]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
ovpn_reorganize_encryption: Added tls-auth into global section
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102 # Perform crypto and configration test
103 &pkiconfigcheck;
104
105 # Add CCD files if not already presant
106 unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109 }
110 unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121 }
122 # Add additional configs if not already presant
123 unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126 }
127 unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130 }
131
132 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134 # prepare openvpn config file
135 ###
136 ### Useful functions
137 ###
138 sub haveOrangeNet
139 {
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
142 return 0;
143 }
144
145 sub haveBlueNet
146 {
147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
149 return 0;
150 }
151
152 sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165 }
166
167 sub cleanssldatabase
168 {
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185 }
186
187 sub newcleanssldatabase
188 {
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203 }
204
205 sub deletebackupcert
206 {
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213 }
214
215 ###
216 ### Check for PKI and configure problems
217 ###
218
219 sub pkiconfigcheck
220 {
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252 }
253
254 sub writeserverconf {
255 my %sovpnsettings = ();
256 my @temp = ();
257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
258 &read_routepushfile;
259
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
268 print CONF "dev tun\n";
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
271 print CONF "script-security 3\n";
272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
274 print CONF "tls-server\n";
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
282
283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
286 { print CONF "tun-mtu 1500\n"; }
287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
288 { print CONF "tun-mtu 1500\n"; }
289 else
290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
291
292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
299 }
300 # a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316 # ccd end
317
318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
319 print CONF "client-to-client\n";
320 }
321 if ($sovpnsettings{MSSFIX} eq 'on') {
322 print CONF "mssfix\n";
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
326 }
327
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
332 print CONF "status /var/run/ovpnserver.log 30\n";
333 print CONF "ncp-disable\n";
334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
335 print CONF "auth $sovpnsettings{'DAUTH'}\n";
336
337 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
338 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
339 }
340 if ($sovpnsettings{DCOMPLZO} eq 'on') {
341 print CONF "comp-lzo\n";
342 }
343 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
344 print CONF "push \"redirect-gateway def1\"\n";
345 }
346 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
347 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
348 }
349
350 if ($sovpnsettings{DHCP_DNS} ne '') {
351 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
352 }
353
354 if ($sovpnsettings{DHCP_WINS} ne '') {
355 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
356 }
357
358 if ($sovpnsettings{DHCP_WINS} eq '') {
359 print CONF "max-clients 100\n";
360 }
361 if ($sovpnsettings{DHCP_WINS} ne '') {
362 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
363 }
364 print CONF "tls-verify /usr/lib/openvpn/verify\n";
365 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
366 print CONF "user nobody\n";
367 print CONF "group nobody\n";
368 print CONF "persist-key\n";
369 print CONF "persist-tun\n";
370 if ($sovpnsettings{LOG_VERB} ne '') {
371 print CONF "verb $sovpnsettings{LOG_VERB}\n";
372 } else {
373 print CONF "verb 3\n";
374 }
375 # Print server.conf.local if entries exist to server.conf
376 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
377 open (LSC, "$local_serverconf");
378 print CONF "\n#---------------------------\n";
379 print CONF "# Start of custom directives\n";
380 print CONF "# from server.conf.local\n";
381 print CONF "#---------------------------\n\n";
382 while (<LSC>) {
383 print CONF $_;
384 }
385 print CONF "\n#-----------------------------\n";
386 print CONF "# End of custom directives\n";
387 print CONF "#-----------------------------\n";
388 close (LSC);
389 }
390 print CONF "\n";
391
392 close(CONF);
393 }
394
395 sub emptyserverlog{
396 if (open(FILE, ">/var/run/ovpnserver.log")) {
397 flock FILE, 2;
398 print FILE "";
399 close FILE;
400 }
401
402 }
403
404 sub delccdnet
405 {
406 my %ccdconfhash = ();
407 my %ccdhash = ();
408 my $ccdnetname=$_[0];
409 if (-f "${General::swroot}/ovpn/ovpnconfig"){
410 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
411 foreach my $key (keys %ccdhash) {
412 if ($ccdhash{$key}[32] eq $ccdnetname) {
413 $errormessage=$Lang::tr{'ccd err hostinnet'};
414 return;
415 }
416 }
417 }
418 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
419 foreach my $key (keys %ccdconfhash) {
420 if ($ccdconfhash{$key}[0] eq $ccdnetname){
421 delete $ccdconfhash{$key};
422 }
423 }
424 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
425
426 &writeserverconf;
427 return 0;
428 }
429
430 sub addccdnet
431 {
432 my %ccdconfhash=();
433 my @ccdconf=();
434 my $ccdname=$_[0];
435 my $ccdnet=$_[1];
436 my $subcidr;
437 my @ip2=();
438 my $checkup;
439 my $ccdip;
440 my $baseaddress;
441
442
443 #check name
444 if ($ccdname eq '')
445 {
446 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
447 return
448 }
449
450 if(!&General::validhostname($ccdname))
451 {
452 $errormessage=$Lang::tr{'ccd err invalidname'};
453 return;
454 }
455
456 ($ccdip,$subcidr) = split (/\//,$ccdnet);
457 $subcidr=&General::iporsubtocidr($subcidr);
458 #check subnet
459 if ($subcidr > 30)
460 {
461 $errormessage=$Lang::tr{'ccd err invalidnet'};
462 return;
463 }
464 #check ip
465 if (!&General::validipandmask($ccdnet)){
466 $errormessage=$Lang::tr{'ccd err invalidnet'};
467 return;
468 }
469
470 if (!$errormessage) {
471 my %ccdconfhash=();
472 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
473 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
474 my $key = &General::findhasharraykey (\%ccdconfhash);
475 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
476 $ccdconfhash{$key}[0] = $ccdname;
477 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
478 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
479 &writeserverconf;
480 $cgiparams{'ccdname'}='';
481 $cgiparams{'ccdsubnet'}='';
482 return 1;
483 }
484 }
485
486 sub modccdnet
487 {
488
489 my $newname=$_[0];
490 my $oldname=$_[1];
491 my %ccdconfhash=();
492 my %ccdhash=();
493 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
494 foreach my $key (keys %ccdconfhash) {
495 if ($ccdconfhash{$key}[0] eq $oldname) {
496 foreach my $key1 (keys %ccdconfhash) {
497 if ($ccdconfhash{$key1}[0] eq $newname){
498 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
499 return;
500 }else{
501 $ccdconfhash{$key}[0]= $newname;
502 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
503 last;
504 }
505 }
506 }
507 }
508
509 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
510 foreach my $key (keys %ccdhash) {
511 if ($ccdhash{$key}[32] eq $oldname) {
512 $ccdhash{$key}[32]=$newname;
513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
514 last;
515 }
516 }
517
518 return 0;
519 }
520 sub ccdmaxclients
521 {
522 my $ccdnetwork=$_[0];
523 my @octets=();
524 my @subnet=();
525 @octets=split("\/",$ccdnetwork);
526 @subnet= split /\./, &General::cidrtosub($octets[1]);
527 my ($a,$b,$c,$d,$e);
528 $a=256-$subnet[0];
529 $b=256-$subnet[1];
530 $c=256-$subnet[2];
531 $d=256-$subnet[3];
532 $e=($a*$b*$c*$d)/4;
533 return $e-1;
534 }
535
536 sub getccdadresses
537 {
538 my $ipin=$_[0];
539 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
540 my $cidr=$_[1];
541 chomp($cidr);
542 my $count=$_[2];
543 my $hasip=$_[3];
544 chomp($hasip);
545 my @iprange=();
546 my %ccdhash=();
547 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
548 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
549 for (my $i=1;$i<=$count;$i++) {
550 my $tmpip=$iprange[$i-1];
551 my $stepper=$i*4;
552 $iprange[$i]= &General::getnextip($tmpip,4);
553 }
554 my $r=0;
555 foreach my $key (keys %ccdhash) {
556 $r=0;
557 foreach my $tmp (@iprange){
558 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
559 if ($net eq $tmp) {
560 if ( $hasip ne $ccdhash{$key}[33] ){
561 splice (@iprange,$r,1);
562 }
563 }
564 $r++;
565 }
566 }
567 return @iprange;
568 }
569
570 sub fillselectbox
571 {
572 my $boxname=$_[1];
573 my ($ccdip,$subcidr) = split("/",$_[0]);
574 my $tz=$_[2];
575 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
576 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
577 foreach (@allccdips) {
578 my $ip=$_."/30";
579 chomp($ip);
580 print "<option value='$ip' ";
581 if ( $ip eq $cgiparams{$boxname} ){
582 print"selected";
583 }
584 print ">$ip</option>";
585 }
586 print "</select>";
587 }
588
589 sub hostsinnet
590 {
591 my $name=$_[0];
592 my %ccdhash=();
593 my $i=0;
594 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
595 foreach my $key (keys %ccdhash) {
596 if ($ccdhash{$key}[32] eq $name){ $i++;}
597 }
598 return $i;
599 }
600
601 sub check_routes_push
602 {
603 my $val=$_[0];
604 my ($ip,$cidr) = split (/\//, $val);
605 ##check for existing routes in routes_push
606 if (-e "${General::swroot}/ovpn/routes_push") {
607 open(FILE,"${General::swroot}/ovpn/routes_push");
608 while (<FILE>) {
609 $_=~s/\s*$//g;
610
611 my ($ip2,$cidr2) = split (/\//,"$_");
612 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
613
614 if($val eq $val2){
615 return 0;
616 }
617 #subnetcheck
618 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
619 return 0;
620 }
621 };
622 close(FILE);
623 }
624 return 1;
625 }
626
627 sub check_ccdroute
628 {
629 my %ccdroutehash=();
630 my $val=$_[0];
631 my ($ip,$cidr) = split (/\//, $val);
632 #check for existing routes in ccdroute
633 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
634 foreach my $key (keys %ccdroutehash) {
635 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
636 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
637 return 0;
638 }
639 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
640 #subnetcheck
641 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
642 return 0;
643 }
644 }
645 }
646 return 1;
647 }
648 sub check_ccdconf
649 {
650 my %ccdconfhash=();
651 my $val=$_[0];
652 my ($ip,$cidr) = split (/\//, $val);
653 #check for existing routes in ccdroute
654 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
655 foreach my $key (keys %ccdconfhash) {
656 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
657 return 0;
658 }
659 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
660 #subnetcheck
661 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
662 return 0;
663 }
664
665 }
666 return 1;
667 }
668
669 ###
670 # m.a.d net2net
671 ###
672
673 sub validdotmask
674 {
675 my $ipdotmask = $_[0];
676 if (&General::validip($ipdotmask)) { return 0; }
677 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
678 my $mask = $2;
679 if (($mask =~ /\./ )) { return 0; }
680 return 1;
681 }
682
683 # -------------------------------------------------------------------
684
685 sub write_routepushfile
686 {
687 open(FILE, ">$routes_push_file");
688 flock(FILE, 2);
689 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
690 print FILE $vpnsettings{'ROUTES_PUSH'};
691 }
692 close(FILE);
693 }
694
695 sub read_routepushfile
696 {
697 if (-e "$routes_push_file") {
698 open(FILE,"$routes_push_file");
699 delete $vpnsettings{'ROUTES_PUSH'};
700 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
701 close(FILE);
702 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
703
704 }
705 }
706
707 sub writecollectdconf {
708 my $vpncollectd;
709 my %ccdhash=();
710
711 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
712 print COLLECTDVPN "Loadplugin openvpn\n";
713 print COLLECTDVPN "\n";
714 print COLLECTDVPN "<Plugin openvpn>\n";
715 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
716
717 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
718 foreach my $key (keys %ccdhash) {
719 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
720 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
721 }
722 }
723
724 print COLLECTDVPN "</Plugin>\n";
725 close(COLLECTDVPN);
726
727 # Reload collectd afterwards
728 system("/usr/local/bin/collectdctrl restart &>/dev/null");
729 }
730
731 #hier die refresh page
732 if ( -e "${General::swroot}/ovpn/gencanow") {
733 my $refresh = '';
734 $refresh = "<meta http-equiv='refresh' content='15;' />";
735 &Header::showhttpheaders();
736 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
737 &Header::openbigbox('100%', 'center');
738 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
739 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
740 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
741 &Header::closebox();
742 &Header::closebigbox();
743 &Header::closepage();
744 exit (0);
745 }
746 ##hier die refresh page
747
748
749 ###
750 ### OpenVPN Server Control
751 ###
752 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
753 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
754 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
755 #start openvpn server
756 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
757 &emptyserverlog();
758 system('/usr/local/bin/openvpnctrl', '-s');
759 }
760 #stop openvpn server
761 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
762 system('/usr/local/bin/openvpnctrl', '-k');
763 &emptyserverlog();
764 }
765 # #restart openvpn server
766 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
767 #workarund, till SIGHUP also works when running as nobody
768 # system('/usr/local/bin/openvpnctrl', '-r');
769 # &emptyserverlog();
770 # }
771 }
772
773 ###
774 ### Save Advanced options
775 ###
776
777 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
778 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
779 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
780 #DAN this value has to leave.
781 #new settings for daemon
782 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
783 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
784 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
785 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
786 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
787 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
788 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
789 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
790 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
791 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
792 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
793 my @temp=();
794
795 if ($cgiparams{'FRAGMENT'} eq '') {
796 delete $vpnsettings{'FRAGMENT'};
797 } else {
798 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
799 $errormessage = "Incorrect value, please insert only numbers.";
800 goto ADV_ERROR;
801 } else {
802 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
803 }
804 }
805
806 if ($cgiparams{'MSSFIX'} ne 'on') {
807 delete $vpnsettings{'MSSFIX'};
808 } else {
809 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
810 }
811
812 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
813 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
814 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
815 goto ADV_ERROR;
816 }
817 }
818 if ($cgiparams{'DHCP_DNS'} ne ''){
819 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
820 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
821 goto ADV_ERROR;
822 }
823 }
824 if ($cgiparams{'DHCP_WINS'} ne ''){
825 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
826 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
827 goto ADV_ERROR;
828 }
829 }
830 if ($cgiparams{'ROUTES_PUSH'} ne ''){
831 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
832 undef $vpnsettings{'ROUTES_PUSH'};
833
834 foreach my $tmpip (@temp)
835 {
836 s/^\s+//g; s/\s+$//g;
837
838 if ($tmpip)
839 {
840 $tmpip=~s/\s*$//g;
841 unless (&General::validipandmask($tmpip)) {
842 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
843 goto ADV_ERROR;
844 }
845 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
846
847 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
848 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
849 goto ADV_ERROR;
850 }
851 # a.marx ccd
852 my %ccdroutehash=();
853 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
854 foreach my $key (keys %ccdroutehash) {
855 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
856 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
857 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
858 goto ADV_ERROR;
859 }
860 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
861 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
862 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
863 goto ADV_ERROR;
864 }
865 }
866 }
867
868 # ccd end
869
870 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
871 }
872 }
873 &write_routepushfile;
874 undef $vpnsettings{'ROUTES_PUSH'};
875 }
876 else {
877 undef $vpnsettings{'ROUTES_PUSH'};
878 &write_routepushfile;
879 }
880 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
881 $errormessage = $Lang::tr{'invalid input for max clients'};
882 goto ADV_ERROR;
883 }
884 if ($cgiparams{'KEEPALIVE_1'} ne '') {
885 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
886 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
887 goto ADV_ERROR;
888 }
889 }
890 if ($cgiparams{'KEEPALIVE_2'} ne ''){
891 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
892 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
893 goto ADV_ERROR;
894 }
895 }
896 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
897 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
898 goto ADV_ERROR;
899 }
900 # Create ta.key for tls-auth if not presant
901 if ($cgiparams{'TLSAUTH'} eq 'on') {
902 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
903 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
904 if ($?) {
905 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
906 goto ADV_ERROR;
907 }
908 }
909 }
910
911 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
912 &writeserverconf();#hier ok
913 }
914
915 ###
916 # m.a.d net2net
917 ###
918
919 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
920 {
921
922 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
923 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
924 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
925 my $tunmtu = '';
926
927 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
928 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
929
930 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
931
932 flock SERVERCONF, 2;
933 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
934 print SERVERCONF "\n";
935 print SERVERCONF "# User Security\n";
936 print SERVERCONF "user nobody\n";
937 print SERVERCONF "group nobody\n";
938 print SERVERCONF "persist-tun\n";
939 print SERVERCONF "persist-key\n";
940 print SERVERCONF "script-security 2\n";
941 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
942
943 if ($cgiparams{'REMOTE'} ne '') {
944 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
945 }
946
947 print SERVERCONF "float\n";
948 print SERVERCONF "# IP adresses of the VPN Subnet\n";
949 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
950 print SERVERCONF "# Client Gateway Network\n";
951 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
952 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
953 print SERVERCONF "# tun Device\n";
954 print SERVERCONF "dev tun\n";
955 print SERVERCONF "#Logfile for statistics\n";
956 print SERVERCONF "status-version 1\n";
957 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
958 print SERVERCONF "# Port and Protokol\n";
959 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
960
961 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
962 print SERVERCONF "proto tcp-server\n";
963 print SERVERCONF "# Packet size\n";
964 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
965 print SERVERCONF "tun-mtu $tunmtu\n";
966 }
967
968 if ($cgiparams{'PROTOCOL'} eq 'udp') {
969 print SERVERCONF "proto udp\n";
970 print SERVERCONF "# Paketsize\n";
971 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
972 print SERVERCONF "tun-mtu $tunmtu\n";
973 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
974 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
975 }
976
977 print SERVERCONF "# Auth. Server\n";
978 print SERVERCONF "tls-server\n";
979 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
980 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
981 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
982 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
983 print SERVERCONF "# Cipher\n";
984 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
985
986 # If GCM cipher is used, do not use --auth
987 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
988 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
989 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
990 print SERVERCONF unless "# HMAC algorithm\n";
991 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
992 } else {
993 print SERVERCONF "# HMAC algorithm\n";
994 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
995 }
996
997 if ($cgiparams{'COMPLZO'} eq 'on') {
998 print SERVERCONF "# Enable Compression\n";
999 print SERVERCONF "comp-lzo\n";
1000 }
1001 print SERVERCONF "# Debug Level\n";
1002 print SERVERCONF "verb 3\n";
1003 print SERVERCONF "# Tunnel check\n";
1004 print SERVERCONF "keepalive 10 60\n";
1005 print SERVERCONF "# Start as daemon\n";
1006 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1007 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1008 print SERVERCONF "# Activate Management Interface and Port\n";
1009 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1010 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1011 close(SERVERCONF);
1012
1013 }
1014
1015 ###
1016 # m.a.d net2net
1017 ###
1018
1019 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1020 {
1021
1022 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1023 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1024 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1025 my $tunmtu = '';
1026
1027 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1028 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1029
1030 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1031
1032 flock CLIENTCONF, 2;
1033 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1034 print CLIENTCONF "#\n";
1035 print CLIENTCONF "# User Security\n";
1036 print CLIENTCONF "user nobody\n";
1037 print CLIENTCONF "group nobody\n";
1038 print CLIENTCONF "persist-tun\n";
1039 print CLIENTCONF "persist-key\n";
1040 print CLIENTCONF "script-security 2\n";
1041 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1042 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1043 print CLIENTCONF "float\n";
1044 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1045 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1046 print CLIENTCONF "# Server Gateway Network\n";
1047 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1048 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1049 print CLIENTCONF "# tun Device\n";
1050 print CLIENTCONF "dev tun\n";
1051 print CLIENTCONF "#Logfile for statistics\n";
1052 print CLIENTCONF "status-version 1\n";
1053 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1054 print CLIENTCONF "# Port and Protokol\n";
1055 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1056
1057 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1058 print CLIENTCONF "proto tcp-client\n";
1059 print CLIENTCONF "# Packet size\n";
1060 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1061 print CLIENTCONF "tun-mtu $tunmtu\n";
1062 }
1063
1064 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1065 print CLIENTCONF "proto udp\n";
1066 print CLIENTCONF "# Paketsize\n";
1067 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1068 print CLIENTCONF "tun-mtu $tunmtu\n";
1069 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1070 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1071 }
1072
1073 # Check host certificate if X509 is RFC3280 compliant.
