]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
734cc0bfac9596ba06af0f0e83d6a6581739aa42
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102 # Perform crypto and configration test
103 &pkiconfigcheck;
104
105 # Add CCD files if not already presant
106 unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109 }
110 unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121 }
122 # Add additional configs if not already presant
123 unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126 }
127 unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130 }
131
132 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134 # prepare openvpn config file
135 ###
136 ### Useful functions
137 ###
138 sub haveOrangeNet
139 {
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
142 return 0;
143 }
144
145 sub haveBlueNet
146 {
147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
149 return 0;
150 }
151
152 sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165 }
166
167 sub cleanssldatabase
168 {
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185 }
186
187 sub newcleanssldatabase
188 {
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203 }
204
205 sub deletebackupcert
206 {
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213 }
214
215 ###
216 ### Check for PKI and configure problems
217 ###
218
219 sub pkiconfigcheck
220 {
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252 }
253
254 sub writeserverconf {
255 my %sovpnsettings = ();
256 my @temp = ();
257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
258 &read_routepushfile;
259
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
268 print CONF "dev tun\n";
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
271 print CONF "script-security 3\n";
272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
274 print CONF "tls-server\n";
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
282
283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
286 { print CONF "tun-mtu 1500\n"; }
287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
288 { print CONF "tun-mtu 1500\n"; }
289 else
290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
291
292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
299 }
300 # a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316 # ccd end
317
318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
319 print CONF "client-to-client\n";
320 }
321 if ($sovpnsettings{MSSFIX} eq 'on') {
322 print CONF "mssfix\n";
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
326 }
327
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
332 print CONF "status /var/run/ovpnserver.log 30\n";
333 print CONF "ncp-disable\n";
334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
335 print CONF "auth $sovpnsettings{'DAUTH'}\n";
336
337 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
338 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
339 }
340 if ($sovpnsettings{DCOMPLZO} eq 'on') {
341 print CONF "comp-lzo\n";
342 }
343 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
344 print CONF "push \"redirect-gateway def1\"\n";
345 }
346 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
347 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
348 }
349
350 if ($sovpnsettings{DHCP_DNS} ne '') {
351 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
352 }
353
354 if ($sovpnsettings{DHCP_WINS} ne '') {
355 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
356 }
357
358 if ($sovpnsettings{MAX_CLIENTS} eq '') {
359 print CONF "max-clients 100\n";
360 }
361 if ($sovpnsettings{MAX_CLIENTS} ne '') {
362 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
363 }
364 print CONF "tls-verify /usr/lib/openvpn/verify\n";
365 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
366 print CONF "user nobody\n";
367 print CONF "group nobody\n";
368 print CONF "persist-key\n";
369 print CONF "persist-tun\n";
370 if ($sovpnsettings{LOG_VERB} ne '') {
371 print CONF "verb $sovpnsettings{LOG_VERB}\n";
372 } else {
373 print CONF "verb 3\n";
374 }
375
376 print CONF "# Log clients connecting/disconnecting\n";
377 print CONF "client-connect \"/usr/sbin/openvpn-metrics client-connect\"\n";
378 print CONF "client-disconnect \"/usr/sbin/openvpn-metrics client-disconnect\"\n";
379
380 # Print server.conf.local if entries exist to server.conf
381 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
382 open (LSC, "$local_serverconf");
383 print CONF "\n#---------------------------\n";
384 print CONF "# Start of custom directives\n";
385 print CONF "# from server.conf.local\n";
386 print CONF "#---------------------------\n\n";
387 while (<LSC>) {
388 print CONF $_;
389 }
390 print CONF "\n#-----------------------------\n";
391 print CONF "# End of custom directives\n";
392 print CONF "#-----------------------------\n";
393 close (LSC);
394 }
395 print CONF "\n";
396
397 close(CONF);
398 }
399
400 sub emptyserverlog{
401 if (open(FILE, ">/var/run/ovpnserver.log")) {
402 flock FILE, 2;
403 print FILE "";
404 close FILE;
405 }
406
407 }
408
409 sub delccdnet
410 {
411 my %ccdconfhash = ();
412 my %ccdhash = ();
413 my $ccdnetname=$_[0];
414 if (-f "${General::swroot}/ovpn/ovpnconfig"){
415 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
416 foreach my $key (keys %ccdhash) {
417 if ($ccdhash{$key}[32] eq $ccdnetname) {
418 $errormessage=$Lang::tr{'ccd err hostinnet'};
419 return;
420 }
421 }
422 }
423 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
424 foreach my $key (keys %ccdconfhash) {
425 if ($ccdconfhash{$key}[0] eq $ccdnetname){
426 delete $ccdconfhash{$key};
427 }
428 }
429 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
430
431 &writeserverconf;
432 return 0;
433 }
434
435 sub addccdnet
436 {
437 my %ccdconfhash=();
438 my @ccdconf=();
439 my $ccdname=$_[0];
440 my $ccdnet=$_[1];
441 my $subcidr;
442 my @ip2=();
443 my $checkup;
444 my $ccdip;
445 my $baseaddress;
446
447
448 #check name
449 if ($ccdname eq '')
450 {
451 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
452 return
453 }
454
455 if(!&General::validhostname($ccdname))
456 {
457 $errormessage=$Lang::tr{'ccd err invalidname'};
458 return;
459 }
460
461 ($ccdip,$subcidr) = split (/\//,$ccdnet);
462 $subcidr=&General::iporsubtocidr($subcidr);
463 #check subnet
464 if ($subcidr > 30)
465 {
466 $errormessage=$Lang::tr{'ccd err invalidnet'};
467 return;
468 }
469 #check ip
470 if (!&General::validipandmask($ccdnet)){
471 $errormessage=$Lang::tr{'ccd err invalidnet'};
472 return;
473 }
474
475 if (!$errormessage) {
476 my %ccdconfhash=();
477 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
478 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
479 my $key = &General::findhasharraykey (\%ccdconfhash);
480 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
481 $ccdconfhash{$key}[0] = $ccdname;
482 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
483 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
484 &writeserverconf;
485 $cgiparams{'ccdname'}='';
486 $cgiparams{'ccdsubnet'}='';
487 return 1;
488 }
489 }
490
491 sub modccdnet
492 {
493
494 my $newname=$_[0];
495 my $oldname=$_[1];
496 my %ccdconfhash=();
497 my %ccdhash=();
498
499 # Check if the new name is valid.
500 if(!&General::validhostname($newname)) {
501 $errormessage=$Lang::tr{'ccd err invalidname'};
502 return;
503 }
504
505 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
506 foreach my $key (keys %ccdconfhash) {
507 if ($ccdconfhash{$key}[0] eq $oldname) {
508 foreach my $key1 (keys %ccdconfhash) {
509 if ($ccdconfhash{$key1}[0] eq $newname){
510 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
511 return;
512 }else{
513 $ccdconfhash{$key}[0]= $newname;
514 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
515 last;
516 }
517 }
518 }
519 }
520
521 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
522 foreach my $key (keys %ccdhash) {
523 if ($ccdhash{$key}[32] eq $oldname) {
524 $ccdhash{$key}[32]=$newname;
525 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
526 last;
527 }
528 }
529
530 return 0;
531 }
532 sub ccdmaxclients
533 {
534 my $ccdnetwork=$_[0];
535 my @octets=();
536 my @subnet=();
537 @octets=split("\/",$ccdnetwork);
538 @subnet= split /\./, &General::cidrtosub($octets[1]);
539 my ($a,$b,$c,$d,$e);
540 $a=256-$subnet[0];
541 $b=256-$subnet[1];
542 $c=256-$subnet[2];
543 $d=256-$subnet[3];
544 $e=($a*$b*$c*$d)/4;
545 return $e-1;
546 }
547
548 sub getccdadresses
549 {
550 my $ipin=$_[0];
551 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
552 my $cidr=$_[1];
553 chomp($cidr);
554 my $count=$_[2];
555 my $hasip=$_[3];
556 chomp($hasip);
557 my @iprange=();
558 my %ccdhash=();
559 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
560 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
561 for (my $i=1;$i<=$count;$i++) {
562 my $tmpip=$iprange[$i-1];
563 my $stepper=$i*4;
564 $iprange[$i]= &General::getnextip($tmpip,4);
565 }
566 my $r=0;
567 foreach my $key (keys %ccdhash) {
568 $r=0;
569 foreach my $tmp (@iprange){
570 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
571 if ($net eq $tmp) {
572 if ( $hasip ne $ccdhash{$key}[33] ){
573 splice (@iprange,$r,1);
574 }
575 }
576 $r++;
577 }
578 }
579 return @iprange;
580 }
581
582 sub fillselectbox
583 {
584 my $boxname=$_[1];
585 my ($ccdip,$subcidr) = split("/",$_[0]);
586 my $tz=$_[2];
587 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
588 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
589 foreach (@allccdips) {
590 my $ip=$_."/30";
591 chomp($ip);
592 print "<option value='$ip' ";
593 if ( $ip eq $cgiparams{$boxname} ){
594 print"selected";
595 }
596 print ">$ip</option>";
597 }
598 print "</select>";
599 }
600
601 sub hostsinnet
602 {
603 my $name=$_[0];
604 my %ccdhash=();
605 my $i=0;
606 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
607 foreach my $key (keys %ccdhash) {
608 if ($ccdhash{$key}[32] eq $name){ $i++;}
609 }
610 return $i;
611 }
612
613 sub check_routes_push
614 {
615 my $val=$_[0];
616 my ($ip,$cidr) = split (/\//, $val);
617 ##check for existing routes in routes_push
618 if (-e "${General::swroot}/ovpn/routes_push") {
619 open(FILE,"${General::swroot}/ovpn/routes_push");
620 while (<FILE>) {
621 $_=~s/\s*$//g;
622
623 my ($ip2,$cidr2) = split (/\//,"$_");
624 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
625
626 if($val eq $val2){
627 return 0;
628 }
629 #subnetcheck
630 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
631 return 0;
632 }
633 };
634 close(FILE);
635 }
636 return 1;
637 }
638
639 sub check_ccdroute
640 {
641 my %ccdroutehash=();
642 my $val=$_[0];
643 my ($ip,$cidr) = split (/\//, $val);
644 #check for existing routes in ccdroute
645 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
646 foreach my $key (keys %ccdroutehash) {
647 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
648 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
649 return 0;
650 }
651 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
652 #subnetcheck
653 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
654 return 0;
655 }
656 }
657 }
658 return 1;
659 }
660 sub check_ccdconf
661 {
662 my %ccdconfhash=();
663 my $val=$_[0];
664 my ($ip,$cidr) = split (/\//, $val);
665 #check for existing routes in ccdroute
666 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
667 foreach my $key (keys %ccdconfhash) {
668 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
669 return 0;
670 }
671 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
672 #subnetcheck
673 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
674 return 0;
675 }
676
677 }
678 return 1;
679 }
680
681 ###
682 # m.a.d net2net
683 ###
684
685 sub validdotmask
686 {
687 my $ipdotmask = $_[0];
688 if (&General::validip($ipdotmask)) { return 0; }
689 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
690 my $mask = $2;
691 if (($mask =~ /\./ )) { return 0; }
692 return 1;
693 }
694
695 # -------------------------------------------------------------------
696
697 sub write_routepushfile
698 {
699 open(FILE, ">$routes_push_file");
700 flock(FILE, 2);
701 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
702 print FILE $vpnsettings{'ROUTES_PUSH'};
703 }
704 close(FILE);
705 }
706
707 sub read_routepushfile
708 {
709 if (-e "$routes_push_file") {
710 open(FILE,"$routes_push_file");
711 delete $vpnsettings{'ROUTES_PUSH'};
712 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
713 close(FILE);
714 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
715
716 }
717 }
718
719 sub writecollectdconf {
720 my $vpncollectd;
721 my %ccdhash=();
722
723 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
724 print COLLECTDVPN "Loadplugin openvpn\n";
725 print COLLECTDVPN "\n";
726 print COLLECTDVPN "<Plugin openvpn>\n";
727 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
728
729 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
730 foreach my $key (keys %ccdhash) {
731 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
732 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
733 }
734 }
735
736 print COLLECTDVPN "</Plugin>\n";
737 close(COLLECTDVPN);
738
739 # Reload collectd afterwards
740 system("/usr/local/bin/collectdctrl restart &>/dev/null");
741 }
742
743 #hier die refresh page
744 if ( -e "${General::swroot}/ovpn/gencanow") {
745 my $refresh = '';
746 $refresh = "<meta http-equiv='refresh' content='15;' />";
747 &Header::showhttpheaders();
748 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
749 &Header::openbigbox('100%', 'center');
750 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
751 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
752 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
753 &Header::closebox();
754 &Header::closebigbox();
755 &Header::closepage();
756 exit (0);
757 }
758 ##hier die refresh page
759
760
761 ###
762 ### OpenVPN Server Control
763 ###
764 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
765 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
766 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
767 #start openvpn server
768 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
769 &emptyserverlog();
770 system('/usr/local/bin/openvpnctrl', '-s');
771 }
772 #stop openvpn server
773 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
774 system('/usr/local/bin/openvpnctrl', '-k');
775 &emptyserverlog();
776 }
777 # #restart openvpn server
778 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
779 #workarund, till SIGHUP also works when running as nobody
780 # system('/usr/local/bin/openvpnctrl', '-r');
781 # &emptyserverlog();
782 # }
783 }
784
785 ###
786 ### Save Advanced options
787 ###
788
789 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
790 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
791 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
792 #DAN this value has to leave.
793 #new settings for daemon
794 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
795 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
796 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
797 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
798 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
799 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
800 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
801 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
802 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
803 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
804 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
805 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
806 my @temp=();
807
808 if ($cgiparams{'FRAGMENT'} eq '') {
809 delete $vpnsettings{'FRAGMENT'};
810 } else {
811 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
812 $errormessage = "Incorrect value, please insert only numbers.";
813 goto ADV_ERROR;
814 } else {
815 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
816 }
817 }
818
819 if ($cgiparams{'MSSFIX'} ne 'on') {
820 delete $vpnsettings{'MSSFIX'};
821 } else {
822 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
823 }
824
825 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
826 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
827 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
828 goto ADV_ERROR;
829 }
830 }
831 if ($cgiparams{'DHCP_DNS'} ne ''){
832 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
833 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
834 goto ADV_ERROR;
835 }
836 }
837 if ($cgiparams{'DHCP_WINS'} ne ''){
838 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
839 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
840 goto ADV_ERROR;
841 }
842 }
843 if ($cgiparams{'ROUTES_PUSH'} ne ''){
844 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
845 undef $vpnsettings{'ROUTES_PUSH'};
846
847 foreach my $tmpip (@temp)
848 {
849 s/^\s+//g; s/\s+$//g;
850
851 if ($tmpip)
852 {
853 $tmpip=~s/\s*$//g;
854 unless (&General::validipandmask($tmpip)) {
855 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
856 goto ADV_ERROR;
857 }
858 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
859
860 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
861 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
862 goto ADV_ERROR;
863 }
864 # a.marx ccd
865 my %ccdroutehash=();
866 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
867 foreach my $key (keys %ccdroutehash) {
868 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
869 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
870 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
871 goto ADV_ERROR;
872 }
873 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
874 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
875 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
876 goto ADV_ERROR;
877 }
878 }
879 }
880
881 # ccd end
882
883 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
884 }
885 }
886 &write_routepushfile;
887 undef $vpnsettings{'ROUTES_PUSH'};
888 }
889 else {
890 undef $vpnsettings{'ROUTES_PUSH'};
891 &write_routepushfile;
892 }
893 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
894 $errormessage = $Lang::tr{'invalid input for max clients'};
895 goto ADV_ERROR;
896 }
897 if ($cgiparams{'KEEPALIVE_1'} ne '') {
898 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
899 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
900 goto ADV_ERROR;
901 }
902 }
903 if ($cgiparams{'KEEPALIVE_2'} ne ''){
904 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
905 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
906 goto ADV_ERROR;
907 }
908 }
909 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
910 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
911 goto ADV_ERROR;
912 }
913 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
914 &writeserverconf();#hier ok
915 }
916
917 ###
918 # m.a.d net2net
919 ###
920
921 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
922 {
923
924 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
925 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
926 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
927 my $tunmtu = '';
928
929 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
930 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
931
932 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
933
934 flock SERVERCONF, 2;
935 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
936 print SERVERCONF "\n";
937 print SERVERCONF "# User Security\n";
938 print SERVERCONF "user nobody\n";
939 print SERVERCONF "group nobody\n";
940 print SERVERCONF "persist-tun\n";
941 print SERVERCONF "persist-key\n";
942 print SERVERCONF "script-security 2\n";
943 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
944
945 if ($cgiparams{'REMOTE'} ne '') {
946 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
947 }
948
949 print SERVERCONF "float\n";
950 print SERVERCONF "# IP adresses of the VPN Subnet\n";
951 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
952 print SERVERCONF "# Client Gateway Network\n";
953 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
954 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
955 print SERVERCONF "# tun Device\n";
956 print SERVERCONF "dev tun\n";
957 print SERVERCONF "#Logfile for statistics\n";
958 print SERVERCONF "status-version 1\n";
959 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
960 print SERVERCONF "# Port and Protokol\n";
961 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
962
963 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
964 print SERVERCONF "proto tcp-server\n";
965 print SERVERCONF "# Packet size\n";
966 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
967 print SERVERCONF "tun-mtu $tunmtu\n";
968 }
969
970 if ($cgiparams{'PROTOCOL'} eq 'udp') {
971 print SERVERCONF "proto udp\n";
972 print SERVERCONF "# Paketsize\n";
973 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
974 print SERVERCONF "tun-mtu $tunmtu\n";
975 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
976 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
977 }
978
979 print SERVERCONF "# Auth. Server\n";
980 print SERVERCONF "tls-server\n";
981 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
982 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
983 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
984 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
985 print SERVERCONF "# Cipher\n";
986 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
987
988 # If GCM cipher is used, do not use --auth
989 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
990 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
991 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
992 print SERVERCONF unless "# HMAC algorithm\n";
993 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
994 } else {
995 print SERVERCONF "# HMAC algorithm\n";
996 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
997 }
998
999 if ($cgiparams{'COMPLZO'} eq 'on') {
1000 print SERVERCONF "# Enable Compression\n";
1001 print SERVERCONF "comp-lzo\n";
1002 }
1003 print SERVERCONF "# Debug Level\n";
1004 print SERVERCONF "verb 3\n";
1005 print SERVERCONF "# Tunnel check\n";
1006 print SERVERCONF "keepalive 10 60\n";
1007 print SERVERCONF "# Start as daemon\n";
1008 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1009 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1010 print SERVERCONF "# Activate Management Interface and Port\n";
1011 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1012 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1013 close(SERVERCONF);
1014
1015 }
1016
1017 ###
1018 # m.a.d net2net
1019 ###
1020
1021 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1022 {
1023
1024 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1025 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1026 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1027 my $tunmtu = '';
1028
1029 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1030 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1031
1032 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1033
1034 flock CLIENTCONF, 2;
1035 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1036 print CLIENTCONF "#\n";
1037 print CLIENTCONF "# User Security\n";
1038 print CLIENTCONF "user nobody\n";
1039 print CLIENTCONF "group nobody\n";
1040 print CLIENTCONF "persist-tun\n";
1041 print CLIENTCONF "persist-key\n";
1042 print CLIENTCONF "script-security 2\n";
1043 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1044 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1045 print CLIENTCONF "float\n";
1046 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1047 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1048 print CLIENTCONF "# Server Gateway Network\n";
1049 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1050 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1051 print CLIENTCONF "# tun Device\n";
1052 print CLIENTCONF "dev tun\n";
1053 print CLIENTCONF "#Logfile for statistics\n";
1054 print CLIENTCONF "status-version 1\n";
1055 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1056 print CLIENTCONF "# Port and Protokol\n";
1057 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1058
1059 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1060 print CLIENTCONF "proto tcp-client\n";
1061 print CLIENTCONF "# Packet size\n";
1062 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1063 print CLIENTCONF "tun-mtu $tunmtu\n";
1064 }
1065
1066 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1067 print CLIENTCONF "proto udp\n";
1068 print CLIENTCONF "# Paketsize\n";
1069 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1070 print CLIENTCONF "tun-mtu $tunmtu\n";
1071 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1072 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1073 }
1074
1075 # Check host certificate if X509 is RFC3280 compliant.
