]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
5b8ca9731381def5f3af42a041dd7d7870fa6e6e
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102 # Perform crypto and configration test
103 &pkiconfigcheck;
104
105 # Add CCD files if not already presant
106 unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109 }
110 unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121 }
122 # Add additional configs if not already presant
123 unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126 }
127 unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130 }
131
132 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134 # prepare openvpn config file
135 ###
136 ### Useful functions
137 ###
138 sub haveOrangeNet
139 {
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
142 return 0;
143 }
144
145 sub haveBlueNet
146 {
147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
149 return 0;
150 }
151
152 sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165 }
166
167 sub cleanssldatabase
168 {
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185 }
186
187 sub newcleanssldatabase
188 {
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203 }
204
205 sub deletebackupcert
206 {
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213 }
214
215 ###
216 ### Check for PKI and configure problems
217 ###
218
219 sub pkiconfigcheck
220 {
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252 }
253
254 sub writeserverconf {
255 my %sovpnsettings = ();
256 my @temp = ();
257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
258 &read_routepushfile;
259
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
268 print CONF "dev tun\n";
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
271 print CONF "script-security 3\n";
272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
274 print CONF "tls-server\n";
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
282
283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
286 { print CONF "tun-mtu 1500\n"; }
287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
288 { print CONF "tun-mtu 1500\n"; }
289 else
290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
291
292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
299 }
300 # a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316 # ccd end
317
318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
319 print CONF "client-to-client\n";
320 }
321 if ($sovpnsettings{MSSFIX} eq 'on') {
322 print CONF "mssfix\n";
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
326 }
327
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
332 print CONF "status /var/run/ovpnserver.log 30\n";
333 print CONF "ncp-disable\n";
334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
335 print CONF "auth $sovpnsettings{'DAUTH'}\n";
336
337 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
338 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
339 }
340 if ($sovpnsettings{DCOMPLZO} eq 'on') {
341 print CONF "comp-lzo\n";
342 }
343 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
344 print CONF "push \"redirect-gateway def1\"\n";
345 }
346 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
347 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
348 }
349
350 if ($sovpnsettings{DHCP_DNS} ne '') {
351 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
352 }
353
354 if ($sovpnsettings{DHCP_WINS} ne '') {
355 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
356 }
357
358 if ($sovpnsettings{DHCP_WINS} eq '') {
359 print CONF "max-clients 100\n";
360 }
361 if ($sovpnsettings{DHCP_WINS} ne '') {
362 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
363 }
364 print CONF "tls-verify /usr/lib/openvpn/verify\n";
365 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
366 print CONF "user nobody\n";
367 print CONF "group nobody\n";
368 print CONF "persist-key\n";
369 print CONF "persist-tun\n";
370 if ($sovpnsettings{LOG_VERB} ne '') {
371 print CONF "verb $sovpnsettings{LOG_VERB}\n";
372 } else {
373 print CONF "verb 3\n";
374 }
375 # Print server.conf.local if entries exist to server.conf
376 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
377 open (LSC, "$local_serverconf");
378 print CONF "\n#---------------------------\n";
379 print CONF "# Start of custom directives\n";
380 print CONF "# from server.conf.local\n";
381 print CONF "#---------------------------\n\n";
382 while (<LSC>) {
383 print CONF $_;
384 }
385 print CONF "\n#-----------------------------\n";
386 print CONF "# End of custom directives\n";
387 print CONF "#-----------------------------\n";
388 close (LSC);
389 }
390 print CONF "\n";
391
392 close(CONF);
393 }
394
395 sub emptyserverlog{
396 if (open(FILE, ">/var/run/ovpnserver.log")) {
397 flock FILE, 2;
398 print FILE "";
399 close FILE;
400 }
401
402 }
403
404 sub delccdnet
405 {
406 my %ccdconfhash = ();
407 my %ccdhash = ();
408 my $ccdnetname=$_[0];
409 if (-f "${General::swroot}/ovpn/ovpnconfig"){
410 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
411 foreach my $key (keys %ccdhash) {
412 if ($ccdhash{$key}[32] eq $ccdnetname) {
413 $errormessage=$Lang::tr{'ccd err hostinnet'};
414 return;
415 }
416 }
417 }
418 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
419 foreach my $key (keys %ccdconfhash) {
420 if ($ccdconfhash{$key}[0] eq $ccdnetname){
421 delete $ccdconfhash{$key};
422 }
423 }
424 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
425
426 &writeserverconf;
427 return 0;
428 }
429
430 sub addccdnet
431 {
432 my %ccdconfhash=();
433 my @ccdconf=();
434 my $ccdname=$_[0];
435 my $ccdnet=$_[1];
436 my $subcidr;
437 my @ip2=();
438 my $checkup;
439 my $ccdip;
440 my $baseaddress;
441
442
443 #check name
444 if ($ccdname eq '')
445 {
446 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
447 return
448 }
449
450 if(!&General::validhostname($ccdname))
451 {
452 $errormessage=$Lang::tr{'ccd err invalidname'};
453 return;
454 }
455
456 ($ccdip,$subcidr) = split (/\//,$ccdnet);
457 $subcidr=&General::iporsubtocidr($subcidr);
458 #check subnet
459 if ($subcidr > 30)
460 {
461 $errormessage=$Lang::tr{'ccd err invalidnet'};
462 return;
463 }
464 #check ip
465 if (!&General::validipandmask($ccdnet)){
466 $errormessage=$Lang::tr{'ccd err invalidnet'};
467 return;
468 }
469
470 if (!$errormessage) {
471 my %ccdconfhash=();
472 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
473 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
474 my $key = &General::findhasharraykey (\%ccdconfhash);
475 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
476 $ccdconfhash{$key}[0] = $ccdname;
477 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
478 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
479 &writeserverconf;
480 $cgiparams{'ccdname'}='';
481 $cgiparams{'ccdsubnet'}='';
482 return 1;
483 }
484 }
485
486 sub modccdnet
487 {
488
489 my $newname=$_[0];
490 my $oldname=$_[1];
491 my %ccdconfhash=();
492 my %ccdhash=();
493 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
494 foreach my $key (keys %ccdconfhash) {
495 if ($ccdconfhash{$key}[0] eq $oldname) {
496 foreach my $key1 (keys %ccdconfhash) {
497 if ($ccdconfhash{$key1}[0] eq $newname){
498 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
499 return;
500 }else{
501 $ccdconfhash{$key}[0]= $newname;
502 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
503 last;
504 }
505 }
506 }
507 }
508
509 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
510 foreach my $key (keys %ccdhash) {
511 if ($ccdhash{$key}[32] eq $oldname) {
512 $ccdhash{$key}[32]=$newname;
513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
514 last;
515 }
516 }
517
518 return 0;
519 }
520 sub ccdmaxclients
521 {
522 my $ccdnetwork=$_[0];
523 my @octets=();
524 my @subnet=();
525 @octets=split("\/",$ccdnetwork);
526 @subnet= split /\./, &General::cidrtosub($octets[1]);
527 my ($a,$b,$c,$d,$e);
528 $a=256-$subnet[0];
529 $b=256-$subnet[1];
530 $c=256-$subnet[2];
531 $d=256-$subnet[3];
532 $e=($a*$b*$c*$d)/4;
533 return $e-1;
534 }
535
536 sub getccdadresses
537 {
538 my $ipin=$_[0];
539 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
540 my $cidr=$_[1];
541 chomp($cidr);
542 my $count=$_[2];
543 my $hasip=$_[3];
544 chomp($hasip);
545 my @iprange=();
546 my %ccdhash=();
547 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
548 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
549 for (my $i=1;$i<=$count;$i++) {
550 my $tmpip=$iprange[$i-1];
551 my $stepper=$i*4;
552 $iprange[$i]= &General::getnextip($tmpip,4);
553 }
554 my $r=0;
555 foreach my $key (keys %ccdhash) {
556 $r=0;
557 foreach my $tmp (@iprange){
558 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
559 if ($net eq $tmp) {
560 if ( $hasip ne $ccdhash{$key}[33] ){
561 splice (@iprange,$r,1);
562 }
563 }
564 $r++;
565 }
566 }
567 return @iprange;
568 }
569
570 sub fillselectbox
571 {
572 my $boxname=$_[1];
573 my ($ccdip,$subcidr) = split("/",$_[0]);
574 my $tz=$_[2];
575 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
576 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
577 foreach (@allccdips) {
578 my $ip=$_."/30";
579 chomp($ip);
580 print "<option value='$ip' ";
581 if ( $ip eq $cgiparams{$boxname} ){
582 print"selected";
583 }
584 print ">$ip</option>";
585 }
586 print "</select>";
587 }
588
589 sub hostsinnet
590 {
591 my $name=$_[0];
592 my %ccdhash=();
593 my $i=0;
594 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
595 foreach my $key (keys %ccdhash) {
596 if ($ccdhash{$key}[32] eq $name){ $i++;}
597 }
598 return $i;
599 }
600
601 sub check_routes_push
602 {
603 my $val=$_[0];
604 my ($ip,$cidr) = split (/\//, $val);
605 ##check for existing routes in routes_push
606 if (-e "${General::swroot}/ovpn/routes_push") {
607 open(FILE,"${General::swroot}/ovpn/routes_push");
608 while (<FILE>) {
609 $_=~s/\s*$//g;
610
611 my ($ip2,$cidr2) = split (/\//,"$_");
612 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
613
614 if($val eq $val2){
615 return 0;
616 }
617 #subnetcheck
618 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
619 return 0;
620 }
621 };
622 close(FILE);
623 }
624 return 1;
625 }
626
627 sub check_ccdroute
628 {
629 my %ccdroutehash=();
630 my $val=$_[0];
631 my ($ip,$cidr) = split (/\//, $val);
632 #check for existing routes in ccdroute
633 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
634 foreach my $key (keys %ccdroutehash) {
635 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
636 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
637 return 0;
638 }
639 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
640 #subnetcheck
641 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
642 return 0;
643 }
644 }
645 }
646 return 1;
647 }
648 sub check_ccdconf
649 {
650 my %ccdconfhash=();
651 my $val=$_[0];
652 my ($ip,$cidr) = split (/\//, $val);
653 #check for existing routes in ccdroute
654 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
655 foreach my $key (keys %ccdconfhash) {
656 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
657 return 0;
658 }
659 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
660 #subnetcheck
661 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
662 return 0;
663 }
664
665 }
666 return 1;
667 }
668
669 ###
670 # m.a.d net2net
671 ###
672
673 sub validdotmask
674 {
675 my $ipdotmask = $_[0];
676 if (&General::validip($ipdotmask)) { return 0; }
677 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
678 my $mask = $2;
679 if (($mask =~ /\./ )) { return 0; }
680 return 1;
681 }
682
683 # -------------------------------------------------------------------
684
685 sub write_routepushfile
686 {
687 open(FILE, ">$routes_push_file");
688 flock(FILE, 2);
689 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
690 print FILE $vpnsettings{'ROUTES_PUSH'};
691 }
692 close(FILE);
693 }
694
695 sub read_routepushfile
696 {
697 if (-e "$routes_push_file") {
698 open(FILE,"$routes_push_file");
699 delete $vpnsettings{'ROUTES_PUSH'};
700 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
701 close(FILE);
702 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
703
704 }
705 }
706
707 sub writecollectdconf {
708 my $vpncollectd;
709 my %ccdhash=();
710
711 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
712 print COLLECTDVPN "Loadplugin openvpn\n";
713 print COLLECTDVPN "\n";
714 print COLLECTDVPN "<Plugin openvpn>\n";
715 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
716
717 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
718 foreach my $key (keys %ccdhash) {
719 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
720 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
721 }
722 }
723
724 print COLLECTDVPN "</Plugin>\n";
725 close(COLLECTDVPN);
726
727 # Reload collectd afterwards
728 system("/usr/local/bin/collectdctrl restart &>/dev/null");
729 }
730
731 #hier die refresh page
732 if ( -e "${General::swroot}/ovpn/gencanow") {
733 my $refresh = '';
734 $refresh = "<meta http-equiv='refresh' content='15;' />";
735 &Header::showhttpheaders();
736 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
737 &Header::openbigbox('100%', 'center');
738 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
739 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
740 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
741 &Header::closebox();
742 &Header::closebigbox();
743 &Header::closepage();
744 exit (0);
745 }
746 ##hier die refresh page
747
748
749 ###
750 ### OpenVPN Server Control
751 ###
752 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
753 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
754 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
755 #start openvpn server
756 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
757 &emptyserverlog();
758 system('/usr/local/bin/openvpnctrl', '-s');
759 }
760 #stop openvpn server
761 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
762 system('/usr/local/bin/openvpnctrl', '-k');
763 &emptyserverlog();
764 }
765 # #restart openvpn server
766 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
767 #workarund, till SIGHUP also works when running as nobody
768 # system('/usr/local/bin/openvpnctrl', '-r');
769 # &emptyserverlog();
770 # }
771 }
772
773 ###
774 ### Save Advanced options
775 ###
776
777 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
778 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
779 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
780 #DAN this value has to leave.
781 #new settings for daemon
782 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
783 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
784 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
785 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
786 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
787 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
788 $vpnsettings{'COMPLZO'} = $cgiparams{'DCOMPLZO'};
789 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
790 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
791 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
792 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
793 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
794 my @temp=();
795
796 if ($cgiparams{'FRAGMENT'} eq '') {
797 delete $vpnsettings{'FRAGMENT'};
798 } else {
799 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
800 $errormessage = "Incorrect value, please insert only numbers.";
801 goto ADV_ERROR;
802 } else {
803 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
804 }
805 }
806
807 if ($cgiparams{'MSSFIX'} ne 'on') {
808 delete $vpnsettings{'MSSFIX'};
809 } else {
810 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
811 }
812
813 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
814 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
815 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
816 goto ADV_ERROR;
817 }
818 }
819 if ($cgiparams{'DHCP_DNS'} ne ''){
820 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
821 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
822 goto ADV_ERROR;
823 }
824 }
825 if ($cgiparams{'DHCP_WINS'} ne ''){
826 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
827 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
828 goto ADV_ERROR;
829 }
830 }
831 if ($cgiparams{'ROUTES_PUSH'} ne ''){
832 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
833 undef $vpnsettings{'ROUTES_PUSH'};
834
835 foreach my $tmpip (@temp)
836 {
837 s/^\s+//g; s/\s+$//g;
838
839 if ($tmpip)
840 {
841 $tmpip=~s/\s*$//g;
842 unless (&General::validipandmask($tmpip)) {
843 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
844 goto ADV_ERROR;
845 }
846 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
847
848 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
849 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
850 goto ADV_ERROR;
851 }
852 # a.marx ccd
853 my %ccdroutehash=();
854 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
855 foreach my $key (keys %ccdroutehash) {
856 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
857 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
858 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
859 goto ADV_ERROR;
860 }
861 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
862 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
863 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
864 goto ADV_ERROR;
865 }
866 }
867 }
868
869 # ccd end
870
871 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
872 }
873 }
874 &write_routepushfile;
875 undef $vpnsettings{'ROUTES_PUSH'};
876 }
877 else {
878 undef $vpnsettings{'ROUTES_PUSH'};
879 &write_routepushfile;
880 }
881 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
882 $errormessage = $Lang::tr{'invalid input for max clients'};
883 goto ADV_ERROR;
884 }
885 if ($cgiparams{'KEEPALIVE_1'} ne '') {
886 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
887 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
888 goto ADV_ERROR;
889 }
890 }
891 if ($cgiparams{'KEEPALIVE_2'} ne ''){
892 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
893 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
894 goto ADV_ERROR;
895 }
896 }
897 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
898 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
899 goto ADV_ERROR;
900 }
901 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
902 &writeserverconf();#hier ok
903 }
904
905 ###
906 # m.a.d net2net
907 ###
908
909 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
910 {
911
912 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
913 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
914 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
915 my $tunmtu = '';
916
917 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
918 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
919
920 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
921
922 flock SERVERCONF, 2;
923 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
924 print SERVERCONF "\n";
925 print SERVERCONF "# User Security\n";
926 print SERVERCONF "user nobody\n";
927 print SERVERCONF "group nobody\n";
928 print SERVERCONF "persist-tun\n";
929 print SERVERCONF "persist-key\n";
930 print SERVERCONF "script-security 2\n";
931 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
932
933 if ($cgiparams{'REMOTE'} ne '') {
934 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
935 }
936
937 print SERVERCONF "float\n";
938 print SERVERCONF "# IP adresses of the VPN Subnet\n";
939 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
940 print SERVERCONF "# Client Gateway Network\n";
941 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
942 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
943 print SERVERCONF "# tun Device\n";
944 print SERVERCONF "dev tun\n";
945 print SERVERCONF "#Logfile for statistics\n";
946 print SERVERCONF "status-version 1\n";
947 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
948 print SERVERCONF "# Port and Protokol\n";
949 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
950
951 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
952 print SERVERCONF "proto tcp-server\n";
953 print SERVERCONF "# Packet size\n";
954 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
955 print SERVERCONF "tun-mtu $tunmtu\n";
956 }
957
958 if ($cgiparams{'PROTOCOL'} eq 'udp') {
959 print SERVERCONF "proto udp\n";
960 print SERVERCONF "# Paketsize\n";
961 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
962 print SERVERCONF "tun-mtu $tunmtu\n";
963 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
964 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
965 }
966
967 print SERVERCONF "# Auth. Server\n";
968 print SERVERCONF "tls-server\n";
969 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
970 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
971 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
972 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
973 print SERVERCONF "# Cipher\n";
974 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
975
976 # If GCM cipher is used, do not use --auth
977 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
978 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
979 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
980 print SERVERCONF unless "# HMAC algorithm\n";
981 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
982 } else {
983 print SERVERCONF "# HMAC algorithm\n";
984 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
985 }
986
987 if ($cgiparams{'COMPLZO'} eq 'on') {
988 print SERVERCONF "# Enable Compression\n";
989 print SERVERCONF "comp-lzo\n";
990 }
991 print SERVERCONF "# Debug Level\n";
992 print SERVERCONF "verb 3\n";
993 print SERVERCONF "# Tunnel check\n";
994 print SERVERCONF "keepalive 10 60\n";
995 print SERVERCONF "# Start as daemon\n";
996 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
997 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
998 print SERVERCONF "# Activate Management Interface and Port\n";
999 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1000 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1001 close(SERVERCONF);
1002
1003 }
1004
1005 ###
1006 # m.a.d net2net
1007 ###
1008
1009 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1010 {
1011
1012 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1013 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1014 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1015 my $tunmtu = '';
1016
1017 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1018 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1019
1020 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1021
1022 flock CLIENTCONF, 2;
1023 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1024 print CLIENTCONF "#\n";
1025 print CLIENTCONF "# User Security\n";
1026 print CLIENTCONF "user nobody\n";
1027 print CLIENTCONF "group nobody\n";
1028 print CLIENTCONF "persist-tun\n";
1029 print CLIENTCONF "persist-key\n";
1030 print CLIENTCONF "script-security 2\n";
1031 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1032 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1033 print CLIENTCONF "float\n";
1034 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1035 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1036 print CLIENTCONF "# Server Gateway Network\n";
1037 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1038 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1039 print CLIENTCONF "# tun Device\n";
1040 print CLIENTCONF "dev tun\n";
1041 print CLIENTCONF "#Logfile for statistics\n";
1042 print CLIENTCONF "status-version 1\n";
1043 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1044 print CLIENTCONF "# Port and Protokol\n";
1045 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1046
1047 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1048 print CLIENTCONF "proto tcp-client\n";
1049 print CLIENTCONF "# Packet size\n";
1050 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1051 print CLIENTCONF "tun-mtu $tunmtu\n";
1052 }
1053
1054 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1055 print CLIENTCONF "proto udp\n";
1056 print CLIENTCONF "# Paketsize\n";
1057 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1058 print CLIENTCONF "tun-mtu $tunmtu\n";
1059 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1060 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1061 }
1062
1063 # Check host certificate if X509 is RFC3280 compliant.