1074 # If not, old --ns-cert-type directive will be used.
1075 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1076 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1077 if ($hostcert !~ /TLS Web Server Authentication/) {
1078 print CLIENTCONF "ns-cert-type server\n";
1079 } else {
1080 print CLIENTCONF "remote-cert-tls server\n";
1081 }
1082 print CLIENTCONF "# Auth. Client\n";
1083 print CLIENTCONF "tls-client\n";
1084 print CLIENTCONF "# Cipher\n";
1085 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1086 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1087
1088 # If GCM cipher is used, do not use --auth
1089 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1090 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1091 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1092 print CLIENTCONF unless "# HMAC algorithm\n";
1093 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1094 } else {
1095 print CLIENTCONF "# HMAC algorithm\n";
1096 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1097 }
1098
1099 if ($cgiparams{'COMPLZO'} eq 'on') {
1100 print CLIENTCONF "# Enable Compression\n";
1101 print CLIENTCONF "comp-lzo\n";
1102 }
1103 print CLIENTCONF "# Debug Level\n";
1104 print CLIENTCONF "verb 3\n";
1105 print CLIENTCONF "# Tunnel check\n";
1106 print CLIENTCONF "keepalive 10 60\n";
1107 print CLIENTCONF "# Start as daemon\n";
1108 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1109 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1110 print CLIENTCONF "# Activate Management Interface and Port\n";
1111 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1112 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1113 close(CLIENTCONF);
1114
1115 }
1116
1117 ###
1118 ### Save main settings
1119 ###
1120
1121 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1122 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1123 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1124 #DAN this value has to leave.
1125 if ($cgiparams{'ENABLED'} eq 'on'){
1126 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1127 $errormessage = $Lang::tr{'invalid input for hostname'};
1128 goto SETTINGS_ERROR;
1129 }
1130 }
1131
1132 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1133 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1134 goto SETTINGS_ERROR;
1135 }
1136 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1137
1138 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1139 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1140 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1141 goto SETTINGS_ERROR;
1142 }
1143
1144 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1145 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1146 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1147 goto SETTINGS_ERROR;
1148 }
1149
1150 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1151 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1152 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1153 goto SETTINGS_ERROR;
1154 }
1155
1156 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1157 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1158 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1159 goto SETTINGS_ERROR;
1160 }
1161 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1162 while (<ALIASES>)
1163 {
1164 chomp($_);
1165 my @tempalias = split(/\,/,$_);
1166 if ($tempalias[1] eq 'on') {
1167 if (&General::IpInSubnet ($tempalias[0] ,
1168 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1169 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1170 }
1171 }
1172 }
1173 close(ALIASES);
1174 if ($errormessage ne ''){
1175 goto SETTINGS_ERROR;
1176 }
1177 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1178 $errormessage = $Lang::tr{'invalid input'};
1179 goto SETTINGS_ERROR;
1180 }
1181 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1182 $errormessage = $Lang::tr{'invalid mtu input'};
1183 goto SETTINGS_ERROR;
1184 }
1185
1186 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1187 $errormessage = $Lang::tr{'invalid port'};
1188 goto SETTINGS_ERROR;
1189 }
1190
1191 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1192 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1193 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1194 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1195 #new settings for daemon
1196 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1197 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1198 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1199 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1200 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1201 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1202 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
1203 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
1204 #wrtie enable
1205
1206 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1207 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1208 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1209 #new settings for daemon
1210 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1211 &writeserverconf();#hier ok
1212 SETTINGS_ERROR:
1213 ###
1214 ### Reset all step 2
1215 ###
1216 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1217 my $file = '';
1218 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1219
1220 # Kill all N2N connections
1221 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1222
1223 foreach my $key (keys %confighash) {
1224 my $name = $confighash{$cgiparams{'$key'}}[1];
1225
1226 if ($confighash{$key}[4] eq 'cert') {
1227 delete $confighash{$cgiparams{'$key'}};
1228 }
1229
1230 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1231 }
1232 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1233 unlink $file;
1234 }
1235 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1236 unlink $file;
1237 }
1238 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1239 unlink $file;
1240 }
1241 &cleanssldatabase();
1242 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1243 print FILE "";
1244 close FILE;
1245 }
1246 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1247 print FILE "";
1248 close FILE;
1249 }
1250 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1251 print FILE "";
1252 close FILE;
1253 }
1254 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1255 unlink $file
1256 }
1257 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1258 unlink $file
1259 }
1260 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1261 print FILE "";
1262 close FILE;
1263 }
1264 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1265 print FILE "";
1266 close FILE;
1267 }
1268 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1269 system ("rm -rf $file");
1270 }
1271
1272 # Remove everything from the collectd configuration
1273 &writecollectdconf();
1274
1275 #&writeserverconf();
1276 ###
1277 ### Reset all step 1
1278 ###
1279 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1280 &Header::showhttpheaders();
1281 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1282 &Header::openbigbox('100%', 'left', '', '');
1283 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1284 print <<END;
1285 <form method='post'>
1286 <table width='100%'>
1287 <tr>
1288 <td align='center'>
1289 <input type='hidden' name='AREUSURE' value='yes' />
1290 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1291 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1292 </tr>
1293 <tr>
1294 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1295 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1296 </tr>
1297 </table>
1298 </form>
1299 END
1300 ;
1301 &Header::closebox();
1302 &Header::closebigbox();
1303 &Header::closepage();
1304 exit (0);
1305
1306 ###
1307 ### Generate DH key step 2
1308 ###
1309 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1310 # Delete if old key exists
1311 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1312 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1313 }
1314 # Create Diffie Hellmann Parameter
1315 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1316 if ($?) {
1317 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1318 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1319 }
1320
1321 ###
1322 ### Generate DH key step 1
1323 ###
1324 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1325 &Header::showhttpheaders();
1326 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1327 &Header::openbigbox('100%', 'LEFT', '', '');
1328 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1329 print <<END;
1330 <table width='100%'>
1331 <tr>
1332 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1333 </tr>
1334 <tr>
1335 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1336 <td align='center'>
1337 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1338 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1339 <select name='DHLENGHT'>
1340 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1341 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1342 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1343 </select>
1344 </td>
1345 </tr>
1346 <tr><td colspan='4'><br></td></tr>
1347 </table>
1348 <table width='100%'>
1349 <tr>
1350 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1351 </tr>
1352 <tr>
1353 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1354 </tr>
1355 <tr><td colspan='2'><br></td></tr>
1356 <tr>
1357 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1358 </form>
1359 </tr>
1360 </table>
1361
1362 END
1363 ;
1364 &Header::closebox();
1365 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1366 &Header::closebigbox();
1367 &Header::closepage();
1368 exit (0);
1369
1370 ###
1371 ### Upload DH key
1372 ###
1373 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1374 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1375 $errormessage = $Lang::tr{'there was no file upload'};
1376 goto UPLOADCA_ERROR;
1377 }
1378 # Move uploaded dh key to a temporary file
1379 (my $fh, my $filename) = tempfile( );
1380 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1381 $errormessage = $!;
1382 goto UPLOADCA_ERROR;
1383 }
1384 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1385 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
1386 $errormessage = $Lang::tr{'not a valid dh key'};
1387 unlink ($filename);
1388 goto UPLOADCA_ERROR;
1389 } else {
1390 # Delete if old key exists
1391 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1392 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1393 }
1394 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1395 if ($? ne 0) {
1396 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1397 unlink ($filename);
1398 goto UPLOADCA_ERROR;
1399 }
1400 }
1401
1402 ###
1403 ### Upload CA Certificate
1404 ###
1405 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1406 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1407
1408 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1409 $errormessage = $Lang::tr{'name must only contain characters'};
1410 goto UPLOADCA_ERROR;
1411 }
1412
1413 if (length($cgiparams{'CA_NAME'}) >60) {
1414 $errormessage = $Lang::tr{'name too long'};
1415 goto VPNCONF_ERROR;
1416 }
1417
1418 if ($cgiparams{'CA_NAME'} eq 'ca') {
1419 $errormessage = $Lang::tr{'name is invalid'};
1420 goto UPLOADCA_ERROR;
1421 }
1422
1423 # Check if there is no other entry with this name
1424 foreach my $key (keys %cahash) {
1425 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1426 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1427 goto UPLOADCA_ERROR;
1428 }
1429 }
1430
1431 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1432 $errormessage = $Lang::tr{'there was no file upload'};
1433 goto UPLOADCA_ERROR;
1434 }
1435 # Move uploaded ca to a temporary file
1436 (my $fh, my $filename) = tempfile( );
1437 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1438 $errormessage = $!;
1439 goto UPLOADCA_ERROR;
1440 }
1441 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1442 if ($temp !~ /CA:TRUE/i) {
1443 $errormessage = $Lang::tr{'not a valid ca certificate'};
1444 unlink ($filename);
1445 goto UPLOADCA_ERROR;
1446 } else {
1447 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1448 if ($? ne 0) {
1449 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1450 unlink ($filename);
1451 goto UPLOADCA_ERROR;
1452 }
1453 }
1454
1455 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1456 $casubject =~ /Subject: (.*)[\n]/;
1457 $casubject = $1;
1458 $casubject =~ s+/Email+, E+;
1459 $casubject =~ s/ ST=/ S=/;
1460 $casubject = &Header::cleanhtml($casubject);
1461
1462 my $key = &General::findhasharraykey (\%cahash);
1463 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1464 $cahash{$key}[1] = $casubject;
1465 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1466 # system('/usr/local/bin/ipsecctrl', 'R');
1467
1468 UPLOADCA_ERROR:
1469
1470 ###
1471 ### Display ca certificate
1472 ###
1473 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1474 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1475
1476 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1477 &Header::showhttpheaders();
1478 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1479 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1480 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1481 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1482 $output = &Header::cleanhtml($output,"y");
1483 print "<pre>$output</pre>\n";
1484 &Header::closebox();
1485 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1486 &Header::closebigbox();
1487 &Header::closepage();
1488 exit(0);
1489 } else {
1490 $errormessage = $Lang::tr{'invalid key'};
1491 }
1492
1493 ###
1494 ### Download ca certificate
1495 ###
1496 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1497 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1498
1499 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1500 print "Content-Type: application/octet-stream\r\n";
1501 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1502 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1503 exit(0);
1504 } else {
1505 $errormessage = $Lang::tr{'invalid key'};
1506 }
1507
1508 ###
1509 ### Remove ca certificate (step 2)
1510 ###
1511 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1512 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1513 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1514
1515 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1516 foreach my $key (keys %confighash) {
1517 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1518 if ($test =~ /: OK/) {
1519 # Delete connection
1520 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1521 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1522 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1523 # }
1524 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1525 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1526 delete $confighash{$key};
1527 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1528 # &writeipsecfiles();
1529 }
1530 }
1531 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1532 delete $cahash{$cgiparams{'KEY'}};
1533 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1534 # system('/usr/local/bin/ipsecctrl', 'R');
1535 } else {
1536 $errormessage = $Lang::tr{'invalid key'};
1537 }
1538 ###
1539 ### Remove ca certificate (step 1)
1540 ###
1541 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1542 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1543 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1544
1545 my $assignedcerts = 0;
1546 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1547 foreach my $key (keys %confighash) {
1548 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1549 if ($test =~ /: OK/) {
1550 $assignedcerts++;
1551 }
1552 }
1553 if ($assignedcerts) {
1554 &Header::showhttpheaders();
1555 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1556 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1557 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1558 print <<END;
1559 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1560 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1561 <tr><td align='center'>
1562 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1563 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1564 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1565 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1566 </form></table>
1567 END
1568 ;
1569 &Header::closebox();
1570 &Header::closebigbox();
1571 &Header::closepage();
1572 exit (0);
1573 } else {
1574 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1575 delete $cahash{$cgiparams{'KEY'}};
1576 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1577 # system('/usr/local/bin/ipsecctrl', 'R');
1578 }
1579 } else {
1580 $errormessage = $Lang::tr{'invalid key'};
1581 }
1582
1583 ###
1584 ### Display root certificate
1585 ###
1586 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1587 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1588 my $output;
1589 &Header::showhttpheaders();
1590 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1591 &Header::openbigbox('100%', 'LEFT', '', '');
1592 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1593 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1594 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1595 } else {
1596 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1597 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1598 }
1599 $output = &Header::cleanhtml($output,"y");
1600 print "<pre>$output</pre>\n";
1601 &Header::closebox();
1602 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1603 &Header::closebigbox();
1604 &Header::closepage();
1605 exit(0);
1606
1607 ###
1608 ### Download root certificate
1609 ###
1610 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1611 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1612 print "Content-Type: application/octet-stream\r\n";
1613 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1614 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1615 exit(0);
1616 }
1617
1618 ###
1619 ### Download host certificate
1620 ###
1621 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1622 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1623 print "Content-Type: application/octet-stream\r\n";
1624 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1625 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1626 exit(0);
1627 }
1628
1629 ###
1630 ### Download tls-auth key
1631 ###
1632 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1633 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1634 print "Content-Type: application/octet-stream\r\n";
1635 print "Content-Disposition: filename=ta.key\r\n\r\n";
1636 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1637 exit(0);
1638 }
1639
1640 ###
1641 ### Form for generating a root certificate
1642 ###
1643 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1644 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1645
1646 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1647 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1648 $errormessage = $Lang::tr{'valid root certificate already exists'};
1649 $cgiparams{'ACTION'} = '';
1650 goto ROOTCERT_ERROR;
1651 }
1652
1653 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1654 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1655 my $ipaddr = <IPADDR>;
1656 close IPADDR;
1657 chomp ($ipaddr);
1658 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1659 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1660 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1661 }
1662 }
1663 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1664
1665 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1666 $errormessage = $Lang::tr{'there was no file upload'};
1667 goto ROOTCERT_ERROR;
1668 }
1669
1670 # Move uploaded certificate request to a temporary file
1671 (my $fh, my $filename) = tempfile( );
1672 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1673 $errormessage = $!;
1674 goto ROOTCERT_ERROR;
1675 }
1676
1677 # Create a temporary dirctory
1678 my $tempdir = tempdir( CLEANUP => 1 );
1679
1680 # Extract the CA certificate from the file
1681 my $pid = open(OPENSSL, "|-");
1682 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1683 if ($pid) { # parent
1684 if ($cgiparams{'P12_PASS'} ne '') {
1685 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1686 }
1687 close (OPENSSL);
1688 if ($?) {
1689 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1690 unlink ($filename);
1691 goto ROOTCERT_ERROR;
1692 }
1693 } else { # child
1694 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1695 '-in', $filename,
1696 '-out', "$tempdir/cacert.pem")) {
1697 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1698 unlink ($filename);
1699 goto ROOTCERT_ERROR;
1700 }
1701 }
1702
1703 # Extract the Host certificate from the file
1704 $pid = open(OPENSSL, "|-");
1705 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1706 if ($pid) { # parent
1707 if ($cgiparams{'P12_PASS'} ne '') {
1708 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1709 }
1710 close (OPENSSL);
1711 if ($?) {
1712 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1713 unlink ($filename);
1714 goto ROOTCERT_ERROR;
1715 }
1716 } else { # child
1717 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1718 '-in', $filename,
1719 '-out', "$tempdir/hostcert.pem")) {
1720 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1721 unlink ($filename);
1722 goto ROOTCERT_ERROR;
1723 }
1724 }
1725
1726 # Extract the Host key from the file
1727 $pid = open(OPENSSL, "|-");
1728 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1729 if ($pid) { # parent
1730 if ($cgiparams{'P12_PASS'} ne '') {
1731 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1732 }
1733 close (OPENSSL);
1734 if ($?) {
1735 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1736 unlink ($filename);
1737 goto ROOTCERT_ERROR;
1738 }
1739 } else { # child
1740 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1741 '-nodes',
1742 '-in', $filename,
1743 '-out', "$tempdir/serverkey.pem")) {
1744 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1745 unlink ($filename);
1746 goto ROOTCERT_ERROR;
1747 }
1748 }
1749
1750 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1751 if ($? ne 0) {
1752 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1753 unlink ($filename);
1754 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1755 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1756 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1757 goto ROOTCERT_ERROR;
1758 }
1759
1760 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1761 if ($? ne 0) {
1762 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1763 unlink ($filename);
1764 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1765 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1766 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1767 goto ROOTCERT_ERROR;
1768 }
1769
1770 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1771 if ($? ne 0) {
1772 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1773 unlink ($filename);
1774 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1775 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1776 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1777 goto ROOTCERT_ERROR;
1778 }
1779
1780 goto ROOTCERT_SUCCESS;
1781
1782 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1783
1784 # Validate input since the form was submitted
1785 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1786 $errormessage = $Lang::tr{'organization cant be empty'};
1787 goto ROOTCERT_ERROR;
1788 }
1789 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1790 $errormessage = $Lang::tr{'organization too long'};
1791 goto ROOTCERT_ERROR;
1792 }
1793 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1794 $errormessage = $Lang::tr{'invalid input for organization'};
1795 goto ROOTCERT_ERROR;
1796 }
1797 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1798 $errormessage = $Lang::tr{'hostname cant be empty'};
1799 goto ROOTCERT_ERROR;
1800 }
1801 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1802 $errormessage = $Lang::tr{'invalid input for hostname'};
1803 goto ROOTCERT_ERROR;
1804 }
1805 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1806 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1807 goto ROOTCERT_ERROR;
1808 }
1809 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1810 $errormessage = $Lang::tr{'e-mail address too long'};
1811 goto ROOTCERT_ERROR;
1812 }
1813 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1814 $errormessage = $Lang::tr{'invalid input for department'};
1815 goto ROOTCERT_ERROR;
1816 }
1817 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1818 $errormessage = $Lang::tr{'invalid input for city'};
1819 goto ROOTCERT_ERROR;
1820 }
1821 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1822 $errormessage = $Lang::tr{'invalid input for state or province'};
1823 goto ROOTCERT_ERROR;
1824 }
1825 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1826 $errormessage = $Lang::tr{'invalid input for country'};
1827 goto ROOTCERT_ERROR;
1828 }
1829
1830 # Copy the cgisettings to vpnsettings and save the configfile
1831 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1832 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1833 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1834 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1835 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1836 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1837 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1838 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1839
1840 # Replace empty strings with a .
