]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
OpenVPN: Clarify fundamental crypto errors but also warnings in WUI
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102
103 # Add CCD files if not already presant
104 unless (-e $routes_push_file) {
105 open(RPF, ">$routes_push_file");
106 close(RPF);
107 }
108 unless (-e "${General::swroot}/ovpn/ccd.conf") {
109 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
110 close (CCDC);
111 }
112 unless (-e "${General::swroot}/ovpn/ccdroute") {
113 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
114 close (CCDR);
115 }
116 unless (-e "${General::swroot}/ovpn/ccdroute2") {
117 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
118 close (CCDRT);
119 }
120 # Add additional configs if not already presant
121 unless (-e "$local_serverconf") {
122 open(LSC, ">$local_serverconf");
123 close (LSC);
124 }
125 unless (-e "$local_clientconf") {
126 open(LCC, ">$local_clientconf");
127 close (LCC);
128 }
129
130 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
131
132 # prepare openvpn config file
133 ###
134 ### Useful functions
135 ###
136 sub haveOrangeNet
137 {
138 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
139 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
140 return 0;
141 }
142
143 sub haveBlueNet
144 {
145 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
146 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
147 return 0;
148 }
149
150 sub sizeformat{
151 my $bytesize = shift;
152 my $i = 0;
153
154 while(abs($bytesize) >= 1024){
155 $bytesize=$bytesize/1024;
156 $i++;
157 last if($i==6);
158 }
159
160 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
161 my $newsize=(int($bytesize*100 +0.5))/100;
162 return("$newsize $units[$i]");
163 }
164
165 sub cleanssldatabase
166 {
167 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
168 print FILE "01";
169 close FILE;
170 }
171 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
172 print FILE "";
173 close FILE;
174 }
175 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
176 unlink ("${General::swroot}/ovpn/certs/serial.old");
177 unlink ("${General::swroot}/ovpn/certs/01.pem");
178 }
179
180 sub newcleanssldatabase
181 {
182 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
183 open(FILE, ">${General::swroot}(ovpn/certs/serial");
184 print FILE "01";
185 close FILE;
186 }
187 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
188 system ("touch ${General::swroot}/ovpn/certs/index.txt");
189 }
190 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
191 unlink ("${General::swroot}/ovpn/certs/serial.old");
192 }
193
194 sub deletebackupcert
195 {
196 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
197 my $hexvalue = <FILE>;
198 chomp $hexvalue;
199 close FILE;
200 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
201 }
202 }
203
204 sub writeserverconf {
205 my %sovpnsettings = ();
206 my @temp = ();
207 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
208 &read_routepushfile;
209
210 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
211 flock CONF, 2;
212 print CONF "#OpenVPN Server conf\n";
213 print CONF "\n";
214 print CONF "daemon openvpnserver\n";
215 print CONF "writepid /var/run/openvpn.pid\n";
216 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
217 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
218 print CONF "dev tun\n";
219 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
220 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
221 print CONF "script-security 3\n";
222 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
223 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
224 print CONF "tls-server\n";
225 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
226 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
227 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
228 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
229 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
230 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
231 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
232
233 # Check if we are using mssfix, fragment or mtu-disc and set the corretct mtu of 1500.
234 # If we doesn't use one of them, we can use the configured mtu value.
235 if ($sovpnsettings{'MSSFIX'} eq 'on')
236 { print CONF "tun-mtu 1500\n"; }
237 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
238 { print CONF "tun-mtu 1500\n"; }
239 else
240 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
241
242 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
243 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
244 foreach (@temp)
245 {
246 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
247 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
248 }
249 }
250 # a.marx ccd
251 my %ccdconfhash=();
252 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
253 foreach my $key (keys %ccdconfhash) {
254 my $a=$ccdconfhash{$key}[1];
255 my ($b,$c) = split (/\//, $a);
256 print CONF "route $b ".&General::cidrtosub($c)."\n";
257 }
258 my %ccdroutehash=();
259 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
260 foreach my $key (keys %ccdroutehash) {
261 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
262 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
263 print CONF "route $a $b\n";
264 }
265 }
266 # ccd end
267
268 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
269 print CONF "client-to-client\n";
270 }
271 if ($sovpnsettings{MSSFIX} eq 'on') {
272 print CONF "mssfix\n";
273 }
274 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
275 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
276 }
277
278 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
279 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
280 }
281 print CONF "status-version 1\n";
282 print CONF "status /var/run/ovpnserver.log 30\n";
283 print CONF "ncp-disable\n";
284 print CONF "cipher $sovpnsettings{DCIPHER}\n";
285 if ($sovpnsettings{'DAUTH'} eq '') {
286 print CONF "";
287 } else {
288 print CONF "auth $sovpnsettings{'DAUTH'}\n";
289 }
290 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
291 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
292 }
293 if ($sovpnsettings{DCOMPLZO} eq 'on') {
294 print CONF "comp-lzo\n";
295 }
296 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
297 print CONF "push \"redirect-gateway def1\"\n";
298 }
299 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
300 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
301 }
302
303 if ($sovpnsettings{DHCP_DNS} ne '') {
304 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
305 }
306
307 if ($sovpnsettings{DHCP_WINS} ne '') {
308 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
309 }
310
311 if ($sovpnsettings{DHCP_WINS} eq '') {
312 print CONF "max-clients 100\n";
313 }
314 if ($sovpnsettings{DHCP_WINS} ne '') {
315 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
316 }
317 print CONF "tls-verify /usr/lib/openvpn/verify\n";
318 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
319 print CONF "user nobody\n";
320 print CONF "group nobody\n";
321 print CONF "persist-key\n";
322 print CONF "persist-tun\n";
323 if ($sovpnsettings{LOG_VERB} ne '') {
324 print CONF "verb $sovpnsettings{LOG_VERB}\n";
325 } else {
326 print CONF "verb 3\n";
327 }
328 # Print server.conf.local if entries exist to server.conf
329 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
330 open (LSC, "$local_serverconf");
331 print CONF "\n#---------------------------\n";
332 print CONF "# Start of custom directives\n";
333 print CONF "# from server.conf.local\n";
334 print CONF "#---------------------------\n\n";
335 while (<LSC>) {
336 print CONF $_;
337 }
338 print CONF "\n#-----------------------------\n";
339 print CONF "# End of custom directives\n";
340 print CONF "#-----------------------------\n";
341 close (LSC);
342 }
343 print CONF "\n";
344
345 close(CONF);
346 }
347
348 sub emptyserverlog{
349 if (open(FILE, ">/var/run/ovpnserver.log")) {
350 flock FILE, 2;
351 print FILE "";
352 close FILE;
353 }
354
355 }
356
357 sub delccdnet
358 {
359 my %ccdconfhash = ();
360 my %ccdhash = ();
361 my $ccdnetname=$_[0];
362 if (-f "${General::swroot}/ovpn/ovpnconfig"){
363 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
364 foreach my $key (keys %ccdhash) {
365 if ($ccdhash{$key}[32] eq $ccdnetname) {
366 $errormessage=$Lang::tr{'ccd err hostinnet'};
367 return;
368 }
369 }
370 }
371 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
372 foreach my $key (keys %ccdconfhash) {
373 if ($ccdconfhash{$key}[0] eq $ccdnetname){
374 delete $ccdconfhash{$key};
375 }
376 }
377 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
378
379 &writeserverconf;
380 return 0;
381 }
382
383 sub addccdnet
384 {
385 my %ccdconfhash=();
386 my @ccdconf=();
387 my $ccdname=$_[0];
388 my $ccdnet=$_[1];
389 my $subcidr;
390 my @ip2=();
391 my $checkup;