1064 # If not, old --ns-cert-type directive will be used.
1065 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1066 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1067 if ($hostcert !~ /TLS Web Server Authentication/) {
1068 print CLIENTCONF "ns-cert-type server\n";
1069 } else {
1070 print CLIENTCONF "remote-cert-tls server\n";
1071 }
1072 print CLIENTCONF "# Auth. Client\n";
1073 print CLIENTCONF "tls-client\n";
1074 print CLIENTCONF "# Cipher\n";
1075 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1076 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1077
1078 # If GCM cipher is used, do not use --auth
1079 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1080 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1081 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1082 print CLIENTCONF unless "# HMAC algorithm\n";
1083 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1084 } else {
1085 print CLIENTCONF "# HMAC algorithm\n";
1086 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1087 }
1088
1089 if ($cgiparams{'COMPLZO'} eq 'on') {
1090 print CLIENTCONF "# Enable Compression\n";
1091 print CLIENTCONF "comp-lzo\n";
1092 }
1093 print CLIENTCONF "# Debug Level\n";
1094 print CLIENTCONF "verb 3\n";
1095 print CLIENTCONF "# Tunnel check\n";
1096 print CLIENTCONF "keepalive 10 60\n";
1097 print CLIENTCONF "# Start as daemon\n";
1098 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1099 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1100 print CLIENTCONF "# Activate Management Interface and Port\n";
1101 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1102 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1103 close(CLIENTCONF);
1104
1105 }
1106
1107 ###
1108 ### Save main settings
1109 ###
1110
1111 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1112 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1113 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1114 #DAN this value has to leave.
1115 if ($cgiparams{'ENABLED'} eq 'on'){
1116 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1117 $errormessage = $Lang::tr{'invalid input for hostname'};
1118 goto SETTINGS_ERROR;
1119 }
1120 }
1121
1122 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1123 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1124 goto SETTINGS_ERROR;
1125 }
1126 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1127
1128 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1129 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1130 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1131 goto SETTINGS_ERROR;
1132 }
1133
1134 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1135 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1136 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1137 goto SETTINGS_ERROR;
1138 }
1139
1140 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1141 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1142 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1143 goto SETTINGS_ERROR;
1144 }
1145
1146 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1147 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1148 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1149 goto SETTINGS_ERROR;
1150 }
1151 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1152 while (<ALIASES>)
1153 {
1154 chomp($_);
1155 my @tempalias = split(/\,/,$_);
1156 if ($tempalias[1] eq 'on') {
1157 if (&General::IpInSubnet ($tempalias[0] ,
1158 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1159 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1160 }
1161 }
1162 }
1163 close(ALIASES);
1164 if ($errormessage ne ''){
1165 goto SETTINGS_ERROR;
1166 }
1167 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1168 $errormessage = $Lang::tr{'invalid input'};
1169 goto SETTINGS_ERROR;
1170 }
1171 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1172 $errormessage = $Lang::tr{'invalid mtu input'};
1173 goto SETTINGS_ERROR;
1174 }
1175
1176 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1177 $errormessage = $Lang::tr{'invalid port'};
1178 goto SETTINGS_ERROR;
1179 }
1180
1181 # Create ta.key for tls-auth if not presant
1182 if ($cgiparams{'TLSAUTH'} eq 'on') {
1183 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
1184 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1185 if ($?) {
1186 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1187 goto SETTINGS_ERROR;
1188 }
1189 }
1190 }
1191
1192 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1193 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1194 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1195 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1196 #new settings for daemon
1197 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1198 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1199 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1200 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1201 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1202 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1203 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
1204 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
1205 #wrtie enable
1206
1207 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1208 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1209 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1210 #new settings for daemon
1211 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1212 &writeserverconf();#hier ok
1213 SETTINGS_ERROR:
1214 ###
1215 ### Reset all step 2
1216 ###
1217 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1218 my $file = '';
1219 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1220
1221 # Kill all N2N connections
1222 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1223
1224 foreach my $key (keys %confighash) {
1225 my $name = $confighash{$cgiparams{'$key'}}[1];
1226
1227 if ($confighash{$key}[4] eq 'cert') {
1228 delete $confighash{$cgiparams{'$key'}};
1229 }
1230
1231 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1232 }
1233 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1234 unlink $file;
1235 }
1236 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1237 unlink $file;
1238 }
1239 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1240 unlink $file;
1241 }
1242 &cleanssldatabase();
1243 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1244 print FILE "";
1245 close FILE;
1246 }
1247 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1248 print FILE "";
1249 close FILE;
1250 }
1251 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1252 print FILE "";
1253 close FILE;
1254 }
1255 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1256 unlink $file
1257 }
1258 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1259 unlink $file
1260 }
1261 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1262 print FILE "";
1263 close FILE;
1264 }
1265 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1266 print FILE "";
1267 close FILE;
1268 }
1269 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1270 system ("rm -rf $file");
1271 }
1272
1273 # Remove everything from the collectd configuration
1274 &writecollectdconf();
1275
1276 #&writeserverconf();
1277 ###
1278 ### Reset all step 1
1279 ###
1280 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1281 &Header::showhttpheaders();
1282 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1283 &Header::openbigbox('100%', 'left', '', '');
1284 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1285 print <<END;
1286 <form method='post'>
1287 <table width='100%'>
1288 <tr>
1289 <td align='center'>
1290 <input type='hidden' name='AREUSURE' value='yes' />
1291 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1292 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1293 </tr>
1294 <tr>
1295 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1296 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1297 </tr>
1298 </table>
1299 </form>
1300 END
1301 ;
1302 &Header::closebox();
1303 &Header::closebigbox();
1304 &Header::closepage();
1305 exit (0);
1306
1307 ###
1308 ### Generate DH key step 2
1309 ###
1310 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1311 # Delete if old key exists
1312 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1313 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1314 }
1315 # Create Diffie Hellmann Parameter
1316 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1317 if ($?) {
1318 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1319 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1320 }
1321
1322 ###
1323 ### Generate DH key step 1
1324 ###
1325 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1326 &Header::showhttpheaders();
1327 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1328 &Header::openbigbox('100%', 'LEFT', '', '');
1329 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1330 print <<END;
1331 <table width='100%'>
1332 <tr>
1333 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1334 </tr>
1335 <tr>
1336 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1337 <td align='center'>
1338 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1339 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1340 <select name='DHLENGHT'>
1341 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1342 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1343 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1344 </select>
1345 </td>
1346 </tr>
1347 <tr><td colspan='4'><br></td></tr>
1348 </table>
1349 <table width='100%'>
1350 <tr>
1351 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1352 </tr>
1353 <tr>
1354 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1355 </tr>
1356 <tr><td colspan='2'><br></td></tr>
1357 <tr>
1358 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1359 </form>
1360 </tr>
1361 </table>
1362
1363 END
1364 ;
1365 &Header::closebox();
1366 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1367 &Header::closebigbox();
1368 &Header::closepage();
1369 exit (0);
1370
1371 ###
1372 ### Upload DH key
1373 ###
1374 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1375 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1376 $errormessage = $Lang::tr{'there was no file upload'};
1377 goto UPLOADCA_ERROR;
1378 }
1379 # Move uploaded dh key to a temporary file
1380 (my $fh, my $filename) = tempfile( );
1381 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1382 $errormessage = $!;
1383 goto UPLOADCA_ERROR;
1384 }
1385 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1386 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
1387 $errormessage = $Lang::tr{'not a valid dh key'};
1388 unlink ($filename);
1389 goto UPLOADCA_ERROR;
1390 } else {
1391 # Delete if old key exists
1392 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1393 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1394 }
1395 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1396 if ($? ne 0) {
1397 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1398 unlink ($filename);
1399 goto UPLOADCA_ERROR;
1400 }
1401 }
1402
1403 ###
1404 ### Upload CA Certificate
1405 ###
1406 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1407 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1408
1409 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1410 $errormessage = $Lang::tr{'name must only contain characters'};
1411 goto UPLOADCA_ERROR;
1412 }
1413
1414 if (length($cgiparams{'CA_NAME'}) >60) {
1415 $errormessage = $Lang::tr{'name too long'};
1416 goto VPNCONF_ERROR;
1417 }
1418
1419 if ($cgiparams{'CA_NAME'} eq 'ca') {
1420 $errormessage = $Lang::tr{'name is invalid'};
1421 goto UPLOADCA_ERROR;
1422 }
1423
1424 # Check if there is no other entry with this name
1425 foreach my $key (keys %cahash) {
1426 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1427 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1428 goto UPLOADCA_ERROR;
1429 }
1430 }
1431
1432 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1433 $errormessage = $Lang::tr{'there was no file upload'};
1434 goto UPLOADCA_ERROR;
1435 }
1436 # Move uploaded ca to a temporary file
1437 (my $fh, my $filename) = tempfile( );
1438 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1439 $errormessage = $!;
1440 goto UPLOADCA_ERROR;
1441 }
1442 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1443 if ($temp !~ /CA:TRUE/i) {
1444 $errormessage = $Lang::tr{'not a valid ca certificate'};
1445 unlink ($filename);
1446 goto UPLOADCA_ERROR;
1447 } else {
1448 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1449 if ($? ne 0) {
1450 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1451 unlink ($filename);
1452 goto UPLOADCA_ERROR;
1453 }
1454 }
1455
1456 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1457 $casubject =~ /Subject: (.*)[\n]/;
1458 $casubject = $1;
1459 $casubject =~ s+/Email+, E+;
1460 $casubject =~ s/ ST=/ S=/;
1461 $casubject = &Header::cleanhtml($casubject);
1462
1463 my $key = &General::findhasharraykey (\%cahash);
1464 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1465 $cahash{$key}[1] = $casubject;
1466 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1467 # system('/usr/local/bin/ipsecctrl', 'R');
1468
1469 UPLOADCA_ERROR:
1470
1471 ###
1472 ### Display ca certificate
1473 ###
1474 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1475 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1476
1477 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1478 &Header::showhttpheaders();
1479 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1480 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1481 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1482 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1483 $output = &Header::cleanhtml($output,"y");
1484 print "<pre>$output</pre>\n";
1485 &Header::closebox();
1486 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1487 &Header::closebigbox();
1488 &Header::closepage();
1489 exit(0);
1490 } else {
1491 $errormessage = $Lang::tr{'invalid key'};
1492 }
1493
1494 ###
1495 ### Download ca certificate
1496 ###
1497 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1498 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1499
1500 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1501 print "Content-Type: application/octet-stream\r\n";
1502 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1503 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1504 exit(0);
1505 } else {
1506 $errormessage = $Lang::tr{'invalid key'};
1507 }
1508
1509 ###
1510 ### Remove ca certificate (step 2)
1511 ###
1512 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1513 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1514 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1515
1516 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1517 foreach my $key (keys %confighash) {
1518 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1519 if ($test =~ /: OK/) {
1520 # Delete connection
1521 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1522 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1523 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1524 # }
1525 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1526 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1527 delete $confighash{$key};
1528 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1529 # &writeipsecfiles();
1530 }
1531 }
1532 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1533 delete $cahash{$cgiparams{'KEY'}};
1534 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1535 # system('/usr/local/bin/ipsecctrl', 'R');
1536 } else {
1537 $errormessage = $Lang::tr{'invalid key'};
1538 }
1539 ###
1540 ### Remove ca certificate (step 1)
1541 ###
1542 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1543 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1544 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1545
1546 my $assignedcerts = 0;
1547 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1548 foreach my $key (keys %confighash) {
1549 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1550 if ($test =~ /: OK/) {
1551 $assignedcerts++;
1552 }
1553 }
1554 if ($assignedcerts) {
1555 &Header::showhttpheaders();
1556 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1557 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1558 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1559 print <<END;
1560 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1561 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1562 <tr><td align='center'>
1563 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1564 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1565 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1566 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1567 </form></table>
1568 END
1569 ;
1570 &Header::closebox();
1571 &Header::closebigbox();
1572 &Header::closepage();
1573 exit (0);
1574 } else {
1575 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1576 delete $cahash{$cgiparams{'KEY'}};
1577 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1578 # system('/usr/local/bin/ipsecctrl', 'R');
1579 }
1580 } else {
1581 $errormessage = $Lang::tr{'invalid key'};
1582 }
1583
1584 ###
1585 ### Display root certificate
1586 ###
1587 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1588 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1589 my $output;
1590 &Header::showhttpheaders();
1591 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1592 &Header::openbigbox('100%', 'LEFT', '', '');
1593 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1594 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1595 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1596 } else {
1597 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1598 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1599 }
1600 $output = &Header::cleanhtml($output,"y");
1601 print "<pre>$output</pre>\n";
1602 &Header::closebox();
1603 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1604 &Header::closebigbox();
1605 &Header::closepage();
1606 exit(0);
1607
1608 ###
1609 ### Download root certificate
1610 ###
1611 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1612 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1613 print "Content-Type: application/octet-stream\r\n";
1614 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1615 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1616 exit(0);
1617 }
1618
1619 ###
1620 ### Download host certificate
1621 ###
1622 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1623 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1624 print "Content-Type: application/octet-stream\r\n";
1625 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1626 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1627 exit(0);
1628 }
1629
1630 ###
1631 ### Download tls-auth key
1632 ###
1633 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1634 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1635 print "Content-Type: application/octet-stream\r\n";
1636 print "Content-Disposition: filename=ta.key\r\n\r\n";
1637 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1638 exit(0);
1639 }
1640
1641 ###
1642 ### Form for generating a root certificate
1643 ###
1644 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1645 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1646
1647 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1648 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1649 $errormessage = $Lang::tr{'valid root certificate already exists'};
1650 $cgiparams{'ACTION'} = '';
1651 goto ROOTCERT_ERROR;
1652 }
1653
1654 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1655 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1656 my $ipaddr = <IPADDR>;
1657 close IPADDR;
1658 chomp ($ipaddr);
1659 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1660 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1661 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1662 }
1663 }
1664 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1665
1666 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1667 $errormessage = $Lang::tr{'there was no file upload'};
1668 goto ROOTCERT_ERROR;
1669 }
1670
1671 # Move uploaded certificate request to a temporary file
1672 (my $fh, my $filename) = tempfile( );
1673 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1674 $errormessage = $!;
1675 goto ROOTCERT_ERROR;
1676 }
1677
1678 # Create a temporary dirctory
1679 my $tempdir = tempdir( CLEANUP => 1 );
1680
1681 # Extract the CA certificate from the file
1682 my $pid = open(OPENSSL, "|-");
1683 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1684 if ($pid) { # parent
1685 if ($cgiparams{'P12_PASS'} ne '') {
1686 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1687 }
1688 close (OPENSSL);
1689 if ($?) {
1690 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1691 unlink ($filename);
1692 goto ROOTCERT_ERROR;
1693 }
1694 } else { # child
1695 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1696 '-in', $filename,
1697 '-out', "$tempdir/cacert.pem")) {
1698 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1699 unlink ($filename);
1700 goto ROOTCERT_ERROR;
1701 }
1702 }
1703
1704 # Extract the Host certificate from the file
1705 $pid = open(OPENSSL, "|-");
1706 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1707 if ($pid) { # parent
1708 if ($cgiparams{'P12_PASS'} ne '') {
1709 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1710 }
1711 close (OPENSSL);
1712 if ($?) {
1713 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1714 unlink ($filename);
1715 goto ROOTCERT_ERROR;
1716 }
1717 } else { # child
1718 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1719 '-in', $filename,
1720 '-out', "$tempdir/hostcert.pem")) {
1721 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1722 unlink ($filename);
1723 goto ROOTCERT_ERROR;
1724 }
1725 }
1726
1727 # Extract the Host key from the file
1728 $pid = open(OPENSSL, "|-");
1729 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1730 if ($pid) { # parent
1731 if ($cgiparams{'P12_PASS'} ne '') {
1732 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1733 }
1734 close (OPENSSL);
1735 if ($?) {
1736 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1737 unlink ($filename);
1738 goto ROOTCERT_ERROR;
1739 }
1740 } else { # child
1741 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1742 '-nodes',
1743 '-in', $filename,
1744 '-out', "$tempdir/serverkey.pem")) {
1745 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1746 unlink ($filename);
1747 goto ROOTCERT_ERROR;
1748 }
1749 }
1750
1751 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1752 if ($? ne 0) {
1753 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1754 unlink ($filename);
1755 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1756 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1757 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1758 goto ROOTCERT_ERROR;
1759 }
1760
1761 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1762 if ($? ne 0) {
1763 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1764 unlink ($filename);
1765 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1766 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1767 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1768 goto ROOTCERT_ERROR;
1769 }
1770
1771 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1772 if ($? ne 0) {
1773 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1774 unlink ($filename);
1775 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1776 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1777 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1778 goto ROOTCERT_ERROR;
1779 }
1780
1781 goto ROOTCERT_SUCCESS;
1782
1783 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1784
1785 # Validate input since the form was submitted
1786 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1787 $errormessage = $Lang::tr{'organization cant be empty'};
1788 goto ROOTCERT_ERROR;
1789 }
1790 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1791 $errormessage = $Lang::tr{'organization too long'};
1792 goto ROOTCERT_ERROR;
1793 }
1794 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1795 $errormessage = $Lang::tr{'invalid input for organization'};
1796 goto ROOTCERT_ERROR;
1797 }
1798 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1799 $errormessage = $Lang::tr{'hostname cant be empty'};
1800 goto ROOTCERT_ERROR;
1801 }
1802 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1803 $errormessage = $Lang::tr{'invalid input for hostname'};
1804 goto ROOTCERT_ERROR;
1805 }
1806 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1807 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1808 goto ROOTCERT_ERROR;
1809 }
1810 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1811 $errormessage = $Lang::tr{'e-mail address too long'};
1812 goto ROOTCERT_ERROR;
1813 }
1814 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1815 $errormessage = $Lang::tr{'invalid input for department'};
1816 goto ROOTCERT_ERROR;
1817 }
1818 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1819 $errormessage = $Lang::tr{'invalid input for city'};
1820 goto ROOTCERT_ERROR;
1821 }
1822 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1823 $errormessage = $Lang::tr{'invalid input for state or province'};
1824 goto ROOTCERT_ERROR;
1825 }
1826 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1827 $errormessage = $Lang::tr{'invalid input for country'};
1828 goto ROOTCERT_ERROR;
1829 }
1830
1831 # Copy the cgisettings to vpnsettings and save the configfile
1832 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1833 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1834 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1835 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1836 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1837 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1838 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1839 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1840
1841 # Replace empty strings with a .