1841 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1842 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1843 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1844
1845 # refresh
1846 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1847
1848 # Create the CA certificate
1849 my $pid = open(OPENSSL, "|-");
1850 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1851 if ($pid) { # parent
1852 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1853 print OPENSSL "$state\n";
1854 print OPENSSL "$city\n";
1855 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1856 print OPENSSL "$ou\n";
1857 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1858 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1859 close (OPENSSL);
1860 if ($?) {
1861 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1862 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1863 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1864 goto ROOTCERT_ERROR;
1865 }
1866 } else { # child
1867 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1868 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1869 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1870 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1871 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1872 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1873 goto ROOTCERT_ERROR;
1874 }
1875 }
1876
1877 # Create the Host certificate request
1878 $pid = open(OPENSSL, "|-");
1879 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1880 if ($pid) { # parent
1881 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1882 print OPENSSL "$state\n";
1883 print OPENSSL "$city\n";
1884 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1885 print OPENSSL "$ou\n";
1886 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1887 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1888 print OPENSSL ".\n";
1889 print OPENSSL ".\n";
1890 close (OPENSSL);
1891 if ($?) {
1892 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1893 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1894 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1895 goto ROOTCERT_ERROR;
1896 }
1897 } else { # child
1898 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1899 '-newkey', 'rsa:2048',
1900 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1901 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1902 '-extensions', 'server',
1903 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1904 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1905 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1906 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1907 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1908 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1909 goto ROOTCERT_ERROR;
1910 }
1911 }
1912
1913 # Sign the host certificate request
1914 system('/usr/bin/openssl', 'ca', '-days', '999999',
1915 '-batch', '-notext',
1916 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1917 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1918 '-extensions', 'server',
1919 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1920 if ($?) {
1921 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1922 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1923 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1924 unlink ("${General::swroot}/ovpn/serverkey.pem");
1925 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1926 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1927 &newcleanssldatabase();
1928 goto ROOTCERT_ERROR;
1929 } else {
1930 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1931 &deletebackupcert();
1932 }
1933
1934 # Create an empty CRL
1935 system('/usr/bin/openssl', 'ca', '-gencrl',
1936 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1937 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1938 if ($?) {
1939 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1940 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1941 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1942 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1943 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1944 &cleanssldatabase();
1945 goto ROOTCERT_ERROR;
1946 # } else {
1947 # &cleanssldatabase();
1948 }
1949 # Create Diffie Hellmann Parameter
1950 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1951 if ($?) {
1952 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1953 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1954 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1955 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1956 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1957 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1958 &cleanssldatabase();
1959 goto ROOTCERT_ERROR;
1960 # } else {
1961 # &cleanssldatabase();
1962 }
1963 # Create ta.key for tls-auth
1964 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1965 if ($?) {
1966 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1967 &cleanssldatabase();
1968 goto ROOTCERT_ERROR;
1969 }
1970 goto ROOTCERT_SUCCESS;
1971 }
1972 ROOTCERT_ERROR:
1973 if ($cgiparams{'ACTION'} ne '') {
1974 &Header::showhttpheaders();
1975 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1976 &Header::openbigbox('100%', 'LEFT', '', '');
1977 if ($errormessage) {
1978 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1979 print "<class name='base'>$errormessage";
1980 print "&nbsp;</class>";
1981 &Header::closebox();
1982 }
1983 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1984 print <<END;
1985 <form method='post' enctype='multipart/form-data'>
1986 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1987 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1988 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1989 <td width='35%' colspan='2'>&nbsp;</td></tr>
1990 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1991 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1992 <td colspan='2'>&nbsp;</td></tr>
1993 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1994 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
1996 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1997 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1998 <td colspan='2'>&nbsp;</td></tr>
1999 <tr><td class='base'>$Lang::tr{'city'}:</td>
2000 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2001 <td colspan='2'>&nbsp;</td></tr>
2002 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2003 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2004 <td colspan='2'>&nbsp;</td></tr>
2005 <tr><td class='base'>$Lang::tr{'country'}:</td>
2006 <td class='base'><select name='ROOTCERT_COUNTRY'>
2007
2008 END
2009 ;
2010 foreach my $country (sort keys %{Countries::countries}) {
2011 print "<option value='$Countries::countries{$country}'";
2012 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2013 print " selected='selected'";
2014 }
2015 print ">$country</option>";
2016 }
2017 print <<END;
2018 </select></td>
2019 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2020 <td class='base'><select name='DHLENGHT'>
2021 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2022 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2023 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2024 </select>
2025 </td>
2026 </tr>
2027
2028 <tr><td>&nbsp;</td>
2029 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2030 <td>&nbsp;</td><td>&nbsp;</td></tr>
2031 <tr><td class='base' colspan='4' align='left'>
2032 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2033 <tr><td colspan='2'><br></td></tr>
2034 <table width='100%'>
2035 <tr>
2036 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2037 <td class='base'>$Lang::tr{'dh key warn'}</td>
2038 </tr>
2039 <tr>
2040 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2041 </tr>
2042 <tr><td colspan='2'><br></td></tr>
2043 <tr>
2044 </table>
2045
2046 <table width='100%'>
2047 <tr><td colspan='4'><hr></td></tr>
2048 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2049 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2050 <td colspan='2'>&nbsp;</td></tr>
2051 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2052 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2053 <td colspan='2'>&nbsp;</td></tr>
2054 <tr><td>&nbsp;</td>
2055 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2056 <td colspan='2'>&nbsp;</td></tr>
2057 <tr><td class='base' colspan='4' align='left'>
2058 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2059 </tr>
2060 </form></table>
2061 END
2062 ;
2063 &Header::closebox();
2064 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2065 &Header::closebigbox();
2066 &Header::closepage();
2067 exit(0)
2068 }
2069
2070 ROOTCERT_SUCCESS:
2071 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2072 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2073 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2074 # system('/usr/local/bin/ipsecctrl', 'S');
2075 # }
2076
2077 ###
2078 ### Enable/Disable connection
2079 ###
2080
2081 ###
2082 # m.a.d net2net
2083 ###
2084
2085 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2086
2087 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2088 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2089 # my $n2nactive = '';
2090 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2091
2092 if ($confighash{$cgiparams{'KEY'}}) {
2093 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2094 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2095 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2096
2097 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2098 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2099 &writecollectdconf();
2100 }
2101 } else {
2102
2103 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2104 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2105
2106 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2107 if ($n2nactive ne '') {
2108 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2109 &writecollectdconf();
2110 }
2111
2112 } else {
2113 $errormessage = $Lang::tr{'invalid key'};
2114 }
2115 }
2116 }
2117
2118 ###
2119 ### Download OpenVPN client package
2120 ###
2121
2122
2123 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2124 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2125 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2126 my $file = '';
2127 my $clientovpn = '';
2128 my @fileholder;
2129 my $tempdir = tempdir( CLEANUP => 1 );
2130 my $zippath = "$tempdir/";
2131
2132 ###
2133 # m.a.d net2net
2134 ###
2135
2136 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2137
2138 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2139 my $zippathname = "$zippath$zipname";
2140 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2141 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2142 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2143 my $tunmtu = '';
2144 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2145 my $n2nfragment = '';
2146
2147 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2148 flock CLIENTCONF, 2;
2149
2150 my $zip = Archive::Zip->new();
2151 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2152 print CLIENTCONF "# \n";
2153 print CLIENTCONF "# User Security\n";
2154 print CLIENTCONF "user nobody\n";
2155 print CLIENTCONF "group nobody\n";
2156 print CLIENTCONF "persist-tun\n";
2157 print CLIENTCONF "persist-key\n";
2158 print CLIENTCONF "script-security 2\n";
2159 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2160 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2161 print CLIENTCONF "float\n";
2162 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2163 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2164 print CLIENTCONF "# Server Gateway Network\n";
2165 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2166 print CLIENTCONF "# tun Device\n";
2167 print CLIENTCONF "dev tun\n";
2168 print CLIENTCONF "#Logfile for statistics\n";
2169 print CLIENTCONF "status-version 1\n";
2170 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2171 print CLIENTCONF "# Port and Protokoll\n";
2172 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2173
2174 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2175 print CLIENTCONF "proto tcp-client\n";
2176 print CLIENTCONF "# Packet size\n";
2177 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2178 print CLIENTCONF "tun-mtu $tunmtu\n";
2179 }
2180
2181 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2182 print CLIENTCONF "proto udp\n";
2183 print CLIENTCONF "# Paketsize\n";
2184 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2185 print CLIENTCONF "tun-mtu $tunmtu\n";
2186 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2187 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2188 }
2189 # Check host certificate if X509 is RFC3280 compliant.
2190 # If not, old --ns-cert-type directive will be used.
2191 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2192 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2193 if ($hostcert !~ /TLS Web Server Authentication/) {
2194 print CLIENTCONF "ns-cert-type server\n";
2195 } else {
2196 print CLIENTCONF "remote-cert-tls server\n";
2197 }
2198 print CLIENTCONF "# Auth. Client\n";
2199 print CLIENTCONF "tls-client\n";
2200 print CLIENTCONF "# Cipher\n";
2201 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2202 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2203 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2204 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2205 }
2206
2207 # If GCM cipher is used, do not use --auth
2208 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2209 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2210 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2211 print CLIENTCONF unless "# HMAC algorithm\n";
2212 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2213 } else {
2214 print CLIENTCONF "# HMAC algorithm\n";
2215 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2216 }
2217
2218 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2219 print CLIENTCONF "# Enable Compression\n";
2220 print CLIENTCONF "comp-lzo\n";
2221 }
2222 print CLIENTCONF "# Debug Level\n";
2223 print CLIENTCONF "verb 3\n";
2224 print CLIENTCONF "# Tunnel check\n";
2225 print CLIENTCONF "keepalive 10 60\n";
2226 print CLIENTCONF "# Start as daemon\n";
2227 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2228 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2229 print CLIENTCONF "# Activate Management Interface and Port\n";
2230 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2231 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2232 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2233
2234
2235 close(CLIENTCONF);
2236
2237 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2238 my $status = $zip->writeToFileNamed($zippathname);
2239
2240 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2241 @fileholder = <DLFILE>;
2242 print "Content-Type:application/x-download\n";
2243 print "Content-Disposition:attachment;filename=$zipname\n\n";
2244 print @fileholder;
2245 exit (0);
2246 }
2247 else
2248 {
2249 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2250 my $zippathname = "$zippath$zipname";
2251 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2252
2253 ###
2254 # m.a.d net2net
2255 ###
2256
2257 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2258 flock CLIENTCONF, 2;
2259
2260 my $zip = Archive::Zip->new();
2261
2262 print CLIENTCONF "#OpenVPN Client conf\r\n";
2263 print CLIENTCONF "tls-client\r\n";
2264 print CLIENTCONF "client\r\n";
2265 print CLIENTCONF "nobind\r\n";
2266 print CLIENTCONF "dev tun\r\n";
2267 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2268
2269 # Check if we are using fragment, mssfix and set MTU to 1500
2270 # or use configured value.
2271 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2272 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2273 elsif ($vpnsettings{MSSFIX} eq 'on')
2274 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2275 else
2276 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2277
2278 if ( $vpnsettings{'ENABLED'} eq 'on'){
2279 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2280 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2281 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2282 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2283 }
2284 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2285 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2286 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2287 }
2288 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2289 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2290 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2291 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2292 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2293 }
2294 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2295 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2296 }
2297
2298 my $file_crt = new File::Temp( UNLINK => 1 );
2299 my $file_key = new File::Temp( UNLINK => 1 );
2300 my $include_certs = 0;
2301
2302 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2303 if ($cgiparams{'MODE'} eq 'insecure') {
2304 $include_certs = 1;
2305
2306 # Add the CA
2307 print CLIENTCONF ";ca cacert.pem\r\n";
2308 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2309
2310 # Extract the certificate
2311 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2312 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2313 if ($?) {
2314 die "openssl error: $?";
2315 }
2316
2317 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2318 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2319
2320 # Extract the key
2321 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2322 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2323 if ($?) {
2324 die "openssl error: $?";
2325 }
2326
2327 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2328 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2329 } else {
2330 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2331 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2332 }
2333 } else {
2334 print CLIENTCONF "ca cacert.pem\r\n";
2335 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2336 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2337 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2338 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2339 }
2340 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2341 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2342
2343 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2344 if ($cgiparams{'MODE'} eq 'insecure') {
2345 print CLIENTCONF ";";
2346 }
2347 print CLIENTCONF "tls-auth ta.key\r\n";
2348 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2349 }
2350 if ($vpnsettings{DCOMPLZO} eq 'on') {
2351 print CLIENTCONF "comp-lzo\r\n";
2352 }
2353 print CLIENTCONF "verb 3\r\n";
2354 # Check host certificate if X509 is RFC3280 compliant.
2355 # If not, old --ns-cert-type directive will be used.