392 my $ccdip;
393 my $baseaddress;
394
395
396 #check name
397 if ($ccdname eq '')
398 {
399 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
400 return
401 }
402
403 if(!&General::validhostname($ccdname))
404 {
405 $errormessage=$Lang::tr{'ccd err invalidname'};
406 return;
407 }
408
409 ($ccdip,$subcidr) = split (/\//,$ccdnet);
410 $subcidr=&General::iporsubtocidr($subcidr);
411 #check subnet
412 if ($subcidr > 30)
413 {
414 $errormessage=$Lang::tr{'ccd err invalidnet'};
415 return;
416 }
417 #check ip
418 if (!&General::validipandmask($ccdnet)){
419 $errormessage=$Lang::tr{'ccd err invalidnet'};
420 return;
421 }
422
423 $errormessage=&General::checksubnets($ccdname,$ccdnet);
424
425
426 if (!$errormessage) {
427 my %ccdconfhash=();
428 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
429 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
430 my $key = &General::findhasharraykey (\%ccdconfhash);
431 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
432 $ccdconfhash{$key}[0] = $ccdname;
433 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
434 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
435 &writeserverconf;
436 $cgiparams{'ccdname'}='';
437 $cgiparams{'ccdsubnet'}='';
438 return 1;
439 }
440 }
441
442 sub modccdnet
443 {
444
445 my $newname=$_[0];
446 my $oldname=$_[1];
447 my %ccdconfhash=();
448 my %ccdhash=();
449 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
450 foreach my $key (keys %ccdconfhash) {
451 if ($ccdconfhash{$key}[0] eq $oldname) {
452 foreach my $key1 (keys %ccdconfhash) {
453 if ($ccdconfhash{$key1}[0] eq $newname){
454 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
455 return;
456 }else{
457 $ccdconfhash{$key}[0]= $newname;
458 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
459 last;
460 }
461 }
462 }
463 }
464
465 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
466 foreach my $key (keys %ccdhash) {
467 if ($ccdhash{$key}[32] eq $oldname) {
468 $ccdhash{$key}[32]=$newname;
469 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
470 last;
471 }
472 }
473
474 return 0;
475 }
476 sub ccdmaxclients
477 {
478 my $ccdnetwork=$_[0];
479 my @octets=();
480 my @subnet=();
481 @octets=split("\/",$ccdnetwork);
482 @subnet= split /\./, &General::cidrtosub($octets[1]);
483 my ($a,$b,$c,$d,$e);
484 $a=256-$subnet[0];
485 $b=256-$subnet[1];
486 $c=256-$subnet[2];
487 $d=256-$subnet[3];
488 $e=($a*$b*$c*$d)/4;
489 return $e-1;
490 }
491
492 sub getccdadresses
493 {
494 my $ipin=$_[0];
495 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
496 my $cidr=$_[1];
497 chomp($cidr);
498 my $count=$_[2];
499 my $hasip=$_[3];
500 chomp($hasip);
501 my @iprange=();
502 my %ccdhash=();
503 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
504 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
505 for (my $i=1;$i<=$count;$i++) {
506 my $tmpip=$iprange[$i-1];
507 my $stepper=$i*4;
508 $iprange[$i]= &General::getnextip($tmpip,4);
509 }
510 my $r=0;
511 foreach my $key (keys %ccdhash) {
512 $r=0;
513 foreach my $tmp (@iprange){
514 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
515 if ($net eq $tmp) {
516 if ( $hasip ne $ccdhash{$key}[33] ){
517 splice (@iprange,$r,1);
518 }
519 }
520 $r++;
521 }
522 }
523 return @iprange;
524 }
525
526 sub fillselectbox
527 {
528 my $boxname=$_[1];
529 my ($ccdip,$subcidr) = split("/",$_[0]);
530 my $tz=$_[2];
531 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
532 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
533 foreach (@allccdips) {
534 my $ip=$_."/30";
535 chomp($ip);
536 print "<option value='$ip' ";
537 if ( $ip eq $cgiparams{$boxname} ){
538 print"selected";
539 }
540 print ">$ip</option>";
541 }
542 print "</select>";
543 }
544
545 sub hostsinnet
546 {
547 my $name=$_[0];
548 my %ccdhash=();
549 my $i=0;
550 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
551 foreach my $key (keys %ccdhash) {
552 if ($ccdhash{$key}[32] eq $name){ $i++;}
553 }
554 return $i;
555 }
556
557 sub check_routes_push
558 {
559 my $val=$_[0];
560 my ($ip,$cidr) = split (/\//, $val);
561 ##check for existing routes in routes_push
562 if (-e "${General::swroot}/ovpn/routes_push") {
563 open(FILE,"${General::swroot}/ovpn/routes_push");
564 while (<FILE>) {
565 $_=~s/\s*$//g;
566
567 my ($ip2,$cidr2) = split (/\//,"$_");
568 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
569
570 if($val eq $val2){
571 return 0;
572 }
573 #subnetcheck
574 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
575 return 0;
576 }
577 };
578 close(FILE);
579 }
580 return 1;
581 }
582
583 sub check_ccdroute
584 {
585 my %ccdroutehash=();
586 my $val=$_[0];
587 my ($ip,$cidr) = split (/\//, $val);
588 #check for existing routes in ccdroute
589 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
590 foreach my $key (keys %ccdroutehash) {
591 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
592 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
593 return 0;
594 }
595 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
596 #subnetcheck
597 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
598 return 0;
599 }
600 }
601 }
602 return 1;
603 }
604 sub check_ccdconf
605 {
606 my %ccdconfhash=();
607 my $val=$_[0];
608 my ($ip,$cidr) = split (/\//, $val);
609 #check for existing routes in ccdroute
610 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
611 foreach my $key (keys %ccdconfhash) {
612 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
613 return 0;
614 }
615 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
616 #subnetcheck
617 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
618 return 0;
619 }
620
621 }
622 return 1;
623 }
624
625 ###
626 # m.a.d net2net
627 ###
628
629 sub validdotmask
630 {
631 my $ipdotmask = $_[0];
632 if (&General::validip($ipdotmask)) { return 0; }
633 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
634 my $mask = $2;
635 if (($mask =~ /\./ )) { return 0; }
636 return 1;
637 }
638
639 # -------------------------------------------------------------------
640
641 sub write_routepushfile
642 {
643 open(FILE, ">$routes_push_file");
644 flock(FILE, 2);
645 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
646 print FILE $vpnsettings{'ROUTES_PUSH'};
647 }
648 close(FILE);
649 }
650
651 sub read_routepushfile
652 {
653 if (-e "$routes_push_file") {
654 open(FILE,"$routes_push_file");
655 delete $vpnsettings{'ROUTES_PUSH'};
656 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
657 close(FILE);
658 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
659
660 }
661 }
662
663 sub writecollectdconf {
664 my $vpncollectd;
665 my %ccdhash=();
666
667 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
668 print COLLECTDVPN "Loadplugin openvpn\n";
669 print COLLECTDVPN "\n";
670 print COLLECTDVPN "<Plugin openvpn>\n";
671 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
672
673 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
674 foreach my $key (keys %ccdhash) {
675 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
676 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
677 }
678 }
679
680 print COLLECTDVPN "</Plugin>\n";
681 close(COLLECTDVPN);
682
683 # Reload collectd afterwards
684 system("/usr/local/bin/collectdctrl restart &>/dev/null");
685 }
686
687 #hier die refresh page
688 if ( -e "${General::swroot}/ovpn/gencanow") {
689 my $refresh = '';
690 $refresh = "<meta http-equiv='refresh' content='15;' />";
691 &Header::showhttpheaders();
692 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
693 &Header::openbigbox('100%', 'center');
694 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
695 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
696 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
697 &Header::closebox();
698 &Header::closebigbox();
699 &Header::closepage();
700 exit (0);
701 }
702 ##hier die refresh page
703
704
705 ###
706 ### OpenVPN Server Control
707 ###
708 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
709 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
710 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
711 #start openvpn server
712 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
713 &emptyserverlog();
714 system('/usr/local/bin/openvpnctrl', '-s');
715 }
716 #stop openvpn server
717 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
718 system('/usr/local/bin/openvpnctrl', '-k');
719 &emptyserverlog();
720 }
721 # #restart openvpn server
722 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
723 #workarund, till SIGHUP also works when running as nobody
724 # system('/usr/local/bin/openvpnctrl', '-r');
725 # &emptyserverlog();
726 # }
727 }
728
729 ###
730 ### Save Advanced options
731 ###
732
733 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
734 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
735 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
736 #DAN this value has to leave.
