormessage = $Lang::tr{'connection type is invalid'};
3807 if ($cgiparams{'TYPE'} eq 'net') {
3808 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3809 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3810 }
3811 goto VPNCONF_ERROR;
3812 }
3813
3814
3815 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3816 $errormessage = $Lang::tr{'name must only contain characters'};
3817 if ($cgiparams{'TYPE'} eq 'net') {
3818 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3819 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3820 }
3821 goto VPNCONF_ERROR;
3822 }
3823
3824 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3825 $errormessage = $Lang::tr{'name is invalid'};
3826 if ($cgiparams{'TYPE'} eq 'net') {
3827 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3828 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3829 }
3830 goto VPNCONF_ERROR;
3831 }
3832
3833 if (length($cgiparams{'NAME'}) >60) {
3834 $errormessage = $Lang::tr{'name too long'};
3835 if ($cgiparams{'TYPE'} eq 'net') {
3836 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3837 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3838 }
3839 goto VPNCONF_ERROR;
3840 }
3841
3842 ###
3843 # m.a.d net2net
3844 ###
3845
3846 if ($cgiparams{'TYPE'} eq 'net') {
3847 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3848 $errormessage = $Lang::tr{'openvpn destination port used'};
3849 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3850 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3851 goto VPNCONF_ERROR;
3852 }
3853 #Bugfix 10357
3854 foreach my $key (sort keys %confighash){
3855 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3856 $errormessage = $Lang::tr{'openvpn destination port used'};
3857 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3858 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3859 goto VPNCONF_ERROR;
3860 }
3861 }
3862 if ($cgiparams{'DEST_PORT'} eq '') {
3863 $errormessage = $Lang::tr{'invalid port'};
3864 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3865 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3866 goto VPNCONF_ERROR;
3867 }
3868
3869 # Check if the input for the transfer net is valid.
3870 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3871 $errormessage = $Lang::tr{'ccd err invalidnet'};
3872 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3873 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3874 goto VPNCONF_ERROR;
3875 }
3876
3877 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3878 $errormessage = $Lang::tr{'openvpn subnet is used'};
3879 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3880 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3881 goto VPNCONF_ERROR;
3882 }
3883
3884 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3885 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3886 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3887 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3888 goto VPNCONF_ERROR;
3889 }
3890
3891 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3892 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3893 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3894 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3895 goto VPNCONF_ERROR;
3896 }
3897
3898 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3899 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3900 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3901 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3902 goto VPNCONF_ERROR;
3903 }
3904
3905 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3906 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3907 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3908 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3909 goto VPNCONF_ERROR;
3910 }
3911
3912 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3913 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3914 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3915 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3916 goto VPNCONF_ERROR;
3917 }
3918
3919 if ($cgiparams{'DEST_PORT'} <= 1023) {
3920 $errormessage = $Lang::tr{'ovpn port in root range'};
3921 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3922 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3923 goto VPNCONF_ERROR;
3924 }
3925
3926 if ($cgiparams{'OVPN_MGMT'} eq '') {
3927 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3928 }
3929
3930 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3931 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3932 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3933 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3934 goto VPNCONF_ERROR;
3935 }
3936 #Check if remote subnet is used elsewhere
3937 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3938 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3939 if ($warnmessage){
3940 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3941 }
3942 }
3943
3944 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3945 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3946 # goto VPNCONF_ERROR;
3947 # }
3948
3949 # Check if there is no other entry with this name
3950 if (! $cgiparams{'KEY'}) {
3951 foreach my $key (keys %confighash) {
3952 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3953 $errormessage = $Lang::tr{'a connection with this name already exists'};
3954 if ($cgiparams{'TYPE'} eq 'net') {
3955 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3956 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3957 }
3958 goto VPNCONF_ERROR;
3959 }
3960 }
3961 }
3962
3963 # Check if a remote host/IP has been set for the client.
3964 if ($cgiparams{'TYPE'} eq 'net') {
3965 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3966 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3967
3968 # Check if this is a N2N connection and drop temporary config.
3969 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3970 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3971
3972 goto VPNCONF_ERROR;
3973 }
3974
3975 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3976 if ($cgiparams{'REMOTE'} ne '') {
3977 # Check if the given IP is valid - otherwise check if it is a valid domain.
3978 if (! &General::validip($cgiparams{'REMOTE'})) {
3979 # Check for a valid domain.
3980 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3981 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3982
3983 # Check if this is a N2N connection and drop temporary config.
3984 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3985 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3986
3987 goto VPNCONF_ERROR;
3988 }
3989 }
3990 }
3991 }
3992
3993 if ($cgiparams{'TYPE'} ne 'host') {
3994 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3995 $errormessage = $Lang::tr{'local subnet is invalid'};
3996 if ($cgiparams{'TYPE'} eq 'net') {
3997 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3998 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3999 }
4000 goto VPNCONF_ERROR;}
4001 }
4002 # Check if there is no other entry without IP-address and PSK
4003 if ($cgiparams{'REMOTE'} eq '') {
4004 foreach my $key (keys %confighash) {
4005 if(($cgiparams{'KEY'} ne $key) &&
4006 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
4007 $confighash{$key}[10] eq '') {
4008 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
4009 goto VPNCONF_ERROR;
4010 }
4011 }
4012 }
4013 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