2356 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2357 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2358 if ($hostcert !~ /TLS Web Server Authentication/) {
2359 print CLIENTCONF "ns-cert-type server\r\n";
2360 } else {
2361 print CLIENTCONF "remote-cert-tls server\r\n";
2362 }
2363 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2364 if ($vpnsettings{MSSFIX} eq 'on') {
2365 print CLIENTCONF "mssfix\r\n";
2366 }
2367 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2368 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2369 }
2370
2371 if ($include_certs) {
2372 print CLIENTCONF "\r\n";
2373
2374 # CA
2375 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2376 print CLIENTCONF "<ca>\r\n";
2377 while (<FILE>) {
2378 chomp($_);
2379 print CLIENTCONF "$_\r\n";
2380 }
2381 print CLIENTCONF "</ca>\r\n\r\n";
2382 close(FILE);
2383
2384 # Cert
2385 open(FILE, "<$file_crt");
2386 print CLIENTCONF "<cert>\r\n";
2387 while (<FILE>) {
2388 chomp($_);
2389 print CLIENTCONF "$_\r\n";
2390 }
2391 print CLIENTCONF "</cert>\r\n\r\n";
2392 close(FILE);
2393
2394 # Key
2395 open(FILE, "<$file_key");
2396 print CLIENTCONF "<key>\r\n";
2397 while (<FILE>) {
2398 chomp($_);
2399 print CLIENTCONF "$_\r\n";
2400 }
2401 print CLIENTCONF "</key>\r\n\r\n";
2402 close(FILE);
2403
2404 # TLS auth
2405 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2406 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2407 print CLIENTCONF "<tls-auth>\r\n";
2408 while (<FILE>) {
2409 chomp($_);
2410 print CLIENTCONF "$_\r\n";
2411 }
2412 print CLIENTCONF "</tls-auth>\r\n\r\n";
2413 close(FILE);
2414 }
2415 }
2416
2417 # Print client.conf.local if entries exist to client.ovpn
2418 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2419 open (LCC, "$local_clientconf");
2420 print CLIENTCONF "\n#---------------------------\n";
2421 print CLIENTCONF "# Start of custom directives\n";
2422 print CLIENTCONF "# from client.conf.local\n";
2423 print CLIENTCONF "#---------------------------\n\n";
2424 while (<LCC>) {
2425 print CLIENTCONF $_;
2426 }
2427 print CLIENTCONF "\n#---------------------------\n";
2428 print CLIENTCONF "# End of custom directives\n";
2429 print CLIENTCONF "#---------------------------\n\n";
2430 close (LCC);
2431 }
2432 close(CLIENTCONF);
2433
2434 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2435 my $status = $zip->writeToFileNamed($zippathname);
2436
2437 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2438 @fileholder = <DLFILE>;
2439 print "Content-Type:application/x-download\n";
2440 print "Content-Disposition:attachment;filename=$zipname\n\n";
2441 print @fileholder;
2442 exit (0);
2443 }
2444
2445
2446
2447 ###
2448 ### Remove connection
2449 ###
2450
2451
2452 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2453 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2454 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2455
2456 if ($confighash{$cgiparams{'KEY'}}) {
2457 # Revoke certificate if certificate was deleted and rewrite the CRL
2458 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2459 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2460
2461 ###
2462 # m.a.d net2net
2463 ###
2464
2465 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2466 # Stop the N2N connection before it is removed
2467 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2468
2469 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2470 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2471 unlink ($certfile);
2472 unlink ($conffile);
2473
2474 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2475 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2476 }
2477 }
2478
2479 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2480 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2481
2482 # A.Marx CCD delete ccd files and routes
2483
2484 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2485 {
2486 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2487 }
2488
2489 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2490 foreach my $key (keys %ccdroutehash) {
2491 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2492 delete $ccdroutehash{$key};
2493 }
2494 }
2495 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2496
2497 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2498 foreach my $key (keys %ccdroute2hash) {
2499 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2500 delete $ccdroute2hash{$key};
2501 }
2502 }
2503 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2504 &writeserverconf;
2505
2506 # CCD end
2507 # Update collectd configuration and delete all RRD files of the removed connection
2508 &writecollectdconf();
2509 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
2510
2511 delete $confighash{$cgiparams{'KEY'}};
2512 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2514
2515 } else {
2516 $errormessage = $Lang::tr{'invalid key'};
2517 }
2518 &General::firewall_reload();
2519
2520 ###
2521 ### Download PKCS12 file
2522 ###
2523 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2524 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2525
2526 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2527 print "Content-Type: application/octet-stream\r\n\r\n";
2528 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2529 exit (0);
2530
2531 ###
2532 ### Display certificate
2533 ###
2534 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2535 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2536
2537 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2538 &Header::showhttpheaders();
2539 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2540 &Header::openbigbox('100%', 'LEFT', '', '');
2541 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2542 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2543 $output = &Header::cleanhtml($output,"y");
2544 print "<pre>$output</pre>\n";
2545 &Header::closebox();
2546 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2547 &Header::closebigbox();
2548 &Header::closepage();
2549 exit(0);
2550 }
2551
2552 ###
2553 ### Display Diffie-Hellman key
2554 ###
2555 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2556
2557 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2558 $errormessage = $Lang::tr{'not present'};
2559 } else {
2560 &Header::showhttpheaders();
2561 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2562 &Header::openbigbox('100%', 'LEFT', '', '');
2563 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2564 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2565 $output = &Header::cleanhtml($output,"y");
2566 print "<pre>$output</pre>\n";
2567 &Header::closebox();
2568 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2569 &Header::closebigbox();
2570 &Header::closepage();
2571 exit(0);
2572 }
2573
2574 ###
2575 ### Display tls-auth key
2576 ###
2577 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2578
2579 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2580 $errormessage = $Lang::tr{'not present'};
2581 } else {
2582 &Header::showhttpheaders();
2583 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2584 &Header::openbigbox('100%', 'LEFT', '', '');
2585 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2586 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2587 $output = &Header::cleanhtml($output,"y");
2588 print "<pre>$output</pre>\n";
2589 &Header::closebox();
2590 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2591 &Header::closebigbox();
2592 &Header::closepage();
2593 exit(0);
2594 }
2595
2596 ###
2597 ### Display Certificate Revoke List
2598 ###
2599 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2600 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2601
2602 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2603 $errormessage = $Lang::tr{'not present'};
2604 } else {
2605 &Header::showhttpheaders();
2606 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2607 &Header::openbigbox('100%', 'LEFT', '', '');
2608 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2609 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2610 $output = &Header::cleanhtml($output,"y");
2611 print "<pre>$output</pre>\n";
2612 &Header::closebox();
2613 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2614 &Header::closebigbox();
2615 &Header::closepage();
2616 exit(0);
2617 }
2618
2619 ###
2620 ### Advanced Server Settings
2621 ###
2622
2623 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2624 %cgiparams = ();
2625 %cahash = ();
2626 %confighash = ();
2627 my $disabled;
2628 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2629 read_routepushfile;
2630
2631
2632 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2633 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2634 # }
2635 ADV_ERROR:
2636 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2637 $cgiparams{'MAX_CLIENTS'} = '100';
2638 }
2639 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2640 $cgiparams{'KEEPALIVE_1'} = '10';
2641 }
2642 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2643 $cgiparams{'KEEPALIVE_2'} = '60';
2644 }
2645 if ($cgiparams{'LOG_VERB'} eq '') {
2646 $cgiparams{'LOG_VERB'} = '3';
2647 }
2648 if ($cgiparams{'TLSAUTH'} eq '') {
2649 $cgiparams{'TLSAUTH'} = 'off';
2650 }
2651 $checked{'CLIENT2CLIENT'}{'off'} = '';
2652 $checked{'CLIENT2CLIENT'}{'on'} = '';
2653 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2654 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2655 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2656 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2657 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2658 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2659 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2660 $checked{'MSSFIX'}{'off'} = '';
2661 $checked{'MSSFIX'}{'on'} = '';
2662 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2663 $selected{'LOG_VERB'}{'0'} = '';
2664 $selected{'LOG_VERB'}{'1'} = '';
2665 $selected{'LOG_VERB'}{'2'} = '';
2666 $selected{'LOG_VERB'}{'3'} = '';
2667 $selected{'LOG_VERB'}{'4'} = '';
2668 $selected{'LOG_VERB'}{'5'} = '';
2669 $selected{'LOG_VERB'}{'6'} = '';
2670 $selected{'LOG_VERB'}{'7'} = '';
2671 $selected{'LOG_VERB'}{'8'} = '';
2672 $selected{'LOG_VERB'}{'9'} = '';
2673 $selected{'LOG_VERB'}{'10'} = '';
2674 $selected{'LOG_VERB'}{'11'} = '';
2675 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2676
2677 &Header::showhttpheaders();
2678 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2679 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2680 if ($errormessage) {
2681 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2682 print "<class name='base'>$errormessage\n";
2683 print "&nbsp;</class>\n";
2684 &Header::closebox();
2685 }
2686 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2687 print <<END;
2688 <form method='post' enctype='multipart/form-data'>
2689 <table width='100%' border=0>
2690 <tr>
2691 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2692 </tr>
2693 <tr>
2694 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2695 </tr>
2696 <tr>
2697 <td class='base'>Domain</td>
2698 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2699 </tr>
2700 <tr>
2701 <td class='base'>DNS</td>
2702 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2703 </tr>
2704 <tr>
2705 <td class='base'>WINS</td>
2706 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2707 </tr>
2708 <tr>
2709 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2710 </tr>
2711 <tr>
2712 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2713 <td colspan='2'>
2714 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2715 END
2716 ;
2717
2718 if ($cgiparams{'ROUTES_PUSH'} ne '')
2719 {
2720 print $cgiparams{'ROUTES_PUSH'};
2721 }
2722
2723 print <<END;
2724 </textarea></td>
2725 </tr>
2726 </tr>
2727 </table>
2728 <hr size='1'>
2729 <table width='100%'>
2730 <tr>
2731 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2732 </tr>
2733
2734 <tr>
2735 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2736 </tr>
2737
2738 <tr>
2739 <td class='base'>Client-To-Client</td>
2740 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2741 </tr>
2742
2743 <tr>
2744 <td class='base'>Redirect-Gateway def1</td>
2745 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2746 </tr>
2747
2748 <tr>
2749 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2750 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2751 <td>$Lang::tr{'openvpn default'}: off</td>
2752 </tr>
2753
2754 <tr>
2755 <td class='base'>mssfix</td>
2756 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2757 <td>$Lang::tr{'openvpn default'}: off</td>
2758 </tr>
2759
2760 <tr>
2761 <td class='base'>fragment <br></td>
2762 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2763 </tr>
2764
2765
2766 <tr>
2767 <td class='base'>Max-Clients</td>
2768 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2769 </tr>
2770 <tr>
2771 <td class='base'>Keepalive <br />
2772 (ping/ping-restart)</td>
2773 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2774 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2775 </tr>
2776 </table>
2777
2778 <hr size='1'>
2779 <table width='100%'>
2780 <tr>
2781 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2782 </tr>
2783 <tr>
2784 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2785 </tr>
2786
2787 <tr><td class='base'>VERB</td>
2788 <td><select name='LOG_VERB'>
2789 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2790 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2791 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2792 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2793 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2794 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2795 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2796 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2797 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2798 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2799 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2800 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2801 </td></select>
2802 </table>
2803
2804 <hr size='1'>
2805 END
2806
2807 if ( -e "/var/run/openvpn.pid"){
2808 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2809 $Lang::tr{'server restart'}<br><br>
2810 <hr>";
2811 print<<END;
2812 <table width='100%'>
2813 <tr>
2814 <td>&nbsp;</td>
2815 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2816 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2817 <td>&nbsp;</td>
2818 </tr>
2819 </table>
2820 </form>
2821 END
2822 ;
2823
2824
2825 }else{
2826
2827 print<<END;
2828 <table width='100%'>
2829 <tr>
2830 <td>&nbsp;</td>
2831 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2832 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2833 <td>&nbsp;</td>
2834 </tr>
2835 </table>
2836 </form>
2837 END
2838 ;
2839 }
2840 &Header::closebox();
2841 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2842 &Header::closebigbox();
2843 &Header::closepage();
2844 exit(0);
2845
2846
2847 # A.Marx CCD Add,delete or edit CCD net
2848
2849 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2850 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2851 $cgiparams{'ACTION'} eq "kill" ||
2852 $cgiparams{'ACTION'} eq "edit" ||
2853 $cgiparams{'ACTION'} eq 'editsave'){
2854 &Header::showhttpheaders();
2855 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2856 &Header::openbigbox('100%', 'LEFT', '', '');
2857
2858 if ($cgiparams{'ACTION'} eq "kill"){
2859 &delccdnet($cgiparams{'net'});
2860 }
2861
2862 if ($cgiparams{'ACTION'} eq 'editsave'){
2863 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2864 if ( $a ne $b){ &modccdnet($a,$b);}
2865 $cgiparams{'ccdname'}='';
2866 $cgiparams{'ccdsubnet'}='';
2867 }
2868
2869 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2870 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2871 }
2872 if ($errormessage) {
2873 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2874 print "<class name='base'>$errormessage";
2875 print "&nbsp;</class>";
2876 &Header::closebox();
2877 }
2878 if ($cgiparams{'ACTION'} eq "edit"){
2879
2880 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2881
2882 print <<END;
2883 <table width='100%' border='0'>
2884 <tr><form method='post'>
2885 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2886 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2887 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2888 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2889 </td></tr>
2890 </table></form>
2891 END
2892 ;
2893 &Header::closebox();
2894
2895 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2896 print <<END;
2897 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2898 <tr>
2899 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2900 END
2901 ;
2902 }
2903 else{
2904 if (! -e "/var/run/openvpn.pid"){
2905 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2906 print <<END;
2907 <table width='100%' border='0'>
2908 <tr><form method='post'>
2909 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2910 <tr>
2911 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2912 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2913 <tr><td colspan=4><hr /></td></tr><tr>
2914 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2915 </table></form>
2916 END
2917
2918 &Header::closebox();
2919 }
2920 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2921 if ( -e "/var/run/openvpn.pid"){
2922 print "<b>$Lang::tr{'attention'}:</b><br>";
2923 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2924 }
2925
2926 print <<END;
2927 <table width='100%' cellpadding='0' cellspacing='1'>
2928 <tr>
2929 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2930 END
2931 ;
2932 }
2933 my %ccdconfhash=();
2934 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2935 my @ccdconf=();
2936 my $count=0;
2937 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2938 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2939 $count++;
2940 my $ccdhosts = &hostsinnet($ccdconf[0]);
2941 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2942 else{ print" <tr bgcolor='$color{'color20'}'>";}
2943 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2944 print <<END;
2945 <form method='post' />
2946 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2947 <input type='hidden' name='ACTION' value='edit'/>
2948 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2949 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2950 </form></td>
2951 <form method='post' />
2952 <td><input type='hidden' name='ACTION' value='kill'/>
2953 <input type='hidden' name='number' value='$count' />
2954 <input type='hidden' name='net' value='$ccdconf[0]' />
2955 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
2956 END
2957 ;
2958 }
2959 print "</table></form>";
2960 &Header::closebox();
2961 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2962 &Header::closebigbox();
2963 &Header::closepage();
2964 exit(0);
2965
2966 #END CCD
2967
2968 ###
2969 ### Openvpn Connections Statistics
2970 ###
2971 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2972 &Header::showhttpheaders();
2973 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2974 &Header::openbigbox('100%', 'LEFT', '', '');
2975 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2976
2977 #
2978 # <td><b>$Lang::tr{'protocol'}</b></td>
2979 # protocol temp removed
2980 print <<END;
2981 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
2982 <tr>
2983 <th><b>$Lang::tr{'common name'}</b></th>
2984 <th><b>$Lang::tr{'real address'}</b></th>
2985 <th><b>$Lang::tr{'country'}</b></th>
2986 <th><b>$Lang::tr{'virtual address'}</b></th>
2987 <th><b>$Lang::tr{'loged in at'}</b></th>
2988 <th><b>$Lang::tr{'bytes sent'}</b></th>
2989 <th><b>$Lang::tr{'bytes received'}</b></th>
2990 <th><b>$Lang::tr{'last activity'}</b></th>
2991 </tr>
2992 END
2993 ;
2994 my $filename = "/var/run/ovpnserver.log";
2995 open(FILE, $filename) or die 'Unable to open config file.';
2996 my @current = <FILE>;
2997 close(FILE);
2998 my @users =();
2999 my $status;
3000 my $uid = 0;
3001 my $cn;
3002 my @match = ();
3003 my $proto = "udp";
3004 my $address;
3005 my %userlookup = ();
3006 foreach my $line (@current)
3007 {
3008 chomp($line);
3009 if ( $line =~ /^Updated,(.+)/){
3010 @match = split( /^Updated,(.+)/, $line);
3011 $status = $match[1];
3012 }
3013 #gian
3014 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3015 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3016 if ($match[1] ne "Common Name") {
3017 $cn = $match[1];
3018 $userlookup{$match[2]} = $uid;
3019 $users[$uid]{'CommonName'} = $match[1];
3020 $users[$uid]{'RealAddress'} = $match[2];
3021 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3022 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3023 $users[$uid]{'Since'} = $match[5];
3024 $users[$uid]{'Proto'} = $proto;
3025
3026 # get country code for "RealAddress"...