737 #new settings for daemon
738 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
739 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
740 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
741 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
742 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
743 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
744 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
745 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
746 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
747 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
748 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
749 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
750 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
751 my @temp=();
752
753 if ($cgiparams{'FRAGMENT'} eq '') {
754 delete $vpnsettings{'FRAGMENT'};
755 } else {
756 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
757 $errormessage = "Incorrect value, please insert only numbers.";
758 goto ADV_ERROR;
759 } else {
760 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
761 }
762 }
763
764 if ($cgiparams{'MSSFIX'} ne 'on') {
765 delete $vpnsettings{'MSSFIX'};
766 } else {
767 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
768 }
769
770 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
771 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
772 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
773 goto ADV_ERROR;
774 }
775 }
776 if ($cgiparams{'DHCP_DNS'} ne ''){
777 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
778 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
779 goto ADV_ERROR;
780 }
781 }
782 if ($cgiparams{'DHCP_WINS'} ne ''){
783 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
784 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
785 goto ADV_ERROR;
786 }
787 }
788 if ($cgiparams{'ROUTES_PUSH'} ne ''){
789 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
790 undef $vpnsettings{'ROUTES_PUSH'};
791
792 foreach my $tmpip (@temp)
793 {
794 s/^\s+//g; s/\s+$//g;
795
796 if ($tmpip)
797 {
798 $tmpip=~s/\s*$//g;
799 unless (&General::validipandmask($tmpip)) {
800 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
801 goto ADV_ERROR;
802 }
803 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
804
805 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
806 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
807 goto ADV_ERROR;
808 }
809 # a.marx ccd
810 my %ccdroutehash=();
811 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
812 foreach my $key (keys %ccdroutehash) {
813 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
814 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
815 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
816 goto ADV_ERROR;
817 }
818 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
819 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
820 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
821 goto ADV_ERROR;
822 }
823 }
824 }
825
826 # ccd end
827
828 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
829 }
830 }
831 &write_routepushfile;
832 undef $vpnsettings{'ROUTES_PUSH'};
833 }
834 else {
835 undef $vpnsettings{'ROUTES_PUSH'};
836 &write_routepushfile;
837 }
838 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
839 $errormessage = $Lang::tr{'invalid input for max clients'};
840 goto ADV_ERROR;
841 }
842 if ($cgiparams{'KEEPALIVE_1'} ne '') {
843 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
844 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
845 goto ADV_ERROR;
846 }
847 }
848 if ($cgiparams{'KEEPALIVE_2'} ne ''){
849 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
850 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
851 goto ADV_ERROR;
852 }
853 }
854 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
855 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
856 goto ADV_ERROR;
857 }
858 # Create ta.key for tls-auth if not presant
859 if ($cgiparams{'TLSAUTH'} eq 'on') {
860 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
861 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
862 if ($?) {
863 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
864 goto ADV_ERROR;
865 }
866 }
867 }
868
869 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
870 &writeserverconf();#hier ok
871 }
872
873 ###
874 # m.a.d net2net
875 ###
876
877 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
878 {
879
880 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
881 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
882 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
883 my $tunmtu = '';
884
885 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
886 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
887
888 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
889
890 flock SERVERCONF, 2;
891 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
892 print SERVERCONF "\n";
893 print SERVERCONF "# User Security\n";
894 print SERVERCONF "user nobody\n";
895 print SERVERCONF "group nobody\n";
896 print SERVERCONF "persist-tun\n";
897 print SERVERCONF "persist-key\n";
898 print SERVERCONF "script-security 2\n";
899 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
900
901 if ($cgiparams{'REMOTE'} ne '') {
902 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
903 }
904
905 print SERVERCONF "float\n";
906 print SERVERCONF "# IP adresses of the VPN Subnet\n";
907 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
908 print SERVERCONF "# Client Gateway Network\n";
909 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
910 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
911 print SERVERCONF "# tun Device\n";
912 print SERVERCONF "dev tun\n";
913 print SERVERCONF "#Logfile for statistics\n";
914 print SERVERCONF "status-version 1\n";
915 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
916 print SERVERCONF "# Port and Protokol\n";
917 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
918
919 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
920 print SERVERCONF "proto tcp-server\n";
921 print SERVERCONF "# Packet size\n";
922 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
923 print SERVERCONF "tun-mtu $tunmtu\n";
924 }
925
926 if ($cgiparams{'PROTOCOL'} eq 'udp') {
927 print SERVERCONF "proto udp\n";
928 print SERVERCONF "# Paketsize\n";
929 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
930 print SERVERCONF "tun-mtu $tunmtu\n";
931 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
932 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
933 }
934
935 print SERVERCONF "# Auth. Server\n";
936 print SERVERCONF "tls-server\n";
937 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
938 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
939 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
940 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
941 print SERVERCONF "# Cipher\n";
942 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
943
944 # If GCM cipher is used, do not use --auth
945 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
946 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
947 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
948 print SERVERCONF unless "# HMAC algorithm\n";
949 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
950 } else {
951 print SERVERCONF "# HMAC algorithm\n";
952 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
953 }
954
955 if ($cgiparams{'COMPLZO'} eq 'on') {
956 print SERVERCONF "# Enable Compression\n";
957 print SERVERCONF "comp-lzo\n";
958 }
959 print SERVERCONF "# Debug Level\n";
960 print SERVERCONF "verb 3\n";
961 print SERVERCONF "# Tunnel check\n";
962 print SERVERCONF "keepalive 10 60\n";
963 print SERVERCONF "# Start as daemon\n";
964 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
965 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
966 print SERVERCONF "# Activate Management Interface and Port\n";
967 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
968 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
969 close(SERVERCONF);
970
971 }
972
973 ###
974 # m.a.d net2net
975 ###
976
977 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
978 {
979
980 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
981 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
982 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
983 my $tunmtu = '';
984
985 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
986 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
987
988 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
989
990 flock CLIENTCONF, 2;
991 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
992 print CLIENTCONF "#\n";
993 print CLIENTCONF "# User Security\n";
994 print CLIENTCONF "user nobody\n";
995 print CLIENTCONF "group nobody\n";
996 print CLIENTCONF "persist-tun\n";
997 print CLIENTCONF "persist-key\n";
998 print CLIENTCONF "script-security 2\n";
999 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1000 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1001 print CLIENTCONF "float\n";
1002 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1003 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1004 print CLIENTCONF "# Server Gateway Network\n";
1005 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1006 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1007 print CLIENTCONF "# tun Device\n";
1008 print CLIENTCONF "dev tun\n";
1009 print CLIENTCONF "#Logfile for statistics\n";
1010 print CLIENTCONF "status-version 1\n";
1011 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1012 print CLIENTCONF "# Port and Protokol\n";
1013 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1014
1015 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1016 print CLIENTCONF "proto tcp-client\n";
1017 print CLIENTCONF "# Packet size\n";
1018 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1019 print CLIENTCONF "tun-mtu $tunmtu\n";
1020 }
1021
1022 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1023 print CLIENTCONF "proto udp\n";
1024 print CLIENTCONF "# Paketsize\n";
1025 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1026 print CLIENTCONF "tun-mtu $tunmtu\n";
1027 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1028 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1029 }
1030
1031 # Check host certificate if X509 is RFC3280 compliant.
1032 # If not, old --ns-cert-type directive will be used.