4014 $errormessage = $Lang::tr{'remote subnet is invalid'};
4015 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4016 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4017 goto VPNCONF_ERROR;
4018 }
4019
4020 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
4021 if ($cgiparams{'TYPE'} eq 'net') {
4022 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4023 $errormessage = $Lang::tr{'invalid input for valid till days'};
4024 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4025 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4026 goto VPNCONF_ERROR;
4027 }
4028 }
4029
4030 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4031 $errormessage = $Lang::tr{'invalid input'};
4032 goto VPNCONF_ERROR;
4033 }
4034 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4035 $errormessage = $Lang::tr{'invalid input'};
4036 goto VPNCONF_ERROR;
4037 }
4038
4039 #fixplausi
4040 if ($cgiparams{'AUTH'} eq 'psk') {
4041 # if (! length($cgiparams{'PSK'}) ) {
4042 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4043 # goto VPNCONF_ERROR;
4044 # }
4045 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4046 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4047 # goto VPNCONF_ERROR;
4048 # }
4049 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4050 if ($cgiparams{'KEY'}) {
4051 $errormessage = $Lang::tr{'cant change certificates'};
4052 goto VPNCONF_ERROR;
4053 }
4054 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4055 $errormessage = $Lang::tr{'there was no file upload'};
4056 goto VPNCONF_ERROR;
4057 }
4058
4059 # Move uploaded certificate request to a temporary file
4060 (my $fh, my $filename) = tempfile( );
4061 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4062 $errormessage = $!;
4063 goto VPNCONF_ERROR;
4064 }
4065
4066 # Sign the certificate request and move it
4067 # Sign the host certificate request
4068 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4069 '-batch', '-notext',
4070 '-in', $filename,
4071 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4072 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4073 if ($?) {
4074 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4075 unlink ($filename);
4076 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4077 &newcleanssldatabase();
4078 goto VPNCONF_ERROR;
4079 } else {
4080 unlink ($filename);
4081 &deletebackupcert();
4082 }
4083
4084 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4085 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4086 $temp = $1;
4087 $temp =~ s+/Email+, E+;
4088 $temp =~ s/ ST=/ S=/;
4089 $cgiparams{'CERT_NAME'} = $temp;
4090 $cgiparams{'CERT_NAME'} =~ s/,//g;
4091 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4092 if ($cgiparams{'CERT_NAME'} eq '') {
4093 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4094 goto VPNCONF_ERROR;
4095 }
4096 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4097 if ($cgiparams{'KEY'}) {
4098 $errormessage = $Lang::tr{'cant change certificates'};
4099 goto VPNCONF_ERROR;
4100 }
4101 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4102 $errormessage = $Lang::tr{'there was no file upload'};
4103 goto VPNCONF_ERROR;
4104 }
4105 # Move uploaded certificate to a temporary file
4106 (my $fh, my $filename) = tempfile( );
4107 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4108 $errormessage = $!;
4109 goto VPNCONF_ERROR;
4110 }
4111
4112 # Verify the certificate has a valid CA and move it
4113 my $validca = 0;
4114 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4115 if ($test =~ /: OK/) {
4116 $validca = 1;
4117 } else {
4118 foreach my $key (keys %cahash) {
4119 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4120 if ($test =~ /: OK/) {
4121 $validca = 1;
4122 }
4123 }
4124 }
4125 if (! $validca) {
4126 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4127 unlink ($filename);
4128 goto VPNCONF_ERROR;
4129 } else {
4130 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4131 if ($? ne 0) {
4132 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4133 unlink ($filename);
4134 goto VPNCONF_ERROR;
4135 }
4136 }
4137
4138 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4139 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4140 $temp = $1;
4141 $temp =~ s+/Email+, E+;
4142 $temp =~ s/ ST=/ S=/;
4143 $cgiparams{'CERT_NAME'} = $temp;
4144 $cgiparams{'CERT_NAME'} =~ s/,//g;
4145 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4146 if ($cgiparams{'CERT_NAME'} eq '') {
4147 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4148 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4149 goto VPNCONF_ERROR;
4150 }
4151 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4152 if ($cgiparams{'KEY'}) {
4153 $errormessage = $Lang::tr{'cant change certificates'};
4154 goto VPNCONF_ERROR;
4155 }
4156 # Validate input since the form was submitted
4157 if (length($cgiparams{'CERT_NAME'}) >60) {
4158 $errormessage = $Lang::tr{'name too long'};
4159 goto VPNCONF_ERROR;
4160 }
4161 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4162 $errormessage = $Lang::tr{'invalid input for name'};
4163 goto VPNCONF_ERROR;
4164 }
4165 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4166 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4167 goto VPNCONF_ERROR;
4168 }
4169 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4170 $errormessage = $Lang::tr{'e-mail address too long'};
4171 goto VPNCONF_ERROR;
4172 }
4173 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4174 $errormessage = $Lang::tr{'invalid input for department'};
4175 goto VPNCONF_ERROR;
4176 }
4177 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4178 $errormessage = $Lang::tr{'organization too long'};
4179 goto VPNCONF_ERROR;
4180 }
4181 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4182 $errormessage = $Lang::tr{'invalid input for organization'};
4183 goto VPNCONF_ERROR;
4184 }
4185 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4186 $errormessage = $Lang::tr{'invalid input for city'};
4187 goto VPNCONF_ERROR;
4188 }
4189 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4190 $errormessage = $Lang::tr{'invalid input for state or province'};
4191 goto VPNCONF_ERROR;
4192 }
4193 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4194 $errormessage = $Lang::tr{'invalid input for country'};
4195 goto VPNCONF_ERROR;
4196 }
4197 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4198 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4199 $errormessage = $Lang::tr{'password too short'};
4200 goto VPNCONF_ERROR;
4201 }
4202 }
4203 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4204 $errormessage = $Lang::tr{'passwords do not match'};
4205 goto VPNCONF_ERROR;
4206 }
4207 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4208 $errormessage = $Lang::tr{'invalid input for valid till days'};
4209 goto VPNCONF_ERROR;
4210 }
4211
4212 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4213 if ($cgiparams{'TYPE'} eq 'host') {
4214 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4215 $errormessage = $Lang::tr{'invalid input for valid till days'};
4216 goto VPNCONF_ERROR;
4217 }
4218 }
4219
4220 # Check for RW if client name is already set
4221 if ($cgiparams{'TYPE'} eq 'host') {
4222 foreach my $key (keys %confighash) {
4223 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4224 $errormessage = $Lang::tr{'a connection with this name already exists'};
4225 goto VPNCONF_ERROR;
4226 }
4227 }
4228 }
4229
4230 # Replace empty strings with a .