1076 # If not, old --ns-cert-type directive will be used.
1077 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1078 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1079 if ($hostcert !~ /TLS Web Server Authentication/) {
1080 print CLIENTCONF "ns-cert-type server\n";
1081 } else {
1082 print CLIENTCONF "remote-cert-tls server\n";
1083 }
1084 print CLIENTCONF "# Auth. Client\n";
1085 print CLIENTCONF "tls-client\n";
1086 print CLIENTCONF "# Cipher\n";
1087 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1088 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1089
1090 # If GCM cipher is used, do not use --auth
1091 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1092 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1093 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1094 print CLIENTCONF unless "# HMAC algorithm\n";
1095 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1096 } else {
1097 print CLIENTCONF "# HMAC algorithm\n";
1098 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1099 }
1100
1101 if ($cgiparams{'COMPLZO'} eq 'on') {
1102 print CLIENTCONF "# Enable Compression\n";
1103 print CLIENTCONF "comp-lzo\n";
1104 }
1105 print CLIENTCONF "# Debug Level\n";
1106 print CLIENTCONF "verb 3\n";
1107 print CLIENTCONF "# Tunnel check\n";
1108 print CLIENTCONF "keepalive 10 60\n";
1109 print CLIENTCONF "# Start as daemon\n";
1110 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1111 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1112 print CLIENTCONF "# Activate Management Interface and Port\n";
1113 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1114 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1115 close(CLIENTCONF);
1116
1117 }
1118
1119 ###
1120 ### Save main settings
1121 ###
1122
1123 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1124 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1125 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1126 #DAN this value has to leave.
1127 if ($cgiparams{'ENABLED'} eq 'on'){
1128 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1129 $errormessage = $Lang::tr{'invalid input for hostname'};
1130 goto SETTINGS_ERROR;
1131 }
1132 }
1133
1134 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1135 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1136 goto SETTINGS_ERROR;
1137 }
1138 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1139
1140 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1141 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1142 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1143 goto SETTINGS_ERROR;
1144 }
1145
1146 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1147 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1148 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1149 goto SETTINGS_ERROR;
1150 }
1151
1152 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1153 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1154 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1155 goto SETTINGS_ERROR;
1156 }
1157
1158 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1159 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1160 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1161 goto SETTINGS_ERROR;
1162 }
1163 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1164 while (<ALIASES>)
1165 {
1166 chomp($_);
1167 my @tempalias = split(/\,/,$_);
1168 if ($tempalias[1] eq 'on') {
1169 if (&General::IpInSubnet ($tempalias[0] ,
1170 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1171 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1172 }
1173 }
1174 }
1175 close(ALIASES);
1176 if ($errormessage ne ''){
1177 goto SETTINGS_ERROR;
1178 }
1179 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1180 $errormessage = $Lang::tr{'invalid input'};
1181 goto SETTINGS_ERROR;
1182 }
1183 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1184 $errormessage = $Lang::tr{'invalid mtu input'};
1185 goto SETTINGS_ERROR;
1186 }
1187
1188 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1189 $errormessage = $Lang::tr{'invalid port'};
1190 goto SETTINGS_ERROR;
1191 }
1192
1193 # Create ta.key for tls-auth if not presant
1194 if ($cgiparams{'TLSAUTH'} eq 'on') {
1195 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
1196 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1197 if ($?) {
1198 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1199 goto SETTINGS_ERROR;
1200 }
1201 }
1202 }
1203
1204 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1205 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1206 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1207 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1208 #new settings for daemon
1209 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1210 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1211 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1212 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1213 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1214 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1215 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
1216 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
1217 #wrtie enable
1218
1219 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1220 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1221 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1222 #new settings for daemon
1223 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1224 &writeserverconf();#hier ok
1225 SETTINGS_ERROR:
1226 ###
1227 ### Reset all step 2
1228 ###
1229 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1230 my $file = '';
1231 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1232
1233 # Kill all N2N connections
1234 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1235
1236 foreach my $key (keys %confighash) {
1237 my $name = $confighash{$cgiparams{'$key'}}[1];
1238
1239 if ($confighash{$key}[4] eq 'cert') {
1240 delete $confighash{$cgiparams{'$key'}};
1241 }
1242
1243 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1244 }
1245 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1246 unlink $file;
1247 }
1248 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1249 unlink $file;
1250 }
1251 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1252 unlink $file;
1253 }
1254 &cleanssldatabase();
1255 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1256 print FILE "";
1257 close FILE;
1258 }
1259 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1260 print FILE "";
1261 close FILE;
1262 }
1263 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1264 print FILE "";
1265 close FILE;
1266 }
1267 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1268 unlink $file
1269 }
1270 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1271 unlink $file
1272 }
1273 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1274 print FILE "";
1275 close FILE;
1276 }
1277 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1278 print FILE "";
1279 close FILE;
1280 }
1281 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1282 system ("rm -rf $file");
1283 }
1284
1285 # Remove everything from the collectd configuration
1286 &writecollectdconf();
1287
1288 #&writeserverconf();
1289 ###
1290 ### Reset all step 1
1291 ###
1292 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1293 &Header::showhttpheaders();
1294 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1295 &Header::openbigbox('100%', 'left', '', '');
1296 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1297 print <<END;
1298 <form method='post'>
1299 <table width='100%'>
1300 <tr>
1301 <td align='center'>
1302 <input type='hidden' name='AREUSURE' value='yes' />
1303 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1304 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1305 </tr>
1306 <tr>
1307 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1308 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1309 </tr>
1310 </table>
1311 </form>
1312 END
1313 ;
1314 &Header::closebox();
1315 &Header::closebigbox();
1316 &Header::closepage();
1317 exit (0);
1318
1319 ###
1320 ### Generate DH key step 2
1321 ###
1322 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1323 # Delete if old key exists
1324 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1325 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1326 }
1327 # Create Diffie Hellmann Parameter
1328 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1329 if ($?) {
1330 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1331 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1332 }
1333
1334 ###
1335 ### Generate DH key step 1
1336 ###
1337 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1338 &Header::showhttpheaders();
1339 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1340 &Header::openbigbox('100%', 'LEFT', '', '');
1341 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1342 print <<END;
1343 <table width='100%'>
1344 <tr>
1345 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1346 </tr>
1347 <tr>
1348 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1349 <td align='center'>
1350 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1351 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1352 <select name='DHLENGHT'>
1353 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1354 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1355 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1356 </select>
1357 </td>
1358 </tr>
1359 <tr><td colspan='4'><br></td></tr>
1360 </table>
1361 <table width='100%'>
1362 <tr>
1363 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1364 </tr>
1365 <tr>
1366 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1367 </tr>
1368 <tr><td colspan='2'><br></td></tr>
1369 <tr>
1370 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1371 </form>
1372 </tr>
1373 </table>
1374
1375 END
1376 ;
1377 &Header::closebox();
1378 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1379 &Header::closebigbox();
1380 &Header::closepage();
1381 exit (0);
1382
1383 ###
1384 ### Upload DH key
1385 ###
1386 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1387 unless (ref ($cgiparams{'FH'})) {
1388 $errormessage = $Lang::tr{'there was no file upload'};
1389 goto UPLOADCA_ERROR;
1390 }
1391 # Move uploaded dh key to a temporary file
1392 (my $fh, my $filename) = tempfile( );
1393 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1394 $errormessage = $!;
1395 goto UPLOADCA_ERROR;
1396 }
1397 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1398 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
1399 $errormessage = $Lang::tr{'not a valid dh key'};
1400 unlink ($filename);
1401 goto UPLOADCA_ERROR;
1402 } else {
1403 # Delete if old key exists
1404 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1405 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1406 }
1407 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1408 if ($? ne 0) {
1409 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1410 unlink ($filename);
1411 goto UPLOADCA_ERROR;
1412 }
1413 }
1414
1415 ###
1416 ### Upload CA Certificate
1417 ###
1418 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1419 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1420
1421 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1422 $errormessage = $Lang::tr{'name must only contain characters'};
1423 goto UPLOADCA_ERROR;
1424 }
1425
1426 if (length($cgiparams{'CA_NAME'}) >60) {
1427 $errormessage = $Lang::tr{'name too long'};
1428 goto VPNCONF_ERROR;
1429 }
1430
1431 if ($cgiparams{'CA_NAME'} eq 'ca') {
1432 $errormessage = $Lang::tr{'name is invalid'};
1433 goto UPLOADCA_ERROR;
1434 }
1435
1436 # Check if there is no other entry with this name
1437 foreach my $key (keys %cahash) {
1438 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1439 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1440 goto UPLOADCA_ERROR;
1441 }
1442 }
1443
1444 unless (ref ($cgiparams{'FH'})) {
1445 $errormessage = $Lang::tr{'there was no file upload'};
1446 goto UPLOADCA_ERROR;
1447 }
1448 # Move uploaded ca to a temporary file
1449 (my $fh, my $filename) = tempfile( );
1450 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1451 $errormessage = $!;
1452 goto UPLOADCA_ERROR;
1453 }
1454 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1455 if ($temp !~ /CA:TRUE/i) {
1456 $errormessage = $Lang::tr{'not a valid ca certificate'};
1457 unlink ($filename);
1458 goto UPLOADCA_ERROR;
1459 } else {
1460 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1461 if ($? ne 0) {
1462 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1463 unlink ($filename);
1464 goto UPLOADCA_ERROR;
1465 }
1466 }
1467
1468 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1469 $casubject =~ /Subject: (.*)[\n]/;
1470 $casubject = $1;
1471 $casubject =~ s+/Email+, E+;
1472 $casubject =~ s/ ST=/ S=/;
1473 $casubject = &Header::cleanhtml($casubject);
1474
1475 my $key = &General::findhasharraykey (\%cahash);
1476 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1477 $cahash{$key}[1] = $casubject;
1478 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1479 # system('/usr/local/bin/ipsecctrl', 'R');
1480
1481 UPLOADCA_ERROR:
1482
1483 ###
1484 ### Display ca certificate
1485 ###
1486 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1487 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1488
1489 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1490 &Header::showhttpheaders();
1491 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1492 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1493 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1494 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1495 $output = &Header::cleanhtml($output,"y");
1496 print "<pre>$output</pre>\n";
1497 &Header::closebox();
1498 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1499 &Header::closebigbox();
1500 &Header::closepage();
1501 exit(0);
1502 } else {
1503 $errormessage = $Lang::tr{'invalid key'};
1504 }
1505
1506 ###
1507 ### Download ca certificate
1508 ###
1509 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1510 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1511
1512 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1513 print "Content-Type: application/octet-stream\r\n";
1514 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1515 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1516 exit(0);
1517 } else {
1518 $errormessage = $Lang::tr{'invalid key'};
1519 }
1520
1521 ###
1522 ### Remove ca certificate (step 2)
1523 ###
1524 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1525 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1526 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1527
1528 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1529 foreach my $key (keys %confighash) {
1530 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1531 if ($test =~ /: OK/) {
1532 # Delete connection
1533 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1534 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1535 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1536 # }
1537 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1538 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1539 delete $confighash{$key};
1540 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1541 # &writeipsecfiles();
1542 }
1543 }
1544 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1545 delete $cahash{$cgiparams{'KEY'}};
1546 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1547 # system('/usr/local/bin/ipsecctrl', 'R');
1548 } else {
1549 $errormessage = $Lang::tr{'invalid key'};
1550 }
1551 ###
1552 ### Remove ca certificate (step 1)
1553 ###
1554 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1555 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1556 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1557
1558 my $assignedcerts = 0;
1559 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1560 foreach my $key (keys %confighash) {
1561 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1562 if ($test =~ /: OK/) {
1563 $assignedcerts++;
1564 }
1565 }
1566 if ($assignedcerts) {
1567 &Header::showhttpheaders();
1568 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1569 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1570 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1571 print <<END;
1572 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1573 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1574 <tr><td align='center'>
1575 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1576 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1577 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1578 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1579 </form></table>
1580 END
1581 ;
1582 &Header::closebox();
1583 &Header::closebigbox();
1584 &Header::closepage();
1585 exit (0);
1586 } else {
1587 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1588 delete $cahash{$cgiparams{'KEY'}};
1589 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1590 # system('/usr/local/bin/ipsecctrl', 'R');
1591 }
1592 } else {
1593 $errormessage = $Lang::tr{'invalid key'};
1594 }
1595
1596 ###
1597 ### Display root certificate
1598 ###
1599 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1600 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1601 my $output;
1602 &Header::showhttpheaders();
1603 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1604 &Header::openbigbox('100%', 'LEFT', '', '');
1605 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1606 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1607 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1608 } else {
1609 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1610 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1611 }
1612 $output = &Header::cleanhtml($output,"y");
1613 print "<pre>$output</pre>\n";
1614 &Header::closebox();
1615 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1616 &Header::closebigbox();
1617 &Header::closepage();
1618 exit(0);
1619
1620 ###
1621 ### Download root certificate
1622 ###
1623 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1624 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1625 print "Content-Type: application/octet-stream\r\n";
1626 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1627 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1628 exit(0);
1629 }
1630
1631 ###
1632 ### Download host certificate
1633 ###
1634 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1635 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1636 print "Content-Type: application/octet-stream\r\n";
1637 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1638 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1639 exit(0);
1640 }
1641
1642 ###
1643 ### Download tls-auth key
1644 ###
1645 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1646 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1647 print "Content-Type: application/octet-stream\r\n";
1648 print "Content-Disposition: filename=ta.key\r\n\r\n";
1649 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1650 exit(0);
1651 }
1652
1653 ###
1654 ### Form for generating a root certificate
1655 ###
1656 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1657 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1658
1659 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1660 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1661 $errormessage = $Lang::tr{'valid root certificate already exists'};
1662 $cgiparams{'ACTION'} = '';
1663 goto ROOTCERT_ERROR;
1664 }
1665
1666 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1667 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1668 my $ipaddr = <IPADDR>;
1669 close IPADDR;
1670 chomp ($ipaddr);
1671 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1672 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1673 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1674 }
1675 }
1676 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1677 unless (ref ($cgiparams{'FH'})) {
1678 $errormessage = $Lang::tr{'there was no file upload'};
1679 goto ROOTCERT_ERROR;
1680 }
1681
1682 # Move uploaded certificate request to a temporary file
1683 (my $fh, my $filename) = tempfile( );
1684 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1685 $errormessage = $!;
1686 goto ROOTCERT_ERROR;
1687 }
1688
1689 # Create a temporary dirctory
1690 my $tempdir = tempdir( CLEANUP => 1 );
1691
1692 # Extract the CA certificate from the file
1693 my $pid = open(OPENSSL, "|-");
1694 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1695 if ($pid) { # parent
1696 if ($cgiparams{'P12_PASS'} ne '') {
1697 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1698 }
1699 close (OPENSSL);
1700 if ($?) {
1701 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1702 unlink ($filename);
1703 goto ROOTCERT_ERROR;
1704 }
1705 } else { # child
1706 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1707 '-in', $filename,
1708 '-out', "$tempdir/cacert.pem")) {
1709 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1710 unlink ($filename);
1711 goto ROOTCERT_ERROR;
1712 }
1713 }
1714
1715 # Extract the Host certificate from the file
1716 $pid = open(OPENSSL, "|-");
1717 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1718 if ($pid) { # parent
1719 if ($cgiparams{'P12_PASS'} ne '') {
1720 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1721 }
1722 close (OPENSSL);
1723 if ($?) {
1724 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1725 unlink ($filename);
1726 goto ROOTCERT_ERROR;
1727 }
1728 } else { # child
1729 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1730 '-in', $filename,
1731 '-out', "$tempdir/hostcert.pem")) {
1732 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1733 unlink ($filename);
1734 goto ROOTCERT_ERROR;
1735 }
1736 }
1737
1738 # Extract the Host key from the file
1739 $pid = open(OPENSSL, "|-");
1740 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1741 if ($pid) { # parent
1742 if ($cgiparams{'P12_PASS'} ne '') {
1743 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1744 }
1745 close (OPENSSL);
1746 if ($?) {
1747 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1748 unlink ($filename);
1749 goto ROOTCERT_ERROR;
1750 }
1751 } else { # child
1752 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1753 '-nodes',
1754 '-in', $filename,
1755 '-out', "$tempdir/serverkey.pem")) {
1756 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1757 unlink ($filename);
1758 goto ROOTCERT_ERROR;
1759 }
1760 }
1761
1762 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1763 if ($? ne 0) {
1764 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1765 unlink ($filename);
1766 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1767 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1768 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1769 goto ROOTCERT_ERROR;
1770 }
1771
1772 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1773 if ($? ne 0) {
1774 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1775 unlink ($filename);
1776 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1777 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1778 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1779 goto ROOTCERT_ERROR;
1780 }
1781
1782 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1783 if ($? ne 0) {
1784 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1785 unlink ($filename);
1786 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1787 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1788 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1789 goto ROOTCERT_ERROR;
1790 }
1791
1792 goto ROOTCERT_SUCCESS;
1793
1794 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1795
1796 # Validate input since the form was submitted
1797 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1798 $errormessage = $Lang::tr{'organization cant be empty'};
1799 goto ROOTCERT_ERROR;
1800 }
1801 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1802 $errormessage = $Lang::tr{'organization too long'};
1803 goto ROOTCERT_ERROR;
1804 }
1805 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1806 $errormessage = $Lang::tr{'invalid input for organization'};
1807 goto ROOTCERT_ERROR;
1808 }
1809 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1810 $errormessage = $Lang::tr{'hostname cant be empty'};
1811 goto ROOTCERT_ERROR;
1812 }
1813 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1814 $errormessage = $Lang::tr{'invalid input for hostname'};
1815 goto ROOTCERT_ERROR;
1816 }
1817 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1818 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1819 goto ROOTCERT_ERROR;
1820 }
1821 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1822 $errormessage = $Lang::tr{'e-mail address too long'};
1823 goto ROOTCERT_ERROR;
1824 }
1825 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1826 $errormessage = $Lang::tr{'invalid input for department'};
1827 goto ROOTCERT_ERROR;
1828 }
1829 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1830 $errormessage = $Lang::tr{'invalid input for city'};
1831 goto ROOTCERT_ERROR;
1832 }
1833 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1834 $errormessage = $Lang::tr{'invalid input for state or province'};
1835 goto ROOTCERT_ERROR;
1836 }
1837 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1838 $errormessage = $Lang::tr{'invalid input for country'};
1839 goto ROOTCERT_ERROR;
1840 }
1841
1842 # Copy the cgisettings to vpnsettings and save the configfile
1843 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1844 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1845 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1846 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1847 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1848 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1849 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1850 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1851
1852 # Replace empty strings with a .