1033 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1034 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1035 if ($hostcert !~ /TLS Web Server Authentication/) {
1036 print CLIENTCONF "ns-cert-type server\n";
1037 } else {
1038 print CLIENTCONF "remote-cert-tls server\n";
1039 }
1040 print CLIENTCONF "# Auth. Client\n";
1041 print CLIENTCONF "tls-client\n";
1042 print CLIENTCONF "# Cipher\n";
1043 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1044 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1045
1046 # If GCM cipher is used, do not use --auth
1047 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1048 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1049 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1050 print CLIENTCONF unless "# HMAC algorithm\n";
1051 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1052 } else {
1053 print CLIENTCONF "# HMAC algorithm\n";
1054 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1055 }
1056
1057 if ($cgiparams{'COMPLZO'} eq 'on') {
1058 print CLIENTCONF "# Enable Compression\n";
1059 print CLIENTCONF "comp-lzo\n";
1060 }
1061 print CLIENTCONF "# Debug Level\n";
1062 print CLIENTCONF "verb 3\n";
1063 print CLIENTCONF "# Tunnel check\n";
1064 print CLIENTCONF "keepalive 10 60\n";
1065 print CLIENTCONF "# Start as daemon\n";
1066 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1067 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1068 print CLIENTCONF "# Activate Management Interface and Port\n";
1069 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1070 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1071 close(CLIENTCONF);
1072
1073 }
1074
1075 ###
1076 ### Check for cryptography problems
1077 ###
1078
1079 # Warning if DH parameter is 1024 bit
1080 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
1081 my $dhlenght = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
1082 if ($dhlenght =~ /1024 bit/) {
1083 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
1084 goto CRYPTO_ERROR;
1085 }
1086 }
1087
1088 # Warning if md5 is in usage
1089 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
1090 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1091 if ($signature =~ /md5WithRSAEncryption/) {
1092 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
1093 goto CRYPTO_ERROR;
1094 }
1095 }
1096
1097 CRYPTO_ERROR:
1098
1099 # Warning if certificate is not compliant to RFC3280 TLS rules
1100 if (-f "${General::swroot}/ovpn/openssl/ovpn.cnf") {
1101 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1102 if ($extendkeyusage =~ /TLS Web Server Authentication/) {
1103 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
1104 goto CRYPTO_WARNING;
1105 }
1106 }
1107
1108 CRYPTO_WARNING:
1109
1110 ###
1111 ### Save main settings
1112 ###
1113
1114 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1115 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1116 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1117 #DAN this value has to leave.
1118 if ($cgiparams{'ENABLED'} eq 'on'){
1119 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1120 $errormessage = $Lang::tr{'invalid input for hostname'};
1121 goto SETTINGS_ERROR;
1122 }
1123 }
1124
1125 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1126 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1127 goto SETTINGS_ERROR;
1128 }
1129 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1130
1131 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1132 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1133 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1134 goto SETTINGS_ERROR;
1135 }
1136
1137 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1138 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1139 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1140 goto SETTINGS_ERROR;
1141 }
1142
1143 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1144 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1145 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1146 goto SETTINGS_ERROR;
1147 }
1148
1149 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1150 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1151 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1152 goto SETTINGS_ERROR;
1153 }
1154 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1155 while (<ALIASES>)
1156 {
1157 chomp($_);
1158 my @tempalias = split(/\,/,$_);
1159 if ($tempalias[1] eq 'on') {
1160 if (&General::IpInSubnet ($tempalias[0] ,
1161 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1162 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1163 }
1164 }
1165 }
1166 close(ALIASES);
1167 if ($errormessage ne ''){
1168 goto SETTINGS_ERROR;
1169 }
1170 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1171 $errormessage = $Lang::tr{'invalid input'};
1172 goto SETTINGS_ERROR;
1173 }
1174 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1175 $errormessage = $Lang::tr{'invalid mtu input'};
1176 goto SETTINGS_ERROR;
1177 }
1178
1179 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1180 $errormessage = $Lang::tr{'invalid port'};
1181 goto SETTINGS_ERROR;
1182 }
1183
1184 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1185 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1186 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1187 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1188 #new settings for daemon
1189 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1190 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1191 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1192 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1193 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1194 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1195 #wrtie enable
1196
1197 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1198 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1199 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1200 #new settings for daemon
1201 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1202 &writeserverconf();#hier ok
1203 SETTINGS_ERROR:
1204 ###
1205 ### Reset all step 2
1206 ###
1207 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1208 my $file = '';
1209 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1210
1211 # Kill all N2N connections
1212 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1213
1214 foreach my $key (keys %confighash) {
1215 my $name = $confighash{$cgiparams{'$key'}}[1];
1216
1217 if ($confighash{$key}[4] eq 'cert') {
1218 delete $confighash{$cgiparams{'$key'}};
1219 }
1220
1221 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1222 }
1223 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1224 unlink $file;
1225 }
1226 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1227 unlink $file;
1228 }
1229 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1230 unlink $file;
1231 }
1232 &cleanssldatabase();
1233 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1234 print FILE "";
1235 close FILE;
1236 }
1237 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1238 print FILE "";
1239 close FILE;
1240 }
1241 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1242 print FILE "";
1243 close FILE;
1244 }
1245 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1246 unlink $file
1247 }
1248 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1249 unlink $file
1250 }
1251 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1252 print FILE "";
1253 close FILE;
1254 }
1255 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1256 print FILE "";
1257 close FILE;
1258 }
1259 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1260 system ("rm -rf $file");
1261 }
1262
1263 # Remove everything from the collectd configuration
1264 &writecollectdconf();
1265
1266 #&writeserverconf();
1267 ###
1268 ### Reset all step 1
1269 ###
1270 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1271 &Header::showhttpheaders();
1272 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1273 &Header::openbigbox('100%', 'left', '', '');
1274 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1275 print <<END;
1276 <form method='post'>
1277 <table width='100%'>
1278 <tr>
1279 <td align='center'>
1280 <input type='hidden' name='AREUSURE' value='yes' />
1281 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1282 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1283 </tr>
1284 <tr>
1285 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1286 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1287 </tr>
1288 </table>
1289 </form>
1290 END
1291 ;
1292 &Header::closebox();
1293 &Header::closebigbox();
1294 &Header::closepage();
1295 exit (0);
1296
1297 ###
1298 ### Generate DH key step 2
1299 ###
1300 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1301 # Delete if old key exists
1302 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1303 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1304 }
1305 # Create Diffie Hellmann Parameter
1306 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1307 if ($?) {
1308 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1309 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1310 }
1311
1312 ###
1313 ### Generate DH key step 1
1314 ###
1315 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1316 &Header::showhttpheaders();
1317 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1318 &Header::openbigbox('100%', 'LEFT', '', '');
1319 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1320 print <<END;
1321 <table width='100%'>
1322 <tr>
1323 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1324 </tr>
1325 <tr>
1326 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1327 <td align='center'>
1328 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1329 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1330 <select name='DHLENGHT'>
1331 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1332 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1333 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1334 </select>
1335 </td>
1336 </tr>
1337 <tr><td colspan='4'><br></td></tr>
1338 </table>
1339 <table width='100%'>
1340 <tr>
1341 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1342 </tr>
1343 <tr>
1344 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1345 </tr>
1346 <tr><td colspan='2'><br></td></tr>
1347 <tr>
1348 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1349 </form>
1350 </tr>
1351 </table>
1352
1353 END
1354 ;
1355 &Header::closebox();
1356 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1357 &Header::closebigbox();
1358 &Header::closepage();
1359 exit (0);
1360
1361 ###
1362 ### Upload DH key
1363 ###
1364 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1365 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1366 $errormessage = $Lang::tr{'there was no file upload'};
1367 goto UPLOADCA_ERROR;
1368 }
1369 # Move uploaded dh key to a temporary file
1370 (my $fh, my $filename) = tempfile( );
1371 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1372 $errormessage = $!;
1373 goto UPLOADCA_ERROR;
1374 }
1375 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1376 if ($temp !~ /DH Parameters: \((1024|2048|3072|4096) bit\)/) {
1377 $errormessage = $Lang::tr{'not a valid dh key'};
1378 unlink ($filename);
1379 goto UPLOADCA_ERROR;
1380 } else {
1381 # Delete if old key exists
1382 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1383 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1384 }
1385 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1386 if ($? ne 0) {
1387 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1388 unlink ($filename);
1389 goto UPLOADCA_ERROR;
1390 }
1391 }
1392
1393 ###
1394 ### Upload CA Certificate
1395 ###
1396 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1397 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1398
1399 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1400 $errormessage = $Lang::tr{'name must only contain characters'};
1401 goto UPLOADCA_ERROR;
1402 }
1403
1404 if (length($cgiparams{'CA_NAME'}) >60) {
1405 $errormessage = $Lang::tr{'name too long'};
1406 goto VPNCONF_ERROR;
1407 }
1408
1409 if ($cgiparams{'CA_NAME'} eq 'ca') {
1410 $errormessage = $Lang::tr{'name is invalid'};
1411 goto UPLOADCA_ERROR;
1412 }
1413
1414 # Check if there is no other entry with this name
1415 foreach my $key (keys %cahash) {
1416 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1417 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1418 goto UPLOADCA_ERROR;
1419 }
1420 }
1421
1422 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1423 $errormessage = $Lang::tr{'there was no file upload'};
1424 goto UPLOADCA_ERROR;
1425 }
1426 # Move uploaded ca to a temporary file
1427 (my $fh, my $filename) = tempfile( );
1428 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1429 $errormessage = $!;
1430 goto UPLOADCA_ERROR;
1431 }
1432 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1433 if ($temp !~ /CA:TRUE/i) {
1434 $errormessage = $Lang::tr{'not a valid ca certificate'};
1435 unlink ($filename);
1436 goto UPLOADCA_ERROR;
1437 } else {
1438 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1439 if ($? ne 0) {
1440 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1441 unlink ($filename);
1442 goto UPLOADCA_ERROR;
1443 }
1444 }
1445
1446 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1447 $casubject =~ /Subject: (.*)[\n]/;