4231 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4232 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4233 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4234
4235 # Create the Host certificate request client
4236 my $pid = open(OPENSSL, "|-");
4237 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4238 if ($pid) { # parent
4239 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4240 print OPENSSL "$state\n";
4241 print OPENSSL "$city\n";
4242 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4243 print OPENSSL "$ou\n";
4244 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4245 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4246 print OPENSSL ".\n";
4247 print OPENSSL ".\n";
4248 close (OPENSSL);
4249 if ($?) {
4250 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4251 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4252 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4253 goto VPNCONF_ERROR;
4254 }
4255 } else { # child
4256 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4257 '-newkey', 'rsa:2048',
4258 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4259 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4260 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4261 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4262 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4263 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4264 goto VPNCONF_ERROR;
4265 }
4266 }
4267
4268 # Sign the host certificate request
4269 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4270 '-batch', '-notext',
4271 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4272 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4273 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4274 if ($?) {
4275 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4276 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4277 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4278 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4279 &newcleanssldatabase();
4280 goto VPNCONF_ERROR;
4281 } else {
4282 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4283 &deletebackupcert();
4284 }
4285
4286 # Create the pkcs12 file
4287 system('/usr/bin/openssl', 'pkcs12', '-export',
4288 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4289 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4290 '-name', $cgiparams{'NAME'},
4291 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4292 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4293 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4294 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4295 if ($?) {
4296 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4297 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4298 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4299 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4300 goto VPNCONF_ERROR;
4301 } else {
4302 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4303 }
4304 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4305 ;# Nothing, just editing
4306 } else {
4307 $errormessage = $Lang::tr{'invalid input for authentication method'};
4308 goto VPNCONF_ERROR;
4309 }
4310
4311 # Check if there is no other entry with this common name
4312 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4313 foreach my $key (keys %confighash) {
4314 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4315 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4316 goto VPNCONF_ERROR;
4317 }
4318 }
4319 }
4320
4321 # Save the config
4322 my $key = $cgiparams{'KEY'};
4323
4324 if (! $key) {
4325 $key = &General::findhasharraykey (\%confighash);
4326 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4327 }
4328 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4329 $confighash{$key}[1] = $cgiparams{'NAME'};
4330 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4331 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4332 }
4333
4334 $confighash{$key}[3] = $cgiparams{'TYPE'};
4335 if ($cgiparams{'AUTH'} eq 'psk') {
4336 $confighash{$key}[4] = 'psk';
4337 $confighash{$key}[5] = $cgiparams{'PSK'};
4338 } else {
4339 $confighash{$key}[4] = 'cert';
4340 }
4341 if ($cgiparams{'TYPE'} eq 'net') {
4342 $confighash{$key}[6] = $cgiparams{'SIDE'};
4343 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4344 }
4345 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4346 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4347 if ($cgiparams{'OVPN_MGMT'} eq '') {
4348 $confighash{$key}[22] = $confighash{$key}[29];
4349 } else {
4350 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4351 }
4352 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4353 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4354 $confighash{$key}[25] = $cgiparams{'REMARK'};
4355 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4356 # new fields
4357 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4358 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4359 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4360 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4361 $confighash{$key}[31] = $cgiparams{'MTU'};
4362 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4363 $name=$cgiparams{'CHECK1'};
4364 $confighash{$key}[33] = $cgiparams{$name};
4365 $confighash{$key}[34] = $cgiparams{'RG'};
4366 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4367 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4368 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4369 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4370 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4371
4372 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4373 $confighash{$key}[41] = "no-pass";
4374 }
4375
4376 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4377
4378 if ($cgiparams{'CHECK1'} ){
4379
4380 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4381 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4382 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4383 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4384 }
4385 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4386 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4387 if($cgiparams{'CHECK1'} eq 'dynamic'){
4388 print CCDRWCONF "#This client uses the dynamic pool\n";
4389 }else{
4390 print CCDRWCONF "#Ip address client and server\n";
4391 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4392 }
4393 if ($confighash{$key}[34] eq 'on'){
4394 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4395 print CCDRWCONF "push redirect-gateway\n";
4396 }
4397 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4398 if ($cgiparams{'IR'} ne ''){
4399 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4400 foreach my $key (keys %ccdroutehash){
4401 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4402 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4403 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4404 print CCDRWCONF "iroute $a $b\n";
4405 }
4406 }
4407 }
4408 }
4409 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4410 if ($cgiparams{'IFROUTE'} ne ''){
4411 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4412 foreach my $key (keys %ccdroute2hash){
4413 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4414 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4415 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4416 my %blue=();
4417 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4418 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4419 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4420 my %orange=();
4421 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4422 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4423 }else{
4424 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4425 print CCDRWCONF "push \"route $a $b\"\n";
4426 }
4427 }
4428 }
4429 }
4430 }
4431 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4432 if($cgiparams{'CCD_DNS1'} ne ''){
4433 print CCDRWCONF "\n#Client gets these nameservers\n";
4434 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4435 }
4436 if($cgiparams{'CCD_DNS2'} ne ''){
4437 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4438 }
4439 if($cgiparams{'CCD_WINS'} ne ''){
4440 print CCDRWCONF "\n#Client gets this WINS server\n";
4441 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4442 }
4443 close CCDRWCONF;
4444 }
4445
4446 ###
4447 # m.a.d n2n begin
4448 ###
4449
4450 if ($cgiparams{'TYPE'} eq 'net') {
4451
4452 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4453 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4454
4455 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4456 my $key = $cgiparams{'KEY'};
4457 if (! $key) {
4458 $key = &General::findhasharraykey (\%confighash);
4459 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4460 }
4461 $confighash{$key}[0] = 'on';
4462 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4463
4464 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4465 }
4466 }
4467
4468 ###
4469 # m.a.d n2n end
4470 ###
4471
4472 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4473 $cgiparams{'KEY'} = $key;
4474 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4475 }
4476 goto VPNCONF_END;
4477 } else {
4478 $cgiparams{'ENABLED'} = 'on';
4479 ###
4480 # m.a.d n2n begin
4481 ###
4482 $cgiparams{'MSSFIX'} = 'on';
4483 $cgiparams{'FRAGMENT'} = '1300';
4484 $cgiparams{'DAUTH'} = 'SHA512';
4485 ###
4486 # m.a.d n2n end
4487 ###
4488 $cgiparams{'SIDE'} = 'left';
4489 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4490 $cgiparams{'AUTH'} = 'psk';
4491 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4492 $cgiparams{'AUTH'} = 'certfile';
4493 } else {
4494 $cgiparams{'AUTH'} = 'certgen';
4495 }
4496 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4497 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4498 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4499 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4500 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4501 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4502 }
4503
4504 VPNCONF_ERROR:
4505 $checked{'ENABLED'}{'off'} = '';
4506 $checked{'ENABLED'}{'on'} = '';
4507 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4508 $checked{'ENABLED_BLUE'}{'off'} = '';
4509 $checked{'ENABLED_BLUE'}{'on'} = '';
4510 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4511 $checked{'ENABLED_ORANGE'}{'off'} = '';
4512 $checked{'ENABLED_ORANGE'}{'on'} = '';
4513 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4514
4515
4516 $checked{'EDIT_ADVANCED'}{'off'} = '';
4517 $checked{'EDIT_ADVANCED'}{'on'} = '';
4518 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4519
4520 $selected{'SIDE'}{'server'} = '';
4521 $selected{'SIDE'}{'client'} = '';
4522 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4523
4524 $selected{'PROTOCOL'}{'udp'} = '';
4525 $selected{'PROTOCOL'}{'tcp'} = '';
4526 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4527
4528
4529 $checked{'AUTH'}{'psk'} = '';
4530 $checked{'AUTH'}{'certreq'} = '';
4531 $checked{'AUTH'}{'certgen'} = '';
4532 $checked{'AUTH'}{'certfile'} = '';
4533 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4534
4535 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4536
4537 $checked{'COMPLZO'}{'off'} = '';
4538 $checked{'COMPLZO'}{'on'} = '';
4539 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4540
4541 $checked{'MSSFIX'}{'off'} = '';
4542 $checked{'MSSFIX'}{'on'} = '';
4543 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4544
4545 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4546 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4547 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4548 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4549 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4550 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4551 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4552 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4553 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4554 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4555 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4556 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4557 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4558 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4559 $selected{'DCIPHER'}{'BF-CBC'} = '';
4560 $selected{'DCIPHER'}{'DES-CBC'} = '';
4561 # If no cipher has been chossen yet, select
4562 # the old default (AES-256-CBC) for compatiblity reasons.