1842 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1843 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1844 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1845
1846 # refresh
1847 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1848
1849 # Create the CA certificate
1850 my $pid = open(OPENSSL, "|-");
1851 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1852 if ($pid) { # parent
1853 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1854 print OPENSSL "$state\n";
1855 print OPENSSL "$city\n";
1856 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1857 print OPENSSL "$ou\n";
1858 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1859 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1860 close (OPENSSL);
1861 if ($?) {
1862 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1863 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1864 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1865 goto ROOTCERT_ERROR;
1866 }
1867 } else { # child
1868 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1869 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1870 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1871 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1872 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1873 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1874 goto ROOTCERT_ERROR;
1875 }
1876 }
1877
1878 # Create the Host certificate request
1879 $pid = open(OPENSSL, "|-");
1880 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1881 if ($pid) { # parent
1882 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1883 print OPENSSL "$state\n";
1884 print OPENSSL "$city\n";
1885 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1886 print OPENSSL "$ou\n";
1887 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1888 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1889 print OPENSSL ".\n";
1890 print OPENSSL ".\n";
1891 close (OPENSSL);
1892 if ($?) {
1893 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1894 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1895 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1896 goto ROOTCERT_ERROR;
1897 }
1898 } else { # child
1899 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1900 '-newkey', 'rsa:2048',
1901 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1902 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1903 '-extensions', 'server',
1904 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1905 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1906 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1907 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1908 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1909 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1910 goto ROOTCERT_ERROR;
1911 }
1912 }
1913
1914 # Sign the host certificate request
1915 system('/usr/bin/openssl', 'ca', '-days', '999999',
1916 '-batch', '-notext',
1917 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1918 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1919 '-extensions', 'server',
1920 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1921 if ($?) {
1922 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1923 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1924 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1925 unlink ("${General::swroot}/ovpn/serverkey.pem");
1926 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1927 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1928 &newcleanssldatabase();
1929 goto ROOTCERT_ERROR;
1930 } else {
1931 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1932 &deletebackupcert();
1933 }
1934
1935 # Create an empty CRL
1936 system('/usr/bin/openssl', 'ca', '-gencrl',
1937 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1938 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1939 if ($?) {
1940 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1941 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1942 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1943 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1944 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1945 &cleanssldatabase();
1946 goto ROOTCERT_ERROR;
1947 # } else {
1948 # &cleanssldatabase();
1949 }
1950 # Create ta.key for tls-auth
1951 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1952 if ($?) {
1953 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1954 &cleanssldatabase();
1955 goto ROOTCERT_ERROR;
1956 }
1957 # Create Diffie Hellmann Parameter
1958 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1959 if ($?) {
1960 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1961 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1962 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1963 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1964 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1965 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1966 &cleanssldatabase();
1967 goto ROOTCERT_ERROR;
1968 # } else {
1969 # &cleanssldatabase();
1970 }
1971 goto ROOTCERT_SUCCESS;
1972 }
1973 ROOTCERT_ERROR:
1974 if ($cgiparams{'ACTION'} ne '') {
1975 &Header::showhttpheaders();
1976 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1977 &Header::openbigbox('100%', 'LEFT', '', '');
1978 if ($errormessage) {
1979 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1980 print "<class name='base'>$errormessage";
1981 print "&nbsp;</class>";
1982 &Header::closebox();
1983 }
1984 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1985 print <<END;
1986 <form method='post' enctype='multipart/form-data'>
1987 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1988 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1989 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1990 <td width='35%' colspan='2'>&nbsp;</td></tr>
1991 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1992 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1993 <td colspan='2'>&nbsp;</td></tr>
1994 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1995 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1996 <td colspan='2'>&nbsp;</td></tr>
1997 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1998 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1999 <td colspan='2'>&nbsp;</td></tr>
2000 <tr><td class='base'>$Lang::tr{'city'}:</td>
2001 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2002 <td colspan='2'>&nbsp;</td></tr>
2003 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2004 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2005 <td colspan='2'>&nbsp;</td></tr>
2006 <tr><td class='base'>$Lang::tr{'country'}:</td>
2007 <td class='base'><select name='ROOTCERT_COUNTRY'>
2008
2009 END
2010 ;
2011 foreach my $country (sort keys %{Countries::countries}) {
2012 print "<option value='$Countries::countries{$country}'";
2013 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2014 print " selected='selected'";
2015 }
2016 print ">$country</option>";
2017 }
2018 print <<END;
2019 </select></td>
2020 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2021 <td class='base'><select name='DHLENGHT'>
2022 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2023 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2024 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2025 </select>
2026 </td>
2027 </tr>
2028
2029 <tr><td>&nbsp;</td>
2030 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2031 <td>&nbsp;</td><td>&nbsp;</td></tr>
2032 <tr><td class='base' colspan='4' align='left'>
2033 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2034 <tr><td colspan='2'><br></td></tr>
2035 <table width='100%'>
2036 <tr>
2037 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2038 <td class='base'>$Lang::tr{'dh key warn'}</td>
2039 </tr>
2040 <tr>
2041 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2042 </tr>
2043 <tr><td colspan='2'><br></td></tr>
2044 <tr>
2045 </table>
2046
2047 <table width='100%'>
2048 <tr><td colspan='4'><hr></td></tr>
2049 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2050 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2051 <td colspan='2'>&nbsp;</td></tr>
2052 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2053 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2054 <td colspan='2'>&nbsp;</td></tr>
2055 <tr><td>&nbsp;</td>
2056 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2057 <td colspan='2'>&nbsp;</td></tr>
2058 <tr><td class='base' colspan='4' align='left'>
2059 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2060 </tr>
2061 </form></table>
2062 END
2063 ;
2064 &Header::closebox();
2065 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2066 &Header::closebigbox();
2067 &Header::closepage();
2068 exit(0)
2069 }
2070
2071 ROOTCERT_SUCCESS:
2072 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2073 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2074 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2075 # system('/usr/local/bin/ipsecctrl', 'S');
2076 # }
2077
2078 ###
2079 ### Enable/Disable connection
2080 ###
2081
2082 ###
2083 # m.a.d net2net
2084 ###
2085
2086 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2087
2088 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2089 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2090 # my $n2nactive = '';
2091 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2092
2093 if ($confighash{$cgiparams{'KEY'}}) {
2094 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2095 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2096 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2097
2098 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2099 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2100 &writecollectdconf();
2101 }
2102 } else {
2103
2104 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2105 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2106
2107 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2108 if ($n2nactive ne '') {
2109 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2110 &writecollectdconf();
2111 }
2112
2113 } else {
2114 $errormessage = $Lang::tr{'invalid key'};
2115 }
2116 }
2117 }
2118
2119 ###
2120 ### Download OpenVPN client package
2121 ###
2122
2123
2124 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2125 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2126 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2127 my $file = '';
2128 my $clientovpn = '';
2129 my @fileholder;
2130 my $tempdir = tempdir( CLEANUP => 1 );
2131 my $zippath = "$tempdir/";
2132
2133 ###
2134 # m.a.d net2net
2135 ###
2136
2137 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2138
2139 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2140 my $zippathname = "$zippath$zipname";
2141 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2142 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2143 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2144 my $tunmtu = '';
2145 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2146 my $n2nfragment = '';
2147
2148 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2149 flock CLIENTCONF, 2;
2150
2151 my $zip = Archive::Zip->new();
2152 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2153 print CLIENTCONF "# \n";
2154 print CLIENTCONF "# User Security\n";
2155 print CLIENTCONF "user nobody\n";
2156 print CLIENTCONF "group nobody\n";
2157 print CLIENTCONF "persist-tun\n";
2158 print CLIENTCONF "persist-key\n";
2159 print CLIENTCONF "script-security 2\n";
2160 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2161 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2162 print CLIENTCONF "float\n";
2163 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2164 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2165 print CLIENTCONF "# Server Gateway Network\n";
2166 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2167 print CLIENTCONF "# tun Device\n";
2168 print CLIENTCONF "dev tun\n";
2169 print CLIENTCONF "#Logfile for statistics\n";
2170 print CLIENTCONF "status-version 1\n";
2171 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2172 print CLIENTCONF "# Port and Protokoll\n";
2173 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2174
2175 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2176 print CLIENTCONF "proto tcp-client\n";
2177 print CLIENTCONF "# Packet size\n";
2178 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2179 print CLIENTCONF "tun-mtu $tunmtu\n";
2180 }
2181
2182 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2183 print CLIENTCONF "proto udp\n";
2184 print CLIENTCONF "# Paketsize\n";
2185 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2186 print CLIENTCONF "tun-mtu $tunmtu\n";
2187 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2188 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2189 }
2190 # Check host certificate if X509 is RFC3280 compliant.
2191 # If not, old --ns-cert-type directive will be used.
2192 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2193 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2194 if ($hostcert !~ /TLS Web Server Authentication/) {
2195 print CLIENTCONF "ns-cert-type server\n";
2196 } else {
2197 print CLIENTCONF "remote-cert-tls server\n";
2198 }
2199 print CLIENTCONF "# Auth. Client\n";
2200 print CLIENTCONF "tls-client\n";
2201 print CLIENTCONF "# Cipher\n";
2202 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2203 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2204 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2205 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2206 }
2207
2208 # If GCM cipher is used, do not use --auth
2209 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2210 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2211 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2212 print CLIENTCONF unless "# HMAC algorithm\n";
2213 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2214 } else {
2215 print CLIENTCONF "# HMAC algorithm\n";
2216 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2217 }
2218
2219 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2220 print CLIENTCONF "# Enable Compression\n";
2221 print CLIENTCONF "comp-lzo\n";
2222 }
2223 print CLIENTCONF "# Debug Level\n";
2224 print CLIENTCONF "verb 3\n";
2225 print CLIENTCONF "# Tunnel check\n";
2226 print CLIENTCONF "keepalive 10 60\n";
2227 print CLIENTCONF "# Start as daemon\n";
2228 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2229 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2230 print CLIENTCONF "# Activate Management Interface and Port\n";
2231 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2232 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2233 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2234
2235
2236 close(CLIENTCONF);
2237
2238 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2239 my $status = $zip->writeToFileNamed($zippathname);
2240
2241 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2242 @fileholder = <DLFILE>;
2243 print "Content-Type:application/x-download\n";
2244 print "Content-Disposition:attachment;filename=$zipname\n\n";
2245 print @fileholder;
2246 exit (0);
2247 }
2248 else
2249 {
2250 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2251 my $zippathname = "$zippath$zipname";
2252 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2253
2254 ###
2255 # m.a.d net2net
2256 ###
2257
2258 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2259 flock CLIENTCONF, 2;
2260
2261 my $zip = Archive::Zip->new();
2262
2263 print CLIENTCONF "#OpenVPN Client conf\r\n";
2264 print CLIENTCONF "tls-client\r\n";
2265 print CLIENTCONF "client\r\n";
2266 print CLIENTCONF "nobind\r\n";
2267 print CLIENTCONF "dev tun\r\n";
2268 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2269
2270 # Check if we are using fragment, mssfix and set MTU to 1500
2271 # or use configured value.
2272 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2273 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2274 elsif ($vpnsettings{MSSFIX} eq 'on')
2275 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2276 else
2277 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2278
2279 if ( $vpnsettings{'ENABLED'} eq 'on'){
2280 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2281 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2282 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2283 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2284 }
2285 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2286 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2287 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2288 }
2289 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2290 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2291 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2292 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2293 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2294 }
2295 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2296 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2297 }
2298
2299 my $file_crt = new File::Temp( UNLINK => 1 );
2300 my $file_key = new File::Temp( UNLINK => 1 );
2301 my $include_certs = 0;
2302
2303 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2304 if ($cgiparams{'MODE'} eq 'insecure') {
2305 $include_certs = 1;
2306
2307 # Add the CA
2308 print CLIENTCONF ";ca cacert.pem\r\n";
2309 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2310
2311 # Extract the certificate
2312 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2313 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2314 if ($?) {
2315 die "openssl error: $?";
2316 }
2317
2318 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2319 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2320
2321 # Extract the key
2322 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2323 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2324 if ($?) {
2325 die "openssl error: $?";
2326 }
2327
2328 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2329 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2330 } else {
2331 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2332 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2333 }
2334 } else {
2335 print CLIENTCONF "ca cacert.pem\r\n";
2336 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2337 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2338 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2339 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2340 }
2341 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2342 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2343
2344 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2345 if ($cgiparams{'MODE'} eq 'insecure') {
2346 print CLIENTCONF ";";
2347 }
2348 print CLIENTCONF "tls-auth ta.key\r\n";
2349 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2350 }
2351 if ($vpnsettings{DCOMPLZO} eq 'on') {
2352 print CLIENTCONF "comp-lzo\r\n";
2353 }
2354 print CLIENTCONF "verb 3\r\n";
2355 # Check host certificate if X509 is RFC3280 compliant.
2356 # If not, old --ns-cert-type directive will be used.