1853 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1854 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1855 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1856
1857 # refresh
1858 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1859
1860 # Create the CA certificate
1861 my $pid = open(OPENSSL, "|-");
1862 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1863 if ($pid) { # parent
1864 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1865 print OPENSSL "$state\n";
1866 print OPENSSL "$city\n";
1867 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1868 print OPENSSL "$ou\n";
1869 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1870 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1871 close (OPENSSL);
1872 if ($?) {
1873 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1874 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1875 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1876 goto ROOTCERT_ERROR;
1877 }
1878 } else { # child
1879 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1880 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1881 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1882 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1883 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1884 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1885 goto ROOTCERT_ERROR;
1886 }
1887 }
1888
1889 # Create the Host certificate request
1890 $pid = open(OPENSSL, "|-");
1891 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1892 if ($pid) { # parent
1893 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1894 print OPENSSL "$state\n";
1895 print OPENSSL "$city\n";
1896 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1897 print OPENSSL "$ou\n";
1898 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1899 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1900 print OPENSSL ".\n";
1901 print OPENSSL ".\n";
1902 close (OPENSSL);
1903 if ($?) {
1904 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1905 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1906 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1907 goto ROOTCERT_ERROR;
1908 }
1909 } else { # child
1910 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1911 '-newkey', 'rsa:2048',
1912 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1913 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1914 '-extensions', 'server',
1915 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1916 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1917 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1918 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1919 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1920 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1921 goto ROOTCERT_ERROR;
1922 }
1923 }
1924
1925 # Sign the host certificate request
1926 system('/usr/bin/openssl', 'ca', '-days', '999999',
1927 '-batch', '-notext',
1928 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1929 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1930 '-extensions', 'server',
1931 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1932 if ($?) {
1933 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1934 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1935 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1936 unlink ("${General::swroot}/ovpn/serverkey.pem");
1937 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1938 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1939 &newcleanssldatabase();
1940 goto ROOTCERT_ERROR;
1941 } else {
1942 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1943 &deletebackupcert();
1944 }
1945
1946 # Create an empty CRL
1947 system('/usr/bin/openssl', 'ca', '-gencrl',
1948 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1949 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1950 if ($?) {
1951 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1952 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1953 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1954 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1955 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1956 &cleanssldatabase();
1957 goto ROOTCERT_ERROR;
1958 # } else {
1959 # &cleanssldatabase();
1960 }
1961 # Create ta.key for tls-auth
1962 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1963 if ($?) {
1964 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1965 &cleanssldatabase();
1966 goto ROOTCERT_ERROR;
1967 }
1968 # Create Diffie Hellmann Parameter
1969 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1970 if ($?) {
1971 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1972 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1973 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1974 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1975 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1976 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1977 &cleanssldatabase();
1978 goto ROOTCERT_ERROR;
1979 # } else {
1980 # &cleanssldatabase();
1981 }
1982 goto ROOTCERT_SUCCESS;
1983 }
1984 ROOTCERT_ERROR:
1985 if ($cgiparams{'ACTION'} ne '') {
1986 &Header::showhttpheaders();
1987 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1988 &Header::openbigbox('100%', 'LEFT', '', '');
1989 if ($errormessage) {
1990 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1991 print "<class name='base'>$errormessage";
1992 print "&nbsp;</class>";
1993 &Header::closebox();
1994 }
1995 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1996 print <<END;
1997 <form method='post' enctype='multipart/form-data'>
1998 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1999 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2000 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
2001 <td width='35%' colspan='2'>&nbsp;</td></tr>
2002 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2003 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
2004 <td colspan='2'>&nbsp;</td></tr>
2005 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
2006 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
2007 <td colspan='2'>&nbsp;</td></tr>
2008 <tr><td class='base'>$Lang::tr{'your department'}:</td>
2009 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
2010 <td colspan='2'>&nbsp;</td></tr>
2011 <tr><td class='base'>$Lang::tr{'city'}:</td>
2012 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2013 <td colspan='2'>&nbsp;</td></tr>
2014 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2015 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2016 <td colspan='2'>&nbsp;</td></tr>
2017 <tr><td class='base'>$Lang::tr{'country'}:</td>
2018 <td class='base'><select name='ROOTCERT_COUNTRY'>
2019
2020 END
2021 ;
2022 foreach my $country (sort keys %{Countries::countries}) {
2023 print "<option value='$Countries::countries{$country}'";
2024 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2025 print " selected='selected'";
2026 }
2027 print ">$country</option>";
2028 }
2029 print <<END;
2030 </select></td>
2031 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2032 <td class='base'><select name='DHLENGHT'>
2033 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2034 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2035 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2036 </select>
2037 </td>
2038 </tr>
2039
2040 <tr><td>&nbsp;</td>
2041 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2042 <td>&nbsp;</td><td>&nbsp;</td></tr>
2043 <tr><td class='base' colspan='4' align='left'>
2044 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2045 <tr><td colspan='2'><br></td></tr>
2046 <table width='100%'>
2047 <tr>
2048 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2049 <td class='base'>$Lang::tr{'dh key warn'}</td>
2050 </tr>
2051 <tr>
2052 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2053 </tr>
2054 <tr><td colspan='2'><br></td></tr>
2055 <tr>
2056 </table>
2057
2058 <table width='100%'>
2059 <tr><td colspan='4'><hr></td></tr>
2060 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2061 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2062 <td colspan='2'>&nbsp;</td></tr>
2063 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2064 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2065 <td colspan='2'>&nbsp;</td></tr>
2066 <tr><td>&nbsp;</td>
2067 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2068 <td colspan='2'>&nbsp;</td></tr>
2069 <tr><td class='base' colspan='4' align='left'>
2070 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2071 </tr>
2072 </form></table>
2073 END
2074 ;
2075 &Header::closebox();
2076 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2077 &Header::closebigbox();
2078 &Header::closepage();
2079 exit(0)
2080 }
2081
2082 ROOTCERT_SUCCESS:
2083 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2084 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2085 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2086 # system('/usr/local/bin/ipsecctrl', 'S');
2087 # }
2088
2089 ###
2090 ### Enable/Disable connection
2091 ###
2092
2093 ###
2094 # m.a.d net2net
2095 ###
2096
2097 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2098
2099 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2100 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2101 # my $n2nactive = '';
2102 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2103
2104 if ($confighash{$cgiparams{'KEY'}}) {
2105 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2106 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2107 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2108
2109 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2110 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2111 &writecollectdconf();
2112 }
2113 } else {
2114
2115 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2116 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2117
2118 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2119 if ($n2nactive ne '') {
2120 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2121 &writecollectdconf();
2122 }
2123
2124 } else {
2125 $errormessage = $Lang::tr{'invalid key'};
2126 }
2127 }
2128 }
2129
2130 ###
2131 ### Download OpenVPN client package
2132 ###
2133
2134
2135 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2136 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2137 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2138 my $file = '';
2139 my $clientovpn = '';
2140 my @fileholder;
2141 my $tempdir = tempdir( CLEANUP => 1 );
2142 my $zippath = "$tempdir/";
2143
2144 ###
2145 # m.a.d net2net
2146 ###
2147
2148 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2149
2150 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2151 my $zippathname = "$zippath$zipname";
2152 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2153 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2154 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2155 my $tunmtu = '';
2156 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2157 my $n2nfragment = '';
2158
2159 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2160 flock CLIENTCONF, 2;
2161
2162 my $zip = Archive::Zip->new();
2163 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2164 print CLIENTCONF "# \n";
2165 print CLIENTCONF "# User Security\n";
2166 print CLIENTCONF "user nobody\n";
2167 print CLIENTCONF "group nobody\n";
2168 print CLIENTCONF "persist-tun\n";
2169 print CLIENTCONF "persist-key\n";
2170 print CLIENTCONF "script-security 2\n";
2171 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2172 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2173 print CLIENTCONF "float\n";
2174 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2175 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2176 print CLIENTCONF "# Server Gateway Network\n";
2177 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2178 print CLIENTCONF "# tun Device\n";
2179 print CLIENTCONF "dev tun\n";
2180 print CLIENTCONF "#Logfile for statistics\n";
2181 print CLIENTCONF "status-version 1\n";
2182 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2183 print CLIENTCONF "# Port and Protokoll\n";
2184 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2185
2186 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2187 print CLIENTCONF "proto tcp-client\n";
2188 print CLIENTCONF "# Packet size\n";
2189 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2190 print CLIENTCONF "tun-mtu $tunmtu\n";
2191 }
2192
2193 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2194 print CLIENTCONF "proto udp\n";
2195 print CLIENTCONF "# Paketsize\n";
2196 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2197 print CLIENTCONF "tun-mtu $tunmtu\n";
2198 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2199 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2200 }
2201 # Check host certificate if X509 is RFC3280 compliant.
2202 # If not, old --ns-cert-type directive will be used.
2203 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2204 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2205 if ($hostcert !~ /TLS Web Server Authentication/) {
2206 print CLIENTCONF "ns-cert-type server\n";
2207 } else {
2208 print CLIENTCONF "remote-cert-tls server\n";
2209 }
2210 print CLIENTCONF "# Auth. Client\n";
2211 print CLIENTCONF "tls-client\n";
2212 print CLIENTCONF "# Cipher\n";
2213 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2214 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2215 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2216 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2217 }
2218
2219 # If GCM cipher is used, do not use --auth
2220 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2221 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2222 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2223 print CLIENTCONF unless "# HMAC algorithm\n";
2224 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2225 } else {
2226 print CLIENTCONF "# HMAC algorithm\n";
2227 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2228 }
2229
2230 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2231 print CLIENTCONF "# Enable Compression\n";
2232 print CLIENTCONF "comp-lzo\n";
2233 }
2234 print CLIENTCONF "# Debug Level\n";
2235 print CLIENTCONF "verb 3\n";
2236 print CLIENTCONF "# Tunnel check\n";
2237 print CLIENTCONF "keepalive 10 60\n";
2238 print CLIENTCONF "# Start as daemon\n";
2239 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2240 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2241 print CLIENTCONF "# Activate Management Interface and Port\n";
2242 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2243 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2244 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2245
2246
2247 close(CLIENTCONF);
2248
2249 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2250 my $status = $zip->writeToFileNamed($zippathname);
2251
2252 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2253 @fileholder = <DLFILE>;
2254 print "Content-Type:application/x-download\n";
2255 print "Content-Disposition:attachment;filename=$zipname\n\n";
2256 print @fileholder;
2257 exit (0);
2258 }
2259 else
2260 {
2261 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2262 my $zippathname = "$zippath$zipname";
2263 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2264
2265 ###
2266 # m.a.d net2net
2267 ###
2268
2269 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2270 flock CLIENTCONF, 2;
2271
2272 my $zip = Archive::Zip->new();
2273
2274 print CLIENTCONF "#OpenVPN Client conf\r\n";
2275 print CLIENTCONF "tls-client\r\n";
2276 print CLIENTCONF "client\r\n";
2277 print CLIENTCONF "nobind\r\n";
2278 print CLIENTCONF "dev tun\r\n";
2279 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2280
2281 # Check if we are using fragment, mssfix and set MTU to 1500
2282 # or use configured value.
2283 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2284 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2285 elsif ($vpnsettings{MSSFIX} eq 'on')
2286 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2287 else
2288 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2289
2290 if ( $vpnsettings{'ENABLED'} eq 'on'){
2291 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2292 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2293 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2294 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2295 }
2296 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2297 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2298 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2299 }
2300 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2301 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2302 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2303 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2304 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2305 }
2306 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2307 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2308 }
2309
2310 my $file_crt = new File::Temp( UNLINK => 1 );
2311 my $file_key = new File::Temp( UNLINK => 1 );
2312 my $include_certs = 0;
2313
2314 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2315 if ($cgiparams{'MODE'} eq 'insecure') {
2316 $include_certs = 1;
2317
2318 # Add the CA
2319 print CLIENTCONF ";ca cacert.pem\r\n";
2320 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2321
2322 # Extract the certificate
2323 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2324 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2325 if ($?) {
2326 die "openssl error: $?";
2327 }
2328
2329 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2330 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2331
2332 # Extract the key
2333 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2334 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2335 if ($?) {
2336 die "openssl error: $?";
2337 }
2338
2339 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2340 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2341 } else {
2342 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2343 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2344 }
2345 } else {
2346 print CLIENTCONF "ca cacert.pem\r\n";
2347 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2348 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2349 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2350 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2351 }
2352 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2353 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2354
2355 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2356 if ($cgiparams{'MODE'} eq 'insecure') {
2357 print CLIENTCONF ";";
2358 }
2359 print CLIENTCONF "tls-auth ta.key\r\n";
2360 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2361 }
2362 if ($vpnsettings{DCOMPLZO} eq 'on') {
2363 print CLIENTCONF "comp-lzo\r\n";
2364 }
2365 print CLIENTCONF "verb 3\r\n";
2366 # Check host certificate if X509 is RFC3280 compliant.