4563 if ($cgiparams{'DCIPHER'} eq '') {
4564 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4565 }
4566 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4567 $selected{'DAUTH'}{'whirlpool'} = '';
4568 $selected{'DAUTH'}{'SHA512'} = '';
4569 $selected{'DAUTH'}{'SHA384'} = '';
4570 $selected{'DAUTH'}{'SHA256'} = '';
4571 $selected{'DAUTH'}{'SHA1'} = '';
4572 # If no hash algorythm has been choosen yet, select
4573 # the old default value (SHA1) for compatiblity reasons.
4574 if ($cgiparams{'DAUTH'} eq '') {
4575 $cgiparams{'DAUTH'} = 'SHA1';
4576 }
4577 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4578
4579 if (1) {
4580 &Header::showhttpheaders();
4581 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4582 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4583 if ($errormessage) {
4584 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4585 print "<class name='base'>$errormessage";
4586 print "&nbsp;</class>";
4587 &Header::closebox();
4588 }
4589
4590 if ($warnmessage) {
4591 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4592 print "<class name='base'>$warnmessage";
4593 print "&nbsp;</class>";
4594 &Header::closebox();
4595 }
4596
4597 print "<form method='post' enctype='multipart/form-data'>";
4598 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4599
4600 if ($cgiparams{'KEY'}) {
4601 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4602 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4603 }
4604
4605 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4606 print "<table width='100%' border='0'>\n";
4607
4608 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4609
4610 if ($cgiparams{'TYPE'} eq 'host') {
4611 if ($cgiparams{'KEY'}) {
4612 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4613 } else {
4614 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4615 }
4616 # print "<tr><td>$Lang::tr{'interface'}</td>";
4617 # print "<td><select name='INTERFACE'>";
4618 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4619 # if ($netsettings{'BLUE_DEV'} ne '') {
4620 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4621 # }
4622 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4623 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4624 # print "</select></td></tr>";
4625 # print <<END;
4626 } else {
4627 print "<input type='hidden' name='INTERFACE' value='red' />";
4628 if ($cgiparams{'KEY'}) {
4629 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4630 } else {
4631 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4632 }
4633
4634 # If GCM ciphers are in usage, HMAC menu is disabled
4635 my $hmacdisabled;
4636 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4637 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4638 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4639 $hmacdisabled = "disabled='disabled'";
4640 };
4641
4642 print <<END;
4643 <td width='25%'>&nbsp;</td>
4644 <td width='25%'>&nbsp;</td></tr>
4645 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4646 <td><select name='SIDE'>
4647 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4648 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4649 </select>
4650 </td>
4651
4652 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4653 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4654 </tr>
4655
4656 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4657 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4658
4659 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4660 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4661 </tr>
4662
4663 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4664 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4665
4666 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4667 <td><select name='PROTOCOL'>
4668 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4669 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4670 </tr>
4671
4672 <tr>
4673 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4674 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4675
4676 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4677 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4678 </tr>
4679
4680 <tr><td colspan=4><hr /></td></tr><tr>
4681
4682 <tr>
4683 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4684 </tr>
4685
4686 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4687 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4688 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4689 </tr>
4690
4691 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4692 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4693 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4694 </tr>
4695
4696 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4697 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4698 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4699 </tr>
4700
4701 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4702 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4703 </tr>
4704
4705 <tr><td colspan=4><hr /></td></tr><tr>
4706 <tr>
4707 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4708 </tr>
4709
4710 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4711 <td><select name='DCIPHER' id="n2ncipher" required>
4712 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4713 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4714 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4715 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4716 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4717 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4718 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4719 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4720 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4721 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4722 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4723 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4724 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4725 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4726 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4727 </select>
4728 </td>
4729
4730 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4731 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4732 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4733 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4734 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4735 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4736 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4737 </select>
4738 </td>
4739 </tr>
4740 <tr><td colspan=4><hr /></td></tr><tr>
4741
4742 END
4743 ;
4744 }
4745
4746 #### JAVA SCRIPT ####
4747 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4748 print<<END;
4749 <script>
4750 var disable_options = false;
4751 document.getElementById('n2ncipher').onchange = function () {
4752 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4753 document.getElementById('n2nhmac').setAttribute('disabled', true);
4754 } else {
4755 document.getElementById('n2nhmac').removeAttribute('disabled');
4756 }
4757 }
4758 </script>
4759 END
4760
4761 #jumper
4762 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4763 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4764
4765 if ($cgiparams{'TYPE'} eq 'host') {
4766 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4767 }
4768
4769 print"</tr></table><br><br>";
4770 #A.Marx CCD new client
4771 if ($cgiparams{'TYPE'} eq 'host') {
4772 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4773 my %vpnnet=();
4774 my $vpnip;
4775 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4776 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4777 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4778 my @ccdconf=();
4779 my $count=0;
4780 my $checked;
4781 $checked{'check1'}{'off'} = '';
4782 $checked{'check1'}{'on'} = '';
4783 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4784 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4785 print"</td></tr></table><br><br>";
4786 my $name=$cgiparams{'CHECK1'};
4787 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4788
4789 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4790 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4791 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4792 $count++;
4793 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4794 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4795 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4796 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4797 print"</td></tr>";
4798 }
4799 print "</table><br><br><hr><br><br>";
4800 }
4801 }
4802 # ccd end
4803 &Header::closebox();
4804 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4805
4806 } elsif (! $cgiparams{'KEY'}) {
4807
4808
4809 my $disabled='';
4810 my $cakeydisabled='';
4811 my $cacrtdisabled='';
4812 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4813 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4814
4815 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4816
4817
4818 if ($cgiparams{'TYPE'} eq 'host') {
4819
4820 print <<END;
4821 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4822
4823 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4824 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4825 <tr><td colspan='3'>&nbsp;</td></tr>