2357 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2358 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2359 if ($hostcert !~ /TLS Web Server Authentication/) {
2360 print CLIENTCONF "ns-cert-type server\r\n";
2361 } else {
2362 print CLIENTCONF "remote-cert-tls server\r\n";
2363 }
2364 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2365 if ($vpnsettings{MSSFIX} eq 'on') {
2366 print CLIENTCONF "mssfix\r\n";
2367 }
2368 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2369 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2370 }
2371
2372 if ($include_certs) {
2373 print CLIENTCONF "\r\n";
2374
2375 # CA
2376 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2377 print CLIENTCONF "<ca>\r\n";
2378 while (<FILE>) {
2379 chomp($_);
2380 print CLIENTCONF "$_\r\n";
2381 }
2382 print CLIENTCONF "</ca>\r\n\r\n";
2383 close(FILE);
2384
2385 # Cert
2386 open(FILE, "<$file_crt");
2387 print CLIENTCONF "<cert>\r\n";
2388 while (<FILE>) {
2389 chomp($_);
2390 print CLIENTCONF "$_\r\n";
2391 }
2392 print CLIENTCONF "</cert>\r\n\r\n";
2393 close(FILE);
2394
2395 # Key
2396 open(FILE, "<$file_key");
2397 print CLIENTCONF "<key>\r\n";
2398 while (<FILE>) {
2399 chomp($_);
2400 print CLIENTCONF "$_\r\n";
2401 }
2402 print CLIENTCONF "</key>\r\n\r\n";
2403 close(FILE);
2404
2405 # TLS auth
2406 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2407 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2408 print CLIENTCONF "<tls-auth>\r\n";
2409 while (<FILE>) {
2410 chomp($_);
2411 print CLIENTCONF "$_\r\n";
2412 }
2413 print CLIENTCONF "</tls-auth>\r\n\r\n";
2414 close(FILE);
2415 }
2416 }
2417
2418 # Print client.conf.local if entries exist to client.ovpn
2419 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2420 open (LCC, "$local_clientconf");
2421 print CLIENTCONF "\n#---------------------------\n";
2422 print CLIENTCONF "# Start of custom directives\n";
2423 print CLIENTCONF "# from client.conf.local\n";
2424 print CLIENTCONF "#---------------------------\n\n";
2425 while (<LCC>) {
2426 print CLIENTCONF $_;
2427 }
2428 print CLIENTCONF "\n#---------------------------\n";
2429 print CLIENTCONF "# End of custom directives\n";
2430 print CLIENTCONF "#---------------------------\n\n";
2431 close (LCC);
2432 }
2433 close(CLIENTCONF);
2434
2435 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2436 my $status = $zip->writeToFileNamed($zippathname);
2437
2438 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2439 @fileholder = <DLFILE>;
2440 print "Content-Type:application/x-download\n";
2441 print "Content-Disposition:attachment;filename=$zipname\n\n";
2442 print @fileholder;
2443 exit (0);
2444 }
2445
2446
2447
2448 ###
2449 ### Remove connection
2450 ###
2451
2452
2453 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2454 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2455 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2456
2457 if ($confighash{$cgiparams{'KEY'}}) {
2458 # Revoke certificate if certificate was deleted and rewrite the CRL
2459 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2460 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2461
2462 ###
2463 # m.a.d net2net
2464 ###
2465
2466 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2467 # Stop the N2N connection before it is removed
2468 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2469
2470 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2471 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2472 unlink ($certfile);
2473 unlink ($conffile);
2474
2475 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2476 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2477 }
2478 }
2479
2480 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2481 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2482
2483 # A.Marx CCD delete ccd files and routes
2484
2485 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2486 {
2487 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2488 }
2489
2490 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2491 foreach my $key (keys %ccdroutehash) {
2492 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2493 delete $ccdroutehash{$key};
2494 }
2495 }
2496 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2497
2498 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2499 foreach my $key (keys %ccdroute2hash) {
2500 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2501 delete $ccdroute2hash{$key};
2502 }
2503 }
2504 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2505 &writeserverconf;
2506
2507 # CCD end
2508 # Update collectd configuration and delete all RRD files of the removed connection
2509 &writecollectdconf();
2510 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
2511
2512 delete $confighash{$cgiparams{'KEY'}};
2513 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2514 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2515
2516 } else {
2517 $errormessage = $Lang::tr{'invalid key'};
2518 }
2519 &General::firewall_reload();
2520
2521 ###
2522 ### Download PKCS12 file
2523 ###
2524 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2525 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2526
2527 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2528 print "Content-Type: application/octet-stream\r\n\r\n";
2529 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2530 exit (0);
2531
2532 ###
2533 ### Display certificate
2534 ###
2535 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2536 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2537
2538 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2539 &Header::showhttpheaders();
2540 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2541 &Header::openbigbox('100%', 'LEFT', '', '');
2542 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2543 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2544 $output = &Header::cleanhtml($output,"y");
2545 print "<pre>$output</pre>\n";
2546 &Header::closebox();
2547 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2548 &Header::closebigbox();
2549 &Header::closepage();
2550 exit(0);
2551 }
2552
2553 ###
2554 ### Display Diffie-Hellman key
2555 ###
2556 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2557
2558 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2559 $errormessage = $Lang::tr{'not present'};
2560 } else {
2561 &Header::showhttpheaders();
2562 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2563 &Header::openbigbox('100%', 'LEFT', '', '');
2564 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2565 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2566 $output = &Header::cleanhtml($output,"y");
2567 print "<pre>$output</pre>\n";
2568 &Header::closebox();
2569 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2570 &Header::closebigbox();
2571 &Header::closepage();
2572 exit(0);
2573 }
2574
2575 ###
2576 ### Display tls-auth key
2577 ###
2578 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2579
2580 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2581 $errormessage = $Lang::tr{'not present'};
2582 } else {
2583 &Header::showhttpheaders();
2584 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2585 &Header::openbigbox('100%', 'LEFT', '', '');
2586 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2587 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2588 $output = &Header::cleanhtml($output,"y");
2589 print "<pre>$output</pre>\n";
2590 &Header::closebox();
2591 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2592 &Header::closebigbox();
2593 &Header::closepage();
2594 exit(0);
2595 }
2596
2597 ###
2598 ### Display Certificate Revoke List
2599 ###
2600 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2601 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2602
2603 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2604 $errormessage = $Lang::tr{'not present'};
2605 } else {
2606 &Header::showhttpheaders();
2607 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2608 &Header::openbigbox('100%', 'LEFT', '', '');
2609 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2610 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2611 $output = &Header::cleanhtml($output,"y");
2612 print "<pre>$output</pre>\n";
2613 &Header::closebox();
2614 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2615 &Header::closebigbox();
2616 &Header::closepage();
2617 exit(0);
2618 }
2619
2620 ###
2621 ### Advanced Server Settings
2622 ###
2623
2624 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2625 %cgiparams = ();
2626 %cahash = ();
2627 %confighash = ();
2628 my $disabled;
2629 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2630 read_routepushfile;
2631
2632
2633 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2634 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2635 # }
2636 ADV_ERROR:
2637 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2638 $cgiparams{'MAX_CLIENTS'} = '100';
2639 }
2640 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2641 $cgiparams{'KEEPALIVE_1'} = '10';
2642 }
2643 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2644 $cgiparams{'KEEPALIVE_2'} = '60';
2645 }
2646 if ($cgiparams{'LOG_VERB'} eq '') {
2647 $cgiparams{'LOG_VERB'} = '3';
2648 }
2649 if ($cgiparams{'TLSAUTH'} eq '') {
2650 $cgiparams{'TLSAUTH'} = 'off';
2651 }
2652 $checked{'CLIENT2CLIENT'}{'off'} = '';
2653 $checked{'CLIENT2CLIENT'}{'on'} = '';
2654 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2655 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2656 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2657 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2658 $checked{'DCOMPLZO'}{'off'} = '';
2659 $checked{'DCOMPLZO'}{'on'} = '';
2660 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
2661 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2662 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2663 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2664 $checked{'MSSFIX'}{'off'} = '';
2665 $checked{'MSSFIX'}{'on'} = '';
2666 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2667 $selected{'LOG_VERB'}{'0'} = '';
2668 $selected{'LOG_VERB'}{'1'} = '';
2669 $selected{'LOG_VERB'}{'2'} = '';
2670 $selected{'LOG_VERB'}{'3'} = '';
2671 $selected{'LOG_VERB'}{'4'} = '';
2672 $selected{'LOG_VERB'}{'5'} = '';
2673 $selected{'LOG_VERB'}{'6'} = '';
2674 $selected{'LOG_VERB'}{'7'} = '';
2675 $selected{'LOG_VERB'}{'8'} = '';
2676 $selected{'LOG_VERB'}{'9'} = '';
2677 $selected{'LOG_VERB'}{'10'} = '';
2678 $selected{'LOG_VERB'}{'11'} = '';
2679 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2680
2681 &Header::showhttpheaders();
2682 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2683 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2684 if ($errormessage) {
2685 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2686 print "<class name='base'>$errormessage\n";
2687 print "&nbsp;</class>\n";
2688 &Header::closebox();
2689 }
2690 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2691 print <<END;
2692 <form method='post' enctype='multipart/form-data'>
2693 <table width='100%' border=0>
2694 <tr>
2695 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2696 </tr>
2697 <tr>
2698 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2699 </tr>
2700 <tr>
2701 <td class='base'>Domain</td>
2702 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2703 </tr>
2704 <tr>
2705 <td class='base'>DNS</td>
2706 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2707 </tr>
2708 <tr>
2709 <td class='base'>WINS</td>
2710 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2711 </tr>
2712 <tr>
2713 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2714 </tr>
2715 <tr>
2716 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2717 <td colspan='2'>
2718 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2719 END
2720 ;
2721
2722 if ($cgiparams{'ROUTES_PUSH'} ne '')
2723 {
2724 print $cgiparams{'ROUTES_PUSH'};
2725 }
2726
2727 print <<END;
2728 </textarea></td>
2729 </tr>
2730 </tr>
2731 </table>
2732 <hr size='1'>
2733 <table width='100%'>
2734 <tr>
2735 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2736 </tr>
2737
2738 <tr>
2739 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
2740 </tr>
2741
2742 <tr>
2743 <td class='base'>Client-To-Client</td>
2744 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2745 </tr>
2746
2747 <tr>
2748 <td class='base'>Redirect-Gateway def1</td>
2749 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2750 </tr>
2751
2752 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2753 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2754 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2755 </tr>
2756
2757 <tr>
2758 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2759 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2760 <td>$Lang::tr{'openvpn default'}: off</td>
2761 </tr>
2762
2763 <tr>
2764 <td class='base'>mssfix</td>
2765 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2766 <td>$Lang::tr{'openvpn default'}: off</td>
2767 </tr>
2768
2769 <tr>
2770 <td class='base'>fragment <br></td>
2771 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2772 </tr>
2773
2774
2775 <tr>
2776 <td class='base'>Max-Clients</td>
2777 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2778 </tr>
2779 <tr>
2780 <td class='base'>Keepalive <br />
2781 (ping/ping-restart)</td>
2782 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2783 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2784 </tr>
2785 </table>
2786
2787 <hr size='1'>
2788 <table width='100%'>
2789 <tr>
2790 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2791 </tr>
2792 <tr>
2793 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2794 </tr>
2795
2796 <tr><td class='base'>VERB</td>
2797 <td><select name='LOG_VERB'>
2798 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2799 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2800 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2801 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2802 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2803 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2804 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2805 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2806 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2807 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2808 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2809 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2810 </td></select>
2811 </table>
2812
2813 <hr size='1'>
2814 END
2815
2816 if ( -e "/var/run/openvpn.pid"){
2817 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2818 $Lang::tr{'server restart'}<br><br>
2819 <hr>";
2820 print<<END;
2821 <table width='100%'>
2822 <tr>
2823 <td>&nbsp;</td>
2824 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2825 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2826 <td>&nbsp;</td>
2827 </tr>
2828 </table>
2829 </form>
2830 END
2831 ;
2832
2833
2834 }else{
2835
2836 print<<END;
2837 <table width='100%'>
2838 <tr>
2839 <td>&nbsp;</td>
2840 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2841 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2842 <td>&nbsp;</td>
2843 </tr>
2844 </table>
2845 </form>
2846 END
2847 ;
2848 }
2849 &Header::closebox();
2850 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2851 &Header::closebigbox();
2852 &Header::closepage();
2853 exit(0);
2854
2855
2856 # A.Marx CCD Add,delete or edit CCD net
2857
2858 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2859 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2860 $cgiparams{'ACTION'} eq "kill" ||
2861 $cgiparams{'ACTION'} eq "edit" ||
2862 $cgiparams{'ACTION'} eq 'editsave'){
2863 &Header::showhttpheaders();
2864 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2865 &Header::openbigbox('100%', 'LEFT', '', '');
2866
2867 if ($cgiparams{'ACTION'} eq "kill"){
2868 &delccdnet($cgiparams{'net'});
2869 }
2870
2871 if ($cgiparams{'ACTION'} eq 'editsave'){
2872 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2873 if ( $a ne $b){ &modccdnet($a,$b);}
2874 $cgiparams{'ccdname'}='';
2875 $cgiparams{'ccdsubnet'}='';
2876 }
2877
2878 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2879 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2880 }
2881 if ($errormessage) {
2882 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2883 print "<class name='base'>$errormessage";
2884 print "&nbsp;</class>";
2885 &Header::closebox();
2886 }
2887 if ($cgiparams{'ACTION'} eq "edit"){
2888
2889 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2890
2891 print <<END;
2892 <table width='100%' border='0'>
2893 <tr><form method='post'>
2894 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2895 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2896 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2897 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2898 </td></tr>
2899 </table></form>
2900 END
2901 ;
2902 &Header::closebox();
2903
2904 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2905 print <<END;
2906 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2907 <tr>
2908 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2909 END
2910 ;
2911 }
2912 else{
2913 if (! -e "/var/run/openvpn.pid"){
2914 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2915 print <<END;
2916 <table width='100%' border='0'>
2917 <tr><form method='post'>
2918 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2919 <tr>
2920 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2921 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2922 <tr><td colspan=4><hr /></td></tr><tr>
2923 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2924 </table></form>
2925 END
2926
2927 &Header::closebox();
2928 }
2929 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2930 if ( -e "/var/run/openvpn.pid"){
2931 print "<b>$Lang::tr{'attention'}:</b><br>";
2932 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2933 }
2934
2935 print <<END;
2936 <table width='100%' cellpadding='0' cellspacing='1'>
2937 <tr>
2938 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2939 END
2940 ;
2941 }
2942 my %ccdconfhash=();
2943 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2944 my @ccdconf=();
2945 my $count=0;
2946 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2947 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2948 $count++;
2949 my $ccdhosts = &hostsinnet($ccdconf[0]);
2950 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2951 else{ print" <tr bgcolor='$color{'color20'}'>";}
2952 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2953 print <<END;
2954 <form method='post' />
2955 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2956 <input type='hidden' name='ACTION' value='edit'/>
2957 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2958 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2959 </form></td>
2960 <form method='post' />
2961 <td><input type='hidden' name='ACTION' value='kill'/>
2962 <input type='hidden' name='number' value='$count' />
2963 <input type='hidden' name='net' value='$ccdconf[0]' />
2964 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
2965 END
2966 ;
2967 }
2968 print "</table></form>";
2969 &Header::closebox();
2970 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2971 &Header::closebigbox();
2972 &Header::closepage();
2973 exit(0);
2974
2975 #END CCD
2976
2977 ###
2978 ### Openvpn Connections Statistics
2979 ###
2980 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2981 &Header::showhttpheaders();
2982 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2983 &Header::openbigbox('100%', 'LEFT', '', '');
2984 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2985
2986 #
2987 # <td><b>$Lang::tr{'protocol'}</b></td>
2988 # protocol temp removed
2989 print <<END;
2990 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
2991 <tr>
2992 <th><b>$Lang::tr{'common name'}</b></th>
2993 <th><b>$Lang::tr{'real address'}</b></th>
2994 <th><b>$Lang::tr{'country'}</b></th>
2995 <th><b>$Lang::tr{'virtual address'}</b></th>
2996 <th><b>$Lang::tr{'loged in at'}</b></th>
2997 <th><b>$Lang::tr{'bytes sent'}</b></th>
2998 <th><b>$Lang::tr{'bytes received'}</b></th>
2999 <th><b>$Lang::tr{'last activity'}</b></th>
3000 </tr>
3001 END
3002 ;
3003 my $filename = "/var/run/ovpnserver.log";
3004 open(FILE, $filename) or die 'Unable to open config file.';
3005 my @current = <FILE>;
3006 close(FILE);
3007 my @users =();
3008 my $status;
3009 my $uid = 0;
3010 my $cn;
3011 my @match = ();
3012 my $proto = "udp";
3013 my $address;
3014 my %userlookup = ();
3015 foreach my $line (@current)
3016 {
3017 chomp($line);
3018 if ( $line =~ /^Updated,(.+)/){
3019 @match = split( /^Updated,(.+)/, $line);
3020 $status = $match[1];
3021 }
3022 #gian
3023 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3024 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3025 if ($match[1] ne "Common Name") {
3026 $cn = $match[1];
3027 $userlookup{$match[2]} = $uid;
3028 $users[$uid]{'CommonName'} = $match[1];
3029 $users[$uid]{'RealAddress'} = $match[2];
3030 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3031 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3032 $users[$uid]{'Since'} = $match[5];
3033 $users[$uid]{'Proto'} = $proto;
3034
3035 # get country code for "RealAddress"...