2367 # If not, old --ns-cert-type directive will be used.
2368 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2369 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2370 if ($hostcert !~ /TLS Web Server Authentication/) {
2371 print CLIENTCONF "ns-cert-type server\r\n";
2372 } else {
2373 print CLIENTCONF "remote-cert-tls server\r\n";
2374 }
2375 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2376 if ($vpnsettings{MSSFIX} eq 'on') {
2377 print CLIENTCONF "mssfix\r\n";
2378 }
2379 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2380 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2381 }
2382
2383 if ($include_certs) {
2384 print CLIENTCONF "\r\n";
2385
2386 # CA
2387 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2388 print CLIENTCONF "<ca>\r\n";
2389 while (<FILE>) {
2390 chomp($_);
2391 print CLIENTCONF "$_\r\n";
2392 }
2393 print CLIENTCONF "</ca>\r\n\r\n";
2394 close(FILE);
2395
2396 # Cert
2397 open(FILE, "<$file_crt");
2398 print CLIENTCONF "<cert>\r\n";
2399 while (<FILE>) {
2400 chomp($_);
2401 print CLIENTCONF "$_\r\n";
2402 }
2403 print CLIENTCONF "</cert>\r\n\r\n";
2404 close(FILE);
2405
2406 # Key
2407 open(FILE, "<$file_key");
2408 print CLIENTCONF "<key>\r\n";
2409 while (<FILE>) {
2410 chomp($_);
2411 print CLIENTCONF "$_\r\n";
2412 }
2413 print CLIENTCONF "</key>\r\n\r\n";
2414 close(FILE);
2415
2416 # TLS auth
2417 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2418 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2419 print CLIENTCONF "<tls-auth>\r\n";
2420 while (<FILE>) {
2421 chomp($_);
2422 print CLIENTCONF "$_\r\n";
2423 }
2424 print CLIENTCONF "</tls-auth>\r\n\r\n";
2425 close(FILE);
2426 }
2427 }
2428
2429 # Print client.conf.local if entries exist to client.ovpn
2430 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2431 open (LCC, "$local_clientconf");
2432 print CLIENTCONF "\n#---------------------------\n";
2433 print CLIENTCONF "# Start of custom directives\n";
2434 print CLIENTCONF "# from client.conf.local\n";
2435 print CLIENTCONF "#---------------------------\n\n";
2436 while (<LCC>) {
2437 print CLIENTCONF $_;
2438 }
2439 print CLIENTCONF "\n#---------------------------\n";
2440 print CLIENTCONF "# End of custom directives\n";
2441 print CLIENTCONF "#---------------------------\n\n";
2442 close (LCC);
2443 }
2444 close(CLIENTCONF);
2445
2446 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2447 my $status = $zip->writeToFileNamed($zippathname);
2448
2449 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2450 @fileholder = <DLFILE>;
2451 print "Content-Type:application/x-download\n";
2452 print "Content-Disposition:attachment;filename=$zipname\n\n";
2453 print @fileholder;
2454 exit (0);
2455 }
2456
2457
2458
2459 ###
2460 ### Remove connection
2461 ###
2462
2463
2464 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2465 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2466 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2467
2468 if ($confighash{$cgiparams{'KEY'}}) {
2469 # Revoke certificate if certificate was deleted and rewrite the CRL
2470 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2471 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2472
2473 ###
2474 # m.a.d net2net
2475 ###
2476
2477 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2478 # Stop the N2N connection before it is removed
2479 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2480
2481 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2482 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2483 unlink ($certfile);
2484 unlink ($conffile);
2485
2486 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2487 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2488 }
2489 }
2490
2491 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2492 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2493
2494 # A.Marx CCD delete ccd files and routes
2495
2496 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2497 {
2498 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2499 }
2500
2501 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2502 foreach my $key (keys %ccdroutehash) {
2503 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2504 delete $ccdroutehash{$key};
2505 }
2506 }
2507 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2508
2509 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2510 foreach my $key (keys %ccdroute2hash) {
2511 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2512 delete $ccdroute2hash{$key};
2513 }
2514 }
2515 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2516 &writeserverconf;
2517
2518 # CCD end
2519 # Update collectd configuration and delete all RRD files of the removed connection
2520 &writecollectdconf();
2521 system ('/usr/local/bin/openvpnctrl', '-drrd', $confighash{$cgiparams{'KEY'}}[1]);
2522
2523 delete $confighash{$cgiparams{'KEY'}};
2524 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2525 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2526
2527 } else {
2528 $errormessage = $Lang::tr{'invalid key'};
2529 }
2530 &General::firewall_reload();
2531
2532 ###
2533 ### Download PKCS12 file
2534 ###
2535 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2536 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2537
2538 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2539 print "Content-Type: application/octet-stream\r\n\r\n";
2540 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2541 exit (0);
2542
2543 ###
2544 ### Display certificate
2545 ###
2546 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2547 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2548
2549 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2550 &Header::showhttpheaders();
2551 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2552 &Header::openbigbox('100%', 'LEFT', '', '');
2553 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2554 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2555 $output = &Header::cleanhtml($output,"y");
2556 print "<pre>$output</pre>\n";
2557 &Header::closebox();
2558 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2559 &Header::closebigbox();
2560 &Header::closepage();
2561 exit(0);
2562 }
2563
2564 ###
2565 ### Display Diffie-Hellman key
2566 ###
2567 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2568
2569 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2570 $errormessage = $Lang::tr{'not present'};
2571 } else {
2572 &Header::showhttpheaders();
2573 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2574 &Header::openbigbox('100%', 'LEFT', '', '');
2575 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2576 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2577 $output = &Header::cleanhtml($output,"y");
2578 print "<pre>$output</pre>\n";
2579 &Header::closebox();
2580 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2581 &Header::closebigbox();
2582 &Header::closepage();
2583 exit(0);
2584 }
2585
2586 ###
2587 ### Display tls-auth key
2588 ###
2589 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2590
2591 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2592 $errormessage = $Lang::tr{'not present'};
2593 } else {
2594 &Header::showhttpheaders();
2595 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2596 &Header::openbigbox('100%', 'LEFT', '', '');
2597 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2598 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2599 $output = &Header::cleanhtml($output,"y");
2600 print "<pre>$output</pre>\n";
2601 &Header::closebox();
2602 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2603 &Header::closebigbox();
2604 &Header::closepage();
2605 exit(0);
2606 }
2607
2608 ###
2609 ### Display Certificate Revoke List
2610 ###
2611 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2612 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2613
2614 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2615 $errormessage = $Lang::tr{'not present'};
2616 } else {
2617 &Header::showhttpheaders();
2618 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2619 &Header::openbigbox('100%', 'LEFT', '', '');
2620 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2621 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2622 $output = &Header::cleanhtml($output,"y");
2623 print "<pre>$output</pre>\n";
2624 &Header::closebox();
2625 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2626 &Header::closebigbox();
2627 &Header::closepage();
2628 exit(0);
2629 }
2630
2631 ###
2632 ### Advanced Server Settings
2633 ###
2634
2635 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2636 %cgiparams = ();
2637 %cahash = ();
2638 %confighash = ();
2639 my $disabled;
2640 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2641 read_routepushfile;
2642
2643
2644 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2645 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2646 # }
2647 ADV_ERROR:
2648 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2649 $cgiparams{'MAX_CLIENTS'} = '100';
2650 }
2651 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2652 $cgiparams{'KEEPALIVE_1'} = '10';
2653 }
2654 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2655 $cgiparams{'KEEPALIVE_2'} = '60';
2656 }
2657 if ($cgiparams{'LOG_VERB'} eq '') {
2658 $cgiparams{'LOG_VERB'} = '3';
2659 }
2660 if ($cgiparams{'TLSAUTH'} eq '') {
2661 $cgiparams{'TLSAUTH'} = 'off';
2662 }
2663 $checked{'CLIENT2CLIENT'}{'off'} = '';
2664 $checked{'CLIENT2CLIENT'}{'on'} = '';
2665 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2666 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2667 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2668 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2669 $checked{'DCOMPLZO'}{'off'} = '';
2670 $checked{'DCOMPLZO'}{'on'} = '';
2671 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
2672 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2673 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2674 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2675 $checked{'MSSFIX'}{'off'} = '';
2676 $checked{'MSSFIX'}{'on'} = '';
2677 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2678 $selected{'LOG_VERB'}{'0'} = '';
2679 $selected{'LOG_VERB'}{'1'} = '';
2680 $selected{'LOG_VERB'}{'2'} = '';
2681 $selected{'LOG_VERB'}{'3'} = '';
2682 $selected{'LOG_VERB'}{'4'} = '';
2683 $selected{'LOG_VERB'}{'5'} = '';
2684 $selected{'LOG_VERB'}{'6'} = '';
2685 $selected{'LOG_VERB'}{'7'} = '';
2686 $selected{'LOG_VERB'}{'8'} = '';
2687 $selected{'LOG_VERB'}{'9'} = '';
2688 $selected{'LOG_VERB'}{'10'} = '';
2689 $selected{'LOG_VERB'}{'11'} = '';
2690 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2691
2692 &Header::showhttpheaders();
2693 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2694 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2695 if ($errormessage) {
2696 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2697 print "<class name='base'>$errormessage\n";
2698 print "&nbsp;</class>\n";
2699 &Header::closebox();
2700 }
2701 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2702 print <<END;
2703 <form method='post' enctype='multipart/form-data'>
2704 <table width='100%' border=0>
2705 <tr>
2706 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2707 </tr>
2708 <tr>
2709 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2710 </tr>
2711 <tr>
2712 <td class='base'>Domain</td>
2713 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2714 </tr>
2715 <tr>
2716 <td class='base'>DNS</td>
2717 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2718 </tr>
2719 <tr>
2720 <td class='base'>WINS</td>
2721 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2722 </tr>
2723 <tr>
2724 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2725 </tr>
2726 <tr>
2727 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2728 <td colspan='2'>
2729 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2730 END
2731 ;
2732
2733 if ($cgiparams{'ROUTES_PUSH'} ne '')
2734 {
2735 print $cgiparams{'ROUTES_PUSH'};
2736 }
2737
2738 print <<END;
2739 </textarea></td>
2740 </tr>
2741 </tr>
2742 </table>
2743 <hr size='1'>
2744 <table width='100%'>
2745 <tr>
2746 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2747 </tr>
2748
2749 <tr>
2750 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
2751 </tr>
2752
2753 <tr>
2754 <td class='base'>Client-To-Client</td>
2755 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2756 </tr>
2757
2758 <tr>
2759 <td class='base'>Redirect-Gateway def1</td>
2760 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2761 </tr>
2762
2763 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2764 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2765 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2766 </tr>
2767
2768 <tr>
2769 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2770 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2771 <td>$Lang::tr{'openvpn default'}: off</td>
2772 </tr>
2773
2774 <tr>
2775 <td class='base'>mssfix</td>
2776 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2777 <td>$Lang::tr{'openvpn default'}: off</td>
2778 </tr>
2779
2780 <tr>
2781 <td class='base'>fragment <br></td>
2782 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2783 </tr>
2784
2785
2786 <tr>
2787 <td class='base'>Max-Clients</td>
2788 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2789 </tr>
2790 <tr>
2791 <td class='base'>Keepalive <br />
2792 (ping/ping-restart)</td>
2793 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2794 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2795 </tr>
2796 </table>
2797
2798 <hr size='1'>
2799 <table width='100%'>
2800 <tr>
2801 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2802 </tr>
2803 <tr>
2804 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2805 </tr>
2806
2807 <tr><td class='base'>VERB</td>
2808 <td><select name='LOG_VERB'>
2809 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2810 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2811 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2812 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2813 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2814 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2815 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2816 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2817 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2818 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2819 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2820 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2821 </td></select>
2822 </table>
2823
2824 <hr size='1'>
2825 END
2826
2827 if ( -e "/var/run/openvpn.pid"){
2828 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2829 $Lang::tr{'server restart'}<br><br>
2830 <hr>";
2831 print<<END;
2832 <table width='100%'>
2833 <tr>
2834 <td>&nbsp;</td>
2835 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2836 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2837 <td>&nbsp;</td>
2838 </tr>
2839 </table>
2840 </form>
2841 END
2842 ;
2843
2844
2845 }else{
2846
2847 print<<END;
2848 <table width='100%'>
2849 <tr>
2850 <td>&nbsp;</td>
2851 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2852 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2853 <td>&nbsp;</td>
2854 </tr>
2855 </table>
2856 </form>
2857 END
2858 ;
2859 }
2860 &Header::closebox();
2861 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2862 &Header::closebigbox();
2863 &Header::closepage();
2864 exit(0);
2865
2866
2867 # A.Marx CCD Add,delete or edit CCD net
2868
2869 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2870 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2871 $cgiparams{'ACTION'} eq "kill" ||
2872 $cgiparams{'ACTION'} eq "edit" ||
2873 $cgiparams{'ACTION'} eq 'editsave'){
2874 &Header::showhttpheaders();
2875 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2876 &Header::openbigbox('100%', 'LEFT', '', '');
2877
2878 if ($cgiparams{'ACTION'} eq "kill"){
2879 &delccdnet($cgiparams{'net'});
2880 }
2881
2882 if ($cgiparams{'ACTION'} eq 'editsave'){
2883 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2884 if ( $a ne $b){ &modccdnet($a,$b);}
2885 $cgiparams{'ccdname'}='';
2886 $cgiparams{'ccdsubnet'}='';
2887 }
2888
2889 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2890 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2891 }
2892 if ($errormessage) {
2893 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2894 print "<class name='base'>$errormessage";
2895 print "&nbsp;</class>";
2896 &Header::closebox();
2897 }
2898 if ($cgiparams{'ACTION'} eq "edit"){
2899
2900 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2901
2902 print <<END;
2903 <table width='100%' border='0'>
2904 <tr><form method='post'>
2905 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2906 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2907 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2908 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2909 </td></tr>
2910 </table></form>
2911 END
2912 ;
2913 &Header::closebox();
2914
2915 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2916 print <<END;
2917 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2918 <tr>
2919 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2920 END
2921 ;
2922 }
2923 else{
2924 if (! -e "/var/run/openvpn.pid"){
2925 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2926 print <<END;
2927 <table width='100%' border='0'>
2928 <tr><form method='post'>
2929 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2930 <tr>
2931 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2932 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2933 <tr><td colspan=4><hr /></td></tr><tr>
2934 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2935 </table></form>
2936 END
2937
2938 &Header::closebox();
2939 }
2940 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2941 if ( -e "/var/run/openvpn.pid"){
2942 print "<b>$Lang::tr{'attention'}:</b><br>";
2943 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2944 }
2945
2946 print <<END;
2947 <table width='100%' cellpadding='0' cellspacing='1'>
2948 <tr>
2949 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2950 END
2951 ;
2952 }
2953 my %ccdconfhash=();
2954 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2955 my @ccdconf=();
2956 my $count=0;
2957 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2958 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2959 $count++;
2960 my $ccdhosts = &hostsinnet($ccdconf[0]);
2961 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2962 else{ print" <tr bgcolor='$color{'color20'}'>";}
2963 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2964 print <<END;
2965 <form method='post' />
2966 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2967 <input type='hidden' name='ACTION' value='edit'/>
2968 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2969 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2970 </form></td>
2971 <form method='post' />
2972 <td><input type='hidden' name='ACTION' value='kill'/>
2973 <input type='hidden' name='number' value='$count' />
2974 <input type='hidden' name='net' value='$ccdconf[0]' />
2975 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
2976 END
2977 ;
2978 }
2979 print "</table></form>";
2980 &Header::closebox();
2981 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2982 &Header::closebigbox();
2983 &Header::closepage();
2984 exit(0);
2985
2986 #END CCD
2987
2988 ###
2989 ### Openvpn Connections Statistics
2990 ###
2991 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2992 &Header::showhttpheaders();
2993 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2994 &Header::openbigbox('100%', 'LEFT', '', '');
2995 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2996
2997 #
2998 # <td><b>$Lang::tr{'protocol'}</b></td>
2999 # protocol temp removed
3000 print <<END;
3001 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
3002 <tr>
3003 <th><b>$Lang::tr{'common name'}</b></th>
3004 <th><b>$Lang::tr{'real address'}</b></th>
3005 <th><b>$Lang::tr{'country'}</b></th>
3006 <th><b>$Lang::tr{'virtual address'}</b></th>
3007 <th><b>$Lang::tr{'loged in at'}</b></th>
3008 <th><b>$Lang::tr{'bytes sent'}</b></th>
3009 <th><b>$Lang::tr{'bytes received'}</b></th>
3010 <th><b>$Lang::tr{'last activity'}</b></th>
3011 </tr>
3012 END
3013 ;
3014 my $filename = "/var/run/ovpnserver.log";
3015 open(FILE, $filename) or die 'Unable to open config file.';
3016 my @current = <FILE>;
3017 close(FILE);
3018 my @users =();
3019 my $status;
3020 my $uid = 0;
3021 my $cn;
3022 my @match = ();
3023 my $proto = "udp";
3024 my $address;
3025 my %userlookup = ();
3026 foreach my $line (@current)
3027 {
3028 chomp($line);
3029 if ( $line =~ /^Updated,(.+)/){
3030 @match = split( /^Updated,(.+)/, $line);
3031 $status = $match[1];
3032 }
3033 #gian
3034 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3035 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3036 if ($match[1] ne "Common Name") {
3037 $cn = $match[1];
3038 $userlookup{$match[2]} = $uid;
3039 $users[$uid]{'CommonName'} = $match[1];
3040 $users[$uid]{'RealAddress'} = $match[2];
3041 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3042 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3043 $users[$uid]{'Since'} = $match[5];
3044 $users[$uid]{'Proto'} = $proto;
3045
3046 # get country code for "RealAddress"...