4826 <tr><td colspan='3'><hr /></td></tr>
4827 <tr><td colspan='3'>&nbsp;</td></tr>
4828 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4829 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4830 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4831 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4832 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4833 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4834 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4835 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4836 END
4837 ;
4838
4839 ###
4840 # m.a.d net2net
4841 ###
4842
4843 } else {
4844
4845 print <<END;
4846 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4847
4848 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4849 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4850 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4851 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4852 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4853 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4854 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4855 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4856
4857
4858 END
4859 ;
4860
4861 }
4862
4863 ###
4864 # m.a.d net2net
4865 ###
4866
4867 foreach my $country (sort keys %{Countries::countries}) {
4868 print "<option value='$Countries::countries{$country}'";
4869 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4870 print " selected='selected'";
4871 }
4872 print ">$country</option>";
4873 }
4874 ###
4875 # m.a.d net2net
4876 ###
4877
4878 if ($cgiparams{'TYPE'} eq 'host') {
4879 print <<END;
4880 </select></td></tr>
4881 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4882 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4883 <tr><td>&nbsp;</td>
4884 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4885 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4886 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4887 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4888 <tr><td colspan='3'>&nbsp;</td></tr>
4889 <tr><td colspan='3'><hr /></td></tr>
4890 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4891 </table>
4892 END
4893 }else{
4894 print <<END;
4895 </select></td></tr>
4896 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4897 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4898 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4899 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4900 <tr><td colspan='3'><hr /></td></tr>
4901 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4902 </table>
4903
4904 END
4905 }
4906
4907 ###
4908 # m.a.d net2net
4909 ###
4910 ;
4911 &Header::closebox();
4912
4913 }
4914
4915 #A.Marx CCD new client
4916 if ($cgiparams{'TYPE'} eq 'host') {
4917 print"<br><br>";
4918 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4919
4920
4921 print <<END;
4922 <table border='0' width='100%'>
4923 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4924 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4925 <tr><td colspan='4'>&nbsp</td></tr>
4926 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4927 END
4928
4929 if ($cgiparams{'IR'} ne ''){
4930 print $cgiparams{'IR'};
4931 }else{
4932 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4933 foreach my $key (keys %ccdroutehash) {
4934 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4935 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4936 if ($ccdroutehash{$key}[$i] ne ''){
4937 print $ccdroutehash{$key}[$i]."\n";
4938 }
4939 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4940 }
4941 }
4942 }
4943 }
4944
4945 print <<END;
4946 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4947 <tr><td colspan='4'><br></td></tr>
4948 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4949 END
4950
4951 my $set=0;
4952 my $selorange=0;
4953 my $selblue=0;
4954 my $selgreen=0;
4955 my $helpblue=0;
4956 my $helporange=0;
4957 my $other=0;
4958 my $none=0;
4959 my @temp=();
4960
4961 our @current = ();
4962 open(FILE, "${General::swroot}/main/routing") ;
4963 @current = <FILE>;
4964 close (FILE);
4965 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4966 #check for "none"
4967 foreach my $key (keys %ccdroute2hash) {
4968 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4969 if ($ccdroute2hash{$key}[1] eq ''){
4970 $none=1;
4971 last;
4972 }
4973 }
4974 }
4975 if ($none ne '1'){
4976 print"<option>$Lang::tr{'ccd none'}</option>";
4977 }else{
4978 print"<option selected>$Lang::tr{'ccd none'}</option>";
4979 }
4980 #check if static routes are defined for client
4981 foreach my $line (@current) {
4982 chomp($line);
4983 $line=~s/\s*$//g; # remove newline
4984 @temp=split(/\,/,$line);
4985 $temp[1] = '' unless defined $temp[1]; # not always populated
4986 my ($a,$b) = split(/\//,$temp[1]);
4987 $temp[1] = $a."/".&General::iporsubtocidr($b);
4988 foreach my $key (keys %ccdroute2hash) {
4989 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4990 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4991 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4992 $set=1;
4993 }
4994 }
4995 }
4996 }
4997 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4998 }
4999
5000 my %vpnconfig = ();
5001 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
5002 foreach my $vpn (keys %vpnconfig) {
5003 # Skip all disabled VPN connections
5004 my $enabled = $vpnconfig{$vpn}[0];
5005 next unless ($enabled eq "on");
5006
5007 my $name = $vpnconfig{$vpn}[1];
5008
5009 # Remote subnets
5010 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
5011 foreach my $network (@networks) {
5012 my $selected = "";
5013
5014 foreach my $key (keys %ccdroute2hash) {
5015 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
5016 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5017 if ($ccdroute2hash{$key}[$i] eq $network) {
5018 $selected = "selected";
5019 }
5020 }
5021 }
5022 }
5023
5024 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5025 }
5026 }
5027
5028 #check if green,blue,orange are defined for client
5029 foreach my $key (keys %ccdroute2hash) {
5030 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5031 $other=1;
5032 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5033 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5034 $selgreen=1;
5035 }
5036 if (&haveBlueNet()){
5037 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5038 $selblue=1;
5039 }
5040 }
5041 if (&haveOrangeNet()){
5042 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5043 $selorange=1;
5044 }
5045 }
5046 }
5047 }
5048 }
5049 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5050 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5051 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5052
5053 print<<END;
5054 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5055 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5056 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5057
5058 END
5059 ;
5060 &Header::closebox();
5061 }
5062 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5063 if ($cgiparams{'KEY'}) {
5064 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5065 }
5066 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5067 &Header::closebigbox();
5068 &Header::closepage();
5069 exit (0);
5070 }
5071 VPNCONF_END:
5072 }
5073
5074 # SETTINGS_ERROR:
5075 ###
5076 ### Default status page
5077 ###
5078 %cgiparams = ();
5079 %cahash = ();
5080 %confighash = ();
5081 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5082 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5083 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5084
5085 my @status = `/bin/cat /var/run/ovpnserver.log`;
5086
5087 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5088 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5089 my $ipaddr = <IPADDR>;
5090 close IPADDR;
5091 chomp ($ipaddr);
5092 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5093 if ($cgiparams{'VPN_IP'} eq '') {
5094 $cgiparams{'VPN_IP'} = $ipaddr;
5095 }
5096 }
5097 }
5098
5099 #default setzen
5100 if ($cgiparams{'DCIPHER'} eq '') {
5101 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5102 }
5103 if ($cgiparams{'DDEST_PORT'} eq '') {
5104 $cgiparams{'DDEST_PORT'} = '1194';
5105 }
5106 if ($cgiparams{'DMTU'} eq '') {
5107 $cgiparams{'DMTU'} = '1400';
5108 }
5109 if ($cgiparams{'MSSFIX'} eq '') {
5110 $cgiparams{'MSSFIX'} = 'off';
5111 }
5112 if ($cgiparams{'DAUTH'} eq '') {
5113 $cgiparams{'DAUTH'} = 'SHA512';
5114 }
5115 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5116 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5117 }
5118 $checked{'ENABLED'}{'off'} = '';
5119 $checked{'ENABLED'}{'on'} = '';
5120 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5121 $checked{'ENABLED_BLUE'}{'off'} = '';
5122 $checked{'ENABLED_BLUE'}{'on'} = '';
5123 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5124 $checked{'ENABLED_ORANGE'}{'off'} = '';
5125 $checked{'ENABLED_ORANGE'}{'on'} = '';
5126 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5127
5128 $selected{'DPROTOCOL'}{'udp'} = '';
5129 $selected{'DPROTOCOL'}{'tcp'} = '';
5130 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5131