1448 $casubject = $1;
1449 $casubject =~ s+/Email+, E+;
1450 $casubject =~ s/ ST=/ S=/;
1451 $casubject = &Header::cleanhtml($casubject);
1452
1453 my $key = &General::findhasharraykey (\%cahash);
1454 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1455 $cahash{$key}[1] = $casubject;
1456 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1457 # system('/usr/local/bin/ipsecctrl', 'R');
1458
1459 UPLOADCA_ERROR:
1460
1461 ###
1462 ### Display ca certificate
1463 ###
1464 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1465 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1466
1467 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1468 &Header::showhttpheaders();
1469 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1470 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1471 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1472 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1473 $output = &Header::cleanhtml($output,"y");
1474 print "<pre>$output</pre>\n";
1475 &Header::closebox();
1476 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1477 &Header::closebigbox();
1478 &Header::closepage();
1479 exit(0);
1480 } else {
1481 $errormessage = $Lang::tr{'invalid key'};
1482 }
1483
1484 ###
1485 ### Download ca certificate
1486 ###
1487 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1488 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1489
1490 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1491 print "Content-Type: application/octet-stream\r\n";
1492 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1493 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1494 exit(0);
1495 } else {
1496 $errormessage = $Lang::tr{'invalid key'};
1497 }
1498
1499 ###
1500 ### Remove ca certificate (step 2)
1501 ###
1502 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1503 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1504 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1505
1506 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1507 foreach my $key (keys %confighash) {
1508 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1509 if ($test =~ /: OK/) {
1510 # Delete connection
1511 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1512 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1513 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1514 # }
1515 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1516 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1517 delete $confighash{$key};
1518 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1519 # &writeipsecfiles();
1520 }
1521 }
1522 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1523 delete $cahash{$cgiparams{'KEY'}};
1524 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1525 # system('/usr/local/bin/ipsecctrl', 'R');
1526 } else {
1527 $errormessage = $Lang::tr{'invalid key'};
1528 }
1529 ###
1530 ### Remove ca certificate (step 1)
1531 ###
1532 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1533 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1534 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1535
1536 my $assignedcerts = 0;
1537 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1538 foreach my $key (keys %confighash) {
1539 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1540 if ($test =~ /: OK/) {
1541 $assignedcerts++;
1542 }
1543 }
1544 if ($assignedcerts) {
1545 &Header::showhttpheaders();
1546 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1547 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1548 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1549 print <<END;
1550 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1551 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1552 <tr><td align='center'>
1553 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1554 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1555 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1556 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1557 </form></table>
1558 END
1559 ;
1560 &Header::closebox();
1561 &Header::closebigbox();
1562 &Header::closepage();
1563 exit (0);
1564 } else {
1565 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1566 delete $cahash{$cgiparams{'KEY'}};
1567 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1568 # system('/usr/local/bin/ipsecctrl', 'R');
1569 }
1570 } else {
1571 $errormessage = $Lang::tr{'invalid key'};
1572 }
1573
1574 ###
1575 ### Display root certificate
1576 ###
1577 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1578 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1579 my $output;
1580 &Header::showhttpheaders();
1581 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1582 &Header::openbigbox('100%', 'LEFT', '', '');
1583 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1584 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1585 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1586 } else {
1587 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1588 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1589 }
1590 $output = &Header::cleanhtml($output,"y");
1591 print "<pre>$output</pre>\n";
1592 &Header::closebox();
1593 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1594 &Header::closebigbox();
1595 &Header::closepage();
1596 exit(0);
1597
1598 ###
1599 ### Download root certificate
1600 ###
1601 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1602 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1603 print "Content-Type: application/octet-stream\r\n";
1604 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1605 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1606 exit(0);
1607 }
1608
1609 ###
1610 ### Download host certificate
1611 ###
1612 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1613 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1614 print "Content-Type: application/octet-stream\r\n";
1615 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1616 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1617 exit(0);
1618 }
1619
1620 ###
1621 ### Download tls-auth key
1622 ###
1623 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1624 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1625 print "Content-Type: application/octet-stream\r\n";
1626 print "Content-Disposition: filename=ta.key\r\n\r\n";
1627 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1628 exit(0);
1629 }
1630
1631 ###
1632 ### Form for generating a root certificate
1633 ###
1634 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1635 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1636
1637 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1638 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1639 $errormessage = $Lang::tr{'valid root certificate already exists'};
1640 $cgiparams{'ACTION'} = '';
1641 goto ROOTCERT_ERROR;
1642 }
1643
1644 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1645 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1646 my $ipaddr = <IPADDR>;
1647 close IPADDR;
1648 chomp ($ipaddr);
1649 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1650 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1651 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1652 }
1653 }
1654 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1655
1656 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1657 $errormessage = $Lang::tr{'there was no file upload'};
1658 goto ROOTCERT_ERROR;
1659 }
1660
1661 # Move uploaded certificate request to a temporary file
1662 (my $fh, my $filename) = tempfile( );
1663 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1664 $errormessage = $!;
1665 goto ROOTCERT_ERROR;
1666 }
1667
1668 # Create a temporary dirctory
1669 my $tempdir = tempdir( CLEANUP => 1 );
1670
1671 # Extract the CA certificate from the file
1672 my $pid = open(OPENSSL, "|-");
1673 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1674 if ($pid) { # parent
1675 if ($cgiparams{'P12_PASS'} ne '') {
1676 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1677 }
1678 close (OPENSSL);
1679 if ($?) {
1680 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1681 unlink ($filename);
1682 goto ROOTCERT_ERROR;
1683 }
1684 } else { # child
1685 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1686 '-in', $filename,
1687 '-out', "$tempdir/cacert.pem")) {
1688 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1689 unlink ($filename);
1690 goto ROOTCERT_ERROR;
1691 }
1692 }
1693
1694 # Extract the Host certificate from the file
1695 $pid = open(OPENSSL, "|-");
1696 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1697 if ($pid) { # parent
1698 if ($cgiparams{'P12_PASS'} ne '') {
1699 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1700 }
1701 close (OPENSSL);
1702 if ($?) {
1703 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1704 unlink ($filename);
1705 goto ROOTCERT_ERROR;
1706 }
1707 } else { # child
1708 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1709 '-in', $filename,
1710 '-out', "$tempdir/hostcert.pem")) {
1711 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1712 unlink ($filename);
1713 goto ROOTCERT_ERROR;
1714 }
1715 }
1716
1717 # Extract the Host key from the file
1718 $pid = open(OPENSSL, "|-");
1719 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1720 if ($pid) { # parent
1721 if ($cgiparams{'P12_PASS'} ne '') {
1722 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1723 }
1724 close (OPENSSL);
1725 if ($?) {
1726 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1727 unlink ($filename);
1728 goto ROOTCERT_ERROR;
1729 }
1730 } else { # child
1731 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1732 '-nodes',
1733 '-in', $filename,
1734 '-out', "$tempdir/serverkey.pem")) {
1735 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1736 unlink ($filename);
1737 goto ROOTCERT_ERROR;
1738 }
1739 }
1740
1741 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1742 if ($? ne 0) {
1743 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1744 unlink ($filename);
1745 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1746 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1747 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1748 goto ROOTCERT_ERROR;
1749 }
1750
1751 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1752 if ($? ne 0) {
1753 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1754 unlink ($filename);
1755 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1756 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1757 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1758 goto ROOTCERT_ERROR;
1759 }
1760
1761 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1762 if ($? ne 0) {
1763 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1764 unlink ($filename);
1765 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1766 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1767 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1768 goto ROOTCERT_ERROR;
1769 }
1770
1771 goto ROOTCERT_SUCCESS;
1772
1773 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1774
1775 # Validate input since the form was submitted
1776 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1777 $errormessage = $Lang::tr{'organization cant be empty'};
1778 goto ROOTCERT_ERROR;
1779 }
1780 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1781 $errormessage = $Lang::tr{'organization too long'};
1782 goto ROOTCERT_ERROR;
1783 }
1784 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1785 $errormessage = $Lang::tr{'invalid input for organization'};
1786 goto ROOTCERT_ERROR;
1787 }
1788 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1789 $errormessage = $Lang::tr{'hostname cant be empty'};
1790 goto ROOTCERT_ERROR;
1791 }
1792 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1793 $errormessage = $Lang::tr{'invalid input for hostname'};
1794 goto ROOTCERT_ERROR;
1795 }
1796 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1797 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1798 goto ROOTCERT_ERROR;
1799 }
1800 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1801 $errormessage = $Lang::tr{'e-mail address too long'};
1802 goto ROOTCERT_ERROR;
1803 }
1804 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1805 $errormessage = $Lang::tr{'invalid input for department'};
1806 goto ROOTCERT_ERROR;
1807 }
1808 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1809 $errormessage = $Lang::tr{'invalid input for city'};
1810 goto ROOTCERT_ERROR;
1811 }
1812 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1813 $errormessage = $Lang::tr{'invalid input for state or province'};
1814 goto ROOTCERT_ERROR;
1815 }
1816 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1817 $errormessage = $Lang::tr{'invalid input for country'};
1818 goto ROOTCERT_ERROR;
1819 }
1820
1821 # Copy the cgisettings to vpnsettings and save the configfile
1822 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1823 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1824 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1825 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1826 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1827 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1828 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1829 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1830
1831 # Replace empty strings with a .