3047 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3048 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3049 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3050 $uid++;
3051 }
3052 }
3053 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3054 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3055 if ($match[1] ne "Virtual Address") {
3056 $address = $match[3];
3057 #find the uid in the lookup table
3058 $uid = $userlookup{$address};
3059 $users[$uid]{'VirtualAddress'} = $match[1];
3060 $users[$uid]{'LastRef'} = $match[4];
3061 }
3062 }
3063 }
3064 my $user2 = @users;
3065 if ($user2 >= 1){
3066 for (my $idx = 1; $idx <= $user2; $idx++){
3067 if ($idx % 2) {
3068 print "<tr>";
3069 $col="bgcolor='$color{'color22'}'";
3070 } else {
3071 print "<tr>";
3072 $col="bgcolor='$color{'color20'}'";
3073 }
3074 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3075 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3076 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3077 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3078 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3079 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3080 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3081 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3082 }
3083 }
3084
3085 print "</table>";
3086 print <<END;
3087 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3088 <tr><td></td></tr>
3089 <tr><td></td></tr>
3090 <tr><td></td></tr>
3091 <tr><td></td></tr>
3092 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3093 </table>
3094 END
3095 ;
3096 &Header::closebox();
3097 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3098 &Header::closebigbox();
3099 &Header::closepage();
3100 exit(0);
3101
3102 ###
3103 ### Download Certificate
3104 ###
3105 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3106 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3107
3108 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3109 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3110 print "Content-Type: application/octet-stream\r\n\r\n";
3111 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3112 exit (0);
3113 }
3114
3115 ###
3116 ### Enable/Disable connection
3117 ###
3118
3119 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3120
3121 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3122 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3123
3124 if ($confighash{$cgiparams{'KEY'}}) {
3125 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3126 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3127 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3128 #&writeserverconf();
3129 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3130 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3131 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3132 # }
3133 } else {
3134 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3135 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3136 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3137 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3138 # }
3139 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3140 #&writeserverconf();
3141 }
3142 } else {
3143 $errormessage = $Lang::tr{'invalid key'};
3144 }
3145
3146 ###
3147 ### Restart connection
3148 ###
3149 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3150 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3151 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3152
3153 if ($confighash{$cgiparams{'KEY'}}) {
3154 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3155 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3156 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3157 # }
3158 } else {
3159 $errormessage = $Lang::tr{'invalid key'};
3160 }
3161
3162 ###
3163 # m.a.d net2net
3164 ###
3165
3166 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3167 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3168 &Header::showhttpheaders();
3169 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3170 &Header::openbigbox('100%', 'LEFT', '', '');
3171 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3172
3173 if ( -s "${General::swroot}/ovpn/settings") {
3174
3175 print <<END;
3176 <b>$Lang::tr{'connection type'}:</b><br />
3177 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3178 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3179 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3180 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3181 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3182 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3183 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3184 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3185 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3186 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3187 <tr><td colspan='3'><hr /></td></tr>
3188 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3189 </form></table>
3190 END
3191 ;
3192
3193
3194 } else {
3195 print <<END;
3196 <b>$Lang::tr{'connection type'}:</b><br />
3197 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3198 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3199 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3200 </form></table>
3201 END
3202 ;
3203
3204 }
3205
3206 &Header::closebox();
3207 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3208 &Header::closebigbox();
3209 &Header::closepage();
3210 exit (0);
3211
3212 ###
3213 # m.a.d net2net
3214 ###
3215
3216 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3217
3218 my @firen2nconf;
3219 my @confdetails;
3220 my $uplconffilename ='';
3221 my $uplconffilename2 ='';
3222 my $uplp12name = '';
3223 my $uplp12name2 = '';
3224 my @rem_subnet;
3225 my @rem_subnet2;
3226 my @tmposupnet3;
3227 my $key;
3228 my @n2nname;
3229
3230 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3231
3232 # Check if a file is uploaded
3233 unless (ref ($cgiparams{'FH'})) {
3234 $errormessage = $Lang::tr{'there was no file upload'};
3235 goto N2N_ERROR;
3236 }
3237
3238 # Move uploaded IPfire n2n package to temporary file
3239
3240 (my $fh, my $filename) = tempfile( );
3241 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3242 $errormessage = $!;
3243 goto N2N_ERROR;
3244 }
3245
3246 my $zip = Archive::Zip->new();
3247 my $zipName = $filename;
3248 my $status = $zip->read( $zipName );
3249 if ($status != AZ_OK) {
3250 $errormessage = "Read of $zipName failed\n";
3251 goto N2N_ERROR;
3252 }
3253
3254 my $tempdir = tempdir( CLEANUP => 1 );
3255 my @files = $zip->memberNames();
3256 for(@files) {
3257 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3258 }
3259 my $countfiles = @files;
3260
3261 # Check if we have not more then 2 files
3262
3263 if ( $countfiles == 2){
3264 foreach (@files){
3265 if ( $_ =~ /.conf$/){
3266 $uplconffilename = $_;
3267 }
3268 if ( $_ =~ /.p12$/){
3269 $uplp12name = $_;
3270 }
3271 }
3272 if (($uplconffilename eq '') || ($uplp12name eq '')){
3273 $errormessage = "Either no *.conf or no *.p12 file found\n";
3274 goto N2N_ERROR;
3275 }
3276
3277 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3278 @firen2nconf = <FILE>;
3279 close (FILE);
3280 chomp(@firen2nconf);
3281 } else {
3282
3283 $errormessage = "Filecount does not match only 2 files are allowed\n";
3284 goto N2N_ERROR;
3285 }
3286
3287 ###
3288 # m.a.d net2net
3289 ###
3290
3291 if ($cgiparams{'n2nname'} ne ''){
3292
3293 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3294 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3295 $n2nname[0] = $cgiparams{'n2nname'};
3296 my @n2nname2 = split(/\./,$uplconffilename);
3297 $n2nname2[0] =~ s/\n|\r//g;
3298 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3299 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3300 my $input2 = "$n2nname2[0]n2n";
3301 my $output2 = "$n2nname[0]n2n";
3302 my $filename = "$tempdir/$uplconffilename";
3303 open(FILE, "< $filename") or die 'Unable to open config file.';
3304 my @current = <FILE>;
3305 close(FILE);
3306 foreach (@current) {s/$input1/$output1/g;}
3307 foreach (@current) {s/$input2/$output2/g;}
3308 open (OUT, "> $filename") || die 'Unable to open config file.';
3309 print OUT @current;
3310 close OUT;
3311
3312 }else{
3313 $uplconffilename2 = $uplconffilename;
3314 $uplp12name2 = $uplp12name;
3315 @n2nname = split(/\./,$uplconffilename);
3316 $n2nname[0] =~ s/\n|\r//g;
3317 }
3318 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3319 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3320
3321 #Add collectd settings to configfile
3322 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3323 print FILE "# Logfile\n";
3324 print FILE "status-version 1\n";
3325 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3326 close FILE;
3327
3328 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3329
3330 if ($? ne 0) {
3331 $errormessage = "*.conf move failed: $!";
3332 unlink ($filename);
3333 goto N2N_ERROR;
3334 }
3335
3336 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3337 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3338
3339 if ($? ne 0) {
3340 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3341 unlink ($filename);
3342 goto N2N_ERROR;
3343 }
3344
3345 my $complzoactive;
3346 my $mssfixactive;
3347 my $authactive;
3348 my $n2nfragment;
3349 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3350 my @n2nproto = split(/-/, $n2nproto2[1]);
3351 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3352 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3353 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3354 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3355 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3356 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3357 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3358 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3359 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3360 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3361 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3362 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3363 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3364 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3365 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3366 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3367
3368 ###
3369 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3370 ###
3371
3372 $n2nremote[1] =~ s/\n|\r//g;
3373 $n2novpnsub[0] =~ s/\n|\r//g;
3374 $n2novpnsub[1] =~ s/\n|\r//g;
3375 $n2novpnsub[2] =~ s/\n|\r//g;
3376 $n2nproto[0] =~ s/\n|\r//g;
3377 $n2nport[1] =~ s/\n|\r//g;
3378 $n2ntunmtu[1] =~ s/\n|\r//g;
3379 $n2nremsub[1] =~ s/\n|\r//g;
3380 $n2nremsub[2] =~ s/\n|\r//g;
3381 $n2nlocalsub[2] =~ s/\n|\r//g;
3382 $n2nfragment[1] =~ s/\n|\r//g;
3383 $n2nmgmt[2] =~ s/\n|\r//g;
3384 $n2ncipher[1] =~ s/\n|\r//g;
3385 $n2nauth[1] =~ s/\n|\r//g;
3386 chomp ($complzoactive);
3387 chomp ($mssfixactive);
3388
3389 ###
3390 # m.a.d net2net
3391 ###
3392
3393 ###
3394 # Check if there is no other entry with this name
3395 ###
3396
3397 foreach my $dkey (keys %confighash) {
3398 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3399 $errormessage = $Lang::tr{'a connection with this name already exists'};
3400 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3401 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3402 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3403 goto N2N_ERROR;
3404 }
3405 }
3406
3407 ###
3408 # Check if OpenVPN Subnet is valid
3409 ###
3410
3411 foreach my $dkey (keys %confighash) {
3412 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3413 $errormessage = 'The OpenVPN Subnet is already in use';
3414 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3415 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3416 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3417 goto N2N_ERROR;
3418 }
3419 }
3420
3421 ###
3422 # Check if Dest Port is vaild
3423 ###
3424
3425 foreach my $dkey (keys %confighash) {
3426 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3427 $errormessage = 'The OpenVPN Port is already in use';
3428 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3429 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3430 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3431 goto N2N_ERROR;
3432 }
3433 }
3434
3435
3436
3437 $key = &General::findhasharraykey (\%confighash);
3438
3439 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3440
3441 $confighash{$key}[0] = 'off';
3442 $confighash{$key}[1] = $n2nname[0];
3443 $confighash{$key}[2] = $n2nname[0];
3444 $confighash{$key}[3] = 'net';
3445 $confighash{$key}[4] = 'cert';
3446 $confighash{$key}[6] = 'client';
3447 $confighash{$key}[8] = $n2nlocalsub[2];
3448 $confighash{$key}[10] = $n2nremote[1];
3449 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3450 $confighash{$key}[22] = $n2nmgmt[2];
3451 $confighash{$key}[23] = $mssfixactive;
3452 $confighash{$key}[24] = $n2nfragment[1];
3453 $confighash{$key}[25] = 'IPFire n2n Client';
3454 $confighash{$key}[26] = 'red';
3455 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3456 $confighash{$key}[28] = $n2nproto[0];
3457 $confighash{$key}[29] = $n2nport[1];
3458 $confighash{$key}[30] = $complzoactive;
3459 $confighash{$key}[31] = $n2ntunmtu[1];
3460 $confighash{$key}[39] = $n2nauth[1];
3461 $confighash{$key}[40] = $n2ncipher[1];
3462 $confighash{$key}[41] = 'disabled';
3463
3464 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3465
3466 N2N_ERROR:
3467
3468 &Header::showhttpheaders();
3469 &Header::openpage('Validate imported configuration', 1, '');
3470 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3471 if ($errormessage) {
3472 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3473 print "<class name='base'>$errormessage";
3474 print "&nbsp;</class>";
3475 &Header::closebox();
3476
3477 } else
3478 {
3479 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3480 }
3481 if ($errormessage eq ''){
3482 print <<END;
3483 <!-- ipfire net2net config gui -->
3484 <table width='100%'>
3485 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3486 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3487 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3488 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3489 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3490 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3491 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3492 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3493 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3494 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3495 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3496 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3497 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3498 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3499 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3500 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3501 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3502 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3503 </table>
3504 END
3505 ;
3506 &Header::closebox();
3507 }
3508
3509 if ($errormessage) {
3510 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3511 } else {
3512 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3513 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3514 print "<input type='hidden' name='KEY' value='$key' />";
3515 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3516 }
3517 &Header::closebigbox();
3518 &Header::closepage();
3519 exit(0);
3520
3521
3522 ##
3523 ### Accept IPFire n2n Package Settings
3524 ###
3525
3526 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3527
3528 ###
3529 ### Discard and Rollback IPFire n2n Package Settings
3530 ###
3531
3532 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3533
3534 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3535
3536 if ($confighash{$cgiparams{'KEY'}}) {
3537
3538 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3539 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3540 unlink ($certfile) or die "Removing $certfile fail: $!";
3541 unlink ($conffile) or die "Removing $conffile fail: $!";
3542 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3543 delete $confighash{$cgiparams{'KEY'}};
3544 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3545
3546 } else {
3547 $errormessage = $Lang::tr{'invalid key'};
3548 }
3549
3550
3551 ###
3552 # m.a.d net2net
3553 ###
3554
3555
3556 ###
3557 ### Adding a new connection
3558 ###
3559 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3560 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3561 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3562
3563 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3564 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3565 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3566
3567 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3568 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3569 $errormessage = $Lang::tr{'invalid key'};
3570 goto VPNCONF_END;
3571 }
3572 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3573 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3574 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3575 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3576 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3577 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3578 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3579 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3580 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3581 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3582 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3583 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3584 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3585 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3586 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3587 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3588 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3589 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3590 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3591 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3592 $name=$cgiparams{'CHECK1'} ;
3593 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3594 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3595 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3596 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3597 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3598 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3599 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3600 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3601 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3602 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3603
3604 #A.Marx CCD check iroute field and convert it to decimal
3605 if ($cgiparams{'TYPE'} eq 'host') {
3606 my @temp=();
3607 my %ccdroutehash=();
3608 my $keypoint=0;
3609 my $ip;
3610 my $cidr;
3611 if ($cgiparams{'IR'} ne ''){
3612 @temp = split("\n",$cgiparams{'IR'});
3613 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3614 #find key to use
3615 foreach my $key (keys %ccdroutehash) {
3616 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3617 $keypoint=$key;
3618 delete $ccdroutehash{$key};
3619 }else{
3620 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3621 }
3622 }
3623 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3624 my $i=1;
3625 my $val=0;
3626 foreach $val (@temp){
3627 chomp($val);
3628 $val=~s/\s*$//g;
3629 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3630 foreach my $key (keys %ccdroutehash) {
3631 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3632 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3633 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3634 goto VPNCONF_ERROR;
3635 }
3636 my ($ip1,$cidr1) = split (/\//, $val);
3637 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3638 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3639 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3640 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3641 goto VPNCONF_ERROR;
3642 }
3643
3644 }
3645 }
3646 if (!&General::validipandmask($val)){
3647 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3648 goto VPNCONF_ERROR;
3649 }else{
3650 ($ip,$cidr) = split(/\//,$val);
3651 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3652 $cidr=&General::iporsubtodec($cidr);
3653 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3654
3655 }
3656
3657 #check for existing network IP's
3658 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3659 {
3660 $errormessage=$Lang::tr{'ccd err green'};
3661 goto VPNCONF_ERROR;
3662 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3663 {
3664 $errormessage=$Lang::tr{'ccd err red'};
3665 goto VPNCONF_ERROR;
3666 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3667 {
3668 $errormessage=$Lang::tr{'ccd err blue'};
3669 goto VPNCONF_ERROR;
3670 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3671 {
3672 $errormessage=$Lang::tr{'ccd err orange'};
3673 goto VPNCONF_ERROR;
3674 }
3675
3676 if (&General::validipandmask($val)){
3677 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3678 }else{
3679 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3680 goto VPNCONF_ERROR;
3681 }
3682 $i++;
3683 }
3684 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3685 &writeserverconf;
3686 }else{
3687 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3688 foreach my $key (keys %ccdroutehash) {
3689 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3690 delete $ccdroutehash{$key};
3691 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3692 &writeserverconf;
3693 }
3694 }
3695 }
3696 undef @temp;
3697 #check route field and convert it to decimal
3698 my $val=0;
3699 my $i=1;
3700 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3701 #find key to use
3702 foreach my $key (keys %ccdroute2hash) {
3703 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3704 $keypoint=$key;
3705 delete $ccdroute2hash{$key};
3706 }else{
3707 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3708 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3709 &writeserverconf;
3710 }
3711 }
3712 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3713 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3714 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3715 my %ownnet=();
3716 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3717 foreach $val (@temp){
3718 chomp($val);
3719 $val=~s/\s*$//g;
3720 if ($val eq $Lang::tr{'green'})
3721 {
3722 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3723 }
3724 if ($val eq $Lang::tr{'blue'})
3725 {
3726 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3727 }
3728 if ($val eq $Lang::tr{'orange'})
3729 {
3730 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3731 }
3732 my ($ip,$cidr) = split (/\//, $val);
3733
3734 if ($val ne $Lang::tr{'ccd none'})
3735 {
3736 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3737 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3738 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3739 if (&General::validipandmask($val)){
3740 $val=$ip."/".&General::iporsubtodec($cidr);
3741 $ccdroute2hash{$keypoint}[$i] = $val;
3742 }else{
3743 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3744 goto VPNCONF_ERROR;
3745 }
3746 }else{
3747 $ccdroute2hash{$keypoint}[$i]='';
3748 }
3749 $i++;
3750 }
3751 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3752
3753 #check dns1 ip
3754 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3755 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3756 goto VPNCONF_ERROR;
3757 }
3758 #check dns2 ip
3759 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3760 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3761 goto VPNCONF_ERROR;
3762 }
3763 #check wins ip
3764 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3765 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3766 goto VPNCONF_ERROR;
3767 }
3768 }
3769
3770 #CCD End
3771
3772
3773 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3774 $errormessage = $Lang::tr{'connection type is invalid'};
3775 if ($cgiparams{'TYPE'} eq 'net') {
3776 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3777 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3778 }
3779 goto VPNCONF_ERROR;
3780 }
3781
3782
3783 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3784 $errormessage = $Lang::tr{'name must only contain characters'};
3785 if ($cgiparams{'TYPE'} eq 'net') {
3786 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3787 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3788 }
3789 goto VPNCONF_ERROR;
3790 }
3791
3792 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3793 $errormessage = $Lang::tr{'name is invalid'};
3794 if ($cgiparams{'TYPE'} eq 'net') {
3795 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3796 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3797 }
3798 goto VPNCONF_ERROR;
3799 }
3800
3801 if (length($cgiparams{'NAME'}) >60) {
3802 $errormessage = $Lang::tr{'name too long'};
3803 if ($cgiparams{'TYPE'} eq 'net') {
3804 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3805 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3806 }
3807 goto VPNCONF_ERROR;
3808 }
3809
3810 ###
3811 # m.a.d net2net
3812 ###
3813
3814 if ($cgiparams{'TYPE'} eq 'net') {
3815 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3816 $errormessage = $Lang::tr{'openvpn destination port used'};
3817 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3818 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3819 goto VPNCONF_ERROR;
3820 }
3821 #Bugfix 10357
3822 foreach my $key (sort keys %confighash){
3823 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3824 $errormessage = $Lang::tr{'openvpn destination port used'};
3825 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3826 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3827 goto VPNCONF_ERROR;
3828 }
3829 }
3830 if ($cgiparams{'DEST_PORT'} eq '') {
3831 $errormessage = $Lang::tr{'invalid port'};
3832 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3833 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3834 goto VPNCONF_ERROR;
3835 }
3836
3837 # Check if the input for the transfer net is valid.