5132 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5133 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5134 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5135 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5136 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5137 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5138 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5139 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5140 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5141 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5142 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5143 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5144 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5145 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5146 $selected{'DCIPHER'}{'BF-CBC'} = '';
5147 $selected{'DCIPHER'}{'DES-CBC'} = '';
5148 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5149
5150 $selected{'DAUTH'}{'whirlpool'} = '';
5151 $selected{'DAUTH'}{'SHA512'} = '';
5152 $selected{'DAUTH'}{'SHA384'} = '';
5153 $selected{'DAUTH'}{'SHA256'} = '';
5154 $selected{'DAUTH'}{'SHA1'} = '';
5155 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5156
5157 $checked{'DCOMPLZO'}{'off'} = '';
5158 $checked{'DCOMPLZO'}{'on'} = '';
5159 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5160
5161 # m.a.d
5162 $checked{'MSSFIX'}{'off'} = '';
5163 $checked{'MSSFIX'}{'on'} = '';
5164 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5165 #new settings
5166 &Header::showhttpheaders();
5167 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5168 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5169
5170 if ($errormessage) {
5171 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5172 print "<class name='base'>$errormessage\n";
5173 print "&nbsp;</class>\n";
5174 &Header::closebox();
5175 }
5176
5177 if ($cryptoerror) {
5178 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5179 print "<class name='base'>$cryptoerror";
5180 print "&nbsp;</class>";
5181 &Header::closebox();
5182 }
5183
5184 if ($cryptowarning) {
5185 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5186 print "<class name='base'>$cryptowarning";
5187 print "&nbsp;</class>";
5188 &Header::closebox();
5189 }
5190
5191 if ($warnmessage) {
5192 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5193 print "$warnmessage<br>";
5194 print "$Lang::tr{'fwdfw warn1'}<br>";
5195 &Header::closebox();
5196 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5197 &Header::closepage();
5198 exit 0;
5199 }
5200
5201 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5202 my $srunning = "no";
5203 my $activeonrun = "";
5204 if ( -e "/var/run/openvpn.pid"){
5205 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5206 $srunning ="yes";
5207 $activeonrun = "";
5208 } else {
5209 $activeonrun = "disabled='disabled'";
5210 }
5211 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5212 print <<END;
5213 <table width='100%' border='0'>
5214 <form method='post'>
5215 <td width='25%'>&nbsp;</td>
5216 <td width='25%'>&nbsp;</td>
5217 <td width='25%'>&nbsp;</td></tr>
5218 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5219 <td align='left'>$sactive</td>
5220 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5221 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5222 END
5223 ;
5224 if (&haveBlueNet()) {
5225 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5226 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5227 }
5228 if (&haveOrangeNet()) {
5229 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5230 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5231 }
5232 print <<END;
5233 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5234 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5235 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5236 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5237 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5238 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5239 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5240 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5241 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5242
5243 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5244 <td><select name='DCIPHER'>
5245 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5246 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5247 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5248 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5249 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5250 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5251 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5252 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5253 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5254 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5255 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5256 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5257 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5258 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5259 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5260 </select>
5261 </td>
5262 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5263 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
5264 </tr>
5265 <tr><td colspan='4'><br><br></td></tr>
5266 END
5267 ;
5268
5269 if ( $srunning eq "yes" ) {
5270 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5271 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5272 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5273 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5274 } else{
5275 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5276 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5277 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5278 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5279 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5280 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5281 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5282 (( $cgiparams{'ENABLED'} eq 'on') ||
5283 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5284 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5285 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5286 } else {
5287 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5288 }
5289 }
5290 print "</form></table>";
5291 &Header::closebox();
5292
5293 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5294 ###
5295 # m.a.d net2net
5296 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5297 ###
5298
5299 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5300 ;
5301 my $id = 0;
5302 my $gif;
5303 my $col1="";
5304 my $lastnet;
5305 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5306 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5307 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5308 if($id == 0){
5309 print"<b>$confighash{$key}[32]</b>";
5310 print <<END;
5311 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5312 <tr>
5313 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5314 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5315 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5316 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5317 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5318 </tr>
5319 END
5320 }
5321 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5322 print "</table><br>";
5323 print"<b>$confighash{$key}[32]</b>";
5324 print <<END;
5325 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5326 <tr>
5327 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5328 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5329 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5330 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5331 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5332 </tr>
5333 END
5334 }
5335 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5336 if ($id % 2) {
5337 print "<tr>";
5338 $col="bgcolor='$color{'color20'}'";
5339 } else {
5340 print "<tr>";
5341 $col="bgcolor='$color{'color22'}'";
5342 }
5343 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5344 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5345 #if ($confighash{$key}[4] eq 'cert') {
5346 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5347 #} else {
5348 #print "<td align='left'>&nbsp;</td>";
5349 #}
5350 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5351 $cavalid =~ /Not After : (.*)[\n]/;
5352 $cavalid = $1;
5353 print "<td align='center' $col>$confighash{$key}[25]</td>";
5354 $col1="bgcolor='${Header::colourred}'";
5355 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5356
5357 if ($confighash{$key}[0] eq 'off') {
5358 $col1="bgcolor='${Header::colourblue}'";
5359 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5360 } else {
5361
5362 ###
5363 # m.a.d net2net
5364 ###
5365
5366 if ($confighash{$key}[3] eq 'net') {
5367
5368 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5369 my @output = "";
5370 my @tustate = "";
5371 my $tport = $confighash{$key}[22];
5372 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5373 if ($tport ne '') {
5374 $tnet->open('127.0.0.1');
5375 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5376 @tustate = split(/\,/, $output[1]);
5377 ###
5378 #CONNECTING -- OpenVPN's initial state.