1832 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1833 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1834 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1835
1836 # refresh
1837 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1838
1839 # Create the CA certificate
1840 my $pid = open(OPENSSL, "|-");
1841 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1842 if ($pid) { # parent
1843 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1844 print OPENSSL "$state\n";
1845 print OPENSSL "$city\n";
1846 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1847 print OPENSSL "$ou\n";
1848 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1849 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1850 close (OPENSSL);
1851 if ($?) {
1852 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1853 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1854 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1855 goto ROOTCERT_ERROR;
1856 }
1857 } else { # child
1858 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1859 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1860 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1861 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1862 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1863 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1864 goto ROOTCERT_ERROR;
1865 }
1866 }
1867
1868 # Create the Host certificate request
1869 $pid = open(OPENSSL, "|-");
1870 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1871 if ($pid) { # parent
1872 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1873 print OPENSSL "$state\n";
1874 print OPENSSL "$city\n";
1875 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1876 print OPENSSL "$ou\n";
1877 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1878 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1879 print OPENSSL ".\n";
1880 print OPENSSL ".\n";
1881 close (OPENSSL);
1882 if ($?) {
1883 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1884 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1885 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1886 goto ROOTCERT_ERROR;
1887 }
1888 } else { # child
1889 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1890 '-newkey', 'rsa:2048',
1891 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1892 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1893 '-extensions', 'server',
1894 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1895 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1896 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1897 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1898 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1899 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1900 goto ROOTCERT_ERROR;
1901 }
1902 }
1903
1904 # Sign the host certificate request
1905 system('/usr/bin/openssl', 'ca', '-days', '999999',
1906 '-batch', '-notext',
1907 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1908 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1909 '-extensions', 'server',
1910 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1911 if ($?) {
1912 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1913 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1914 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1915 unlink ("${General::swroot}/ovpn/serverkey.pem");
1916 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1917 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1918 &newcleanssldatabase();
1919 goto ROOTCERT_ERROR;
1920 } else {
1921 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1922 &deletebackupcert();
1923 }
1924
1925 # Create an empty CRL
1926 system('/usr/bin/openssl', 'ca', '-gencrl',
1927 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1928 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1929 if ($?) {
1930 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1931 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1932 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1933 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1934 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1935 &cleanssldatabase();
1936 goto ROOTCERT_ERROR;
1937 # } else {
1938 # &cleanssldatabase();
1939 }
1940 # Create Diffie Hellmann Parameter
1941 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1942 if ($?) {
1943 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1944 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1945 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1946 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1947 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1948 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1949 &cleanssldatabase();
1950 goto ROOTCERT_ERROR;
1951 # } else {
1952 # &cleanssldatabase();
1953 }
1954 # Create ta.key for tls-auth
1955 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1956 if ($?) {
1957 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1958 &cleanssldatabase();
1959 goto ROOTCERT_ERROR;
1960 }
1961 goto ROOTCERT_SUCCESS;
1962 }
1963 ROOTCERT_ERROR:
1964 if ($cgiparams{'ACTION'} ne '') {
1965 &Header::showhttpheaders();
1966 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1967 &Header::openbigbox('100%', 'LEFT', '', '');
1968 if ($errormessage) {
1969 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1970 print "<class name='base'>$errormessage";
1971 print "&nbsp;</class>";
1972 &Header::closebox();
1973 }
1974 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1975 print <<END;
1976 <form method='post' enctype='multipart/form-data'>
1977 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1978 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1979 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1980 <td width='35%' colspan='2'>&nbsp;</td></tr>
1981 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1982 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1983 <td colspan='2'>&nbsp;</td></tr>
1984 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1985 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1986 <td colspan='2'>&nbsp;</td></tr>
1987 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1988 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1989 <td colspan='2'>&nbsp;</td></tr>
1990 <tr><td class='base'>$Lang::tr{'city'}:</td>
1991 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1992 <td colspan='2'>&nbsp;</td></tr>
1993 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1994 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
1996 <tr><td class='base'>$Lang::tr{'country'}:</td>
1997 <td class='base'><select name='ROOTCERT_COUNTRY'>
1998
1999 END
2000 ;
2001 foreach my $country (sort keys %{Countries::countries}) {
2002 print "<option value='$Countries::countries{$country}'";
2003 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2004 print " selected='selected'";
2005 }
2006 print ">$country</option>";
2007 }
2008 print <<END;
2009 </select></td>
2010 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2011 <td class='base'><select name='DHLENGHT'>
2012 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2013 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2014 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2015 </select>
2016 </td>
2017 </tr>
2018
2019 <tr><td>&nbsp;</td>
2020 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2021 <td>&nbsp;</td><td>&nbsp;</td></tr>
2022 <tr><td class='base' colspan='4' align='left'>
2023 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2024 <tr><td colspan='2'><br></td></tr>
2025 <table width='100%'>
2026 <tr>
2027 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2028 <td class='base'>$Lang::tr{'dh key warn'}</td>
2029 </tr>
2030 <tr>
2031 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2032 </tr>
2033 <tr><td colspan='2'><br></td></tr>
2034 <tr>
2035 </table>
2036
2037 <table width='100%'>
2038 <tr><td colspan='4'><hr></td></tr>
2039 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2040 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2041 <td colspan='2'>&nbsp;</td></tr>
2042 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2043 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2044 <td colspan='2'>&nbsp;</td></tr>
2045 <tr><td>&nbsp;</td>
2046 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2047 <td colspan='2'>&nbsp;</td></tr>
2048 <tr><td class='base' colspan='4' align='left'>
2049 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2050 </tr>
2051 </form></table>
2052 END
2053 ;
2054 &Header::closebox();
2055 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2056 &Header::closebigbox();
2057 &Header::closepage();
2058 exit(0)
2059 }
2060
2061 ROOTCERT_SUCCESS:
2062 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2063 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2064 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2065 # system('/usr/local/bin/ipsecctrl', 'S');
2066 # }
2067
2068 ###
2069 ### Enable/Disable connection
2070 ###
2071
2072 ###
2073 # m.a.d net2net
2074 ###
2075
2076 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2077
2078 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2079 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2080 # my $n2nactive = '';
2081 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2082
2083 if ($confighash{$cgiparams{'KEY'}}) {
2084 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2085 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2086 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2087
2088 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2089 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2090 &writecollectdconf();
2091 }
2092 } else {
2093
2094 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2095 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2096