3027 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3028 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3029 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3030 $uid++;
3031 }
3032 }
3033 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3034 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3035 if ($match[1] ne "Virtual Address") {
3036 $address = $match[3];
3037 #find the uid in the lookup table
3038 $uid = $userlookup{$address};
3039 $users[$uid]{'VirtualAddress'} = $match[1];
3040 $users[$uid]{'LastRef'} = $match[4];
3041 }
3042 }
3043 }
3044 my $user2 = @users;
3045 if ($user2 >= 1){
3046 for (my $idx = 1; $idx <= $user2; $idx++){
3047 if ($idx % 2) {
3048 print "<tr>";
3049 $col="bgcolor='$color{'color22'}'";
3050 } else {
3051 print "<tr>";
3052 $col="bgcolor='$color{'color20'}'";
3053 }
3054 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3055 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3056 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3057 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3058 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3059 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3060 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3061 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3062 }
3063 }
3064
3065 print "</table>";
3066 print <<END;
3067 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3068 <tr><td></td></tr>
3069 <tr><td></td></tr>
3070 <tr><td></td></tr>
3071 <tr><td></td></tr>
3072 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3073 </table>
3074 END
3075 ;
3076 &Header::closebox();
3077 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3078 &Header::closebigbox();
3079 &Header::closepage();
3080 exit(0);
3081
3082 ###
3083 ### Download Certificate
3084 ###
3085 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3086 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3087
3088 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3089 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3090 print "Content-Type: application/octet-stream\r\n\r\n";
3091 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3092 exit (0);
3093 }
3094
3095 ###
3096 ### Enable/Disable connection
3097 ###
3098
3099 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3100
3101 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3102 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3103
3104 if ($confighash{$cgiparams{'KEY'}}) {
3105 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3106 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3107 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3108 #&writeserverconf();
3109 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3110 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3111 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3112 # }
3113 } else {
3114 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3115 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3116 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3117 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3118 # }
3119 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3120 #&writeserverconf();
3121 }
3122 } else {
3123 $errormessage = $Lang::tr{'invalid key'};
3124 }
3125
3126 ###
3127 ### Restart connection
3128 ###
3129 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3130 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3131 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3132
3133 if ($confighash{$cgiparams{'KEY'}}) {
3134 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3135 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3136 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3137 # }
3138 } else {
3139 $errormessage = $Lang::tr{'invalid key'};
3140 }
3141
3142 ###
3143 # m.a.d net2net
3144 ###
3145
3146 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3147 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3148 &Header::showhttpheaders();
3149 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3150 &Header::openbigbox('100%', 'LEFT', '', '');
3151 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3152
3153 if ( -s "${General::swroot}/ovpn/settings") {
3154
3155 print <<END;
3156 <b>$Lang::tr{'connection type'}:</b><br />
3157 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3158 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3159 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3160 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3161 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3162 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3163 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3164 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3165 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3166 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3167 <tr><td colspan='3'><hr /></td></tr>
3168 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3169 </form></table>
3170 END
3171 ;
3172
3173
3174 } else {
3175 print <<END;
3176 <b>$Lang::tr{'connection type'}:</b><br />
3177 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3178 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3179 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3180 </form></table>
3181 END
3182 ;
3183
3184 }
3185
3186 &Header::closebox();
3187 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3188 &Header::closebigbox();
3189 &Header::closepage();
3190 exit (0);
3191
3192 ###
3193 # m.a.d net2net
3194 ###
3195
3196 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3197
3198 my @firen2nconf;
3199 my @confdetails;
3200 my $uplconffilename ='';
3201 my $uplconffilename2 ='';
3202 my $uplp12name = '';
3203 my $uplp12name2 = '';
3204 my @rem_subnet;
3205 my @rem_subnet2;
3206 my @tmposupnet3;
3207 my $key;
3208 my @n2nname;
3209
3210 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3211
3212 # Check if a file is uploaded
3213
3214 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3215 $errormessage = $Lang::tr{'there was no file upload'};
3216 goto N2N_ERROR;
3217 }
3218
3219 # Move uploaded IPfire n2n package to temporary file
3220
3221 (my $fh, my $filename) = tempfile( );
3222 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3223 $errormessage = $!;
3224 goto N2N_ERROR;
3225 }
3226
3227 my $zip = Archive::Zip->new();
3228 my $zipName = $filename;
3229 my $status = $zip->read( $zipName );
3230 if ($status != AZ_OK) {
3231 $errormessage = "Read of $zipName failed\n";
3232 goto N2N_ERROR;
3233 }
3234
3235 my $tempdir = tempdir( CLEANUP => 1 );
3236 my @files = $zip->memberNames();
3237 for(@files) {
3238 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3239 }
3240 my $countfiles = @files;
3241
3242 # Check if we have not more then 2 files
3243
3244 if ( $countfiles == 2){
3245 foreach (@files){
3246 if ( $_ =~ /.conf$/){
3247 $uplconffilename = $_;
3248 }
3249 if ( $_ =~ /.p12$/){
3250 $uplp12name = $_;
3251 }
3252 }
3253 if (($uplconffilename eq '') || ($uplp12name eq '')){
3254 $errormessage = "Either no *.conf or no *.p12 file found\n";
3255 goto N2N_ERROR;
3256 }
3257
3258 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3259 @firen2nconf = <FILE>;
3260 close (FILE);
3261 chomp(@firen2nconf);
3262 } else {
3263
3264 $errormessage = "Filecount does not match only 2 files are allowed\n";
3265 goto N2N_ERROR;
3266 }
3267
3268 ###
3269 # m.a.d net2net
3270 ###
3271
3272 if ($cgiparams{'n2nname'} ne ''){
3273
3274 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3275 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3276 $n2nname[0] = $cgiparams{'n2nname'};
3277 my @n2nname2 = split(/\./,$uplconffilename);
3278 $n2nname2[0] =~ s/\n|\r//g;
3279 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3280 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3281 my $input2 = "$n2nname2[0]n2n";
3282 my $output2 = "$n2nname[0]n2n";
3283 my $filename = "$tempdir/$uplconffilename";
3284 open(FILE, "< $filename") or die 'Unable to open config file.';
3285 my @current = <FILE>;
3286 close(FILE);
3287 foreach (@current) {s/$input1/$output1/g;}
3288 foreach (@current) {s/$input2/$output2/g;}
3289 open (OUT, "> $filename") || die 'Unable to open config file.';
3290 print OUT @current;
3291 close OUT;
3292
3293 }else{
3294 $uplconffilename2 = $uplconffilename;
3295 $uplp12name2 = $uplp12name;
3296 @n2nname = split(/\./,$uplconffilename);
3297 $n2nname[0] =~ s/\n|\r//g;
3298 }
3299 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3300 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3301
3302 #Add collectd settings to configfile
3303 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3304 print FILE "# Logfile\n";
3305 print FILE "status-version 1\n";
3306 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3307 close FILE;
3308
3309 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3310
3311 if ($? ne 0) {
3312 $errormessage = "*.conf move failed: $!";
3313 unlink ($filename);
3314 goto N2N_ERROR;
3315 }
3316
3317 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3318 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3319
3320 if ($? ne 0) {
3321 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3322 unlink ($filename);
3323 goto N2N_ERROR;
3324 }
3325
3326 my $complzoactive;
3327 my $mssfixactive;
3328 my $authactive;
3329 my $n2nfragment;
3330 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3331 my @n2nproto = split(/-/, $n2nproto2[1]);
3332 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3333 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3334 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3335 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3336 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3337 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3338 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3339 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3340 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3341 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3342 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3343 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3344 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3345 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3346 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3347 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3348
3349 ###
3350 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3351 ###
3352
3353 $n2nremote[1] =~ s/\n|\r//g;
3354 $n2novpnsub[0] =~ s/\n|\r//g;
3355 $n2novpnsub[1] =~ s/\n|\r//g;
3356 $n2novpnsub[2] =~ s/\n|\r//g;
3357 $n2nproto[0] =~ s/\n|\r//g;
3358 $n2nport[1] =~ s/\n|\r//g;
3359 $n2ntunmtu[1] =~ s/\n|\r//g;
3360 $n2nremsub[1] =~ s/\n|\r//g;
3361 $n2nremsub[2] =~ s/\n|\r//g;
3362 $n2nlocalsub[2] =~ s/\n|\r//g;
3363 $n2nfragment[1] =~ s/\n|\r//g;
3364 $n2nmgmt[2] =~ s/\n|\r//g;
3365 $n2ncipher[1] =~ s/\n|\r//g;
3366 $n2nauth[1] =~ s/\n|\r//g;
3367 chomp ($complzoactive);
3368 chomp ($mssfixactive);
3369
3370 ###
3371 # m.a.d net2net
3372 ###
3373
3374 ###
3375 # Check if there is no other entry with this name
3376 ###
3377
3378 foreach my $dkey (keys %confighash) {
3379 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3380 $errormessage = $Lang::tr{'a connection with this name already exists'};
3381 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3382 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3383 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3384 goto N2N_ERROR;
3385 }
3386 }
3387
3388 ###
3389 # Check if OpenVPN Subnet is valid
3390 ###
3391
3392 foreach my $dkey (keys %confighash) {
3393 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3394 $errormessage = 'The OpenVPN Subnet is already in use';
3395 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3396 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3397 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3398 goto N2N_ERROR;
3399 }
3400 }
3401
3402 ###
3403 # Check if Dest Port is vaild
3404 ###
3405
3406 foreach my $dkey (keys %confighash) {
3407 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3408 $errormessage = 'The OpenVPN Port is already in use';
3409 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3410 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3411 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3412 goto N2N_ERROR;
3413 }
3414 }
3415
3416
3417
3418 $key = &General::findhasharraykey (\%confighash);
3419
3420 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3421
3422 $confighash{$key}[0] = 'off';
3423 $confighash{$key}[1] = $n2nname[0];
3424 $confighash{$key}[2] = $n2nname[0];
3425 $confighash{$key}[3] = 'net';
3426 $confighash{$key}[4] = 'cert';
3427 $confighash{$key}[6] = 'client';
3428 $confighash{$key}[8] = $n2nlocalsub[2];
3429 $confighash{$key}[10] = $n2nremote[1];
3430 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3431 $confighash{$key}[22] = $n2nmgmt[2];
3432 $confighash{$key}[23] = $mssfixactive;
3433 $confighash{$key}[24] = $n2nfragment[1];
3434 $confighash{$key}[25] = 'IPFire n2n Client';
3435 $confighash{$key}[26] = 'red';
3436 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3437 $confighash{$key}[28] = $n2nproto[0];
3438 $confighash{$key}[29] = $n2nport[1];
3439 $confighash{$key}[30] = $complzoactive;
3440 $confighash{$key}[31] = $n2ntunmtu[1];
3441 $confighash{$key}[39] = $n2nauth[1];
3442 $confighash{$key}[40] = $n2ncipher[1];
3443 $confighash{$key}[41] = 'disabled';
3444
3445 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3446
3447 N2N_ERROR:
3448
3449 &Header::showhttpheaders();
3450 &Header::openpage('Validate imported configuration', 1, '');
3451 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3452 if ($errormessage) {
3453 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3454 print "<class name='base'>$errormessage";
3455 print "&nbsp;</class>";
3456 &Header::closebox();
3457
3458 } else
3459 {
3460 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3461 }
3462 if ($errormessage eq ''){
3463 print <<END;
3464 <!-- ipfire net2net config gui -->
3465 <table width='100%'>
3466 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3467 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3468 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3469 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3470 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3471 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3472 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3473 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3474 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3475 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3476 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3477 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3478 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3479 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3480 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3481 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3482 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3483 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3484 </table>
3485 END
3486 ;
3487 &Header::closebox();
3488 }
3489
3490 if ($errormessage) {
3491 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3492 } else {
3493 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3494 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3495 print "<input type='hidden' name='KEY' value='$key' />";
3496 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3497 }
3498 &Header::closebigbox();
3499 &Header::closepage();
3500 exit(0);
3501
3502
3503 ##
3504 ### Accept IPFire n2n Package Settings
3505 ###
3506
3507 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3508
3509 ###
3510 ### Discard and Rollback IPFire n2n Package Settings
3511 ###
3512
3513 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3514
3515 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3516
3517 if ($confighash{$cgiparams{'KEY'}}) {
3518
3519 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3520 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3521 unlink ($certfile) or die "Removing $certfile fail: $!";
3522 unlink ($conffile) or die "Removing $conffile fail: $!";
3523 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3524 delete $confighash{$cgiparams{'KEY'}};
3525 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3526
3527 } else {
3528 $errormessage = $Lang::tr{'invalid key'};
3529 }
3530
3531
3532 ###
3533 # m.a.d net2net
3534 ###
3535
3536
3537 ###
3538 ### Adding a new connection
3539 ###
3540 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3541 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3542 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3543
3544 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3545 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3546 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3547
3548 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3549 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3550 $errormessage = $Lang::tr{'invalid key'};
3551 goto VPNCONF_END;
3552 }
3553 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3554 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3555 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3556 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3557 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3558 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3559 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3560 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3561 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3562 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3563 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3564 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3565 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3566 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3567 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3568 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3569 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3570 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3571 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3572 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3573 $name=$cgiparams{'CHECK1'} ;
3574 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3575 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3576 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3577 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3578 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3579 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3580 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3581 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3582 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3583 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3584
3585 #A.Marx CCD check iroute field and convert it to decimal
3586 if ($cgiparams{'TYPE'} eq 'host') {
3587 my @temp=();
3588 my %ccdroutehash=();
3589 my $keypoint=0;
3590 my $ip;
3591 my $cidr;
3592 if ($cgiparams{'IR'} ne ''){
3593 @temp = split("\n",$cgiparams{'IR'});
3594 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3595 #find key to use
3596 foreach my $key (keys %ccdroutehash) {
3597 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3598 $keypoint=$key;
3599 delete $ccdroutehash{$key};
3600 }else{
3601 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3602 }
3603 }
3604 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3605 my $i=1;
3606 my $val=0;
3607 foreach $val (@temp){
3608 chomp($val);
3609 $val=~s/\s*$//g;
3610 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3611 foreach my $key (keys %ccdroutehash) {
3612 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3613 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3614 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3615 goto VPNCONF_ERROR;
3616 }
3617 my ($ip1,$cidr1) = split (/\//, $val);
3618 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3619 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3620 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3621 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3622 goto VPNCONF_ERROR;
3623 }
3624
3625 }
3626 }
3627 if (!&General::validipandmask($val)){
3628 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3629 goto VPNCONF_ERROR;
3630 }else{
3631 ($ip,$cidr) = split(/\//,$val);
3632 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3633 $cidr=&General::iporsubtodec($cidr);
3634 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3635
3636 }
3637
3638 #check for existing network IP's
3639 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3640 {
3641 $errormessage=$Lang::tr{'ccd err green'};
3642 goto VPNCONF_ERROR;
3643 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3644 {
3645 $errormessage=$Lang::tr{'ccd err red'};
3646 goto VPNCONF_ERROR;
3647 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3648 {
3649 $errormessage=$Lang::tr{'ccd err blue'};
3650 goto VPNCONF_ERROR;
3651 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3652 {
3653 $errormessage=$Lang::tr{'ccd err orange'};
3654 goto VPNCONF_ERROR;
3655 }
3656
3657 if (&General::validipandmask($val)){
3658 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3659 }else{
3660 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3661 goto VPNCONF_ERROR;
3662 }
3663 $i++;
3664 }
3665 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3666 &writeserverconf;
3667 }else{
3668 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3669 foreach my $key (keys %ccdroutehash) {
3670 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3671 delete $ccdroutehash{$key};
3672 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3673 &writeserverconf;
3674 }
3675 }
3676 }
3677 undef @temp;
3678 #check route field and convert it to decimal
3679 my $val=0;
3680 my $i=1;
3681 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3682 #find key to use
3683 foreach my $key (keys %ccdroute2hash) {
3684 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3685 $keypoint=$key;
3686 delete $ccdroute2hash{$key};
3687 }else{
3688 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3689 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3690 &writeserverconf;
3691 }
3692 }
3693 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3694 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3695 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3696 my %ownnet=();
3697 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3698 foreach $val (@temp){
3699 chomp($val);
3700 $val=~s/\s*$//g;
3701 if ($val eq $Lang::tr{'green'})
3702 {
3703 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3704 }
3705 if ($val eq $Lang::tr{'blue'})
3706 {
3707 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3708 }
3709 if ($val eq $Lang::tr{'orange'})
3710 {
3711 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3712 }
3713 my ($ip,$cidr) = split (/\//, $val);
3714
3715 if ($val ne $Lang::tr{'ccd none'})
3716 {
3717 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3718 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3719 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3720 if (&General::validipandmask($val)){
3721 $val=$ip."/".&General::iporsubtodec($cidr);
3722 $ccdroute2hash{$keypoint}[$i] = $val;
3723 }else{
3724 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3725 goto VPNCONF_ERROR;
3726 }
3727 }else{
3728 $ccdroute2hash{$keypoint}[$i]='';
3729 }
3730 $i++;
3731 }
3732 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3733
3734 #check dns1 ip
3735 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3736 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3737 goto VPNCONF_ERROR;
3738 }
3739 #check dns2 ip
3740 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3741 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3742 goto VPNCONF_ERROR;
3743 }
3744 #check wins ip
3745 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3746 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3747 goto VPNCONF_ERROR;
3748 }
3749 }
3750
3751 #CCD End
3752
3753
3754 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3755 $errormessage = $Lang::tr{'connection type is invalid'};
3756 if ($cgiparams{'TYPE'} eq 'net') {
3757 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3758 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3759 }
3760 goto VPNCONF_ERROR;
3761 }
3762
3763
3764 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3765 $errormessage = $Lang::tr{'name must only contain characters'};
3766 if ($cgiparams{'TYPE'} eq 'net') {
3767 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3768 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3769 }
3770 goto VPNCONF_ERROR;
3771 }
3772
3773 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3774 $errormessage = $Lang::tr{'name is invalid'};
3775 if ($cgiparams{'TYPE'} eq 'net') {
3776 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3777 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3778 }
3779 goto VPNCONF_ERROR;
3780 }
3781
3782 if (length($cgiparams{'NAME'}) >60) {
3783 $errormessage = $Lang::tr{'name too long'};
3784 if ($cgiparams{'TYPE'} eq 'net') {
3785 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3786 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3787 }
3788 goto VPNCONF_ERROR;
3789 }
3790
3791 ###
3792 # m.a.d net2net
3793 ###
3794
3795 if ($cgiparams{'TYPE'} eq 'net') {
3796 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3797 $errormessage = $Lang::tr{'openvpn destination port used'};
3798 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3799 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3800 goto VPNCONF_ERROR;
3801 }
3802 #Bugfix 10357
3803 foreach my $key (sort keys %confighash){
3804 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3805 $errormessage = $Lang::tr{'openvpn destination port used'};
3806 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3807 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3808 goto VPNCONF_ERROR;
3809 }
3810 }
3811 if ($cgiparams{'DEST_PORT'} eq '') {
3812 $errormessage = $Lang::tr{'invalid port'};
3813 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3814 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3815 goto VPNCONF_ERROR;
3816 }
3817
3818 # Check if the input for the transfer net is valid.