5379 #WAIT -- (Client only) Waiting for initial response from server.
5380 #AUTH -- (Client only) Authenticating with server.
5381 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5382 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5383 #ADD_ROUTES -- Adding routes to system.
5384 #CONNECTED -- Initialization Sequence Completed.
5385 #RECONNECTING -- A restart has occurred.
5386 #EXITING -- A graceful exit is in progress.
5387 ####
5388
5389 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5390 $col1="bgcolor='${Header::colourgreen}'";
5391 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5392 }else {
5393 $col1="bgcolor='${Header::colourred}'";
5394 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5395 }
5396 }
5397 }
5398 }else {
5399
5400 my $cn;
5401 my @match = ();
5402 foreach my $line (@status) {
5403 chomp($line);
5404 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5405 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5406 if ($match[1] ne "Common Name") {
5407 $cn = $match[1];
5408 }
5409 $cn =~ s/[_]/ /g;
5410 if ($cn eq "$confighash{$key}[2]") {
5411 $col1="bgcolor='${Header::colourgreen}'";
5412 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5413 }
5414 }
5415 }
5416 }
5417 }
5418
5419
5420 print <<END;
5421 <td align='center' $col1>$active</td>
5422
5423 <form method='post' name='frm${key}a'><td align='center' $col>
5424 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5425 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5426 <input type='hidden' name='KEY' value='$key' />
5427 </td></form>
5428 END
5429 ;
5430
5431 if ($confighash{$key}[41] eq "no-pass") {
5432 print <<END;
5433 <form method='post' name='frm${key}g'><td align='center' $col>
5434 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5435 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5436 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5437 <input type='hidden' name='MODE' value='insecure' />
5438 <input type='hidden' name='KEY' value='$key' />
5439 </td></form>
5440 END
5441 } else {
5442 print "<td $col>&nbsp;</td>";
5443 }
5444
5445 if ($confighash{$key}[4] eq 'cert') {
5446 print <<END;
5447 <form method='post' name='frm${key}b'><td align='center' $col>
5448 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5449 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5450 <input type='hidden' name='KEY' value='$key' />
5451 </td></form>
5452 END
5453 ; } else {
5454 print "<td>&nbsp;</td>";
5455 }
5456 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5457 print <<END;
5458 <form method='post' name='frm${key}c'><td align='center' $col>
5459 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5460 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5461 <input type='hidden' name='KEY' value='$key' />
5462 </td></form>
5463 END
5464 ; } elsif ($confighash{$key}[4] eq 'cert') {
5465 print <<END;
5466 <form method='post' name='frm${key}c'><td align='center' $col>
5467 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5468 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5469 <input type='hidden' name='KEY' value='$key' />
5470 </td></form>
5471 END
5472 ; } else {
5473 print "<td>&nbsp;</td>";
5474 }
5475 print <<END
5476 <form method='post' name='frm${key}d'><td align='center' $col>
5477 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5478 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5479 <input type='hidden' name='KEY' value='$key' />
5480 </td></form>
5481
5482 <form method='post' name='frm${key}e'><td align='center' $col>
5483 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5484 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5485 <input type='hidden' name='KEY' value='$key' />
5486 </td></form>
5487 <form method='post' name='frm${key}f'><td align='center' $col>
5488 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5489 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5490 <input type='hidden' name='KEY' value='$key' />
5491 </td></form>
5492 </tr>
5493 END
5494 ;
5495 $id++;
5496 $lastnet = $confighash{$key}[32];
5497 }
5498 print"</table>";
5499 ;
5500
5501 # If the config file contains entries, print Key to action icons
5502 if ( $id ) {
5503 print <<END;
5504 <table border='0'>
5505 <tr>
5506 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5507 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5508 <td class='base'>$Lang::tr{'click to disable'}</td>
5509 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5510 <td class='base'>$Lang::tr{'show certificate'}</td>
5511 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5512 <td class='base'>$Lang::tr{'edit'}</td>
5513 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5514 <td class='base'>$Lang::tr{'remove'}</td>
5515 </tr>
5516 <tr>
5517 <td>&nbsp; </td>
5518 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5519 <td class='base'>$Lang::tr{'click to enable'}</td>
5520 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5521 <td class='base'>$Lang::tr{'download certificate'}</td>
5522 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5523 <td class='base'>$Lang::tr{'dl client arch'}</td>
5524 </tr>
5525 </table><br>
5526 END
5527 ;
5528 }
5529
5530 print <<END;
5531 <table width='100%'>
5532 <form method='post'>
5533 <tr><td align='right'>
5534 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5535 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5536 </tr>
5537 </form>
5538 </table>
5539 END
5540 ;
5541 &Header::closebox();
5542 }
5543
5544 # CA/key listing
5545 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5546 print <<END;
5547 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5548 <tr>
5549 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5550 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5551 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5552 </tr>
5553 END
5554 ;
5555 my $col1="bgcolor='$color{'color22'}'";
5556 my $col2="bgcolor='$color{'color20'}'";
5557 # DH parameter line
5558 my $col3="bgcolor='$color{'color22'}'";
5559 # ta.key line
5560 my $col4="bgcolor='$color{'color20'}'";
5561
5562 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5563 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5564 $casubject =~ /Subject: (.*)[\n]/;
5565 $casubject = $1;
5566 $casubject =~ s+/Email+, E+;
5567 $casubject =~ s/ ST=/ S=/;
5568 print <<END;
5569 <tr>
5570 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5571 <td class='base' $col1>$casubject</td>
5572 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5573 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5574 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5575 </form>
5576 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5577 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5578 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5579 </form>