2097 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2098 if ($n2nactive ne '') {
2099 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2100 &writecollectdconf();
2101 }
2102
2103 } else {
2104 $errormessage = $Lang::tr{'invalid key'};
2105 }
2106 }
2107 }
2108
2109 ###
2110 ### Download OpenVPN client package
2111 ###
2112
2113
2114 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2115 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2116 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2117 my $file = '';
2118 my $clientovpn = '';
2119 my @fileholder;
2120 my $tempdir = tempdir( CLEANUP => 1 );
2121 my $zippath = "$tempdir/";
2122
2123 ###
2124 # m.a.d net2net
2125 ###
2126
2127 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2128
2129 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2130 my $zippathname = "$zippath$zipname";
2131 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2132 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2133 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2134 my $tunmtu = '';
2135 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2136 my $n2nfragment = '';
2137
2138 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2139 flock CLIENTCONF, 2;
2140
2141 my $zip = Archive::Zip->new();
2142 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2143 print CLIENTCONF "# \n";
2144 print CLIENTCONF "# User Security\n";
2145 print CLIENTCONF "user nobody\n";
2146 print CLIENTCONF "group nobody\n";
2147 print CLIENTCONF "persist-tun\n";
2148 print CLIENTCONF "persist-key\n";
2149 print CLIENTCONF "script-security 2\n";
2150 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2151 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2152 print CLIENTCONF "float\n";
2153 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2154 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2155 print CLIENTCONF "# Server Gateway Network\n";
2156 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2157 print CLIENTCONF "# tun Device\n";
2158 print CLIENTCONF "dev tun\n";
2159 print CLIENTCONF "#Logfile for statistics\n";
2160 print CLIENTCONF "status-version 1\n";
2161 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2162 print CLIENTCONF "# Port and Protokoll\n";
2163 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2164
2165 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2166 print CLIENTCONF "proto tcp-client\n";
2167 print CLIENTCONF "# Packet size\n";
2168 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2169 print CLIENTCONF "tun-mtu $tunmtu\n";
2170 }
2171
2172 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2173 print CLIENTCONF "proto udp\n";
2174 print CLIENTCONF "# Paketsize\n";
2175 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2176 print CLIENTCONF "tun-mtu $tunmtu\n";
2177 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2178 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2179 }
2180 if (($confighash{$cgiparams{'KEY'}}[38] eq 'yes') ||
2181 ($confighash{$cgiparams{'KEY'}}[38] eq 'maybe') ||
2182 ($confighash{$cgiparams{'KEY'}}[38] eq 'no' )) {
2183 if (($confighash{$cgiparams{'KEY'}}[23] ne 'on') || ($confighash{$cgiparams{'KEY'}}[24] eq '')) {
2184 if ($tunmtu eq '1500' ) {
2185 print CLIENTCONF "mtu-disc $confighash{$cgiparams{'KEY'}}[38]\n";
2186 }
2187 }
2188 }
2189 # Check host certificate if X509 is RFC3280 compliant.
2190 # If not, old --ns-cert-type directive will be used.
2191 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2192 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2193 if ($hostcert !~ /TLS Web Server Authentication/) {
2194 print CLIENTCONF "ns-cert-type server\n";
2195 } else {
2196 print CLIENTCONF "remote-cert-tls server\n";
2197 }
2198 print CLIENTCONF "# Auth. Client\n";
2199 print CLIENTCONF "tls-client\n";
2200 print CLIENTCONF "# Cipher\n";
2201 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2202 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2203 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2204 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2205 }
2206
2207 # If GCM cipher is used, do not use --auth
2208 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2209 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2210 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2211 print CLIENTCONF unless "# HMAC algorithm\n";
2212 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2213 } else {
2214 print CLIENTCONF "# HMAC algorithm\n";
2215 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2216 }
2217
2218 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2219 print CLIENTCONF "# Enable Compression\n";
2220 print CLIENTCONF "comp-lzo\n";
2221 }
2222 print CLIENTCONF "# Debug Level\n";
2223 print CLIENTCONF "verb 3\n";
2224 print CLIENTCONF "# Tunnel check\n";
2225 print CLIENTCONF "keepalive 10 60\n";
2226 print CLIENTCONF "# Start as daemon\n";
2227 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2228 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2229 print CLIENTCONF "# Activate Management Interface and Port\n";
2230 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2231 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2232 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2233
2234
2235 close(CLIENTCONF);
2236
2237 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2238 my $status = $zip->writeToFileNamed($zippathname);
2239
2240 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2241 @fileholder = <DLFILE>;
2242 print "Content-Type:application/x-download\n";
2243 print "Content-Disposition:attachment;filename=$zipname\n\n";
2244 print @fileholder;
2245 exit (0);
2246 }
2247 else
2248 {
2249 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2250 my $zippathname = "$zippath$zipname";
2251 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2252
2253 ###
2254 # m.a.d net2net
2255 ###
2256
2257 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2258 flock CLIENTCONF, 2;
2259
2260 my $zip = Archive::Zip->new();
2261
2262 print CLIENTCONF "#OpenVPN Client conf\r\n";
2263 print CLIENTCONF "tls-client\r\n";
2264 print CLIENTCONF "client\r\n";
2265 print CLIENTCONF "nobind\r\n";
2266 print CLIENTCONF "dev tun\r\n";
2267 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2268
2269 # Check if we are using fragment, mssfix or mtu-disc and set MTU to 1500
2270 # or use configured value.
2271 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2272 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2273 elsif ($vpnsettings{MSSFIX} eq 'on')
2274 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2275 else
2276 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2277
2278 if ( $vpnsettings{'ENABLED'} eq 'on'){
2279 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2280 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2281 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2282 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2283 }
2284 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2285 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2286 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2287 }
2288 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2289 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2290 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2291 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2292 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2293 }
2294 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2295 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2296 }
2297
2298 my $file_crt = new File::Temp( UNLINK => 1 );
2299 my $file_key = new File::Temp( UNLINK => 1 );
2300 my $include_certs = 0;
2301
2302 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2303 if ($cgiparams{'MODE'} eq 'insecure') {
2304 $include_certs = 1;
2305
2306 # Add the CA
2307 print CLIENTCONF ";ca cacert.pem\r\n";
2308 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2309
2310 # Extract the certificate
2311 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2312 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2313 if ($?) {
2314 die "openssl error: $?";
2315 }
2316
2317 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2318 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2319
2320 # Extract the key
2321 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2322 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2323 if ($?) {
2324 die "openssl error: $?";
2325 }
2326
2327 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2328 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2329 } else {
2330 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2331 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2332 }
2333 } else {
2334 print CLIENTCONF "ca cacert.pem\r\n";
2335 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2336 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2337 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2338 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2339 }
2340 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2341 if ($vpnsettings{'DAUTH'} eq '') {
2342 print CLIENTCONF "";
2343 } else {
2344 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2345 }
2346 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2347 if ($cgiparams{'MODE'} eq 'insecure') {
2348 print CLIENTCONF ";";
2349 }
2350 print CLIENTCONF "tls-auth ta.key\r\n";
2351 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2352 }
2353 if ($vpnsettings{DCOMPLZO} eq 'on') {
2354 print CLIENTCONF "comp-lzo\r\n";
2355 }
2356 print CLIENTCONF "verb 3\r\n";
2357 # Check host certificate if X509 is RFC3280 compliant.
2358 # If not, old --ns-cert-type directive will be used.