3036 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3037 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3038 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3039 $uid++;
3040 }
3041 }
3042 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3043 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3044 if ($match[1] ne "Virtual Address") {
3045 $address = $match[3];
3046 #find the uid in the lookup table
3047 $uid = $userlookup{$address};
3048 $users[$uid]{'VirtualAddress'} = $match[1];
3049 $users[$uid]{'LastRef'} = $match[4];
3050 }
3051 }
3052 }
3053 my $user2 = @users;
3054 if ($user2 >= 1){
3055 for (my $idx = 1; $idx <= $user2; $idx++){
3056 if ($idx % 2) {
3057 print "<tr>";
3058 $col="bgcolor='$color{'color22'}'";
3059 } else {
3060 print "<tr>";
3061 $col="bgcolor='$color{'color20'}'";
3062 }
3063 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3064 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3065 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3066 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3067 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3068 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3069 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3070 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3071 }
3072 }
3073
3074 print "</table>";
3075 print <<END;
3076 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3077 <tr><td></td></tr>
3078 <tr><td></td></tr>
3079 <tr><td></td></tr>
3080 <tr><td></td></tr>
3081 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3082 </table>
3083 END
3084 ;
3085 &Header::closebox();
3086 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3087 &Header::closebigbox();
3088 &Header::closepage();
3089 exit(0);
3090
3091 ###
3092 ### Download Certificate
3093 ###
3094 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3095 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3096
3097 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3098 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3099 print "Content-Type: application/octet-stream\r\n\r\n";
3100 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3101 exit (0);
3102 }
3103
3104 ###
3105 ### Enable/Disable connection
3106 ###
3107
3108 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3109
3110 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3111 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3112
3113 if ($confighash{$cgiparams{'KEY'}}) {
3114 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3115 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3116 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3117 #&writeserverconf();
3118 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3119 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3120 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3121 # }
3122 } else {
3123 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3124 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3125 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3126 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3127 # }
3128 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3129 #&writeserverconf();
3130 }
3131 } else {
3132 $errormessage = $Lang::tr{'invalid key'};
3133 }
3134
3135 ###
3136 ### Restart connection
3137 ###
3138 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3139 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3140 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3141
3142 if ($confighash{$cgiparams{'KEY'}}) {
3143 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3144 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3145 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3146 # }
3147 } else {
3148 $errormessage = $Lang::tr{'invalid key'};
3149 }
3150
3151 ###
3152 # m.a.d net2net
3153 ###
3154
3155 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3156 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3157 &Header::showhttpheaders();
3158 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3159 &Header::openbigbox('100%', 'LEFT', '', '');
3160 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3161
3162 if ( -s "${General::swroot}/ovpn/settings") {
3163
3164 print <<END;
3165 <b>$Lang::tr{'connection type'}:</b><br />
3166 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3167 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3168 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3169 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3170 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3171 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3172 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3173 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3174 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3175 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3176 <tr><td colspan='3'><hr /></td></tr>
3177 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3178 </form></table>
3179 END
3180 ;
3181
3182
3183 } else {
3184 print <<END;
3185 <b>$Lang::tr{'connection type'}:</b><br />
3186 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3187 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3188 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3189 </form></table>
3190 END
3191 ;
3192
3193 }
3194
3195 &Header::closebox();
3196 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3197 &Header::closebigbox();
3198 &Header::closepage();
3199 exit (0);
3200
3201 ###
3202 # m.a.d net2net
3203 ###
3204
3205 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3206
3207 my @firen2nconf;
3208 my @confdetails;
3209 my $uplconffilename ='';
3210 my $uplconffilename2 ='';
3211 my $uplp12name = '';
3212 my $uplp12name2 = '';
3213 my @rem_subnet;
3214 my @rem_subnet2;
3215 my @tmposupnet3;
3216 my $key;
3217 my @n2nname;
3218
3219 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3220
3221 # Check if a file is uploaded
3222
3223 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3224 $errormessage = $Lang::tr{'there was no file upload'};
3225 goto N2N_ERROR;
3226 }
3227
3228 # Move uploaded IPfire n2n package to temporary file
3229
3230 (my $fh, my $filename) = tempfile( );
3231 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3232 $errormessage = $!;
3233 goto N2N_ERROR;
3234 }
3235
3236 my $zip = Archive::Zip->new();
3237 my $zipName = $filename;
3238 my $status = $zip->read( $zipName );
3239 if ($status != AZ_OK) {
3240 $errormessage = "Read of $zipName failed\n";
3241 goto N2N_ERROR;
3242 }
3243
3244 my $tempdir = tempdir( CLEANUP => 1 );
3245 my @files = $zip->memberNames();
3246 for(@files) {
3247 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3248 }
3249 my $countfiles = @files;
3250
3251 # Check if we have not more then 2 files
3252
3253 if ( $countfiles == 2){
3254 foreach (@files){
3255 if ( $_ =~ /.conf$/){
3256 $uplconffilename = $_;
3257 }
3258 if ( $_ =~ /.p12$/){
3259 $uplp12name = $_;
3260 }
3261 }
3262 if (($uplconffilename eq '') || ($uplp12name eq '')){
3263 $errormessage = "Either no *.conf or no *.p12 file found\n";
3264 goto N2N_ERROR;
3265 }
3266
3267 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3268 @firen2nconf = <FILE>;
3269 close (FILE);
3270 chomp(@firen2nconf);
3271 } else {
3272
3273 $errormessage = "Filecount does not match only 2 files are allowed\n";
3274 goto N2N_ERROR;
3275 }
3276
3277 ###
3278 # m.a.d net2net
3279 ###
3280
3281 if ($cgiparams{'n2nname'} ne ''){
3282
3283 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3284 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3285 $n2nname[0] = $cgiparams{'n2nname'};
3286 my @n2nname2 = split(/\./,$uplconffilename);
3287 $n2nname2[0] =~ s/\n|\r//g;
3288 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3289 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3290 my $input2 = "$n2nname2[0]n2n";
3291 my $output2 = "$n2nname[0]n2n";
3292 my $filename = "$tempdir/$uplconffilename";
3293 open(FILE, "< $filename") or die 'Unable to open config file.';
3294 my @current = <FILE>;
3295 close(FILE);
3296 foreach (@current) {s/$input1/$output1/g;}
3297 foreach (@current) {s/$input2/$output2/g;}
3298 open (OUT, "> $filename") || die 'Unable to open config file.';
3299 print OUT @current;
3300 close OUT;
3301
3302 }else{
3303 $uplconffilename2 = $uplconffilename;
3304 $uplp12name2 = $uplp12name;
3305 @n2nname = split(/\./,$uplconffilename);
3306 $n2nname[0] =~ s/\n|\r//g;
3307 }
3308 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3309 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3310
3311 #Add collectd settings to configfile
3312 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3313 print FILE "# Logfile\n";
3314 print FILE "status-version 1\n";
3315 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3316 close FILE;
3317
3318 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3319
3320 if ($? ne 0) {
3321 $errormessage = "*.conf move failed: $!";
3322 unlink ($filename);
3323 goto N2N_ERROR;
3324 }
3325
3326 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3327 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3328
3329 if ($? ne 0) {
3330 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3331 unlink ($filename);
3332 goto N2N_ERROR;
3333 }
3334
3335 my $complzoactive;
3336 my $mssfixactive;
3337 my $authactive;
3338 my $n2nfragment;
3339 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3340 my @n2nproto = split(/-/, $n2nproto2[1]);
3341 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3342 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3343 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3344 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3345 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3346 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3347 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3348 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3349 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3350 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3351 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3352 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3353 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3354 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3355 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3356 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3357
3358 ###
3359 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3360 ###
3361
3362 $n2nremote[1] =~ s/\n|\r//g;
3363 $n2novpnsub[0] =~ s/\n|\r//g;
3364 $n2novpnsub[1] =~ s/\n|\r//g;
3365 $n2novpnsub[2] =~ s/\n|\r//g;
3366 $n2nproto[0] =~ s/\n|\r//g;
3367 $n2nport[1] =~ s/\n|\r//g;
3368 $n2ntunmtu[1] =~ s/\n|\r//g;
3369 $n2nremsub[1] =~ s/\n|\r//g;
3370 $n2nremsub[2] =~ s/\n|\r//g;
3371 $n2nlocalsub[2] =~ s/\n|\r//g;
3372 $n2nfragment[1] =~ s/\n|\r//g;
3373 $n2nmgmt[2] =~ s/\n|\r//g;
3374 $n2ncipher[1] =~ s/\n|\r//g;
3375 $n2nauth[1] =~ s/\n|\r//g;
3376 chomp ($complzoactive);
3377 chomp ($mssfixactive);
3378
3379 ###
3380 # m.a.d net2net
3381 ###
3382
3383 ###
3384 # Check if there is no other entry with this name
3385 ###
3386
3387 foreach my $dkey (keys %confighash) {
3388 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3389 $errormessage = $Lang::tr{'a connection with this name already exists'};
3390 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3391 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3392 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3393 goto N2N_ERROR;
3394 }
3395 }
3396
3397 ###
3398 # Check if OpenVPN Subnet is valid
3399 ###
3400
3401 foreach my $dkey (keys %confighash) {
3402 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3403 $errormessage = 'The OpenVPN Subnet is already in use';
3404 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3405 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3406 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3407 goto N2N_ERROR;
3408 }
3409 }
3410
3411 ###
3412 # Check if Dest Port is vaild
3413 ###
3414
3415 foreach my $dkey (keys %confighash) {
3416 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3417 $errormessage = 'The OpenVPN Port is already in use';
3418 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3419 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3420 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3421 goto N2N_ERROR;
3422 }
3423 }
3424
3425
3426
3427 $key = &General::findhasharraykey (\%confighash);
3428
3429 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3430
3431 $confighash{$key}[0] = 'off';
3432 $confighash{$key}[1] = $n2nname[0];
3433 $confighash{$key}[2] = $n2nname[0];
3434 $confighash{$key}[3] = 'net';
3435 $confighash{$key}[4] = 'cert';
3436 $confighash{$key}[6] = 'client';
3437 $confighash{$key}[8] = $n2nlocalsub[2];
3438 $confighash{$key}[10] = $n2nremote[1];
3439 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3440 $confighash{$key}[22] = $n2nmgmt[2];
3441 $confighash{$key}[23] = $mssfixactive;
3442 $confighash{$key}[24] = $n2nfragment[1];
3443 $confighash{$key}[25] = 'IPFire n2n Client';
3444 $confighash{$key}[26] = 'red';
3445 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3446 $confighash{$key}[28] = $n2nproto[0];
3447 $confighash{$key}[29] = $n2nport[1];
3448 $confighash{$key}[30] = $complzoactive;
3449 $confighash{$key}[31] = $n2ntunmtu[1];
3450 $confighash{$key}[39] = $n2nauth[1];
3451 $confighash{$key}[40] = $n2ncipher[1];
3452 $confighash{$key}[41] = 'disabled';
3453
3454 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3455
3456 N2N_ERROR:
3457
3458 &Header::showhttpheaders();
3459 &Header::openpage('Validate imported configuration', 1, '');
3460 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3461 if ($errormessage) {
3462 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3463 print "<class name='base'>$errormessage";
3464 print "&nbsp;</class>";
3465 &Header::closebox();
3466
3467 } else
3468 {
3469 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3470 }
3471 if ($errormessage eq ''){
3472 print <<END;
3473 <!-- ipfire net2net config gui -->
3474 <table width='100%'>
3475 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3476 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3477 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3478 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3479 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3480 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3481 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3482 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3483 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3484 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3485 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3486 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3487 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3488 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3489 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3490 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3491 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3492 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3493 </table>
3494 END
3495 ;
3496 &Header::closebox();
3497 }
3498
3499 if ($errormessage) {
3500 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3501 } else {
3502 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3503 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3504 print "<input type='hidden' name='KEY' value='$key' />";
3505 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3506 }
3507 &Header::closebigbox();
3508 &Header::closepage();
3509 exit(0);
3510
3511
3512 ##
3513 ### Accept IPFire n2n Package Settings
3514 ###
3515
3516 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3517
3518 ###
3519 ### Discard and Rollback IPFire n2n Package Settings
3520 ###
3521
3522 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3523
3524 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3525
3526 if ($confighash{$cgiparams{'KEY'}}) {
3527
3528 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3529 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3530 unlink ($certfile) or die "Removing $certfile fail: $!";
3531 unlink ($conffile) or die "Removing $conffile fail: $!";
3532 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3533 delete $confighash{$cgiparams{'KEY'}};
3534 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3535
3536 } else {
3537 $errormessage = $Lang::tr{'invalid key'};
3538 }
3539
3540
3541 ###
3542 # m.a.d net2net
3543 ###
3544
3545
3546 ###
3547 ### Adding a new connection
3548 ###
3549 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3550 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3551 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3552
3553 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3554 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3555 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3556
3557 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3558 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3559 $errormessage = $Lang::tr{'invalid key'};
3560 goto VPNCONF_END;
3561 }
3562 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3563 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3564 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3565 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3566 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3567 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3568 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3569 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3570 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3571 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3572 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3573 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3574 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3575 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3576 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3577 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3578 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3579 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3580 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3581 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3582 $name=$cgiparams{'CHECK1'} ;
3583 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3584 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3585 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3586 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3587 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3588 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3589 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3590 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3591 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3592 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3593
3594 #A.Marx CCD check iroute field and convert it to decimal
3595 if ($cgiparams{'TYPE'} eq 'host') {
3596 my @temp=();
3597 my %ccdroutehash=();
3598 my $keypoint=0;
3599 my $ip;
3600 my $cidr;
3601 if ($cgiparams{'IR'} ne ''){
3602 @temp = split("\n",$cgiparams{'IR'});
3603 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3604 #find key to use
3605 foreach my $key (keys %ccdroutehash) {
3606 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3607 $keypoint=$key;
3608 delete $ccdroutehash{$key};
3609 }else{
3610 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3611 }
3612 }
3613 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3614 my $i=1;
3615 my $val=0;
3616 foreach $val (@temp){
3617 chomp($val);
3618 $val=~s/\s*$//g;
3619 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3620 foreach my $key (keys %ccdroutehash) {
3621 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3622 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3623 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3624 goto VPNCONF_ERROR;
3625 }
3626 my ($ip1,$cidr1) = split (/\//, $val);
3627 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3628 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3629 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3630 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3631 goto VPNCONF_ERROR;
3632 }
3633
3634 }
3635 }
3636 if (!&General::validipandmask($val)){
3637 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3638 goto VPNCONF_ERROR;
3639 }else{
3640 ($ip,$cidr) = split(/\//,$val);
3641 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3642 $cidr=&General::iporsubtodec($cidr);
3643 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3644
3645 }
3646
3647 #check for existing network IP's
3648 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3649 {
3650 $errormessage=$Lang::tr{'ccd err green'};
3651 goto VPNCONF_ERROR;
3652 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3653 {
3654 $errormessage=$Lang::tr{'ccd err red'};
3655 goto VPNCONF_ERROR;
3656 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3657 {
3658 $errormessage=$Lang::tr{'ccd err blue'};
3659 goto VPNCONF_ERROR;
3660 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3661 {
3662 $errormessage=$Lang::tr{'ccd err orange'};
3663 goto VPNCONF_ERROR;
3664 }
3665
3666 if (&General::validipandmask($val)){
3667 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3668 }else{
3669 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3670 goto VPNCONF_ERROR;
3671 }
3672 $i++;
3673 }
3674 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3675 &writeserverconf;
3676 }else{
3677 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3678 foreach my $key (keys %ccdroutehash) {
3679 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3680 delete $ccdroutehash{$key};
3681 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3682 &writeserverconf;
3683 }
3684 }
3685 }
3686 undef @temp;
3687 #check route field and convert it to decimal
3688 my $val=0;
3689 my $i=1;
3690 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3691 #find key to use
3692 foreach my $key (keys %ccdroute2hash) {
3693 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3694 $keypoint=$key;
3695 delete $ccdroute2hash{$key};
3696 }else{
3697 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3698 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3699 &writeserverconf;
3700 }
3701 }
3702 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3703 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3704 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3705 my %ownnet=();
3706 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3707 foreach $val (@temp){
3708 chomp($val);
3709 $val=~s/\s*$//g;
3710 if ($val eq $Lang::tr{'green'})
3711 {
3712 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3713 }
3714 if ($val eq $Lang::tr{'blue'})
3715 {
3716 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3717 }
3718 if ($val eq $Lang::tr{'orange'})
3719 {
3720 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3721 }
3722 my ($ip,$cidr) = split (/\//, $val);
3723
3724 if ($val ne $Lang::tr{'ccd none'})
3725 {
3726 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3727 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3728 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3729 if (&General::validipandmask($val)){
3730 $val=$ip."/".&General::iporsubtodec($cidr);
3731 $ccdroute2hash{$keypoint}[$i] = $val;
3732 }else{
3733 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3734 goto VPNCONF_ERROR;
3735 }
3736 }else{
3737 $ccdroute2hash{$keypoint}[$i]='';
3738 }
3739 $i++;
3740 }
3741 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3742
3743 #check dns1 ip
3744 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3745 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3746 goto VPNCONF_ERROR;
3747 }
3748 #check dns2 ip
3749 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3750 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3751 goto VPNCONF_ERROR;
3752 }
3753 #check wins ip
3754 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3755 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3756 goto VPNCONF_ERROR;
3757 }
3758 }
3759
3760 #CCD End
3761
3762
3763 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3764 $errormessage = $Lang::tr{'connection type is invalid'};
3765 if ($cgiparams{'TYPE'} eq 'net') {
3766 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3767 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3768 }
3769 goto VPNCONF_ERROR;
3770 }
3771
3772
3773 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3774 $errormessage = $Lang::tr{'name must only contain characters'};
3775 if ($cgiparams{'TYPE'} eq 'net') {
3776 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3777 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3778 }
3779 goto VPNCONF_ERROR;
3780 }
3781
3782 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3783 $errormessage = $Lang::tr{'name is invalid'};
3784 if ($cgiparams{'TYPE'} eq 'net') {
3785 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3786 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3787 }
3788 goto VPNCONF_ERROR;
3789 }
3790
3791 if (length($cgiparams{'NAME'}) >60) {
3792 $errormessage = $Lang::tr{'name too long'};
3793 if ($cgiparams{'TYPE'} eq 'net') {
3794 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3795 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3796 }
3797 goto VPNCONF_ERROR;
3798 }
3799
3800 ###
3801 # m.a.d net2net
3802 ###
3803
3804 if ($cgiparams{'TYPE'} eq 'net') {
3805 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3806 $errormessage = $Lang::tr{'openvpn destination port used'};
3807 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3808 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3809 goto VPNCONF_ERROR;
3810 }
3811 #Bugfix 10357
3812 foreach my $key (sort keys %confighash){
3813 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3814 $errormessage = $Lang::tr{'openvpn destination port used'};
3815 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3816 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3817 goto VPNCONF_ERROR;
3818 }
3819 }
3820 if ($cgiparams{'DEST_PORT'} eq '') {
3821 $errormessage = $Lang::tr{'invalid port'};
3822 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3823 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3824 goto VPNCONF_ERROR;
3825 }
3826
3827 # Check if the input for the transfer net is valid.