3838 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3839 $errormessage = $Lang::tr{'ccd err invalidnet'};
3840 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3841 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3842 goto VPNCONF_ERROR;
3843 }
3844
3845 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3846 $errormessage = $Lang::tr{'openvpn subnet is used'};
3847 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3848 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3849 goto VPNCONF_ERROR;
3850 }
3851
3852 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3853 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3854 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3855 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3856 goto VPNCONF_ERROR;
3857 }
3858
3859 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3860 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3861 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3862 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3863 goto VPNCONF_ERROR;
3864 }
3865
3866 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3867 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3868 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3869 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3870 goto VPNCONF_ERROR;
3871 }
3872
3873 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3874 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3875 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3876 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3877 goto VPNCONF_ERROR;
3878 }
3879
3880 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3881 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3882 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3883 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3884 goto VPNCONF_ERROR;
3885 }
3886
3887 if ($cgiparams{'DEST_PORT'} <= 1023) {
3888 $errormessage = $Lang::tr{'ovpn port in root range'};
3889 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3890 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3891 goto VPNCONF_ERROR;
3892 }
3893
3894 if ($cgiparams{'OVPN_MGMT'} eq '') {
3895 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3896 }
3897
3898 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3899 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3900 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3901 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3902 goto VPNCONF_ERROR;
3903 }
3904 #Check if remote subnet is used elsewhere
3905 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3906 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3907 if ($warnmessage){
3908 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3909 }
3910 }
3911
3912 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3913 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3914 # goto VPNCONF_ERROR;
3915 # }
3916
3917 # Check if there is no other entry with this name
3918 if (! $cgiparams{'KEY'}) {
3919 foreach my $key (keys %confighash) {
3920 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3921 $errormessage = $Lang::tr{'a connection with this name already exists'};
3922 if ($cgiparams{'TYPE'} eq 'net') {
3923 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3924 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3925 }
3926 goto VPNCONF_ERROR;
3927 }
3928 }
3929 }
3930
3931 # Check if a remote host/IP has been set for the client.
3932 if ($cgiparams{'TYPE'} eq 'net') {
3933 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3934 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3935
3936 # Check if this is a N2N connection and drop temporary config.
3937 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3938 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3939
3940 goto VPNCONF_ERROR;
3941 }
3942
3943 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3944 if ($cgiparams{'REMOTE'} ne '') {
3945 # Check if the given IP is valid - otherwise check if it is a valid domain.
3946 if (! &General::validip($cgiparams{'REMOTE'})) {
3947 # Check for a valid domain.
3948 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3949 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3950
3951 # Check if this is a N2N connection and drop temporary config.
3952 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3953 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3954
3955 goto VPNCONF_ERROR;
3956 }
3957 }
3958 }
3959 }
3960
3961 if ($cgiparams{'TYPE'} ne 'host') {
3962 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3963 $errormessage = $Lang::tr{'local subnet is invalid'};
3964 if ($cgiparams{'TYPE'} eq 'net') {
3965 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3966 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3967 }
3968 goto VPNCONF_ERROR;}
3969 }
3970 # Check if there is no other entry without IP-address and PSK
3971 if ($cgiparams{'REMOTE'} eq '') {
3972 foreach my $key (keys %confighash) {
3973 if(($cgiparams{'KEY'} ne $key) &&
3974 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3975 $confighash{$key}[10] eq '') {
3976 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3977 goto VPNCONF_ERROR;
3978 }
3979 }
3980 }
3981 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3982 $errormessage = $Lang::tr{'remote subnet is invalid'};
3983 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3984 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3985 goto VPNCONF_ERROR;
3986 }
3987
3988 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3989 if ($cgiparams{'TYPE'} eq 'net') {
3990 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3991 $errormessage = $Lang::tr{'invalid input for valid till days'};
3992 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3993 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3994 goto VPNCONF_ERROR;
3995 }
3996 }
3997
3998 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3999 $errormessage = $Lang::tr{'invalid input'};
4000 goto VPNCONF_ERROR;
4001 }
4002 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4003 $errormessage = $Lang::tr{'invalid input'};
4004 goto VPNCONF_ERROR;
4005 }
4006
4007 #fixplausi
4008 if ($cgiparams{'AUTH'} eq 'psk') {
4009 # if (! length($cgiparams{'PSK'}) ) {
4010 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4011 # goto VPNCONF_ERROR;
4012 # }
4013 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4014 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4015 # goto VPNCONF_ERROR;
4016 # }
4017 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4018 if ($cgiparams{'KEY'}) {
4019 $errormessage = $Lang::tr{'cant change certificates'};
4020 goto VPNCONF_ERROR;
4021 }
4022 unless (ref ($cgiparams{'FH'})) {
4023 $errormessage = $Lang::tr{'there was no file upload'};
4024 goto VPNCONF_ERROR;
4025 }
4026
4027 # Move uploaded certificate request to a temporary file
4028 (my $fh, my $filename) = tempfile( );
4029 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4030 $errormessage = $!;
4031 goto VPNCONF_ERROR;
4032 }
4033
4034 # Sign the certificate request and move it
4035 # Sign the host certificate request
4036 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4037 '-batch', '-notext',
4038 '-in', $filename,
4039 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4040 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4041 if ($?) {
4042 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4043 unlink ($filename);
4044 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4045 &newcleanssldatabase();
4046 goto VPNCONF_ERROR;
4047 } else {
4048 unlink ($filename);
4049 &deletebackupcert();
4050 }
4051
4052 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4053 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4054 $temp = $1;
4055 $temp =~ s+/Email+, E+;
4056 $temp =~ s/ ST=/ S=/;
4057 $cgiparams{'CERT_NAME'} = $temp;
4058 $cgiparams{'CERT_NAME'} =~ s/,//g;
4059 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4060 if ($cgiparams{'CERT_NAME'} eq '') {
4061 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4062 goto VPNCONF_ERROR;
4063 }
4064 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4065 if ($cgiparams{'KEY'}) {
4066 $errormessage = $Lang::tr{'cant change certificates'};
4067 goto VPNCONF_ERROR;
4068 }
4069 unless (ref ($cgiparams{'FH'})) {
4070 $errormessage = $Lang::tr{'there was no file upload'};
4071 goto VPNCONF_ERROR;
4072 }
4073 # Move uploaded certificate to a temporary file
4074 (my $fh, my $filename) = tempfile( );
4075 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4076 $errormessage = $!;
4077 goto VPNCONF_ERROR;
4078 }
4079
4080 # Verify the certificate has a valid CA and move it
4081 my $validca = 0;
4082 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4083 if ($test =~ /: OK/) {
4084 $validca = 1;
4085 } else {
4086 foreach my $key (keys %cahash) {
4087 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4088 if ($test =~ /: OK/) {
4089 $validca = 1;
4090 }
4091 }
4092 }
4093 if (! $validca) {
4094 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4095 unlink ($filename);
4096 goto VPNCONF_ERROR;
4097 } else {
4098 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4099 if ($? ne 0) {
4100 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4101 unlink ($filename);
4102 goto VPNCONF_ERROR;
4103 }
4104 }
4105
4106 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4107 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4108 $temp = $1;
4109 $temp =~ s+/Email+, E+;
4110 $temp =~ s/ ST=/ S=/;
4111 $cgiparams{'CERT_NAME'} = $temp;
4112 $cgiparams{'CERT_NAME'} =~ s/,//g;
4113 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4114 if ($cgiparams{'CERT_NAME'} eq '') {
4115 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4116 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4117 goto VPNCONF_ERROR;
4118 }
4119 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4120 if ($cgiparams{'KEY'}) {
4121 $errormessage = $Lang::tr{'cant change certificates'};
4122 goto VPNCONF_ERROR;
4123 }
4124 # Validate input since the form was submitted
4125 if (length($cgiparams{'CERT_NAME'}) >60) {
4126 $errormessage = $Lang::tr{'name too long'};
4127 goto VPNCONF_ERROR;
4128 }
4129 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4130 $errormessage = $Lang::tr{'invalid input for name'};
4131 goto VPNCONF_ERROR;
4132 }
4133 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4134 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4135 goto VPNCONF_ERROR;
4136 }
4137 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4138 $errormessage = $Lang::tr{'e-mail address too long'};
4139 goto VPNCONF_ERROR;
4140 }
4141 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4142 $errormessage = $Lang::tr{'invalid input for department'};
4143 goto VPNCONF_ERROR;
4144 }
4145 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4146 $errormessage = $Lang::tr{'organization too long'};
4147 goto VPNCONF_ERROR;
4148 }
4149 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4150 $errormessage = $Lang::tr{'invalid input for organization'};
4151 goto VPNCONF_ERROR;
4152 }
4153 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4154 $errormessage = $Lang::tr{'invalid input for city'};
4155 goto VPNCONF_ERROR;
4156 }
4157 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4158 $errormessage = $Lang::tr{'invalid input for state or province'};
4159 goto VPNCONF_ERROR;
4160 }
4161 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4162 $errormessage = $Lang::tr{'invalid input for country'};
4163 goto VPNCONF_ERROR;
4164 }
4165 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4166 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4167 $errormessage = $Lang::tr{'password too short'};
4168 goto VPNCONF_ERROR;
4169 }
4170 }
4171 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4172 $errormessage = $Lang::tr{'passwords do not match'};
4173 goto VPNCONF_ERROR;
4174 }
4175 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4176 $errormessage = $Lang::tr{'invalid input for valid till days'};
4177 goto VPNCONF_ERROR;
4178 }
4179
4180 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4181 if ($cgiparams{'TYPE'} eq 'host') {
4182 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4183 $errormessage = $Lang::tr{'invalid input for valid till days'};
4184 goto VPNCONF_ERROR;
4185 }
4186 }
4187
4188 # Check for RW if client name is already set
4189 if ($cgiparams{'TYPE'} eq 'host') {
4190 foreach my $key (keys %confighash) {
4191 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4192 $errormessage = $Lang::tr{'a connection with this name already exists'};
4193 goto VPNCONF_ERROR;
4194 }
4195 }
4196 }
4197
4198 # Replace empty strings with a .
4199 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4200 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4201 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4202
4203 # Create the Host certificate request client
4204 my $pid = open(OPENSSL, "|-");
4205 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4206 if ($pid) { # parent
4207 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4208 print OPENSSL "$state\n";
4209 print OPENSSL "$city\n";
4210 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4211 print OPENSSL "$ou\n";
4212 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4213 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4214 print OPENSSL ".\n";
4215 print OPENSSL ".\n";
4216 close (OPENSSL);
4217 if ($?) {
4218 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4219 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4220 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4221 goto VPNCONF_ERROR;
4222 }
4223 } else { # child
4224 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4225 '-newkey', 'rsa:2048',
4226 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4227 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4228 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4229 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4230 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4231 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4232 goto VPNCONF_ERROR;
4233 }
4234 }
4235
4236 # Sign the host certificate request
4237 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4238 '-batch', '-notext',
4239 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4240 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4241 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4242 if ($?) {
4243 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4244 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4245 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4246 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4247 &newcleanssldatabase();
4248 goto VPNCONF_ERROR;
4249 } else {
4250 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4251 &deletebackupcert();
4252 }
4253
4254 # Create the pkcs12 file
4255 system('/usr/bin/openssl', 'pkcs12', '-export',
4256 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4257 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4258 '-name', $cgiparams{'NAME'},
4259 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4260 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4261 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4262 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4263 if ($?) {
4264 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4265 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4266 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4267 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4268 goto VPNCONF_ERROR;
4269 } else {
4270 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4271 }
4272 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4273 ;# Nothing, just editing
4274 } else {
4275 $errormessage = $Lang::tr{'invalid input for authentication method'};
4276 goto VPNCONF_ERROR;
4277 }
4278
4279 # Check if there is no other entry with this common name
4280 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4281 foreach my $key (keys %confighash) {
4282 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4283 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4284 goto VPNCONF_ERROR;
4285 }
4286 }
4287 }
4288
4289 # Save the config
4290 my $key = $cgiparams{'KEY'};
4291
4292 if (! $key) {
4293 $key = &General::findhasharraykey (\%confighash);
4294 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4295 }
4296 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4297 $confighash{$key}[1] = $cgiparams{'NAME'};
4298 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4299 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4300 }
4301
4302 $confighash{$key}[3] = $cgiparams{'TYPE'};
4303 if ($cgiparams{'AUTH'} eq 'psk') {
4304 $confighash{$key}[4] = 'psk';
4305 $confighash{$key}[5] = $cgiparams{'PSK'};
4306 } else {
4307 $confighash{$key}[4] = 'cert';
4308 }
4309 if ($cgiparams{'TYPE'} eq 'net') {
4310 $confighash{$key}[6] = $cgiparams{'SIDE'};
4311 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4312 }
4313 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4314 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4315 if ($cgiparams{'OVPN_MGMT'} eq '') {
4316 $confighash{$key}[22] = $confighash{$key}[29];
4317 } else {
4318 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4319 }
4320 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4321 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4322 $confighash{$key}[25] = $cgiparams{'REMARK'};
4323 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4324 # new fields
4325 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4326 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4327 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4328 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4329 $confighash{$key}[31] = $cgiparams{'MTU'};
4330 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4331 $name=$cgiparams{'CHECK1'};
4332 $confighash{$key}[33] = $cgiparams{$name};
4333 $confighash{$key}[34] = $cgiparams{'RG'};
4334 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4335 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4336 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4337 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4338 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4339
4340 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4341 $confighash{$key}[41] = "no-pass";
4342 }
4343
4344 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4345
4346 if ($cgiparams{'CHECK1'} ){
4347
4348 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4349 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4350 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4351 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4352 }
4353 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4354 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4355 if($cgiparams{'CHECK1'} eq 'dynamic'){
4356 print CCDRWCONF "#This client uses the dynamic pool\n";
4357 }else{
4358 print CCDRWCONF "#Ip address client and server\n";
4359 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4360 }
4361 if ($confighash{$key}[34] eq 'on'){
4362 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4363 print CCDRWCONF "push redirect-gateway\n";
4364 }
4365 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4366 if ($cgiparams{'IR'} ne ''){
4367 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4368 foreach my $key (keys %ccdroutehash){
4369 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4370 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4371 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4372 print CCDRWCONF "iroute $a $b\n";
4373 }
4374 }
4375 }
4376 }
4377 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4378 if ($cgiparams{'IFROUTE'} ne ''){
4379 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4380 foreach my $key (keys %ccdroute2hash){
4381 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4382 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4383 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4384 my %blue=();
4385 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4386 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4387 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4388 my %orange=();
4389 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4390 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4391 }else{
4392 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4393 print CCDRWCONF "push \"route $a $b\"\n";
4394 }
4395 }
4396 }
4397 }
4398 }
4399 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4400 if($cgiparams{'CCD_DNS1'} ne ''){
4401 print CCDRWCONF "\n#Client gets these nameservers\n";
4402 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4403 }
4404 if($cgiparams{'CCD_DNS2'} ne ''){
4405 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4406 }
4407 if($cgiparams{'CCD_WINS'} ne ''){
4408 print CCDRWCONF "\n#Client gets this WINS server\n";
4409 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4410 }
4411 close CCDRWCONF;
4412 }
4413
4414 ###
4415 # m.a.d n2n begin
4416 ###
4417
4418 if ($cgiparams{'TYPE'} eq 'net') {
4419
4420 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4421 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4422
4423 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4424 my $key = $cgiparams{'KEY'};
4425 if (! $key) {
4426 $key = &General::findhasharraykey (\%confighash);
4427 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4428 }
4429 $confighash{$key}[0] = 'on';
4430 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4431
4432 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4433 }
4434 }
4435
4436 ###
4437 # m.a.d n2n end
4438 ###
4439
4440 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4441 $cgiparams{'KEY'} = $key;
4442 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4443 }
4444 goto VPNCONF_END;
4445 } else {
4446 $cgiparams{'ENABLED'} = 'on';
4447 ###
4448 # m.a.d n2n begin
4449 ###
4450 $cgiparams{'MSSFIX'} = 'on';
4451 $cgiparams{'FRAGMENT'} = '1300';
4452 $cgiparams{'DAUTH'} = 'SHA512';
4453 ###
4454 # m.a.d n2n end
4455 ###
4456 $cgiparams{'SIDE'} = 'left';
4457 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4458 $cgiparams{'AUTH'} = 'psk';
4459 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4460 $cgiparams{'AUTH'} = 'certfile';
4461 } else {
4462 $cgiparams{'AUTH'} = 'certgen';
4463 }
4464 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4465 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4466 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4467 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4468 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4469 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4470 }
4471
4472 VPNCONF_ERROR:
4473 $checked{'ENABLED'}{'off'} = '';
4474 $checked{'ENABLED'}{'on'} = '';
4475 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4476 $checked{'ENABLED_BLUE'}{'off'} = '';
4477 $checked{'ENABLED_BLUE'}{'on'} = '';
4478 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4479 $checked{'ENABLED_ORANGE'}{'off'} = '';
4480 $checked{'ENABLED_ORANGE'}{'on'} = '';
4481 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4482
4483
4484 $checked{'EDIT_ADVANCED'}{'off'} = '';
4485 $checked{'EDIT_ADVANCED'}{'on'} = '';
4486 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4487
4488 $selected{'SIDE'}{'server'} = '';
4489 $selected{'SIDE'}{'client'} = '';
4490 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4491
4492 $selected{'PROTOCOL'}{'udp'} = '';
4493 $selected{'PROTOCOL'}{'tcp'} = '';
4494 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4495
4496
4497 $checked{'AUTH'}{'psk'} = '';
4498 $checked{'AUTH'}{'certreq'} = '';
4499 $checked{'AUTH'}{'certgen'} = '';
4500 $checked{'AUTH'}{'certfile'} = '';
4501 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4502
4503 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4504
4505 $checked{'COMPLZO'}{'off'} = '';
4506 $checked{'COMPLZO'}{'on'} = '';
4507 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4508
4509 $checked{'MSSFIX'}{'off'} = '';
4510 $checked{'MSSFIX'}{'on'} = '';
4511 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4512
4513 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4514 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4515 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4516 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4517 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4518 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4519 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4520 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4521 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4522 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4523 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4524 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4525 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4526 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4527 $selected{'DCIPHER'}{'BF-CBC'} = '';
4528 $selected{'DCIPHER'}{'DES-CBC'} = '';
4529 # If no cipher has been chossen yet, select
4530 # the old default (AES-256-CBC) for compatiblity reasons.