3819 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3820 $errormessage = $Lang::tr{'ccd err invalidnet'};
3821 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3822 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3823 goto VPNCONF_ERROR;
3824 }
3825
3826 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3827 $errormessage = $Lang::tr{'openvpn subnet is used'};
3828 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3829 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3830 goto VPNCONF_ERROR;
3831 }
3832
3833 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3834 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3835 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3836 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3837 goto VPNCONF_ERROR;
3838 }
3839
3840 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3841 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3842 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3843 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3844 goto VPNCONF_ERROR;
3845 }
3846
3847 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3848 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3849 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3850 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3851 goto VPNCONF_ERROR;
3852 }
3853
3854 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3855 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3856 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3857 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3858 goto VPNCONF_ERROR;
3859 }
3860
3861 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3862 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3863 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3864 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3865 goto VPNCONF_ERROR;
3866 }
3867
3868 if ($cgiparams{'DEST_PORT'} <= 1023) {
3869 $errormessage = $Lang::tr{'ovpn port in root range'};
3870 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3871 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3872 goto VPNCONF_ERROR;
3873 }
3874
3875 if ($cgiparams{'OVPN_MGMT'} eq '') {
3876 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3877 }
3878
3879 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3880 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3881 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3882 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3883 goto VPNCONF_ERROR;
3884 }
3885 #Check if remote subnet is used elsewhere
3886 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3887 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3888 if ($warnmessage){
3889 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3890 }
3891 }
3892
3893 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3894 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3895 # goto VPNCONF_ERROR;
3896 # }
3897
3898 # Check if there is no other entry with this name
3899 if (! $cgiparams{'KEY'}) {
3900 foreach my $key (keys %confighash) {
3901 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3902 $errormessage = $Lang::tr{'a connection with this name already exists'};
3903 if ($cgiparams{'TYPE'} eq 'net') {
3904 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3905 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3906 }
3907 goto VPNCONF_ERROR;
3908 }
3909 }
3910 }
3911
3912 # Check if a remote host/IP has been set for the client.
3913 if ($cgiparams{'TYPE'} eq 'net') {
3914 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3915 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3916
3917 # Check if this is a N2N connection and drop temporary config.
3918 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3919 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3920
3921 goto VPNCONF_ERROR;
3922 }
3923
3924 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3925 if ($cgiparams{'REMOTE'} ne '') {
3926 # Check if the given IP is valid - otherwise check if it is a valid domain.
3927 if (! &General::validip($cgiparams{'REMOTE'})) {
3928 # Check for a valid domain.
3929 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3930 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3931
3932 # Check if this is a N2N connection and drop temporary config.
3933 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3934 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3935
3936 goto VPNCONF_ERROR;
3937 }
3938 }
3939 }
3940 }
3941
3942 if ($cgiparams{'TYPE'} ne 'host') {
3943 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3944 $errormessage = $Lang::tr{'local subnet is invalid'};
3945 if ($cgiparams{'TYPE'} eq 'net') {
3946 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3947 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3948 }
3949 goto VPNCONF_ERROR;}
3950 }
3951 # Check if there is no other entry without IP-address and PSK
3952 if ($cgiparams{'REMOTE'} eq '') {
3953 foreach my $key (keys %confighash) {
3954 if(($cgiparams{'KEY'} ne $key) &&
3955 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3956 $confighash{$key}[10] eq '') {
3957 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3958 goto VPNCONF_ERROR;
3959 }
3960 }
3961 }
3962 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3963 $errormessage = $Lang::tr{'remote subnet is invalid'};
3964 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3965 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3966 goto VPNCONF_ERROR;
3967 }
3968
3969 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3970 if ($cgiparams{'TYPE'} eq 'net') {
3971 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3972 $errormessage = $Lang::tr{'invalid input for valid till days'};
3973 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3974 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3975 goto VPNCONF_ERROR;
3976 }
3977 }
3978
3979 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3980 $errormessage = $Lang::tr{'invalid input'};
3981 goto VPNCONF_ERROR;
3982 }
3983 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3984 $errormessage = $Lang::tr{'invalid input'};
3985 goto VPNCONF_ERROR;
3986 }
3987
3988 #fixplausi
3989 if ($cgiparams{'AUTH'} eq 'psk') {
3990 # if (! length($cgiparams{'PSK'}) ) {
3991 # $errormessage = $Lang::tr{'pre-shared key is too short'};
3992 # goto VPNCONF_ERROR;
3993 # }
3994 # if ($cgiparams{'PSK'} =~ /['",&]/) {
3995 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
3996 # goto VPNCONF_ERROR;
3997 # }
3998 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
3999 if ($cgiparams{'KEY'}) {
4000 $errormessage = $Lang::tr{'cant change certificates'};
4001 goto VPNCONF_ERROR;
4002 }
4003 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4004 $errormessage = $Lang::tr{'there was no file upload'};
4005 goto VPNCONF_ERROR;
4006 }
4007
4008 # Move uploaded certificate request to a temporary file
4009 (my $fh, my $filename) = tempfile( );
4010 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4011 $errormessage = $!;
4012 goto VPNCONF_ERROR;
4013 }
4014
4015 # Sign the certificate request and move it
4016 # Sign the host certificate request
4017 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4018 '-batch', '-notext',
4019 '-in', $filename,
4020 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4021 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4022 if ($?) {
4023 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4024 unlink ($filename);
4025 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4026 &newcleanssldatabase();
4027 goto VPNCONF_ERROR;
4028 } else {
4029 unlink ($filename);
4030 &deletebackupcert();
4031 }
4032
4033 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4034 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4035 $temp = $1;
4036 $temp =~ s+/Email+, E+;
4037 $temp =~ s/ ST=/ S=/;
4038 $cgiparams{'CERT_NAME'} = $temp;
4039 $cgiparams{'CERT_NAME'} =~ s/,//g;
4040 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4041 if ($cgiparams{'CERT_NAME'} eq '') {
4042 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4043 goto VPNCONF_ERROR;
4044 }
4045 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4046 if ($cgiparams{'KEY'}) {
4047 $errormessage = $Lang::tr{'cant change certificates'};
4048 goto VPNCONF_ERROR;
4049 }
4050 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4051 $errormessage = $Lang::tr{'there was no file upload'};
4052 goto VPNCONF_ERROR;
4053 }
4054 # Move uploaded certificate to a temporary file
4055 (my $fh, my $filename) = tempfile( );
4056 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4057 $errormessage = $!;
4058 goto VPNCONF_ERROR;
4059 }
4060
4061 # Verify the certificate has a valid CA and move it
4062 my $validca = 0;
4063 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4064 if ($test =~ /: OK/) {
4065 $validca = 1;
4066 } else {
4067 foreach my $key (keys %cahash) {
4068 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4069 if ($test =~ /: OK/) {
4070 $validca = 1;
4071 }
4072 }
4073 }
4074 if (! $validca) {
4075 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4076 unlink ($filename);
4077 goto VPNCONF_ERROR;
4078 } else {
4079 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4080 if ($? ne 0) {
4081 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4082 unlink ($filename);
4083 goto VPNCONF_ERROR;
4084 }
4085 }
4086
4087 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4088 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4089 $temp = $1;
4090 $temp =~ s+/Email+, E+;
4091 $temp =~ s/ ST=/ S=/;
4092 $cgiparams{'CERT_NAME'} = $temp;
4093 $cgiparams{'CERT_NAME'} =~ s/,//g;
4094 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4095 if ($cgiparams{'CERT_NAME'} eq '') {
4096 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4097 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4098 goto VPNCONF_ERROR;
4099 }
4100 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4101 if ($cgiparams{'KEY'}) {
4102 $errormessage = $Lang::tr{'cant change certificates'};
4103 goto VPNCONF_ERROR;
4104 }
4105 # Validate input since the form was submitted
4106 if (length($cgiparams{'CERT_NAME'}) >60) {
4107 $errormessage = $Lang::tr{'name too long'};
4108 goto VPNCONF_ERROR;
4109 }
4110 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4111 $errormessage = $Lang::tr{'invalid input for name'};
4112 goto VPNCONF_ERROR;
4113 }
4114 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4115 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4116 goto VPNCONF_ERROR;
4117 }
4118 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4119 $errormessage = $Lang::tr{'e-mail address too long'};
4120 goto VPNCONF_ERROR;
4121 }
4122 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4123 $errormessage = $Lang::tr{'invalid input for department'};
4124 goto VPNCONF_ERROR;
4125 }
4126 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4127 $errormessage = $Lang::tr{'organization too long'};
4128 goto VPNCONF_ERROR;
4129 }
4130 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4131 $errormessage = $Lang::tr{'invalid input for organization'};
4132 goto VPNCONF_ERROR;
4133 }
4134 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4135 $errormessage = $Lang::tr{'invalid input for city'};
4136 goto VPNCONF_ERROR;
4137 }
4138 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4139 $errormessage = $Lang::tr{'invalid input for state or province'};
4140 goto VPNCONF_ERROR;
4141 }
4142 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4143 $errormessage = $Lang::tr{'invalid input for country'};
4144 goto VPNCONF_ERROR;
4145 }
4146 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4147 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4148 $errormessage = $Lang::tr{'password too short'};
4149 goto VPNCONF_ERROR;
4150 }
4151 }
4152 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4153 $errormessage = $Lang::tr{'passwords do not match'};
4154 goto VPNCONF_ERROR;
4155 }
4156 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4157 $errormessage = $Lang::tr{'invalid input for valid till days'};
4158 goto VPNCONF_ERROR;
4159 }
4160
4161 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4162 if ($cgiparams{'TYPE'} eq 'host') {
4163 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4164 $errormessage = $Lang::tr{'invalid input for valid till days'};
4165 goto VPNCONF_ERROR;
4166 }
4167 }
4168
4169 # Check for RW if client name is already set
4170 if ($cgiparams{'TYPE'} eq 'host') {
4171 foreach my $key (keys %confighash) {
4172 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4173 $errormessage = $Lang::tr{'a connection with this name already exists'};
4174 goto VPNCONF_ERROR;
4175 }
4176 }
4177 }
4178
4179 # Replace empty strings with a .
4180 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4181 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4182 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4183
4184 # Create the Host certificate request client
4185 my $pid = open(OPENSSL, "|-");
4186 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4187 if ($pid) { # parent
4188 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4189 print OPENSSL "$state\n";
4190 print OPENSSL "$city\n";
4191 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4192 print OPENSSL "$ou\n";
4193 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4194 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4195 print OPENSSL ".\n";
4196 print OPENSSL ".\n";
4197 close (OPENSSL);
4198 if ($?) {
4199 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4200 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4201 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4202 goto VPNCONF_ERROR;
4203 }
4204 } else { # child
4205 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4206 '-newkey', 'rsa:2048',
4207 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4208 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4209 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4210 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4211 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4212 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4213 goto VPNCONF_ERROR;
4214 }
4215 }
4216
4217 # Sign the host certificate request
4218 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4219 '-batch', '-notext',
4220 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4221 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4222 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4223 if ($?) {
4224 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4225 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4226 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4227 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4228 &newcleanssldatabase();
4229 goto VPNCONF_ERROR;
4230 } else {
4231 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4232 &deletebackupcert();
4233 }
4234
4235 # Create the pkcs12 file
4236 system('/usr/bin/openssl', 'pkcs12', '-export',
4237 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4238 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4239 '-name', $cgiparams{'NAME'},
4240 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4241 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4242 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4243 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4244 if ($?) {
4245 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4246 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4247 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4248 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4249 goto VPNCONF_ERROR;
4250 } else {
4251 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4252 }
4253 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4254 ;# Nothing, just editing
4255 } else {
4256 $errormessage = $Lang::tr{'invalid input for authentication method'};
4257 goto VPNCONF_ERROR;
4258 }
4259
4260 # Check if there is no other entry with this common name
4261 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4262 foreach my $key (keys %confighash) {
4263 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4264 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4265 goto VPNCONF_ERROR;
4266 }
4267 }
4268 }
4269
4270 # Save the config
4271 my $key = $cgiparams{'KEY'};
4272
4273 if (! $key) {
4274 $key = &General::findhasharraykey (\%confighash);
4275 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4276 }
4277 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4278 $confighash{$key}[1] = $cgiparams{'NAME'};
4279 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4280 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4281 }
4282
4283 $confighash{$key}[3] = $cgiparams{'TYPE'};
4284 if ($cgiparams{'AUTH'} eq 'psk') {
4285 $confighash{$key}[4] = 'psk';
4286 $confighash{$key}[5] = $cgiparams{'PSK'};
4287 } else {
4288 $confighash{$key}[4] = 'cert';
4289 }
4290 if ($cgiparams{'TYPE'} eq 'net') {
4291 $confighash{$key}[6] = $cgiparams{'SIDE'};
4292 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4293 }
4294 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4295 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4296 if ($cgiparams{'OVPN_MGMT'} eq '') {
4297 $confighash{$key}[22] = $confighash{$key}[29];
4298 } else {
4299 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4300 }
4301 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4302 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4303 $confighash{$key}[25] = $cgiparams{'REMARK'};
4304 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4305 # new fields
4306 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4307 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4308 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4309 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4310 $confighash{$key}[31] = $cgiparams{'MTU'};
4311 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4312 $name=$cgiparams{'CHECK1'};
4313 $confighash{$key}[33] = $cgiparams{$name};
4314 $confighash{$key}[34] = $cgiparams{'RG'};
4315 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4316 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4317 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4318 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4319 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4320
4321 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4322 $confighash{$key}[41] = "no-pass";
4323 }
4324
4325 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4326
4327 if ($cgiparams{'CHECK1'} ){
4328
4329 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4330 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4331 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4332 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4333 }
4334 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4335 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4336 if($cgiparams{'CHECK1'} eq 'dynamic'){
4337 print CCDRWCONF "#This client uses the dynamic pool\n";
4338 }else{
4339 print CCDRWCONF "#Ip address client and server\n";
4340 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4341 }
4342 if ($confighash{$key}[34] eq 'on'){
4343 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4344 print CCDRWCONF "push redirect-gateway\n";
4345 }
4346 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4347 if ($cgiparams{'IR'} ne ''){
4348 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4349 foreach my $key (keys %ccdroutehash){
4350 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4351 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4352 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4353 print CCDRWCONF "iroute $a $b\n";
4354 }
4355 }
4356 }
4357 }
4358 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4359 if ($cgiparams{'IFROUTE'} ne ''){
4360 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4361 foreach my $key (keys %ccdroute2hash){
4362 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4363 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4364 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4365 my %blue=();
4366 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4367 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4368 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4369 my %orange=();
4370 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4371 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4372 }else{
4373 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4374 print CCDRWCONF "push \"route $a $b\"\n";
4375 }
4376 }
4377 }
4378 }
4379 }
4380 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4381 if($cgiparams{'CCD_DNS1'} ne ''){
4382 print CCDRWCONF "\n#Client gets these nameservers\n";
4383 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4384 }
4385 if($cgiparams{'CCD_DNS2'} ne ''){
4386 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4387 }
4388 if($cgiparams{'CCD_WINS'} ne ''){
4389 print CCDRWCONF "\n#Client gets this WINS server\n";
4390 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4391 }
4392 close CCDRWCONF;
4393 }
4394
4395 ###
4396 # m.a.d n2n begin
4397 ###
4398
4399 if ($cgiparams{'TYPE'} eq 'net') {
4400
4401 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4402 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4403
4404 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4405 my $key = $cgiparams{'KEY'};
4406 if (! $key) {
4407 $key = &General::findhasharraykey (\%confighash);
4408 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4409 }
4410 $confighash{$key}[0] = 'on';
4411 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4412
4413 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4414 }
4415 }
4416
4417 ###
4418 # m.a.d n2n end
4419 ###
4420
4421 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4422 $cgiparams{'KEY'} = $key;
4423 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4424 }
4425 goto VPNCONF_END;
4426 } else {
4427 $cgiparams{'ENABLED'} = 'on';
4428 ###
4429 # m.a.d n2n begin
4430 ###
4431 $cgiparams{'MSSFIX'} = 'on';
4432 $cgiparams{'FRAGMENT'} = '1300';
4433 $cgiparams{'DAUTH'} = 'SHA512';
4434 ###
4435 # m.a.d n2n end
4436 ###
4437 $cgiparams{'SIDE'} = 'left';
4438 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4439 $cgiparams{'AUTH'} = 'psk';
4440 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4441 $cgiparams{'AUTH'} = 'certfile';
4442 } else {
4443 $cgiparams{'AUTH'} = 'certgen';
4444 }
4445 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4446 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4447 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4448 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4449 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4450 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4451 }
4452
4453 VPNCONF_ERROR:
4454 $checked{'ENABLED'}{'off'} = '';
4455 $checked{'ENABLED'}{'on'} = '';
4456 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4457 $checked{'ENABLED_BLUE'}{'off'} = '';
4458 $checked{'ENABLED_BLUE'}{'on'} = '';
4459 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4460 $checked{'ENABLED_ORANGE'}{'off'} = '';
4461 $checked{'ENABLED_ORANGE'}{'on'} = '';
4462 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4463
4464
4465 $checked{'EDIT_ADVANCED'}{'off'} = '';
4466 $checked{'EDIT_ADVANCED'}{'on'} = '';
4467 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4468
4469 $selected{'SIDE'}{'server'} = '';
4470 $selected{'SIDE'}{'client'} = '';
4471 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4472
4473 $selected{'PROTOCOL'}{'udp'} = '';
4474 $selected{'PROTOCOL'}{'tcp'} = '';
4475 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4476
4477
4478 $checked{'AUTH'}{'psk'} = '';
4479 $checked{'AUTH'}{'certreq'} = '';
4480 $checked{'AUTH'}{'certgen'} = '';
4481 $checked{'AUTH'}{'certfile'} = '';
4482 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4483
4484 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4485
4486 $checked{'COMPLZO'}{'off'} = '';
4487 $checked{'COMPLZO'}{'on'} = '';
4488 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4489
4490 $checked{'MSSFIX'}{'off'} = '';
4491 $checked{'MSSFIX'}{'on'} = '';
4492 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4493
4494 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4495 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4496 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4497 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4498 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4499 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4500 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4501 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4502 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4503 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4504 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4505 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4506 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4507 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4508 $selected{'DCIPHER'}{'BF-CBC'} = '';
4509 $selected{'DCIPHER'}{'DES-CBC'} = '';
4510 # If no cipher has been chossen yet, select
4511 # the old default (AES-256-CBC) for compatiblity reasons.