3828 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3829 $errormessage = $Lang::tr{'ccd err invalidnet'};
3830 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3831 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3832 goto VPNCONF_ERROR;
3833 }
3834
3835 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3836 $errormessage = $Lang::tr{'openvpn subnet is used'};
3837 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3838 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3839 goto VPNCONF_ERROR;
3840 }
3841
3842 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3843 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3844 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3845 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3846 goto VPNCONF_ERROR;
3847 }
3848
3849 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3850 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3851 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3852 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3853 goto VPNCONF_ERROR;
3854 }
3855
3856 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3857 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3858 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3859 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3860 goto VPNCONF_ERROR;
3861 }
3862
3863 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3864 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3865 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3866 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3867 goto VPNCONF_ERROR;
3868 }
3869
3870 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3871 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3872 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3873 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3874 goto VPNCONF_ERROR;
3875 }
3876
3877 if ($cgiparams{'DEST_PORT'} <= 1023) {
3878 $errormessage = $Lang::tr{'ovpn port in root range'};
3879 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3880 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3881 goto VPNCONF_ERROR;
3882 }
3883
3884 if ($cgiparams{'OVPN_MGMT'} eq '') {
3885 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3886 }
3887
3888 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3889 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3890 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3891 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3892 goto VPNCONF_ERROR;
3893 }
3894 #Check if remote subnet is used elsewhere
3895 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3896 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3897 if ($warnmessage){
3898 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3899 }
3900 }
3901
3902 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3903 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3904 # goto VPNCONF_ERROR;
3905 # }
3906
3907 # Check if there is no other entry with this name
3908 if (! $cgiparams{'KEY'}) {
3909 foreach my $key (keys %confighash) {
3910 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3911 $errormessage = $Lang::tr{'a connection with this name already exists'};
3912 if ($cgiparams{'TYPE'} eq 'net') {
3913 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3914 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3915 }
3916 goto VPNCONF_ERROR;
3917 }
3918 }
3919 }
3920
3921 # Check if a remote host/IP has been set for the client.
3922 if ($cgiparams{'TYPE'} eq 'net') {
3923 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3924 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3925
3926 # Check if this is a N2N connection and drop temporary config.
3927 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3928 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3929
3930 goto VPNCONF_ERROR;
3931 }
3932
3933 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3934 if ($cgiparams{'REMOTE'} ne '') {
3935 # Check if the given IP is valid - otherwise check if it is a valid domain.
3936 if (! &General::validip($cgiparams{'REMOTE'})) {
3937 # Check for a valid domain.
3938 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3939 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3940
3941 # Check if this is a N2N connection and drop temporary config.
3942 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3943 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3944
3945 goto VPNCONF_ERROR;
3946 }
3947 }
3948 }
3949 }
3950
3951 if ($cgiparams{'TYPE'} ne 'host') {
3952 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3953 $errormessage = $Lang::tr{'local subnet is invalid'};
3954 if ($cgiparams{'TYPE'} eq 'net') {
3955 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3956 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3957 }
3958 goto VPNCONF_ERROR;}
3959 }
3960 # Check if there is no other entry without IP-address and PSK
3961 if ($cgiparams{'REMOTE'} eq '') {
3962 foreach my $key (keys %confighash) {
3963 if(($cgiparams{'KEY'} ne $key) &&
3964 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3965 $confighash{$key}[10] eq '') {
3966 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3967 goto VPNCONF_ERROR;
3968 }
3969 }
3970 }
3971 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3972 $errormessage = $Lang::tr{'remote subnet is invalid'};
3973 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3974 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3975 goto VPNCONF_ERROR;
3976 }
3977
3978 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3979 if ($cgiparams{'TYPE'} eq 'net') {
3980 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3981 $errormessage = $Lang::tr{'invalid input for valid till days'};
3982 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3983 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3984 goto VPNCONF_ERROR;
3985 }
3986 }
3987
3988 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3989 $errormessage = $Lang::tr{'invalid input'};
3990 goto VPNCONF_ERROR;
3991 }
3992 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3993 $errormessage = $Lang::tr{'invalid input'};
3994 goto VPNCONF_ERROR;
3995 }
3996
3997 #fixplausi
3998 if ($cgiparams{'AUTH'} eq 'psk') {
3999 # if (! length($cgiparams{'PSK'}) ) {
4000 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4001 # goto VPNCONF_ERROR;
4002 # }
4003 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4004 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4005 # goto VPNCONF_ERROR;
4006 # }
4007 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4008 if ($cgiparams{'KEY'}) {
4009 $errormessage = $Lang::tr{'cant change certificates'};
4010 goto VPNCONF_ERROR;
4011 }
4012 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4013 $errormessage = $Lang::tr{'there was no file upload'};
4014 goto VPNCONF_ERROR;
4015 }
4016
4017 # Move uploaded certificate request to a temporary file
4018 (my $fh, my $filename) = tempfile( );
4019 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4020 $errormessage = $!;
4021 goto VPNCONF_ERROR;
4022 }
4023
4024 # Sign the certificate request and move it
4025 # Sign the host certificate request
4026 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4027 '-batch', '-notext',
4028 '-in', $filename,
4029 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4030 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4031 if ($?) {
4032 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4033 unlink ($filename);
4034 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4035 &newcleanssldatabase();
4036 goto VPNCONF_ERROR;
4037 } else {
4038 unlink ($filename);
4039 &deletebackupcert();
4040 }
4041
4042 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4043 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4044 $temp = $1;
4045 $temp =~ s+/Email+, E+;
4046 $temp =~ s/ ST=/ S=/;
4047 $cgiparams{'CERT_NAME'} = $temp;
4048 $cgiparams{'CERT_NAME'} =~ s/,//g;
4049 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4050 if ($cgiparams{'CERT_NAME'} eq '') {
4051 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4052 goto VPNCONF_ERROR;
4053 }
4054 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4055 if ($cgiparams{'KEY'}) {
4056 $errormessage = $Lang::tr{'cant change certificates'};
4057 goto VPNCONF_ERROR;
4058 }
4059 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4060 $errormessage = $Lang::tr{'there was no file upload'};
4061 goto VPNCONF_ERROR;
4062 }
4063 # Move uploaded certificate to a temporary file
4064 (my $fh, my $filename) = tempfile( );
4065 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4066 $errormessage = $!;
4067 goto VPNCONF_ERROR;
4068 }
4069
4070 # Verify the certificate has a valid CA and move it
4071 my $validca = 0;
4072 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4073 if ($test =~ /: OK/) {
4074 $validca = 1;
4075 } else {
4076 foreach my $key (keys %cahash) {
4077 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4078 if ($test =~ /: OK/) {
4079 $validca = 1;
4080 }
4081 }
4082 }
4083 if (! $validca) {
4084 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4085 unlink ($filename);
4086 goto VPNCONF_ERROR;
4087 } else {
4088 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4089 if ($? ne 0) {
4090 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4091 unlink ($filename);
4092 goto VPNCONF_ERROR;
4093 }
4094 }
4095
4096 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4097 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4098 $temp = $1;
4099 $temp =~ s+/Email+, E+;
4100 $temp =~ s/ ST=/ S=/;
4101 $cgiparams{'CERT_NAME'} = $temp;
4102 $cgiparams{'CERT_NAME'} =~ s/,//g;
4103 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4104 if ($cgiparams{'CERT_NAME'} eq '') {
4105 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4106 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4107 goto VPNCONF_ERROR;
4108 }
4109 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4110 if ($cgiparams{'KEY'}) {
4111 $errormessage = $Lang::tr{'cant change certificates'};
4112 goto VPNCONF_ERROR;
4113 }
4114 # Validate input since the form was submitted
4115 if (length($cgiparams{'CERT_NAME'}) >60) {
4116 $errormessage = $Lang::tr{'name too long'};
4117 goto VPNCONF_ERROR;
4118 }
4119 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4120 $errormessage = $Lang::tr{'invalid input for name'};
4121 goto VPNCONF_ERROR;
4122 }
4123 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4124 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4125 goto VPNCONF_ERROR;
4126 }
4127 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4128 $errormessage = $Lang::tr{'e-mail address too long'};
4129 goto VPNCONF_ERROR;
4130 }
4131 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4132 $errormessage = $Lang::tr{'invalid input for department'};
4133 goto VPNCONF_ERROR;
4134 }
4135 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4136 $errormessage = $Lang::tr{'organization too long'};
4137 goto VPNCONF_ERROR;
4138 }
4139 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4140 $errormessage = $Lang::tr{'invalid input for organization'};
4141 goto VPNCONF_ERROR;
4142 }
4143 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4144 $errormessage = $Lang::tr{'invalid input for city'};
4145 goto VPNCONF_ERROR;
4146 }
4147 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4148 $errormessage = $Lang::tr{'invalid input for state or province'};
4149 goto VPNCONF_ERROR;
4150 }
4151 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4152 $errormessage = $Lang::tr{'invalid input for country'};
4153 goto VPNCONF_ERROR;
4154 }
4155 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4156 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4157 $errormessage = $Lang::tr{'password too short'};
4158 goto VPNCONF_ERROR;
4159 }
4160 }
4161 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4162 $errormessage = $Lang::tr{'passwords do not match'};
4163 goto VPNCONF_ERROR;
4164 }
4165 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4166 $errormessage = $Lang::tr{'invalid input for valid till days'};
4167 goto VPNCONF_ERROR;
4168 }
4169
4170 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4171 if ($cgiparams{'TYPE'} eq 'host') {
4172 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4173 $errormessage = $Lang::tr{'invalid input for valid till days'};
4174 goto VPNCONF_ERROR;
4175 }
4176 }
4177
4178 # Check for RW if client name is already set
4179 if ($cgiparams{'TYPE'} eq 'host') {
4180 foreach my $key (keys %confighash) {
4181 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4182 $errormessage = $Lang::tr{'a connection with this name already exists'};
4183 goto VPNCONF_ERROR;
4184 }
4185 }
4186 }
4187
4188 # Replace empty strings with a .
4189 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4190 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4191 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4192
4193 # Create the Host certificate request client
4194 my $pid = open(OPENSSL, "|-");
4195 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4196 if ($pid) { # parent
4197 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4198 print OPENSSL "$state\n";
4199 print OPENSSL "$city\n";
4200 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4201 print OPENSSL "$ou\n";
4202 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4203 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4204 print OPENSSL ".\n";
4205 print OPENSSL ".\n";
4206 close (OPENSSL);
4207 if ($?) {
4208 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4209 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4210 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4211 goto VPNCONF_ERROR;
4212 }
4213 } else { # child
4214 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4215 '-newkey', 'rsa:2048',
4216 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4217 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4218 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4219 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4220 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4221 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4222 goto VPNCONF_ERROR;
4223 }
4224 }
4225
4226 # Sign the host certificate request
4227 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4228 '-batch', '-notext',
4229 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4230 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4231 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4232 if ($?) {
4233 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4234 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4235 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4236 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4237 &newcleanssldatabase();
4238 goto VPNCONF_ERROR;
4239 } else {
4240 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4241 &deletebackupcert();
4242 }
4243
4244 # Create the pkcs12 file
4245 system('/usr/bin/openssl', 'pkcs12', '-export',
4246 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4247 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4248 '-name', $cgiparams{'NAME'},
4249 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4250 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4251 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4252 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4253 if ($?) {
4254 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4255 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4256 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4257 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4258 goto VPNCONF_ERROR;
4259 } else {
4260 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4261 }
4262 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4263 ;# Nothing, just editing
4264 } else {
4265 $errormessage = $Lang::tr{'invalid input for authentication method'};
4266 goto VPNCONF_ERROR;
4267 }
4268
4269 # Check if there is no other entry with this common name
4270 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4271 foreach my $key (keys %confighash) {
4272 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4273 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4274 goto VPNCONF_ERROR;
4275 }
4276 }
4277 }
4278
4279 # Save the config
4280 my $key = $cgiparams{'KEY'};
4281
4282 if (! $key) {
4283 $key = &General::findhasharraykey (\%confighash);
4284 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4285 }
4286 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4287 $confighash{$key}[1] = $cgiparams{'NAME'};
4288 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4289 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4290 }
4291
4292 $confighash{$key}[3] = $cgiparams{'TYPE'};
4293 if ($cgiparams{'AUTH'} eq 'psk') {
4294 $confighash{$key}[4] = 'psk';
4295 $confighash{$key}[5] = $cgiparams{'PSK'};
4296 } else {
4297 $confighash{$key}[4] = 'cert';
4298 }
4299 if ($cgiparams{'TYPE'} eq 'net') {
4300 $confighash{$key}[6] = $cgiparams{'SIDE'};
4301 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4302 }
4303 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4304 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4305 if ($cgiparams{'OVPN_MGMT'} eq '') {
4306 $confighash{$key}[22] = $confighash{$key}[29];
4307 } else {
4308 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4309 }
4310 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4311 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4312 $confighash{$key}[25] = $cgiparams{'REMARK'};
4313 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4314 # new fields
4315 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4316 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4317 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4318 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4319 $confighash{$key}[31] = $cgiparams{'MTU'};
4320 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4321 $name=$cgiparams{'CHECK1'};
4322 $confighash{$key}[33] = $cgiparams{$name};
4323 $confighash{$key}[34] = $cgiparams{'RG'};
4324 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4325 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4326 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4327 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4328 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4329
4330 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4331 $confighash{$key}[41] = "no-pass";
4332 }
4333
4334 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4335
4336 if ($cgiparams{'CHECK1'} ){
4337
4338 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4339 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4340 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4341 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4342 }
4343 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4344 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4345 if($cgiparams{'CHECK1'} eq 'dynamic'){
4346 print CCDRWCONF "#This client uses the dynamic pool\n";
4347 }else{
4348 print CCDRWCONF "#Ip address client and server\n";
4349 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4350 }
4351 if ($confighash{$key}[34] eq 'on'){
4352 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4353 print CCDRWCONF "push redirect-gateway\n";
4354 }
4355 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4356 if ($cgiparams{'IR'} ne ''){
4357 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4358 foreach my $key (keys %ccdroutehash){
4359 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4360 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4361 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4362 print CCDRWCONF "iroute $a $b\n";
4363 }
4364 }
4365 }
4366 }
4367 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4368 if ($cgiparams{'IFROUTE'} ne ''){
4369 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4370 foreach my $key (keys %ccdroute2hash){
4371 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4372 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4373 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4374 my %blue=();
4375 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4376 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4377 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4378 my %orange=();
4379 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4380 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4381 }else{
4382 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4383 print CCDRWCONF "push \"route $a $b\"\n";
4384 }
4385 }
4386 }
4387 }
4388 }
4389 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4390 if($cgiparams{'CCD_DNS1'} ne ''){
4391 print CCDRWCONF "\n#Client gets these nameservers\n";
4392 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4393 }
4394 if($cgiparams{'CCD_DNS2'} ne ''){
4395 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4396 }
4397 if($cgiparams{'CCD_WINS'} ne ''){
4398 print CCDRWCONF "\n#Client gets this WINS server\n";
4399 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4400 }
4401 close CCDRWCONF;
4402 }
4403
4404 ###
4405 # m.a.d n2n begin
4406 ###
4407
4408 if ($cgiparams{'TYPE'} eq 'net') {
4409
4410 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4411 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4412
4413 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4414 my $key = $cgiparams{'KEY'};
4415 if (! $key) {
4416 $key = &General::findhasharraykey (\%confighash);
4417 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4418 }
4419 $confighash{$key}[0] = 'on';
4420 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4421
4422 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4423 }
4424 }
4425
4426 ###
4427 # m.a.d n2n end
4428 ###
4429
4430 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4431 $cgiparams{'KEY'} = $key;
4432 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4433 }
4434 goto VPNCONF_END;
4435 } else {
4436 $cgiparams{'ENABLED'} = 'on';
4437 ###
4438 # m.a.d n2n begin
4439 ###
4440 $cgiparams{'MSSFIX'} = 'on';
4441 $cgiparams{'FRAGMENT'} = '1300';
4442 $cgiparams{'DAUTH'} = 'SHA512';
4443 ###
4444 # m.a.d n2n end
4445 ###
4446 $cgiparams{'SIDE'} = 'left';
4447 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4448 $cgiparams{'AUTH'} = 'psk';
4449 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4450 $cgiparams{'AUTH'} = 'certfile';
4451 } else {
4452 $cgiparams{'AUTH'} = 'certgen';
4453 }
4454 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4455 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4456 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4457 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4458 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4459 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4460 }
4461
4462 VPNCONF_ERROR:
4463 $checked{'ENABLED'}{'off'} = '';
4464 $checked{'ENABLED'}{'on'} = '';
4465 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4466 $checked{'ENABLED_BLUE'}{'off'} = '';
4467 $checked{'ENABLED_BLUE'}{'on'} = '';
4468 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4469 $checked{'ENABLED_ORANGE'}{'off'} = '';
4470 $checked{'ENABLED_ORANGE'}{'on'} = '';
4471 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4472
4473
4474 $checked{'EDIT_ADVANCED'}{'off'} = '';
4475 $checked{'EDIT_ADVANCED'}{'on'} = '';
4476 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4477
4478 $selected{'SIDE'}{'server'} = '';
4479 $selected{'SIDE'}{'client'} = '';
4480 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4481
4482 $selected{'PROTOCOL'}{'udp'} = '';
4483 $selected{'PROTOCOL'}{'tcp'} = '';
4484 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4485
4486
4487 $checked{'AUTH'}{'psk'} = '';
4488 $checked{'AUTH'}{'certreq'} = '';
4489 $checked{'AUTH'}{'certgen'} = '';
4490 $checked{'AUTH'}{'certfile'} = '';
4491 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4492
4493 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4494
4495 $checked{'COMPLZO'}{'off'} = '';
4496 $checked{'COMPLZO'}{'on'} = '';
4497 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4498
4499 $checked{'MSSFIX'}{'off'} = '';
4500 $checked{'MSSFIX'}{'on'} = '';
4501 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4502
4503 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4504 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4505 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4506 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4507 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4508 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4509 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4510 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4511 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4512 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4513 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4514 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4515 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4516 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4517 $selected{'DCIPHER'}{'BF-CBC'} = '';
4518 $selected{'DCIPHER'}{'DES-CBC'} = '';
4519 # If no cipher has been chossen yet, select
4520 # the old default (AES-256-CBC) for compatiblity reasons.