4531 if ($cgiparams{'DCIPHER'} eq '') {
4532 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4533 }
4534 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4535 $selected{'DAUTH'}{'whirlpool'} = '';
4536 $selected{'DAUTH'}{'SHA512'} = '';
4537 $selected{'DAUTH'}{'SHA384'} = '';
4538 $selected{'DAUTH'}{'SHA256'} = '';
4539 $selected{'DAUTH'}{'SHA1'} = '';
4540 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4541 $checked{'TLSAUTH'}{'off'} = '';
4542 $checked{'TLSAUTH'}{'on'} = '';
4543 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
4544
4545 if (1) {
4546 &Header::showhttpheaders();
4547 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4548 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4549 if ($errormessage) {
4550 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4551 print "<class name='base'>$errormessage";
4552 print "&nbsp;</class>";
4553 &Header::closebox();
4554 }
4555
4556 if ($warnmessage) {
4557 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4558 print "<class name='base'>$warnmessage";
4559 print "&nbsp;</class>";
4560 &Header::closebox();
4561 }
4562
4563 print "<form method='post' enctype='multipart/form-data'>";
4564 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4565
4566 if ($cgiparams{'KEY'}) {
4567 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4568 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4569 }
4570
4571 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4572 print "<table width='100%' border='0'>\n";
4573
4574 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4575
4576 if ($cgiparams{'TYPE'} eq 'host') {
4577 if ($cgiparams{'KEY'}) {
4578 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4579 } else {
4580 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4581 }
4582 # print "<tr><td>$Lang::tr{'interface'}</td>";
4583 # print "<td><select name='INTERFACE'>";
4584 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4585 # if ($netsettings{'BLUE_DEV'} ne '') {
4586 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4587 # }
4588 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4589 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4590 # print "</select></td></tr>";
4591 # print <<END;
4592 } else {
4593 print "<input type='hidden' name='INTERFACE' value='red' />";
4594 if ($cgiparams{'KEY'}) {
4595 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4596 } else {
4597 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4598 }
4599
4600 # If GCM ciphers are in usage, HMAC menu is disabled
4601 my $hmacdisabled;
4602 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4603 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4604 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4605 $hmacdisabled = "disabled='disabled'";
4606 };
4607
4608 print <<END;
4609 <td width='25%'>&nbsp;</td>
4610 <td width='25%'>&nbsp;</td></tr>
4611 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4612 <td><select name='SIDE'>
4613 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4614 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4615 </select>
4616 </td>
4617
4618 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4619 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4620 </tr>
4621
4622 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4623 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4624
4625 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4626 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4627 </tr>
4628
4629 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4630 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4631
4632 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4633 <td><select name='PROTOCOL'>
4634 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4635 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4636 </tr>
4637
4638 <tr>
4639 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4640 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4641
4642 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4643 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4644 </tr>
4645
4646 <tr><td colspan=4><hr /></td></tr><tr>
4647
4648 <tr>
4649 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4650 </tr>
4651
4652 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4653 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4654 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4655 </tr>
4656
4657 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4658 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4659 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4660 </tr>
4661
4662 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4663 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4664 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4665 </tr>
4666
4667 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4668 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4669 </tr>
4670
4671 <tr><td colspan=4><hr /></td></tr><tr>
4672 <tr>
4673 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4674 </tr>
4675
4676 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4677 <td><select name='DCIPHER' id="n2ncipher" required>
4678 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4679 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4680 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4681 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4682 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4683 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4684 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4685 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4686 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4687 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4688 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4689 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4690 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4691 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4692 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4693 </select>
4694 </td>
4695
4696 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4697 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4698 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4699 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4700 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4701 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4702 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4703 </select>
4704 </td>
4705 </tr>
4706 <tr><td colspan=4><hr /></td></tr><tr>
4707
4708 END
4709 ;
4710 }
4711
4712 #### JAVA SCRIPT ####
4713 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4714 print<<END;
4715 <script>
4716 var disable_options = false;
4717 document.getElementById('n2ncipher').onchange = function () {
4718 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4719 document.getElementById('n2nhmac').setAttribute('disabled', true);
4720 } else {
4721 document.getElementById('n2nhmac').removeAttribute('disabled');
4722 }
4723 }
4724 </script>
4725 END
4726
4727 #jumper
4728 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4729 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4730
4731 if ($cgiparams{'TYPE'} eq 'host') {
4732 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4733 }
4734
4735 print"</tr></table><br><br>";
4736 #A.Marx CCD new client
4737 if ($cgiparams{'TYPE'} eq 'host') {
4738 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4739 my %vpnnet=();
4740 my $vpnip;
4741 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4742 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4743 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4744 my @ccdconf=();
4745 my $count=0;
4746 my $checked;
4747 $checked{'check1'}{'off'} = '';
4748 $checked{'check1'}{'on'} = '';
4749 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4750 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4751 print"</td></tr></table><br><br>";
4752 my $name=$cgiparams{'CHECK1'};
4753 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4754
4755 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4756 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4757 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4758 $count++;
4759 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4760 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4761 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4762 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4763 print"</td></tr>";
4764 }
4765 print "</table><br><br><hr><br><br>";
4766 }
4767 }
4768 # ccd end
4769 &Header::closebox();
4770 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4771
4772 } elsif (! $cgiparams{'KEY'}) {
4773
4774
4775 my $disabled='';
4776 my $cakeydisabled='';
4777 my $cacrtdisabled='';
4778 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4779 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4780
4781 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4782
4783
4784 if ($cgiparams{'TYPE'} eq 'host') {
4785
4786 print <<END;
4787 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4788
4789 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4790 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4791 <tr><td colspan='3'>&nbsp;</td></tr>
4792 <tr><td colspan='3'><hr /></td></tr>
4793 <tr><td colspan='3'>&nbsp;</td></tr>
4794 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4795 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4796 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4797 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4798 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4799 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4800 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4801 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4802 END
4803 ;
4804
4805 ###
4806 # m.a.d net2net
4807 ###
4808
4809 } else {
4810
4811 print <<END;
4812 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4813
4814 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4815 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4816 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4817 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4818 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4819 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4820 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4821 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4822
4823
4824 END
4825 ;
4826
4827 }
4828
4829 ###
4830 # m.a.d net2net
4831 ###
4832
4833 foreach my $country (sort keys %{Countries::countries}) {
4834 print "<option value='$Countries::countries{$country}'";
4835 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4836 print " selected='selected'";
4837 }
4838 print ">$country</option>";
4839 }
4840 ###
4841 # m.a.d net2net
4842 ###
4843
4844 if ($cgiparams{'TYPE'} eq 'host') {
4845 print <<END;
4846 </select></td></tr>
4847 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4848 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4849 <tr><td>&nbsp;</td>
4850 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4851 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4852 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4853 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4854 <tr><td colspan='3'>&nbsp;</td></tr>
4855 <tr><td colspan='3'><hr /></td></tr>
4856 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4857 </table>
4858 END
4859 }else{
4860 print <<END;
4861 </select></td></tr>
4862 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4863 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4864 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4865 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4866 <tr><td colspan='3'><hr /></td></tr>
4867 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4868 </table>
4869
4870 END
4871 }
4872
4873 ###
4874 # m.a.d net2net
4875 ###
4876 ;
4877 &Header::closebox();
4878
4879 }
4880
4881 #A.Marx CCD new client
4882 if ($cgiparams{'TYPE'} eq 'host') {
4883 print"<br><br>";
4884 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4885
4886
4887 print <<END;
4888 <table border='0' width='100%'>
4889 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4890 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4891 <tr><td colspan='4'>&nbsp</td></tr>
4892 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4893 END
4894
4895 if ($cgiparams{'IR'} ne ''){
4896 print $cgiparams{'IR'};
4897 }else{
4898 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4899 foreach my $key (keys %ccdroutehash) {
4900 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4901 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4902 if ($ccdroutehash{$key}[$i] ne ''){
4903 print $ccdroutehash{$key}[$i]."\n";
4904 }
4905 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4906 }
4907 }
4908 }
4909 }
4910
4911 print <<END;
4912 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4913 <tr><td colspan='4'><br></td></tr>
4914 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4915 END
4916
4917 my $set=0;
4918 my $selorange=0;
4919 my $selblue=0;
4920 my $selgreen=0;
4921 my $helpblue=0;
4922 my $helporange=0;
4923 my $other=0;
4924 my $none=0;
4925 my @temp=();
4926
4927 our @current = ();
4928 open(FILE, "${General::swroot}/main/routing") ;
4929 @current = <FILE>;
4930 close (FILE);
4931 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4932 #check for "none"
4933 foreach my $key (keys %ccdroute2hash) {
4934 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4935 if ($ccdroute2hash{$key}[1] eq ''){
4936 $none=1;
4937 last;
4938 }
4939 }
4940 }
4941 if ($none ne '1'){
4942 print"<option>$Lang::tr{'ccd none'}</option>";
4943 }else{
4944 print"<option selected>$Lang::tr{'ccd none'}</option>";
4945 }
4946 #check if static routes are defined for client
4947 foreach my $line (@current) {
4948 chomp($line);
4949 $line=~s/\s*$//g; # remove newline
4950 @temp=split(/\,/,$line);
4951 $temp[1] = '' unless defined $temp[1]; # not always populated
4952 my ($a,$b) = split(/\//,$temp[1]);
4953 $temp[1] = $a."/".&General::iporsubtocidr($b);
4954 foreach my $key (keys %ccdroute2hash) {
4955 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4956 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4957 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4958 $set=1;
4959 }
4960 }
4961 }
4962 }
4963 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4964 }
4965
4966 my %vpnconfig = ();
4967 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4968 foreach my $vpn (keys %vpnconfig) {
4969 # Skip all disabled VPN connections
4970 my $enabled = $vpnconfig{$vpn}[0];
4971 next unless ($enabled eq "on");
4972
4973 my $name = $vpnconfig{$vpn}[1];
4974
4975 # Remote subnets
4976 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4977 foreach my $network (@networks) {
4978 my $selected = "";
4979
4980 foreach my $key (keys %ccdroute2hash) {
4981 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4982 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4983 if ($ccdroute2hash{$key}[$i] eq $network) {
4984 $selected = "selected";
4985 }
4986 }
4987 }
4988 }
4989
4990 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4991 }
4992 }
4993
4994 #check if green,blue,orange are defined for client
4995 foreach my $key (keys %ccdroute2hash) {
4996 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4997 $other=1;
4998 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4999 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5000 $selgreen=1;
5001 }
5002 if (&haveBlueNet()){
5003 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5004 $selblue=1;
5005 }
5006 }
5007 if (&haveOrangeNet()){
5008 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5009 $selorange=1;
5010 }
5011 }
5012 }
5013 }
5014 }
5015 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5016 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5017 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5018
5019 print<<END;
5020 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5021 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5022 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5023
5024 END
5025 ;
5026 &Header::closebox();
5027 }
5028 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5029 if ($cgiparams{'KEY'}) {
5030 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5031 }
5032 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5033 &Header::closebigbox();
5034 &Header::closepage();
5035 exit (0);
5036 }
5037 VPNCONF_END:
5038 }
5039
5040 # SETTINGS_ERROR:
5041 ###
5042 ### Default status page
5043 ###
5044 %cgiparams = ();
5045 %cahash = ();
5046 %confighash = ();
5047 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5048 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5049 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5050
5051 my @status = `/bin/cat /var/run/ovpnserver.log`;
5052
5053 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5054 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5055 my $ipaddr = <IPADDR>;
5056 close IPADDR;
5057 chomp ($ipaddr);
5058 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5059 if ($cgiparams{'VPN_IP'} eq '') {
5060 $cgiparams{'VPN_IP'} = $ipaddr;
5061 }
5062 }
5063 }
5064
5065 #default setzen
5066 if ($cgiparams{'DCIPHER'} eq '') {
5067 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5068 }
5069 if ($cgiparams{'DDEST_PORT'} eq '') {
5070 $cgiparams{'DDEST_PORT'} = '1194';
5071 }
5072 if ($cgiparams{'DMTU'} eq '') {
5073 $cgiparams{'DMTU'} = '1400';
5074 }
5075 if ($cgiparams{'MSSFIX'} eq '') {
5076 $cgiparams{'MSSFIX'} = 'off';
5077 }
5078 if ($cgiparams{'DAUTH'} eq '') {
5079 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5080 $cgiparams{'DAUTH'} = 'SHA512';
5081 }
5082 foreach my $key (keys %confighash) {
5083 if ($confighash{$key}[3] ne 'host') {
5084 $cgiparams{'DAUTH'} = 'SHA512';
5085 } else {
5086 $cgiparams{'DAUTH'} = 'SHA1';
5087 }
5088 }
5089 }
5090 if ($cgiparams{'TLSAUTH'} eq '') {
5091 $cgiparams{'TLSAUTH'} = 'off';
5092 }
5093 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5094 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5095 }
5096 $checked{'ENABLED'}{'off'} = '';
5097 $checked{'ENABLED'}{'on'} = '';
5098 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5099 $checked{'ENABLED_BLUE'}{'off'} = '';
5100 $checked{'ENABLED_BLUE'}{'on'} = '';
5101 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5102 $checked{'ENABLED_ORANGE'}{'off'} = '';
5103 $checked{'ENABLED_ORANGE'}{'on'} = '';
5104 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5105
5106 $selected{'DPROTOCOL'}{'udp'} = '';
5107 $selected{'DPROTOCOL'}{'tcp'} = '';
5108 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5109
5110 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5111 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5112 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5113 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5114 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5115 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5116 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5117 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5118 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5119 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5120 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5121 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5122 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5123 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5124 $selected{'DCIPHER'}{'BF-CBC'} = '';
5125 $selected{'DCIPHER'}{'DES-CBC'} = '';
5126 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5127
5128 $selected{'DAUTH'}{'whirlpool'} = '';
5129 $selected{'DAUTH'}{'SHA512'} = '';
5130 $selected{'DAUTH'}{'SHA384'} = '';
5131 $selected{'DAUTH'}{'SHA256'} = '';
5132 $selected{'DAUTH'}{'SHA1'} = '';
5133 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5134
5135 $checked{'TLSAUTH'}{'off'} = '';
5136 $checked{'TLSAUTH'}{'on'} = '';
5137 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5138
5139 $checked{'DCOMPLZO'}{'off'} = '';
5140 $checked{'DCOMPLZO'}{'on'} = '';
5141 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5142
5143 # m.a.d
5144 $checked{'MSSFIX'}{'off'} = '';
5145 $checked{'MSSFIX'}{'on'} = '';
5146 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5147 #new settings
5148 &Header::showhttpheaders();
5149 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5150 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5151
5152 if ($errormessage) {
5153 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5154 print "<class name='base'>$errormessage\n";
5155 print "&nbsp;</class>\n";
5156 &Header::closebox();
5157 }
5158
5159 if ($cryptoerror) {
5160 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5161 print "<class name='base'>$cryptoerror";
5162 print "&nbsp;</class>";
5163 &Header::closebox();
5164 }
5165
5166 if ($cryptowarning) {
5167 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5168 print "<class name='base'>$cryptowarning";
5169 print "&nbsp;</class>";
5170 &Header::closebox();
5171 }
5172
5173 if ($warnmessage) {
5174 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5175 print "$warnmessage<br>";