4512 if ($cgiparams{'DCIPHER'} eq '') {
4513 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4514 }
4515 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4516 $selected{'DAUTH'}{'whirlpool'} = '';
4517 $selected{'DAUTH'}{'SHA512'} = '';
4518 $selected{'DAUTH'}{'SHA384'} = '';
4519 $selected{'DAUTH'}{'SHA256'} = '';
4520 $selected{'DAUTH'}{'SHA1'} = '';
4521 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4522 $checked{'TLSAUTH'}{'off'} = '';
4523 $checked{'TLSAUTH'}{'on'} = '';
4524 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
4525
4526 if (1) {
4527 &Header::showhttpheaders();
4528 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4529 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4530 if ($errormessage) {
4531 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4532 print "<class name='base'>$errormessage";
4533 print "&nbsp;</class>";
4534 &Header::closebox();
4535 }
4536
4537 if ($warnmessage) {
4538 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4539 print "<class name='base'>$warnmessage";
4540 print "&nbsp;</class>";
4541 &Header::closebox();
4542 }
4543
4544 print "<form method='post' enctype='multipart/form-data'>";
4545 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4546
4547 if ($cgiparams{'KEY'}) {
4548 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4549 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4550 }
4551
4552 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4553 print "<table width='100%' border='0'>\n";
4554
4555 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4556
4557 if ($cgiparams{'TYPE'} eq 'host') {
4558 if ($cgiparams{'KEY'}) {
4559 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4560 } else {
4561 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4562 }
4563 # print "<tr><td>$Lang::tr{'interface'}</td>";
4564 # print "<td><select name='INTERFACE'>";
4565 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4566 # if ($netsettings{'BLUE_DEV'} ne '') {
4567 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4568 # }
4569 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4570 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4571 # print "</select></td></tr>";
4572 # print <<END;
4573 } else {
4574 print "<input type='hidden' name='INTERFACE' value='red' />";
4575 if ($cgiparams{'KEY'}) {
4576 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4577 } else {
4578 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4579 }
4580
4581 # If GCM ciphers are in usage, HMAC menu is disabled
4582 my $hmacdisabled;
4583 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4584 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4585 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4586 $hmacdisabled = "disabled='disabled'";
4587 };
4588
4589 print <<END;
4590 <td width='25%'>&nbsp;</td>
4591 <td width='25%'>&nbsp;</td></tr>
4592 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4593 <td><select name='SIDE'>
4594 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4595 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4596 </select>
4597 </td>
4598
4599 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4600 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4601 </tr>
4602
4603 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4604 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4605
4606 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4607 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4608 </tr>
4609
4610 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4611 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4612
4613 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4614 <td><select name='PROTOCOL'>
4615 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4616 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4617 </tr>
4618
4619 <tr>
4620 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4621 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4622
4623 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4624 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4625 </tr>
4626
4627 <tr><td colspan=4><hr /></td></tr><tr>
4628
4629 <tr>
4630 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4631 </tr>
4632
4633 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4634 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4635 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4636 </tr>
4637
4638 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4639 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4640 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4641 </tr>
4642
4643 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4644 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4645 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4646 </tr>
4647
4648 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4649 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4650 </tr>
4651
4652 <tr><td colspan=4><hr /></td></tr><tr>
4653 <tr>
4654 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4655 </tr>
4656
4657 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4658 <td><select name='DCIPHER' id="n2ncipher" required>
4659 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4660 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4661 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4662 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4663 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4664 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4665 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4666 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4667 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4668 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4669 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4670 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4671 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4672 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4673 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4674 </select>
4675 </td>
4676
4677 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4678 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4679 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4680 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4681 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4682 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4683 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4684 </select>
4685 </td>
4686 </tr>
4687 <tr><td colspan=4><hr /></td></tr><tr>
4688
4689 END
4690 ;
4691 }
4692
4693 #### JAVA SCRIPT ####
4694 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4695 print<<END;
4696 <script>
4697 var disable_options = false;
4698 document.getElementById('n2ncipher').onchange = function () {
4699 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4700 document.getElementById('n2nhmac').setAttribute('disabled', true);
4701 } else {
4702 document.getElementById('n2nhmac').removeAttribute('disabled');
4703 }
4704 }
4705 </script>
4706 END
4707
4708 #jumper
4709 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4710 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4711
4712 if ($cgiparams{'TYPE'} eq 'host') {
4713 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4714 }
4715
4716 print"</tr></table><br><br>";
4717 #A.Marx CCD new client
4718 if ($cgiparams{'TYPE'} eq 'host') {
4719 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4720 my %vpnnet=();
4721 my $vpnip;
4722 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4723 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4724 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4725 my @ccdconf=();
4726 my $count=0;
4727 my $checked;
4728 $checked{'check1'}{'off'} = '';
4729 $checked{'check1'}{'on'} = '';
4730 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4731 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4732 print"</td></tr></table><br><br>";
4733 my $name=$cgiparams{'CHECK1'};
4734 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4735
4736 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4737 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4738 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4739 $count++;
4740 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4741 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4742 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4743 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4744 print"</td></tr>";
4745 }
4746 print "</table><br><br><hr><br><br>";
4747 }
4748 }
4749 # ccd end
4750 &Header::closebox();
4751 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4752
4753 } elsif (! $cgiparams{'KEY'}) {
4754
4755
4756 my $disabled='';
4757 my $cakeydisabled='';
4758 my $cacrtdisabled='';
4759 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4760 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4761
4762 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4763
4764
4765 if ($cgiparams{'TYPE'} eq 'host') {
4766
4767 print <<END;
4768 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4769
4770 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4771 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4772 <tr><td colspan='3'>&nbsp;</td></tr>
4773 <tr><td colspan='3'><hr /></td></tr>
4774 <tr><td colspan='3'>&nbsp;</td></tr>
4775 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4776 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4777 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4778 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4779 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4780 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4781 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4782 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4783 END
4784 ;
4785
4786 ###
4787 # m.a.d net2net
4788 ###
4789
4790 } else {
4791
4792 print <<END;
4793 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4794
4795 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4796 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4797 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4798 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4799 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4800 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4801 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4802 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4803
4804
4805 END
4806 ;
4807
4808 }
4809
4810 ###
4811 # m.a.d net2net
4812 ###
4813
4814 foreach my $country (sort keys %{Countries::countries}) {
4815 print "<option value='$Countries::countries{$country}'";
4816 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4817 print " selected='selected'";
4818 }
4819 print ">$country</option>";
4820 }
4821 ###
4822 # m.a.d net2net
4823 ###
4824
4825 if ($cgiparams{'TYPE'} eq 'host') {
4826 print <<END;
4827 </select></td></tr>
4828 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4829 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4830 <tr><td>&nbsp;</td>
4831 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4832 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4833 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4834 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4835 <tr><td colspan='3'>&nbsp;</td></tr>
4836 <tr><td colspan='3'><hr /></td></tr>
4837 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4838 </table>
4839 END
4840 }else{
4841 print <<END;
4842 </select></td></tr>
4843 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4844 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4845 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4846 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4847 <tr><td colspan='3'><hr /></td></tr>
4848 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4849 </table>
4850
4851 END
4852 }
4853
4854 ###
4855 # m.a.d net2net
4856 ###
4857 ;
4858 &Header::closebox();
4859
4860 }
4861
4862 #A.Marx CCD new client
4863 if ($cgiparams{'TYPE'} eq 'host') {
4864 print"<br><br>";
4865 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4866
4867
4868 print <<END;
4869 <table border='0' width='100%'>
4870 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4871 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4872 <tr><td colspan='4'>&nbsp</td></tr>
4873 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4874 END
4875
4876 if ($cgiparams{'IR'} ne ''){
4877 print $cgiparams{'IR'};
4878 }else{
4879 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4880 foreach my $key (keys %ccdroutehash) {
4881 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4882 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4883 if ($ccdroutehash{$key}[$i] ne ''){
4884 print $ccdroutehash{$key}[$i]."\n";
4885 }
4886 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4887 }
4888 }
4889 }
4890 }
4891
4892 print <<END;
4893 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4894 <tr><td colspan='4'><br></td></tr>
4895 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4896 END
4897
4898 my $set=0;
4899 my $selorange=0;
4900 my $selblue=0;
4901 my $selgreen=0;
4902 my $helpblue=0;
4903 my $helporange=0;
4904 my $other=0;
4905 my $none=0;
4906 my @temp=();
4907
4908 our @current = ();
4909 open(FILE, "${General::swroot}/main/routing") ;
4910 @current = <FILE>;
4911 close (FILE);
4912 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4913 #check for "none"
4914 foreach my $key (keys %ccdroute2hash) {
4915 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4916 if ($ccdroute2hash{$key}[1] eq ''){
4917 $none=1;
4918 last;
4919 }
4920 }
4921 }
4922 if ($none ne '1'){
4923 print"<option>$Lang::tr{'ccd none'}</option>";
4924 }else{
4925 print"<option selected>$Lang::tr{'ccd none'}</option>";
4926 }
4927 #check if static routes are defined for client
4928 foreach my $line (@current) {
4929 chomp($line);
4930 $line=~s/\s*$//g; # remove newline
4931 @temp=split(/\,/,$line);
4932 $temp[1] = '' unless defined $temp[1]; # not always populated
4933 my ($a,$b) = split(/\//,$temp[1]);
4934 $temp[1] = $a."/".&General::iporsubtocidr($b);
4935 foreach my $key (keys %ccdroute2hash) {
4936 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4937 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4938 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4939 $set=1;
4940 }
4941 }
4942 }
4943 }
4944 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4945 }
4946
4947 my %vpnconfig = ();
4948 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4949 foreach my $vpn (keys %vpnconfig) {
4950 # Skip all disabled VPN connections
4951 my $enabled = $vpnconfig{$vpn}[0];
4952 next unless ($enabled eq "on");
4953
4954 my $name = $vpnconfig{$vpn}[1];
4955
4956 # Remote subnets
4957 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4958 foreach my $network (@networks) {
4959 my $selected = "";
4960
4961 foreach my $key (keys %ccdroute2hash) {
4962 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4963 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4964 if ($ccdroute2hash{$key}[$i] eq $network) {
4965 $selected = "selected";
4966 }
4967 }
4968 }
4969 }
4970
4971 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4972 }
4973 }
4974
4975 #check if green,blue,orange are defined for client
4976 foreach my $key (keys %ccdroute2hash) {
4977 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4978 $other=1;
4979 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4980 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4981 $selgreen=1;
4982 }
4983 if (&haveBlueNet()){
4984 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4985 $selblue=1;
4986 }
4987 }
4988 if (&haveOrangeNet()){
4989 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
4990 $selorange=1;
4991 }
4992 }
4993 }
4994 }
4995 }
4996 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
4997 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
4998 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
4999
5000 print<<END;
5001 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5002 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5003 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5004
5005 END
5006 ;
5007 &Header::closebox();
5008 }
5009 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5010 if ($cgiparams{'KEY'}) {
5011 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5012 }
5013 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5014 &Header::closebigbox();
5015 &Header::closepage();
5016 exit (0);
5017 }
5018 VPNCONF_END:
5019 }
5020
5021 # SETTINGS_ERROR:
5022 ###
5023 ### Default status page
5024 ###
5025 %cgiparams = ();
5026 %cahash = ();
5027 %confighash = ();
5028 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5029 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5030 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5031
5032 my @status = `/bin/cat /var/run/ovpnserver.log`;
5033
5034 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5035 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5036 my $ipaddr = <IPADDR>;
5037 close IPADDR;
5038 chomp ($ipaddr);
5039 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5040 if ($cgiparams{'VPN_IP'} eq '') {
5041 $cgiparams{'VPN_IP'} = $ipaddr;
5042 }
5043 }
5044 }
5045
5046 #default setzen
5047 if ($cgiparams{'DCIPHER'} eq '') {
5048 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5049 }
5050 if ($cgiparams{'DDEST_PORT'} eq '') {
5051 $cgiparams{'DDEST_PORT'} = '1194';
5052 }
5053 if ($cgiparams{'DMTU'} eq '') {
5054 $cgiparams{'DMTU'} = '1400';
5055 }
5056 if ($cgiparams{'MSSFIX'} eq '') {
5057 $cgiparams{'MSSFIX'} = 'off';
5058 }
5059 if ($cgiparams{'DAUTH'} eq '') {
5060 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5061 $cgiparams{'DAUTH'} = 'SHA512';
5062 }
5063 foreach my $key (keys %confighash) {
5064 if ($confighash{$key}[3] ne 'host') {
5065 $cgiparams{'DAUTH'} = 'SHA512';
5066 } else {
5067 $cgiparams{'DAUTH'} = 'SHA1';
5068 }
5069 }
5070 }
5071 if ($cgiparams{'TLSAUTH'} eq '') {
5072 $cgiparams{'TLSAUTH'} = 'off';
5073 }
5074 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5075 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5076 }
5077 $checked{'ENABLED'}{'off'} = '';
5078 $checked{'ENABLED'}{'on'} = '';
5079 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5080 $checked{'ENABLED_BLUE'}{'off'} = '';
5081 $checked{'ENABLED_BLUE'}{'on'} = '';
5082 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5083 $checked{'ENABLED_ORANGE'}{'off'} = '';
5084 $checked{'ENABLED_ORANGE'}{'on'} = '';
5085 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5086
5087 $selected{'DPROTOCOL'}{'udp'} = '';
5088 $selected{'DPROTOCOL'}{'tcp'} = '';
5089 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5090
5091 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5092 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5093 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5094 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5095 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5096 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5097 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5098 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5099 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5100 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5101 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5102 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5103 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5104 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5105 $selected{'DCIPHER'}{'BF-CBC'} = '';
5106 $selected{'DCIPHER'}{'DES-CBC'} = '';
5107 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5108
5109 $selected{'DAUTH'}{'whirlpool'} = '';
5110 $selected{'DAUTH'}{'SHA512'} = '';
5111 $selected{'DAUTH'}{'SHA384'} = '';
5112 $selected{'DAUTH'}{'SHA256'} = '';
5113 $selected{'DAUTH'}{'SHA1'} = '';
5114 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5115
5116 $checked{'TLSAUTH'}{'off'} = '';
5117 $checked{'TLSAUTH'}{'on'} = '';
5118 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5119
5120 $checked{'DCOMPLZO'}{'off'} = '';
5121 $checked{'DCOMPLZO'}{'on'} = '';
5122 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5123
5124 # m.a.d
5125 $checked{'MSSFIX'}{'off'} = '';
5126 $checked{'MSSFIX'}{'on'} = '';
5127 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5128 #new settings
5129 &Header::showhttpheaders();
5130 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5131 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5132
5133 if ($errormessage) {
5134 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5135 print "<class name='base'>$errormessage\n";
5136 print "&nbsp;</class>\n";
5137 &Header::closebox();
5138 }
5139
5140 if ($cryptoerror) {
5141 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5142 print "<class name='base'>$cryptoerror";
5143 print "&nbsp;</class>";
5144 &Header::closebox();
5145 }
5146
5147 if ($cryptowarning) {
5148 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5149 print "<class name='base'>$cryptowarning";
5150 print "&nbsp;</class>";
5151 &Header::closebox();
5152 }
5153
5154 if ($warnmessage) {
5155 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5156 print "$warnmessage<br>";
5157 print "$Lang::tr{'fwdfw warn1'}<br>";