4521 if ($cgiparams{'DCIPHER'} eq '') {
4522 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4523 }
4524 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4525 $selected{'DAUTH'}{'whirlpool'} = '';
4526 $selected{'DAUTH'}{'SHA512'} = '';
4527 $selected{'DAUTH'}{'SHA384'} = '';
4528 $selected{'DAUTH'}{'SHA256'} = '';
4529 $selected{'DAUTH'}{'SHA1'} = '';
4530 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4531 $checked{'TLSAUTH'}{'off'} = '';
4532 $checked{'TLSAUTH'}{'on'} = '';
4533 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
4534
4535 if (1) {
4536 &Header::showhttpheaders();
4537 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4538 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4539 if ($errormessage) {
4540 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4541 print "<class name='base'>$errormessage";
4542 print "&nbsp;</class>";
4543 &Header::closebox();
4544 }
4545
4546 if ($warnmessage) {
4547 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4548 print "<class name='base'>$warnmessage";
4549 print "&nbsp;</class>";
4550 &Header::closebox();
4551 }
4552
4553 print "<form method='post' enctype='multipart/form-data'>";
4554 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4555
4556 if ($cgiparams{'KEY'}) {
4557 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4558 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4559 }
4560
4561 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4562 print "<table width='100%' border='0'>\n";
4563
4564 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4565
4566 if ($cgiparams{'TYPE'} eq 'host') {
4567 if ($cgiparams{'KEY'}) {
4568 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4569 } else {
4570 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4571 }
4572 # print "<tr><td>$Lang::tr{'interface'}</td>";
4573 # print "<td><select name='INTERFACE'>";
4574 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4575 # if ($netsettings{'BLUE_DEV'} ne '') {
4576 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4577 # }
4578 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4579 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4580 # print "</select></td></tr>";
4581 # print <<END;
4582 } else {
4583 print "<input type='hidden' name='INTERFACE' value='red' />";
4584 if ($cgiparams{'KEY'}) {
4585 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4586 } else {
4587 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4588 }
4589
4590 # If GCM ciphers are in usage, HMAC menu is disabled
4591 my $hmacdisabled;
4592 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4593 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4594 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4595 $hmacdisabled = "disabled='disabled'";
4596 };
4597
4598 print <<END;
4599 <td width='25%'>&nbsp;</td>
4600 <td width='25%'>&nbsp;</td></tr>
4601 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4602 <td><select name='SIDE'>
4603 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4604 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4605 </select>
4606 </td>
4607
4608 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4609 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4610 </tr>
4611
4612 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4613 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4614
4615 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4616 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4617 </tr>
4618
4619 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4620 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4621
4622 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4623 <td><select name='PROTOCOL'>
4624 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4625 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4626 </tr>
4627
4628 <tr>
4629 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4630 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4631
4632 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4633 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4634 </tr>
4635
4636 <tr><td colspan=4><hr /></td></tr><tr>
4637
4638 <tr>
4639 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4640 </tr>
4641
4642 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4643 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4644 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4645 </tr>
4646
4647 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4648 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4649 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4650 </tr>
4651
4652 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4653 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4654 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4655 </tr>
4656
4657 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4658 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4659 </tr>
4660
4661 <tr><td colspan=4><hr /></td></tr><tr>
4662 <tr>
4663 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4664 </tr>
4665
4666 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4667 <td><select name='DCIPHER' id="n2ncipher" required>
4668 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4669 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4670 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4671 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4672 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4673 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4674 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4675 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4676 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4677 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4678 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4679 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4680 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4681 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4682 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4683 </select>
4684 </td>
4685
4686 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4687 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4688 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4689 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4690 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4691 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4692 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4693 </select>
4694 </td>
4695 </tr>
4696 <tr><td colspan=4><hr /></td></tr><tr>
4697
4698 END
4699 ;
4700 }
4701
4702 #### JAVA SCRIPT ####
4703 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4704 print<<END;
4705 <script>
4706 var disable_options = false;
4707 document.getElementById('n2ncipher').onchange = function () {
4708 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4709 document.getElementById('n2nhmac').setAttribute('disabled', true);
4710 } else {
4711 document.getElementById('n2nhmac').removeAttribute('disabled');
4712 }
4713 }
4714 </script>
4715 END
4716
4717 #jumper
4718 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4719 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4720
4721 if ($cgiparams{'TYPE'} eq 'host') {
4722 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4723 }
4724
4725 print"</tr></table><br><br>";
4726 #A.Marx CCD new client
4727 if ($cgiparams{'TYPE'} eq 'host') {
4728 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4729 my %vpnnet=();
4730 my $vpnip;
4731 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4732 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4733 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4734 my @ccdconf=();
4735 my $count=0;
4736 my $checked;
4737 $checked{'check1'}{'off'} = '';
4738 $checked{'check1'}{'on'} = '';
4739 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4740 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4741 print"</td></tr></table><br><br>";
4742 my $name=$cgiparams{'CHECK1'};
4743 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4744
4745 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4746 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4747 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4748 $count++;
4749 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4750 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4751 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4752 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4753 print"</td></tr>";
4754 }
4755 print "</table><br><br><hr><br><br>";
4756 }
4757 }
4758 # ccd end
4759 &Header::closebox();
4760 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4761
4762 } elsif (! $cgiparams{'KEY'}) {
4763
4764
4765 my $disabled='';
4766 my $cakeydisabled='';
4767 my $cacrtdisabled='';
4768 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4769 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4770
4771 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4772
4773
4774 if ($cgiparams{'TYPE'} eq 'host') {
4775
4776 print <<END;
4777 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4778
4779 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4780 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4781 <tr><td colspan='3'>&nbsp;</td></tr>
4782 <tr><td colspan='3'><hr /></td></tr>
4783 <tr><td colspan='3'>&nbsp;</td></tr>
4784 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4785 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4786 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4787 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4788 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4789 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4790 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4791 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4792 END
4793 ;
4794
4795 ###
4796 # m.a.d net2net
4797 ###
4798
4799 } else {
4800
4801 print <<END;
4802 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4803
4804 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4805 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4806 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4807 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4808 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4809 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4810 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4811 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4812
4813
4814 END
4815 ;
4816
4817 }
4818
4819 ###
4820 # m.a.d net2net
4821 ###
4822
4823 foreach my $country (sort keys %{Countries::countries}) {
4824 print "<option value='$Countries::countries{$country}'";
4825 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4826 print " selected='selected'";
4827 }
4828 print ">$country</option>";
4829 }
4830 ###
4831 # m.a.d net2net
4832 ###
4833
4834 if ($cgiparams{'TYPE'} eq 'host') {
4835 print <<END;
4836 </select></td></tr>
4837 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4838 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4839 <tr><td>&nbsp;</td>
4840 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4841 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4842 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4843 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4844 <tr><td colspan='3'>&nbsp;</td></tr>
4845 <tr><td colspan='3'><hr /></td></tr>
4846 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4847 </table>
4848 END
4849 }else{
4850 print <<END;
4851 </select></td></tr>
4852 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4853 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4854 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4855 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4856 <tr><td colspan='3'><hr /></td></tr>
4857 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4858 </table>
4859
4860 END
4861 }
4862
4863 ###
4864 # m.a.d net2net
4865 ###
4866 ;
4867 &Header::closebox();
4868
4869 }
4870
4871 #A.Marx CCD new client
4872 if ($cgiparams{'TYPE'} eq 'host') {
4873 print"<br><br>";
4874 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4875
4876
4877 print <<END;
4878 <table border='0' width='100%'>
4879 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4880 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4881 <tr><td colspan='4'>&nbsp</td></tr>
4882 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4883 END
4884
4885 if ($cgiparams{'IR'} ne ''){
4886 print $cgiparams{'IR'};
4887 }else{
4888 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4889 foreach my $key (keys %ccdroutehash) {
4890 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4891 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4892 if ($ccdroutehash{$key}[$i] ne ''){
4893 print $ccdroutehash{$key}[$i]."\n";
4894 }
4895 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4896 }
4897 }
4898 }
4899 }
4900
4901 print <<END;
4902 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4903 <tr><td colspan='4'><br></td></tr>
4904 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4905 END
4906
4907 my $set=0;
4908 my $selorange=0;
4909 my $selblue=0;
4910 my $selgreen=0;
4911 my $helpblue=0;
4912 my $helporange=0;
4913 my $other=0;
4914 my $none=0;
4915 my @temp=();
4916
4917 our @current = ();
4918 open(FILE, "${General::swroot}/main/routing") ;
4919 @current = <FILE>;
4920 close (FILE);
4921 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4922 #check for "none"
4923 foreach my $key (keys %ccdroute2hash) {
4924 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4925 if ($ccdroute2hash{$key}[1] eq ''){
4926 $none=1;
4927 last;
4928 }
4929 }
4930 }
4931 if ($none ne '1'){
4932 print"<option>$Lang::tr{'ccd none'}</option>";
4933 }else{
4934 print"<option selected>$Lang::tr{'ccd none'}</option>";
4935 }
4936 #check if static routes are defined for client
4937 foreach my $line (@current) {
4938 chomp($line);
4939 $line=~s/\s*$//g; # remove newline
4940 @temp=split(/\,/,$line);
4941 $temp[1] = '' unless defined $temp[1]; # not always populated
4942 my ($a,$b) = split(/\//,$temp[1]);
4943 $temp[1] = $a."/".&General::iporsubtocidr($b);
4944 foreach my $key (keys %ccdroute2hash) {
4945 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4946 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4947 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4948 $set=1;
4949 }
4950 }
4951 }
4952 }
4953 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4954 }
4955
4956 my %vpnconfig = ();
4957 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4958 foreach my $vpn (keys %vpnconfig) {
4959 # Skip all disabled VPN connections
4960 my $enabled = $vpnconfig{$vpn}[0];
4961 next unless ($enabled eq "on");
4962
4963 my $name = $vpnconfig{$vpn}[1];
4964
4965 # Remote subnets
4966 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4967 foreach my $network (@networks) {
4968 my $selected = "";
4969
4970 foreach my $key (keys %ccdroute2hash) {
4971 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4972 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4973 if ($ccdroute2hash{$key}[$i] eq $network) {
4974 $selected = "selected";
4975 }
4976 }
4977 }
4978 }
4979
4980 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4981 }
4982 }
4983
4984 #check if green,blue,orange are defined for client
4985 foreach my $key (keys %ccdroute2hash) {
4986 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4987 $other=1;
4988 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4989 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4990 $selgreen=1;
4991 }
4992 if (&haveBlueNet()){
4993 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4994 $selblue=1;
4995 }
4996 }
4997 if (&haveOrangeNet()){
4998 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
4999 $selorange=1;
5000 }
5001 }
5002 }
5003 }
5004 }
5005 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5006 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5007 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5008
5009 print<<END;
5010 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5011 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5012 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5013
5014 END
5015 ;
5016 &Header::closebox();
5017 }
5018 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5019 if ($cgiparams{'KEY'}) {
5020 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5021 }
5022 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5023 &Header::closebigbox();
5024 &Header::closepage();
5025 exit (0);
5026 }
5027 VPNCONF_END:
5028 }
5029
5030 # SETTINGS_ERROR:
5031 ###
5032 ### Default status page
5033 ###
5034 %cgiparams = ();
5035 %cahash = ();
5036 %confighash = ();
5037 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5038 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5039 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5040
5041 my @status = `/bin/cat /var/run/ovpnserver.log`;
5042
5043 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5044 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5045 my $ipaddr = <IPADDR>;
5046 close IPADDR;
5047 chomp ($ipaddr);
5048 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5049 if ($cgiparams{'VPN_IP'} eq '') {
5050 $cgiparams{'VPN_IP'} = $ipaddr;
5051 }
5052 }
5053 }
5054
5055 #default setzen
5056 if ($cgiparams{'DCIPHER'} eq '') {
5057 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5058 }
5059 if ($cgiparams{'DDEST_PORT'} eq '') {
5060 $cgiparams{'DDEST_PORT'} = '1194';
5061 }
5062 if ($cgiparams{'DMTU'} eq '') {
5063 $cgiparams{'DMTU'} = '1400';
5064 }
5065 if ($cgiparams{'MSSFIX'} eq '') {
5066 $cgiparams{'MSSFIX'} = 'off';
5067 }
5068 if ($cgiparams{'DAUTH'} eq '') {
5069 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5070 $cgiparams{'DAUTH'} = 'SHA512';
5071 }
5072 foreach my $key (keys %confighash) {
5073 if ($confighash{$key}[3] ne 'host') {
5074 $cgiparams{'DAUTH'} = 'SHA512';
5075 } else {
5076 $cgiparams{'DAUTH'} = 'SHA1';
5077 }
5078 }
5079 }
5080 if ($cgiparams{'TLSAUTH'} eq '') {
5081 $cgiparams{'TLSAUTH'} = 'off';
5082 }
5083 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5084 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5085 }
5086 $checked{'ENABLED'}{'off'} = '';
5087 $checked{'ENABLED'}{'on'} = '';
5088 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5089 $checked{'ENABLED_BLUE'}{'off'} = '';
5090 $checked{'ENABLED_BLUE'}{'on'} = '';
5091 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5092 $checked{'ENABLED_ORANGE'}{'off'} = '';
5093 $checked{'ENABLED_ORANGE'}{'on'} = '';
5094 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5095
5096 $selected{'DPROTOCOL'}{'udp'} = '';
5097 $selected{'DPROTOCOL'}{'tcp'} = '';
5098 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5099
5100 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5101 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5102 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5103 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5104 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5105 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5106 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5107 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5108 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5109 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5110 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5111 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5112 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5113 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5114 $selected{'DCIPHER'}{'BF-CBC'} = '';
5115 $selected{'DCIPHER'}{'DES-CBC'} = '';
5116 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5117
5118 $selected{'DAUTH'}{'whirlpool'} = '';
5119 $selected{'DAUTH'}{'SHA512'} = '';
5120 $selected{'DAUTH'}{'SHA384'} = '';
5121 $selected{'DAUTH'}{'SHA256'} = '';
5122 $selected{'DAUTH'}{'SHA1'} = '';
5123 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5124
5125 $checked{'TLSAUTH'}{'off'} = '';
5126 $checked{'TLSAUTH'}{'on'} = '';
5127 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5128
5129 $checked{'DCOMPLZO'}{'off'} = '';
5130 $checked{'DCOMPLZO'}{'on'} = '';
5131 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5132
5133 # m.a.d
5134 $checked{'MSSFIX'}{'off'} = '';
5135 $checked{'MSSFIX'}{'on'} = '';
5136 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5137 #new settings
5138 &Header::showhttpheaders();
5139 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5140 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5141
5142 if ($errormessage) {
5143 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5144 print "<class name='base'>$errormessage\n";
5145 print "&nbsp;</class>\n";
5146 &Header::closebox();
5147 }
5148
5149 if ($cryptoerror) {
5150 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5151 print "<class name='base'>$cryptoerror";
5152 print "&nbsp;</class>";
5153 &Header::closebox();
5154 }
5155
5156 if ($cryptowarning) {
5157 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5158 print "<class name='base'>$cryptowarning";
5159 print "&nbsp;</class>";
5160 &Header::closebox();
5161 }
5162
5163 if ($warnmessage) {
5164 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5165 print "$warnmessage<br>";