5580 <td width='4%' $col1>&nbsp;</td>
5581 </tr>
5582 END
5583 ;
5584 } else {
5585 # display rootcert generation buttons
5586 print <<END;
5587 <tr>
5588 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5589 <td class='base' $col1>$Lang::tr{'not present'}</td>
5590 <td colspan='3' $col1>&nbsp;</td>
5591 </tr>
5592 END
5593 ;
5594 }
5595
5596 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5597 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5598 $hostsubject =~ /Subject: (.*)[\n]/;
5599 $hostsubject = $1;
5600 $hostsubject =~ s+/Email+, E+;
5601 $hostsubject =~ s/ ST=/ S=/;
5602
5603 print <<END;
5604 <tr>
5605 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5606 <td class='base' $col2>$hostsubject</td>
5607 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5608 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5609 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5610 </form>
5611 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5612 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5613 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5614 </td></form>
5615 <td width='4%' $col2>&nbsp;</td>
5616 </tr>
5617 END
5618 ;
5619 } else {
5620 # Nothing
5621 print <<END;
5622 <tr>
5623 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5624 <td class='base' $col2>$Lang::tr{'not present'}</td>
5625 </td><td colspan='3' $col2>&nbsp;</td>
5626 </tr>
5627 END
5628 ;
5629 }
5630
5631 # Adding DH parameter to chart
5632 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5633 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5634 $dhsubject =~ / (.*)[\n]/;
5635 $dhsubject = $1;
5636
5637
5638 print <<END;
5639 <tr>
5640 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5641 <td class='base' $col3>$dhsubject</td>
5642 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5643 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5644 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5645 </form>
5646 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5647 </form>
5648 <td width='4%' $col3>&nbsp;</td>
5649 </tr>
5650 END
5651 ;
5652 } else {
5653 # Nothing
5654 print <<END;
5655 <tr>
5656 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5657 <td class='base' $col3>$Lang::tr{'not present'}</td>
5658 </td><td colspan='3' $col3>&nbsp;</td>
5659 </tr>
5660 END
5661 ;
5662 }
5663
5664 # Adding ta.key to chart
5665 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5666 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5667 $tasubject =~ /# (.*)[\n]/;
5668 $tasubject = $1;
5669 print <<END;
5670
5671 <tr>
5672 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5673 <td class='base' $col4>$tasubject</td>
5674 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5675 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5676 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5677 </form>
5678 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5679 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5680 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5681 </form>
5682 <td width='4%' $col4>&nbsp;</td>
5683 </tr>
5684 END
5685 ;
5686 } else {
5687 # Nothing
5688 print <<END;
5689 <tr>
5690 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5691 <td class='base' $col4>$Lang::tr{'not present'}</td>
5692 <td colspan='3' $col4>&nbsp;</td>
5693 </tr>
5694 END
5695 ;
5696 }
5697
5698 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5699 print "<tr><td colspan='5' align='center'><form method='post'>";
5700 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5701 print "</form></td></tr>\n";
5702 }
5703
5704 if (keys %cahash > 0) {
5705 foreach my $key (keys %cahash) {
5706 if (($key + 1) % 2) {
5707 print "<tr bgcolor='$color{'color20'}'>\n";
5708 } else {
5709 print "<tr bgcolor='$color{'color22'}'>\n";
5710 }
5711 print "<td class='base'>$cahash{$key}[0]</td>\n";
5712 print "<td class='base'>$cahash{$key}[1]</td>\n";
5713 print <<END;
5714 <form method='post' name='cafrm${key}a'><td align='center'>
5715 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5716 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5717 <input type='hidden' name='KEY' value='$key' />
5718 </td></form>
5719 <form method='post' name='cafrm${key}b'><td align='center'>
5720 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5721 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5722 <input type='hidden' name='KEY' value='$key' />
5723 </td></form>
5724 <form method='post' name='cafrm${key}c'><td align='center'>
5725 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5726 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5727 <input type='hidden' name='KEY' value='$key' />
5728 </td></form></tr>
5729 END
5730 ;
5731 }
5732 }
5733
5734 print "</table>";
5735
5736 # If the file contains entries, print Key to action icons
5737 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5738 print <<END;
5739 <table>
5740 <tr>
5741 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5742 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5743 <td class='base'>$Lang::tr{'show certificate'}</td>
5744 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5745 <td class='base'>$Lang::tr{'download certificate'}</td>
5746 </tr>
5747 </table>
5748 END
5749 ;
5750 }
5751
5752 print <<END
5753
5754 <br><hr><br>
5755
5756 <form method='post' enctype='multipart/form-data'>
5757 <table border='0' width='100%'>
5758 <tr>
5759 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5760 </tr>
5761
5762 <tr>
5763 <td width='10%'>$Lang::tr{'ca name'}:</td>
5764 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5765 <td width='30%'><input type='file' name='FH' size='25'>
5766 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5767 </tr>
5768
5769 <tr>
5770 <td colspan='3'>&nbsp;</td>
5771 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5772 </tr>
5773 </table>
5774
5775 <br>
5776
5777 <table border='0' width='100%'>
5778 <tr>
5779 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5780 </tr>
5781
5782 <tr>
5783 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5784 <td width='30%'><input type='file' name='FH' size='25'>
5785 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5786 </tr>
5787
5788 <tr>
5789 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5790 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5791 </tr>
5792 </table>
5793 </form>
5794
5795 <br><hr>
5796 END
5797 ;
5798
5799 if ( $srunning eq "yes" ) {
5800 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5801 } else {
5802 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5803 }
5804 &Header::closebox();
5805 END
5806 ;
5807
5808 &Header::closepage();
5809