5158 &Header::closebox();
5159 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5160 &Header::closepage();
5161 exit 0;
5162 }
5163
5164 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5165 my $srunning = "no";
5166 my $activeonrun = "";
5167 if ( -e "/var/run/openvpn.pid"){
5168 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5169 $srunning ="yes";
5170 $activeonrun = "";
5171 } else {
5172 $activeonrun = "disabled='disabled'";
5173 }
5174 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5175 print <<END;
5176 <table width='100%' border='0'>
5177 <form method='post'>
5178 <td width='25%'>&nbsp;</td>
5179 <td width='25%'>&nbsp;</td>
5180 <td width='25%'>&nbsp;</td></tr>
5181 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5182 <td align='left'>$sactive</td>
5183 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5184 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5185 END
5186 ;
5187 if (&haveBlueNet()) {
5188 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5189 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5190 }
5191 if (&haveOrangeNet()) {
5192 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5193 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5194 }
5195
5196 print <<END;
5197
5198 <tr><td colspan='4'><br></td></tr>
5199 <tr>
5200 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5201 </tr>
5202 <tr><td colspan='1'><br></td></tr>
5203
5204 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5205 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5206 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5207 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5208 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5209 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5210 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5211 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5212 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5213 </tr>
5214
5215 <tr><td colspan='4'><br></td></tr>
5216 <tr>
5217 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5218 </tr>
5219 <tr><td colspan='1'><br></td></tr>
5220
5221 <tr>
5222 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5223 <td><select name='DAUTH'>
5224 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5225 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5226 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5227 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5228 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5229 </select>
5230 </td>
5231
5232 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5233 <td><select name='DCIPHER'>
5234 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5235 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5236 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5237 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5238 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5239 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5240 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5241 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5242 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5243 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5244 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5245 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5246 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5247 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5248 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5249 </select>
5250 </td>
5251 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5252 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
5253 </tr>
5254
5255 <tr><td colspan='4'><br></td></tr>
5256 <tr>
5257 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5258 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5259 </tr>
5260
5261 <tr><td colspan='4'><br><br></td></tr>
5262 END
5263 ;
5264
5265 if ( $srunning eq "yes" ) {
5266 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5267 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5268 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5269 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5270 } else{
5271 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5272 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5273 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5274 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5275 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5276 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5277 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5278 (( $cgiparams{'ENABLED'} eq 'on') ||
5279 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5280 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5281 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5282 } else {
5283 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5284 }
5285 }
5286 print "</form></table>";
5287 &Header::closebox();
5288
5289 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5290 ###
5291 # m.a.d net2net
5292 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5293 ###
5294
5295 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5296 ;
5297 my $id = 0;
5298 my $gif;
5299 my $col1="";
5300 my $lastnet;
5301 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5302 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5303 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5304 if($id == 0){
5305 print"<b>$confighash{$key}[32]</b>";
5306 print <<END;
5307 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5308 <tr>
5309 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5310 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5311 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5312 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5313 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5314 </tr>
5315 END
5316 }
5317 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5318 print "</table><br>";
5319 print"<b>$confighash{$key}[32]</b>";
5320 print <<END;
5321 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5322 <tr>
5323 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5324 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5325 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5326 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5327 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5328 </tr>
5329 END
5330 }
5331 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5332 if ($id % 2) {
5333 print "<tr>";
5334 $col="bgcolor='$color{'color20'}'";
5335 } else {
5336 print "<tr>";
5337 $col="bgcolor='$color{'color22'}'";
5338 }
5339 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5340 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5341 #if ($confighash{$key}[4] eq 'cert') {
5342 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5343 #} else {
5344 #print "<td align='left'>&nbsp;</td>";
5345 #}
5346 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5347 $cavalid =~ /Not After : (.*)[\n]/;
5348 $cavalid = $1;
5349 print "<td align='center' $col>$confighash{$key}[25]</td>";
5350 $col1="bgcolor='${Header::colourred}'";
5351 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5352
5353 if ($confighash{$key}[0] eq 'off') {
5354 $col1="bgcolor='${Header::colourblue}'";
5355 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5356 } else {
5357
5358 ###
5359 # m.a.d net2net
5360 ###
5361
5362 if ($confighash{$key}[3] eq 'net') {
5363
5364 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5365 my @output = "";
5366 my @tustate = "";
5367 my $tport = $confighash{$key}[22];
5368 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5369 if ($tport ne '') {
5370 $tnet->open('127.0.0.1');
5371 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5372 @tustate = split(/\,/, $output[1]);
5373 ###
5374 #CONNECTING -- OpenVPN's initial state.
5375 #WAIT -- (Client only) Waiting for initial response from server.
5376 #AUTH -- (Client only) Authenticating with server.
5377 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5378 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5379 #ADD_ROUTES -- Adding routes to system.
5380 #CONNECTED -- Initialization Sequence Completed.
5381 #RECONNECTING -- A restart has occurred.
5382 #EXITING -- A graceful exit is in progress.
5383 ####
5384
5385 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5386 $col1="bgcolor='${Header::colourgreen}'";
5387 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5388 }else {
5389 $col1="bgcolor='${Header::colourred}'";
5390 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5391 }
5392 }
5393 }
5394 }else {
5395
5396 my $cn;
5397 my @match = ();
5398 foreach my $line (@status) {
5399 chomp($line);
5400 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5401 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5402 if ($match[1] ne "Common Name") {
5403 $cn = $match[1];
5404 }
5405 $cn =~ s/[_]/ /g;
5406 if ($cn eq "$confighash{$key}[2]") {
5407 $col1="bgcolor='${Header::colourgreen}'";
5408 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5409 }
5410 }
5411 }
5412 }
5413 }
5414
5415
5416 print <<END;
5417 <td align='center' $col1>$active</td>
5418
5419 <form method='post' name='frm${key}a'><td align='center' $col>
5420 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5421 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5422 <input type='hidden' name='KEY' value='$key' />
5423 </td></form>
5424 END
5425 ;
5426
5427 if ($confighash{$key}[41] eq "no-pass") {
5428 print <<END;
5429 <form method='post' name='frm${key}g'><td align='center' $col>
5430 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5431 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5432 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5433 <input type='hidden' name='MODE' value='insecure' />
5434 <input type='hidden' name='KEY' value='$key' />
5435 </td></form>
5436 END
5437 } else {
5438 print "<td $col>&nbsp;</td>";
5439 }
5440
5441 if ($confighash{$key}[4] eq 'cert') {
5442 print <<END;
5443 <form method='post' name='frm${key}b'><td align='center' $col>
5444 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5445 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5446 <input type='hidden' name='KEY' value='$key' />
5447 </td></form>
5448 END
5449 ; } else {
5450 print "<td>&nbsp;</td>";
5451 }
5452 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5453 print <<END;
5454 <form method='post' name='frm${key}c'><td align='center' $col>
5455 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5456 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5457 <input type='hidden' name='KEY' value='$key' />
5458 </td></form>
5459 END
5460 ; } elsif ($confighash{$key}[4] eq 'cert') {
5461 print <<END;
5462 <form method='post' name='frm${key}c'><td align='center' $col>
5463 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5464 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5465 <input type='hidden' name='KEY' value='$key' />
5466 </td></form>
5467 END
5468 ; } else {
5469 print "<td>&nbsp;</td>";
5470 }
5471 print <<END
5472 <form method='post' name='frm${key}d'><td align='center' $col>
5473 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5474 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5475 <input type='hidden' name='KEY' value='$key' />
5476 </td></form>
5477
5478 <form method='post' name='frm${key}e'><td align='center' $col>
5479 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5480 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5481 <input type='hidden' name='KEY' value='$key' />
5482 </td></form>
5483 <form method='post' name='frm${key}f'><td align='center' $col>
5484 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5485 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5486 <input type='hidden' name='KEY' value='$key' />
5487 </td></form>
5488 </tr>
5489 END
5490 ;
5491 $id++;
5492 $lastnet = $confighash{$key}[32];
5493 }
5494 print"</table>";
5495 ;
5496
5497 # If the config file contains entries, print Key to action icons
5498 if ( $id ) {
5499 print <<END;
5500 <table border='0'>
5501 <tr>
5502 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5503 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5504 <td class='base'>$Lang::tr{'click to disable'}</td>
5505 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5506 <td class='base'>$Lang::tr{'show certificate'}</td>
5507 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5508 <td class='base'>$Lang::tr{'edit'}</td>
5509 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5510 <td class='base'>$Lang::tr{'remove'}</td>
5511 </tr>
5512 <tr>
5513 <td>&nbsp; </td>
5514 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5515 <td class='base'>$Lang::tr{'click to enable'}</td>
5516 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5517 <td class='base'>$Lang::tr{'download certificate'}</td>
5518 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5519 <td class='base'>$Lang::tr{'dl client arch'}</td>
5520 </tr>
5521 </table><br>
5522 END
5523 ;
5524 }
5525
5526 print <<END;
5527 <table width='100%'>
5528 <form method='post'>
5529 <tr><td align='right'>
5530 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5531 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5532 </tr>
5533 </form>
5534 </table>
5535 END
5536 ;
5537 &Header::closebox();
5538 }
5539
5540 # CA/key listing
5541 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5542 print <<END;
5543 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5544 <tr>
5545 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5546 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5547 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5548 </tr>
5549 END
5550 ;
5551 my $col1="bgcolor='$color{'color22'}'";
5552 my $col2="bgcolor='$color{'color20'}'";
5553 # DH parameter line
5554 my $col3="bgcolor='$color{'color22'}'";
5555 # ta.key line
5556 my $col4="bgcolor='$color{'color20'}'";
5557
5558 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5559 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5560 $casubject =~ /Subject: (.*)[\n]/;
5561 $casubject = $1;
5562 $casubject =~ s+/Email+, E+;
5563 $casubject =~ s/ ST=/ S=/;
5564 print <<END;
5565 <tr>
5566 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5567 <td class='base' $col1>$casubject</td>
5568 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5569 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5570 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5571 </form>
5572 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5573 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5574 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5575 </form>
5576 <td width='4%' $col1>&nbsp;</td>
5577 </tr>
5578 END
5579 ;
5580 } else {
5581 # display rootcert generation buttons
5582 print <<END;
5583 <tr>
5584 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5585 <td class='base' $col1>$Lang::tr{'not present'}</td>
5586 <td colspan='3' $col1>&nbsp;</td>
5587 </tr>
5588 END
5589 ;
5590 }
5591
5592 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5593 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5594 $hostsubject =~ /Subject: (.*)[\n]/;
5595 $hostsubject = $1;
5596 $hostsubject =~ s+/Email+, E+;
5597 $hostsubject =~ s/ ST=/ S=/;
5598
5599 print <<END;
5600 <tr>
5601 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5602 <td class='base' $col2>$hostsubject</td>
5603 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5604 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5605 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5606 </form>
5607 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5608 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5609 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5610 </td></form>
5611 <td width='4%' $col2>&nbsp;</td>
5612 </tr>
5613 END
5614 ;
5615 } else {
5616 # Nothing
5617 print <<END;
5618 <tr>
5619 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5620 <td class='base' $col2>$Lang::tr{'not present'}</td>
5621 </td><td colspan='3' $col2>&nbsp;</td>
5622 </tr>
5623 END
5624 ;
5625 }
5626
5627 # Adding DH parameter to chart
5628 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5629 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5630 $dhsubject =~ / (.*)[\n]/;
5631 $dhsubject = $1;
5632
5633
5634 print <<END;
5635 <tr>
5636 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5637 <td class='base' $col3>$dhsubject</td>
5638 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5639 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5640 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5641 </form>
5642 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5643 </form>
5644 <td width='4%' $col3>&nbsp;</td>
5645 </tr>
5646 END
5647 ;
5648 } else {
5649 # Nothing
5650 print <<END;
5651 <tr>
5652 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5653 <td class='base' $col3>$Lang::tr{'not present'}</td>
5654 </td><td colspan='3' $col3>&nbsp;</td>
5655 </tr>
5656 END
5657 ;
5658 }
5659
5660 # Adding ta.key to chart
5661 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5662 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5663 $tasubject =~ /# (.*)[\n]/;
5664 $tasubject = $1;
5665 print <<END;
5666
5667 <tr>
5668 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5669 <td class='base' $col4>$tasubject</td>
5670 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5671 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5672 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5673 </form>
5674 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5675 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5676 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5677 </form>
5678 <td width='4%' $col4>&nbsp;</td>
5679 </tr>
5680 END
5681 ;
5682 } else {
5683 # Nothing
5684 print <<END;
5685 <tr>
5686 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5687 <td class='base' $col4>$Lang::tr{'not present'}</td>
5688 <td colspan='3' $col4>&nbsp;</td>
5689 </tr>
5690 END
5691 ;
5692 }
5693
5694 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5695 print "<tr><td colspan='5' align='center'><form method='post'>";
5696 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5697 print "</form></td></tr>\n";
5698 }
5699
5700 if (keys %cahash > 0) {
5701 foreach my $key (keys %cahash) {
5702 if (($key + 1) % 2) {
5703 print "<tr bgcolor='$color{'color20'}'>\n";
5704 } else {
5705 print "<tr bgcolor='$color{'color22'}'>\n";
5706 }
5707 print "<td class='base'>$cahash{$key}[0]</td>\n";
5708 print "<td class='base'>$cahash{$key}[1]</td>\n";
5709 print <<END;
5710 <form method='post' name='cafrm${key}a'><td align='center'>
5711 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5712 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5713 <input type='hidden' name='KEY' value='$key' />
5714 </td></form>
5715 <form method='post' name='cafrm${key}b'><td align='center'>
5716 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5717 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5718 <input type='hidden' name='KEY' value='$key' />
5719 </td></form>
5720 <form method='post' name='cafrm${key}c'><td align='center'>
5721 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5722 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5723 <input type='hidden' name='KEY' value='$key' />
5724 </td></form></tr>
5725 END
5726 ;
5727 }
5728 }
5729
5730 print "</table>";
5731
5732 # If the file contains entries, print Key to action icons
5733 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5734 print <<END;
5735 <table>
5736 <tr>
5737 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5738 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5739 <td class='base'>$Lang::tr{'show certificate'}</td>
5740 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5741 <td class='base'>$Lang::tr{'download certificate'}</td>
5742 </tr>
5743 </table>
5744 END
5745 ;
5746 }
5747
5748 print <<END
5749
5750 <br><hr><br>
5751
5752 <form method='post' enctype='multipart/form-data'>
5753 <table border='0' width='100%'>
5754 <tr>
5755 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5756 </tr>
5757
5758 <tr>
5759 <td width='10%'>$Lang::tr{'ca name'}:</td>
5760 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5761 <td width='30%'><input type='file' name='FH' size='25'>
5762 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5763 </tr>
5764
5765 <tr>
5766 <td colspan='3'>&nbsp;</td>
5767 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5768 </tr>
5769 </table>
5770
5771 <br>
5772
5773 <table border='0' width='100%'>
5774 <tr>
5775 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5776 </tr>
5777
5778 <tr>
5779 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5780 <td width='30%'><input type='file' name='FH' size='25'>
5781 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5782 </tr>
5783
5784 <tr>
5785 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5786 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5787 </tr>
5788 </table>
5789 </form>
5790
5791 <br><hr>
5792 END
5793 ;
5794
5795 if ( $srunning eq "yes" ) {
5796 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5797 } else {
5798 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5799 }
5800 &Header::closebox();
5801 END
5802 ;
5803
5804 &Header::closepage();
5805