5166 print "$Lang::tr{'fwdfw warn1'}<br>";
5167 &Header::closebox();
5168 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5169 &Header::closepage();
5170 exit 0;
5171 }
5172
5173 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5174 my $srunning = "no";
5175 my $activeonrun = "";
5176 if ( -e "/var/run/openvpn.pid"){
5177 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5178 $srunning ="yes";
5179 $activeonrun = "";
5180 } else {
5181 $activeonrun = "disabled='disabled'";
5182 }
5183 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5184 print <<END;
5185 <table width='100%' border='0'>
5186 <form method='post'>
5187 <td width='25%'>&nbsp;</td>
5188 <td width='25%'>&nbsp;</td>
5189 <td width='25%'>&nbsp;</td></tr>
5190 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5191 <td align='left'>$sactive</td>
5192 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5193 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5194 END
5195 ;
5196 if (&haveBlueNet()) {
5197 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5198 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5199 }
5200 if (&haveOrangeNet()) {
5201 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5202 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5203 }
5204
5205 print <<END;
5206
5207 <tr><td colspan='4'><br></td></tr>
5208 <tr>
5209 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5210 </tr>
5211 <tr><td colspan='1'><br></td></tr>
5212
5213 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5214 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5215 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5216 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5217 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5218 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5219 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5220 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5221 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5222 </tr>
5223
5224 <tr><td colspan='4'><br></td></tr>
5225 <tr>
5226 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5227 </tr>
5228 <tr><td colspan='1'><br></td></tr>
5229
5230 <tr>
5231 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5232 <td><select name='DAUTH'>
5233 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5234 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5235 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5236 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5237 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5238 </select>
5239 </td>
5240
5241 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5242 <td><select name='DCIPHER'>
5243 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5244 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5245 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5246 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5247 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5248 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5249 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5250 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5251 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5252 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5253 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5254 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5255 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5256 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5257 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5258 </select>
5259 </td>
5260 </tr>
5261
5262 <tr><td colspan='4'><br></td></tr>
5263 <tr>
5264 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5265 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5266 </tr>
5267
5268 <tr><td colspan='4'><br><br></td></tr>
5269 END
5270 ;
5271
5272 if ( $srunning eq "yes" ) {
5273 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5274 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5275 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5276 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5277 } else{
5278 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5279 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5280 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5281 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5282 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5283 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5284 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5285 (( $cgiparams{'ENABLED'} eq 'on') ||
5286 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5287 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5288 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5289 } else {
5290 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5291 }
5292 }
5293 print "</form></table>";
5294 &Header::closebox();
5295
5296 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5297 ###
5298 # m.a.d net2net
5299 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5300 ###
5301
5302 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5303 ;
5304 my $id = 0;
5305 my $gif;
5306 my $col1="";
5307 my $lastnet;
5308 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5309 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5310 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5311 if($id == 0){
5312 print"<b>$confighash{$key}[32]</b>";
5313 print <<END;
5314 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5315 <tr>
5316 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5317 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5318 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5319 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5320 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5321 </tr>
5322 END
5323 }
5324 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5325 print "</table><br>";
5326 print"<b>$confighash{$key}[32]</b>";
5327 print <<END;
5328 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5329 <tr>
5330 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5331 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5332 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5333 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5334 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5335 </tr>
5336 END
5337 }
5338 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5339 if ($id % 2) {
5340 print "<tr>";
5341 $col="bgcolor='$color{'color20'}'";
5342 } else {
5343 print "<tr>";
5344 $col="bgcolor='$color{'color22'}'";
5345 }
5346 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5347 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5348 #if ($confighash{$key}[4] eq 'cert') {
5349 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5350 #} else {
5351 #print "<td align='left'>&nbsp;</td>";
5352 #}
5353 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5354 $cavalid =~ /Not After : (.*)[\n]/;
5355 $cavalid = $1;
5356 print "<td align='center' $col>$confighash{$key}[25]</td>";
5357 $col1="bgcolor='${Header::colourred}'";
5358 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5359
5360 if ($confighash{$key}[0] eq 'off') {
5361 $col1="bgcolor='${Header::colourblue}'";
5362 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5363 } else {
5364
5365 ###
5366 # m.a.d net2net
5367 ###
5368
5369 if ($confighash{$key}[3] eq 'net') {
5370
5371 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5372 my @output = "";
5373 my @tustate = "";
5374 my $tport = $confighash{$key}[22];
5375 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5376 if ($tport ne '') {
5377 $tnet->open('127.0.0.1');
5378 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5379 @tustate = split(/\,/, $output[1]);
5380 ###
5381 #CONNECTING -- OpenVPN's initial state.
5382 #WAIT -- (Client only) Waiting for initial response from server.
5383 #AUTH -- (Client only) Authenticating with server.
5384 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5385 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5386 #ADD_ROUTES -- Adding routes to system.
5387 #CONNECTED -- Initialization Sequence Completed.
5388 #RECONNECTING -- A restart has occurred.
5389 #EXITING -- A graceful exit is in progress.
5390 ####
5391
5392 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5393 $col1="bgcolor='${Header::colourgreen}'";
5394 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5395 }else {
5396 $col1="bgcolor='${Header::colourred}'";
5397 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5398 }
5399 }
5400 }
5401 }else {
5402
5403 my $cn;
5404 my @match = ();
5405 foreach my $line (@status) {
5406 chomp($line);
5407 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5408 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5409 if ($match[1] ne "Common Name") {
5410 $cn = $match[1];
5411 }
5412 $cn =~ s/[_]/ /g;
5413 if ($cn eq "$confighash{$key}[2]") {
5414 $col1="bgcolor='${Header::colourgreen}'";
5415 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5416 }
5417 }
5418 }
5419 }
5420 }
5421
5422
5423 print <<END;
5424 <td align='center' $col1>$active</td>
5425
5426 <form method='post' name='frm${key}a'><td align='center' $col>
5427 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5428 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5429 <input type='hidden' name='KEY' value='$key' />
5430 </td></form>
5431 END
5432 ;
5433
5434 if ($confighash{$key}[41] eq "no-pass") {
5435 print <<END;
5436 <form method='post' name='frm${key}g'><td align='center' $col>
5437 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5438 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5439 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5440 <input type='hidden' name='MODE' value='insecure' />
5441 <input type='hidden' name='KEY' value='$key' />
5442 </td></form>
5443 END
5444 } else {
5445 print "<td $col>&nbsp;</td>";
5446 }
5447
5448 if ($confighash{$key}[4] eq 'cert') {
5449 print <<END;
5450 <form method='post' name='frm${key}b'><td align='center' $col>
5451 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5452 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5453 <input type='hidden' name='KEY' value='$key' />
5454 </td></form>
5455 END
5456 ; } else {
5457 print "<td>&nbsp;</td>";
5458 }
5459 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5460 print <<END;
5461 <form method='post' name='frm${key}c'><td align='center' $col>
5462 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5463 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5464 <input type='hidden' name='KEY' value='$key' />
5465 </td></form>
5466 END
5467 ; } elsif ($confighash{$key}[4] eq 'cert') {
5468 print <<END;
5469 <form method='post' name='frm${key}c'><td align='center' $col>
5470 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5471 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5472 <input type='hidden' name='KEY' value='$key' />
5473 </td></form>
5474 END
5475 ; } else {
5476 print "<td>&nbsp;</td>";
5477 }
5478 print <<END
5479 <form method='post' name='frm${key}d'><td align='center' $col>
5480 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5481 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5482 <input type='hidden' name='KEY' value='$key' />
5483 </td></form>
5484
5485 <form method='post' name='frm${key}e'><td align='center' $col>
5486 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5487 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5488 <input type='hidden' name='KEY' value='$key' />
5489 </td></form>
5490 <form method='post' name='frm${key}f'><td align='center' $col>
5491 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5492 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5493 <input type='hidden' name='KEY' value='$key' />
5494 </td></form>
5495 </tr>
5496 END
5497 ;
5498 $id++;
5499 $lastnet = $confighash{$key}[32];
5500 }
5501 print"</table>";
5502 ;
5503
5504 # If the config file contains entries, print Key to action icons
5505 if ( $id ) {
5506 print <<END;
5507 <table border='0'>
5508 <tr>
5509 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5510 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5511 <td class='base'>$Lang::tr{'click to disable'}</td>
5512 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5513 <td class='base'>$Lang::tr{'show certificate'}</td>
5514 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5515 <td class='base'>$Lang::tr{'edit'}</td>
5516 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5517 <td class='base'>$Lang::tr{'remove'}</td>
5518 </tr>
5519 <tr>
5520 <td>&nbsp; </td>
5521 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5522 <td class='base'>$Lang::tr{'click to enable'}</td>
5523 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5524 <td class='base'>$Lang::tr{'download certificate'}</td>
5525 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5526 <td class='base'>$Lang::tr{'dl client arch'}</td>
5527 </tr>
5528 </table><br>
5529 END
5530 ;
5531 }
5532
5533 print <<END;
5534 <table width='100%'>
5535 <form method='post'>
5536 <tr><td align='right'>
5537 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5538 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5539 </tr>
5540 </form>
5541 </table>
5542 END
5543 ;
5544 &Header::closebox();
5545 }
5546
5547 # CA/key listing
5548 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5549 print <<END;
5550 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5551 <tr>
5552 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5553 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5554 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5555 </tr>
5556 END
5557 ;
5558 my $col1="bgcolor='$color{'color22'}'";
5559 my $col2="bgcolor='$color{'color20'}'";
5560 # DH parameter line
5561 my $col3="bgcolor='$color{'color22'}'";
5562 # ta.key line
5563 my $col4="bgcolor='$color{'color20'}'";
5564
5565 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5566 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5567 $casubject =~ /Subject: (.*)[\n]/;
5568 $casubject = $1;
5569 $casubject =~ s+/Email+, E+;
5570 $casubject =~ s/ ST=/ S=/;
5571 print <<END;
5572 <tr>
5573 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5574 <td class='base' $col1>$casubject</td>
5575 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5576 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5577 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5578 </form>
5579 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5580 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5581 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5582 </form>
5583 <td width='4%' $col1>&nbsp;</td>
5584 </tr>
5585 END
5586 ;
5587 } else {
5588 # display rootcert generation buttons
5589 print <<END;
5590 <tr>
5591 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5592 <td class='base' $col1>$Lang::tr{'not present'}</td>
5593 <td colspan='3' $col1>&nbsp;</td>
5594 </tr>
5595 END
5596 ;
5597 }
5598
5599 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5600 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5601 $hostsubject =~ /Subject: (.*)[\n]/;
5602 $hostsubject = $1;
5603 $hostsubject =~ s+/Email+, E+;
5604 $hostsubject =~ s/ ST=/ S=/;
5605
5606 print <<END;
5607 <tr>
5608 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5609 <td class='base' $col2>$hostsubject</td>
5610 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5611 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5612 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5613 </form>
5614 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5615 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5616 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5617 </td></form>
5618 <td width='4%' $col2>&nbsp;</td>
5619 </tr>
5620 END
5621 ;
5622 } else {
5623 # Nothing
5624 print <<END;
5625 <tr>
5626 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5627 <td class='base' $col2>$Lang::tr{'not present'}</td>
5628 </td><td colspan='3' $col2>&nbsp;</td>
5629 </tr>
5630 END
5631 ;
5632 }
5633
5634 # Adding DH parameter to chart
5635 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5636 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5637 $dhsubject =~ / (.*)[\n]/;
5638 $dhsubject = $1;
5639
5640
5641 print <<END;
5642 <tr>
5643 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5644 <td class='base' $col3>$dhsubject</td>
5645 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5646 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5647 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5648 </form>
5649 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5650 </form>
5651 <td width='4%' $col3>&nbsp;</td>
5652 </tr>
5653 END
5654 ;
5655 } else {
5656 # Nothing
5657 print <<END;
5658 <tr>
5659 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5660 <td class='base' $col3>$Lang::tr{'not present'}</td>
5661 </td><td colspan='3' $col3>&nbsp;</td>
5662 </tr>
5663 END
5664 ;
5665 }
5666
5667 # Adding ta.key to chart
5668 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5669 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5670 $tasubject =~ /# (.*)[\n]/;
5671 $tasubject = $1;
5672 print <<END;
5673
5674 <tr>
5675 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5676 <td class='base' $col4>$tasubject</td>
5677 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5678 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5679 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5680 </form>
5681 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5682 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5683 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5684 </form>
5685 <td width='4%' $col4>&nbsp;</td>
5686 </tr>
5687 END
5688 ;
5689 } else {
5690 # Nothing
5691 print <<END;
5692 <tr>
5693 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5694 <td class='base' $col4>$Lang::tr{'not present'}</td>
5695 <td colspan='3' $col4>&nbsp;</td>
5696 </tr>
5697 END
5698 ;
5699 }
5700
5701 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5702 print "<tr><td colspan='5' align='center'><form method='post'>";
5703 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5704 print "</form></td></tr>\n";
5705 }
5706
5707 if (keys %cahash > 0) {
5708 foreach my $key (keys %cahash) {
5709 if (($key + 1) % 2) {
5710 print "<tr bgcolor='$color{'color20'}'>\n";
5711 } else {
5712 print "<tr bgcolor='$color{'color22'}'>\n";
5713 }
5714 print "<td class='base'>$cahash{$key}[0]</td>\n";
5715 print "<td class='base'>$cahash{$key}[1]</td>\n";
5716 print <<END;
5717 <form method='post' name='cafrm${key}a'><td align='center'>
5718 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5719 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5720 <input type='hidden' name='KEY' value='$key' />
5721 </td></form>
5722 <form method='post' name='cafrm${key}b'><td align='center'>
5723 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5724 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5725 <input type='hidden' name='KEY' value='$key' />
5726 </td></form>
5727 <form method='post' name='cafrm${key}c'><td align='center'>
5728 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5729 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5730 <input type='hidden' name='KEY' value='$key' />
5731 </td></form></tr>
5732 END
5733 ;
5734 }
5735 }
5736
5737 print "</table>";
5738
5739 # If the file contains entries, print Key to action icons
5740 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5741 print <<END;
5742 <table>
5743 <tr>
5744 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5745 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5746 <td class='base'>$Lang::tr{'show certificate'}</td>
5747 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5748 <td class='base'>$Lang::tr{'download certificate'}</td>
5749 </tr>
5750 </table>
5751 END
5752 ;
5753 }
5754
5755 print <<END
5756
5757 <br><hr><br>
5758
5759 <form method='post' enctype='multipart/form-data'>
5760 <table border='0' width='100%'>
5761 <tr>
5762 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5763 </tr>
5764
5765 <tr>
5766 <td width='10%'>$Lang::tr{'ca name'}:</td>
5767 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5768 <td width='30%'><input type='file' name='FH' size='25'>
5769 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5770 </tr>
5771
5772 <tr>
5773 <td colspan='3'>&nbsp;</td>
5774 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5775 </tr>
5776 </table>
5777
5778 <br>
5779
5780 <table border='0' width='100%'>
5781 <tr>
5782 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5783 </tr>
5784
5785 <tr>
5786 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5787 <td width='30%'><input type='file' name='FH' size='25'>
5788 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5789 </tr>
5790
5791 <tr>
5792 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5793 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5794 </tr>
5795 </table>
5796 </form>
5797
5798 <br><hr>
5799 END
5800 ;
5801
5802 if ( $srunning eq "yes" ) {
5803 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5804 } else {
5805 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5806 }
5807 &Header::closebox();
5808 END
5809 ;
5810
5811 &Header::closepage();
5812