5176 print "$Lang::tr{'fwdfw warn1'}<br>";
5177 &Header::closebox();
5178 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5179 &Header::closepage();
5180 exit 0;
5181 }
5182
5183 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5184 my $srunning = "no";
5185 my $activeonrun = "";
5186 if ( -e "/var/run/openvpn.pid"){
5187 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5188 $srunning ="yes";
5189 $activeonrun = "";
5190 } else {
5191 $activeonrun = "disabled='disabled'";
5192 }
5193 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5194 print <<END;
5195 <table width='100%' border='0'>
5196 <form method='post'>
5197 <td width='25%'>&nbsp;</td>
5198 <td width='25%'>&nbsp;</td>
5199 <td width='25%'>&nbsp;</td></tr>
5200 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5201 <td align='left'>$sactive</td>
5202 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5203 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5204 END
5205 ;
5206 if (&haveBlueNet()) {
5207 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5208 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5209 }
5210 if (&haveOrangeNet()) {
5211 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5212 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5213 }
5214
5215 print <<END;
5216
5217 <tr><td colspan='4'><br></td></tr>
5218 <tr>
5219 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5220 </tr>
5221 <tr><td colspan='1'><br></td></tr>
5222
5223 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5224 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5225 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5226 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5227 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5228 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5229 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5230 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5231 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5232 </tr>
5233
5234 <tr><td colspan='4'><br></td></tr>
5235 <tr>
5236 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5237 </tr>
5238 <tr><td colspan='1'><br></td></tr>
5239
5240 <tr>
5241 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5242 <td><select name='DAUTH'>
5243 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5244 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5245 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5246 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5247 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5248 </select>
5249 </td>
5250
5251 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5252 <td><select name='DCIPHER'>
5253 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5254 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5255 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5256 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5257 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5258 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5259 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5260 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5261 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5262 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5263 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5264 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5265 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5266 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5267 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5268 </select>
5269 </td>
5270 </tr>
5271
5272 <tr><td colspan='4'><br></td></tr>
5273 <tr>
5274 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5275 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5276 </tr>
5277
5278 <tr><td colspan='4'><br><br></td></tr>
5279 END
5280 ;
5281
5282 if ( $srunning eq "yes" ) {
5283 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5284 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5285 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5286 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5287 } else{
5288 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5289 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5290 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5291 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5292 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5293 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5294 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5295 (( $cgiparams{'ENABLED'} eq 'on') ||
5296 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5297 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5298 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5299 } else {
5300 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5301 }
5302 }
5303 print "</form></table>";
5304 &Header::closebox();
5305
5306 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5307 ###
5308 # m.a.d net2net
5309 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5310 ###
5311
5312 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5313 ;
5314 my $id = 0;
5315 my $gif;
5316 my $col1="";
5317 my $lastnet;
5318 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5319 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5320 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5321 if($id == 0){
5322 print"<b>$confighash{$key}[32]</b>";
5323 print <<END;
5324 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5325 <tr>
5326 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5327 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5328 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5329 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5330 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5331 </tr>
5332 END
5333 }
5334 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5335 print "</table><br>";
5336 print"<b>$confighash{$key}[32]</b>";
5337 print <<END;
5338 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5339 <tr>
5340 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5341 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5342 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5343 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5344 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5345 </tr>
5346 END
5347 }
5348 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5349 if ($id % 2) {
5350 print "<tr>";
5351 $col="bgcolor='$color{'color20'}'";
5352 } else {
5353 print "<tr>";
5354 $col="bgcolor='$color{'color22'}'";
5355 }
5356 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5357 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5358 #if ($confighash{$key}[4] eq 'cert') {
5359 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5360 #} else {
5361 #print "<td align='left'>&nbsp;</td>";
5362 #}
5363 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5364 $cavalid =~ /Not After : (.*)[\n]/;
5365 $cavalid = $1;
5366 print "<td align='center' $col>$confighash{$key}[25]</td>";
5367 $col1="bgcolor='${Header::colourred}'";
5368 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5369
5370 if ($confighash{$key}[0] eq 'off') {
5371 $col1="bgcolor='${Header::colourblue}'";
5372 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5373 } else {
5374
5375 ###
5376 # m.a.d net2net
5377 ###
5378
5379 if ($confighash{$key}[3] eq 'net') {
5380
5381 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5382 my @output = "";
5383 my @tustate = "";
5384 my $tport = $confighash{$key}[22];
5385 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5386 if ($tport ne '') {
5387 $tnet->open('127.0.0.1');
5388 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5389 @tustate = split(/\,/, $output[1]);
5390 ###
5391 #CONNECTING -- OpenVPN's initial state.
5392 #WAIT -- (Client only) Waiting for initial response from server.
5393 #AUTH -- (Client only) Authenticating with server.
5394 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5395 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5396 #ADD_ROUTES -- Adding routes to system.
5397 #CONNECTED -- Initialization Sequence Completed.
5398 #RECONNECTING -- A restart has occurred.
5399 #EXITING -- A graceful exit is in progress.
5400 ####
5401
5402 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5403 $col1="bgcolor='${Header::colourgreen}'";
5404 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5405 }else {
5406 $col1="bgcolor='${Header::colourred}'";
5407 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5408 }
5409 }
5410 }
5411 }else {
5412
5413 my $cn;
5414 my @match = ();
5415 foreach my $line (@status) {
5416 chomp($line);
5417 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5418 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5419 if ($match[1] ne "Common Name") {
5420 $cn = $match[1];
5421 }
5422 $cn =~ s/[_]/ /g;
5423 if ($cn eq "$confighash{$key}[2]") {
5424 $col1="bgcolor='${Header::colourgreen}'";
5425 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5426 }
5427 }
5428 }
5429 }
5430 }
5431
5432
5433 print <<END;
5434 <td align='center' $col1>$active</td>
5435
5436 <form method='post' name='frm${key}a'><td align='center' $col>
5437 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5438 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5439 <input type='hidden' name='KEY' value='$key' />
5440 </td></form>
5441 END
5442 ;
5443
5444 if ($confighash{$key}[41] eq "no-pass") {
5445 print <<END;
5446 <form method='post' name='frm${key}g'><td align='center' $col>
5447 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5448 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5449 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5450 <input type='hidden' name='MODE' value='insecure' />
5451 <input type='hidden' name='KEY' value='$key' />
5452 </td></form>
5453 END
5454 } else {
5455 print "<td $col>&nbsp;</td>";
5456 }
5457
5458 if ($confighash{$key}[4] eq 'cert') {
5459 print <<END;
5460 <form method='post' name='frm${key}b'><td align='center' $col>
5461 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5462 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5463 <input type='hidden' name='KEY' value='$key' />
5464 </td></form>
5465 END
5466 ; } else {
5467 print "<td>&nbsp;</td>";
5468 }
5469 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5470 print <<END;
5471 <form method='post' name='frm${key}c'><td align='center' $col>
5472 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5473 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5474 <input type='hidden' name='KEY' value='$key' />
5475 </td></form>
5476 END
5477 ; } elsif ($confighash{$key}[4] eq 'cert') {
5478 print <<END;
5479 <form method='post' name='frm${key}c'><td align='center' $col>
5480 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5481 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5482 <input type='hidden' name='KEY' value='$key' />
5483 </td></form>
5484 END
5485 ; } else {
5486 print "<td>&nbsp;</td>";
5487 }
5488 print <<END
5489 <form method='post' name='frm${key}d'><td align='center' $col>
5490 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5491 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5492 <input type='hidden' name='KEY' value='$key' />
5493 </td></form>
5494
5495 <form method='post' name='frm${key}e'><td align='center' $col>
5496 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5497 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5498 <input type='hidden' name='KEY' value='$key' />
5499 </td></form>
5500 <form method='post' name='frm${key}f'><td align='center' $col>
5501 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5502 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5503 <input type='hidden' name='KEY' value='$key' />
5504 </td></form>
5505 </tr>
5506 END
5507 ;
5508 $id++;
5509 $lastnet = $confighash{$key}[32];
5510 }
5511 print"</table>";
5512 ;
5513
5514 # If the config file contains entries, print Key to action icons
5515 if ( $id ) {
5516 print <<END;
5517 <table border='0'>
5518 <tr>
5519 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5520 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5521 <td class='base'>$Lang::tr{'click to disable'}</td>
5522 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5523 <td class='base'>$Lang::tr{'show certificate'}</td>
5524 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5525 <td class='base'>$Lang::tr{'edit'}</td>
5526 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5527 <td class='base'>$Lang::tr{'remove'}</td>
5528 </tr>
5529 <tr>
5530 <td>&nbsp; </td>
5531 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5532 <td class='base'>$Lang::tr{'click to enable'}</td>
5533 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5534 <td class='base'>$Lang::tr{'download certificate'}</td>
5535 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5536 <td class='base'>$Lang::tr{'dl client arch'}</td>
5537 </tr>
5538 </table><br>
5539 END
5540 ;
5541 }
5542
5543 print <<END;
5544 <table width='100%'>
5545 <form method='post'>
5546 <tr><td align='right'>
5547 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5548 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5549 </tr>
5550 </form>
5551 </table>
5552 END
5553 ;
5554 &Header::closebox();
5555 }
5556
5557 # CA/key listing
5558 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5559 print <<END;
5560 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5561 <tr>
5562 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5563 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5564 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5565 </tr>
5566 END
5567 ;
5568 my $col1="bgcolor='$color{'color22'}'";
5569 my $col2="bgcolor='$color{'color20'}'";
5570 # DH parameter line
5571 my $col3="bgcolor='$color{'color22'}'";
5572 # ta.key line
5573 my $col4="bgcolor='$color{'color20'}'";
5574
5575 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5576 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5577 $casubject =~ /Subject: (.*)[\n]/;
5578 $casubject = $1;
5579 $casubject =~ s+/Email+, E+;
5580 $casubject =~ s/ ST=/ S=/;
5581 print <<END;
5582 <tr>
5583 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5584 <td class='base' $col1>$casubject</td>
5585 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5586 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5587 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5588 </form>
5589 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5590 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5591 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5592 </form>
5593 <td width='4%' $col1>&nbsp;</td>
5594 </tr>
5595 END
5596 ;
5597 } else {
5598 # display rootcert generation buttons
5599 print <<END;
5600 <tr>
5601 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5602 <td class='base' $col1>$Lang::tr{'not present'}</td>
5603 <td colspan='3' $col1>&nbsp;</td>
5604 </tr>
5605 END
5606 ;
5607 }
5608
5609 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5610 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5611 $hostsubject =~ /Subject: (.*)[\n]/;
5612 $hostsubject = $1;
5613 $hostsubject =~ s+/Email+, E+;
5614 $hostsubject =~ s/ ST=/ S=/;
5615
5616 print <<END;
5617 <tr>
5618 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5619 <td class='base' $col2>$hostsubject</td>
5620 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5621 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5622 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5623 </form>
5624 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5625 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5626 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5627 </td></form>
5628 <td width='4%' $col2>&nbsp;</td>
5629 </tr>
5630 END
5631 ;
5632 } else {
5633 # Nothing
5634 print <<END;
5635 <tr>
5636 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5637 <td class='base' $col2>$Lang::tr{'not present'}</td>
5638 </td><td colspan='3' $col2>&nbsp;</td>
5639 </tr>
5640 END
5641 ;
5642 }
5643
5644 # Adding DH parameter to chart
5645 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5646 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5647 $dhsubject =~ / (.*)[\n]/;
5648 $dhsubject = $1;
5649
5650
5651 print <<END;
5652 <tr>
5653 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5654 <td class='base' $col3>$dhsubject</td>
5655 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5656 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5657 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5658 </form>
5659 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5660 </form>
5661 <td width='4%' $col3>&nbsp;</td>
5662 </tr>
5663 END
5664 ;
5665 } else {
5666 # Nothing
5667 print <<END;
5668 <tr>
5669 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5670 <td class='base' $col3>$Lang::tr{'not present'}</td>
5671 </td><td colspan='3' $col3>&nbsp;</td>
5672 </tr>
5673 END
5674 ;
5675 }
5676
5677 # Adding ta.key to chart
5678 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5679 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5680 $tasubject =~ /# (.*)[\n]/;
5681 $tasubject = $1;
5682 print <<END;
5683
5684 <tr>
5685 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5686 <td class='base' $col4>$tasubject</td>
5687 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5688 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5689 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5690 </form>
5691 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5692 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5693 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5694 </form>
5695 <td width='4%' $col4>&nbsp;</td>
5696 </tr>
5697 END
5698 ;
5699 } else {
5700 # Nothing
5701 print <<END;
5702 <tr>
5703 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5704 <td class='base' $col4>$Lang::tr{'not present'}</td>
5705 <td colspan='3' $col4>&nbsp;</td>
5706 </tr>
5707 END
5708 ;
5709 }
5710
5711 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5712 print "<tr><td colspan='5' align='center'><form method='post'>";
5713 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5714 print "</form></td></tr>\n";
5715 }
5716
5717 if (keys %cahash > 0) {
5718 foreach my $key (keys %cahash) {
5719 if (($key + 1) % 2) {
5720 print "<tr bgcolor='$color{'color20'}'>\n";
5721 } else {
5722 print "<tr bgcolor='$color{'color22'}'>\n";
5723 }
5724 print "<td class='base'>$cahash{$key}[0]</td>\n";
5725 print "<td class='base'>$cahash{$key}[1]</td>\n";
5726 print <<END;
5727 <form method='post' name='cafrm${key}a'><td align='center'>
5728 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5729 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5730 <input type='hidden' name='KEY' value='$key' />
5731 </td></form>
5732 <form method='post' name='cafrm${key}b'><td align='center'>
5733 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5734 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5735 <input type='hidden' name='KEY' value='$key' />
5736 </td></form>
5737 <form method='post' name='cafrm${key}c'><td align='center'>
5738 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5739 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5740 <input type='hidden' name='KEY' value='$key' />
5741 </td></form></tr>
5742 END
5743 ;
5744 }
5745 }
5746
5747 print "</table>";
5748
5749 # If the file contains entries, print Key to action icons
5750 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5751 print <<END;
5752 <table>
5753 <tr>
5754 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5755 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5756 <td class='base'>$Lang::tr{'show certificate'}</td>
5757 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5758 <td class='base'>$Lang::tr{'download certificate'}</td>
5759 </tr>
5760 </table>
5761 END
5762 ;
5763 }
5764
5765 print <<END
5766
5767 <br><hr><br>
5768
5769 <form method='post' enctype='multipart/form-data'>
5770 <table border='0' width='100%'>
5771 <tr>
5772 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5773 </tr>
5774
5775 <tr>
5776 <td width='10%'>$Lang::tr{'ca name'}:</td>
5777 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5778 <td width='30%'><input type='file' name='FH' size='25'>
5779 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5780 </tr>
5781
5782 <tr>
5783 <td colspan='3'>&nbsp;</td>
5784 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5785 </tr>
5786 </table>
5787
5788 <br>
5789
5790 <table border='0' width='100%'>
5791 <tr>
5792 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5793 </tr>
5794
5795 <tr>
5796 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5797 <td width='30%'><input type='file' name='FH' size='25'>
5798 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5799 </tr>
5800
5801 <tr>
5802 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5803 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5804 </tr>
5805 </table>
5806 </form>
5807
5808 <br><hr>
5809 END
5810 ;
5811
5812 if ( $srunning eq "yes" ) {
5813 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5814 } else {
5815 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5816 }
5817 &Header::closebox();
5818 END
5819 ;
5820
5821 &Header::closepage();
5822