2359 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2360 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2361 if ($hostcert !~ /TLS Web Server Authentication/) {
2362 print CLIENTCONF "ns-cert-type server\r\n";
2363 } else {
2364 print CLIENTCONF "remote-cert-tls server\r\n";
2365 }
2366 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2367 if ($vpnsettings{MSSFIX} eq 'on') {
2368 print CLIENTCONF "mssfix\r\n";
2369 }
2370 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2371 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2372 }
2373
2374 if ($include_certs) {
2375 print CLIENTCONF "\r\n";
2376
2377 # CA
2378 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2379 print CLIENTCONF "<ca>\r\n";
2380 while (<FILE>) {
2381 chomp($_);
2382 print CLIENTCONF "$_\r\n";
2383 }
2384 print CLIENTCONF "</ca>\r\n\r\n";
2385 close(FILE);
2386
2387 # Cert
2388 open(FILE, "<$file_crt");
2389 print CLIENTCONF "<cert>\r\n";
2390 while (<FILE>) {
2391 chomp($_);
2392 print CLIENTCONF "$_\r\n";
2393 }
2394 print CLIENTCONF "</cert>\r\n\r\n";
2395 close(FILE);
2396
2397 # Key
2398 open(FILE, "<$file_key");
2399 print CLIENTCONF "<key>\r\n";
2400 while (<FILE>) {
2401 chomp($_);
2402 print CLIENTCONF "$_\r\n";
2403 }
2404 print CLIENTCONF "</key>\r\n\r\n";
2405 close(FILE);
2406
2407 # TLS auth
2408 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2409 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2410 print CLIENTCONF "<tls-auth>\r\n";
2411 while (<FILE>) {
2412 chomp($_);
2413 print CLIENTCONF "$_\r\n";
2414 }
2415 print CLIENTCONF "</tls-auth>\r\n\r\n";
2416 close(FILE);
2417 }
2418 }
2419
2420 # Print client.conf.local if entries exist to client.ovpn
2421 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2422 open (LCC, "$local_clientconf");
2423 print CLIENTCONF "\n#---------------------------\n";
2424 print CLIENTCONF "# Start of custom directives\n";
2425 print CLIENTCONF "# from client.conf.local\n";
2426 print CLIENTCONF "#---------------------------\n\n";
2427 while (<LCC>) {
2428 print CLIENTCONF $_;
2429 }
2430 print CLIENTCONF "\n#---------------------------\n";
2431 print CLIENTCONF "# End of custom directives\n";
2432 print CLIENTCONF "#---------------------------\n\n";
2433 close (LCC);
2434 }
2435 close(CLIENTCONF);
2436
2437 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2438 my $status = $zip->writeToFileNamed($zippathname);
2439
2440 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2441 @fileholder = <DLFILE>;
2442 print "Content-Type:application/x-download\n";
2443 print "Content-Disposition:attachment;filename=$zipname\n\n";
2444 print @fileholder;
2445 exit (0);
2446 }
2447
2448
2449
2450 ###
2451 ### Remove connection
2452 ###
2453
2454
2455 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2456 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2457 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2458
2459 if ($confighash{$cgiparams{'KEY'}}) {
2460 # Revoke certificate if certificate was deleted and rewrite the CRL
2461 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2462 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2463
2464 ###
2465 # m.a.d net2net
2466 ###
2467
2468 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2469 # Stop the N2N connection before it is removed
2470 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2471
2472 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2473 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2474 unlink ($certfile);
2475 unlink ($conffile);
2476
2477 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2478 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2479 }
2480 }
2481
2482 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2483 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2484
2485 # A.Marx CCD delete ccd files and routes
2486
2487 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2488 {
2489 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2490 }
2491
2492 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2493 foreach my $key (keys %ccdroutehash) {
2494 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2495 delete $ccdroutehash{$key};
2496 }
2497 }
2498 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2499
2500 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2501 foreach my $key (keys %ccdroute2hash) {
2502 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2503 delete $ccdroute2hash{$key};
2504 }
2505 }
2506 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2507 &writeserverconf;
2508
2509 # CCD end
2510 # Update collectd configuration and delete all RRD files of the removed connection
2511 &writecollectdconf();
2512 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
2513
2514 delete $confighash{$cgiparams{'KEY'}};
2515 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2516 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2517
2518 } else {
2519 $errormessage = $Lang::tr{'invalid key'};
2520 }
2521 &General::firewall_reload();
2522
2523 ###
2524 ### Download PKCS12 file
2525 ###
2526 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2527 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2528
2529 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2530 print "Content-Type: application/octet-stream\r\n\r\n";
2531 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2532 exit (0);
2533
2534 ###
2535 ### Display certificate
2536 ###
2537 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2538 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2539
2540 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2541 &Header::showhttpheaders();
2542 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2543 &Header::openbigbox('100%', 'LEFT', '', '');
2544 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2545 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2546 $output = &Header::cleanhtml($output,"y");
2547 print "<pre>$output</pre>\n";
2548 &Header::closebox();
2549 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2550 &Header::closebigbox();
2551 &Header::closepage();
2552 exit(0);
2553 }
2554
2555 ###
2556 ### Display Diffie-Hellman key
2557 ###
2558 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2559
2560 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2561 $errormessage = $Lang::tr{'not present'};
2562 } else {
2563 &Header::showhttpheaders();
2564 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2565 &Header::openbigbox('100%', 'LEFT', '', '');
2566 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2567 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2568 $output = &Header::cleanhtml($output,"y");
2569 print "<pre>$output</pre>\n";
2570 &Header::closebox();
2571 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2572 &Header::closebigbox();
2573 &Header::closepage();
2574 exit(0);
2575 }
2576
2577 ###
2578 ### Display tls-auth key
2579 ###
2580 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2581
2582 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2583 $errormessage = $Lang::tr{'not present'};
2584 } else {
2585 &Header::showhttpheaders();
2586 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2587 &Header::openbigbox('100%', 'LEFT', '', '');
2588 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2589 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2590 $output = &Header::cleanhtml($output,"y");
2591 print "<pre>$output</pre>\n";
2592 &Header::closebox();
2593 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2594 &Header::closebigbox();
2595 &Header::closepage();
2596 exit(0);
2597 }
2598
2599 ###
2600 ### Display Certificate Revoke List
2601 ###
2602 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2603 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2604
2605 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2606 $errormessage = $Lang::tr{'not present'};
2607 } else {
2608 &Header::showhttpheaders();
2609 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2610 &Header::openbigbox('100%', 'LEFT', '', '');
2611 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2612 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2613 $output = &Header::cleanhtml($output,"y");
2614 print "<pre>$output</pre>\n";
2615 &Header::closebox();
2616 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2617 &Header::closebigbox();
2618 &Header::closepage();
2619 exit(0);
2620 }
2621
2622 ###
2623 ### Advanced Server Settings
2624 ###
2625
2626 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2627 %cgiparams = ();
2628 %cahash = ();
2629 %confighash = ();
2630 my $disabled;
2631 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2632 read_routepushfile;
2633
2634
2635 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2636 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2637 # }
2638 ADV_ERROR:
2639 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2640 $cgiparams{'MAX_CLIENTS'} = '100';
2641 }
2642 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2643 $cgiparams{'KEEPALIVE_1'} = '10';
2644 }
2645 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2646 $cgiparams{'KEEPALIVE_2'} = '60';
2647 }
2648 if ($cgiparams{'LOG_VERB'} eq '') {
2649 $cgiparams{'LOG_VERB'} = '3';
2650 }
2651 if ($cgiparams{'DAUTH'} eq '') {
2652 $cgiparams{'DAUTH'} = 'SHA512';
2653 }
2654 if ($cgiparams{'TLSAUTH'} eq '') {
2655 $cgiparams{'TLSAUTH'} = 'off';
2656 }
2657 $checked{'CLIENT2CLIENT'}{'off'} = '';
2658 $checked{'CLIENT2CLIENT'}{'on'} = '';
2659 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2660 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2661 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2662 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2663 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2664 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2665 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2666 $checked{'MSSFIX'}{'off'} = '';
2667 $checked{'MSSFIX'}{'on'} = '';
2668 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2669 $selected{'LOG_VERB'}{'0'} = '';
2670 $selected{'LOG_VERB'}{'1'} = '';
2671 $selected{'LOG_VERB'}{'2'} = '';
2672 $selected{'LOG_VERB'}{'3'} = '';
2673 $selected{'LOG_VERB'}{'4'} = '';
2674 $selected{'LOG_VERB'}{'5'} = '';
2675 $selected{'LOG_VERB'}{'6'} = '';
2676 $selected{'LOG_VERB'}{'7'} = '';
2677 $selected{'LOG_VERB'}{'8'} = '';
2678 $selected{'LOG_VERB'}{'9'} = '';
2679 $selected{'LOG_VERB'}{'10'} = '';
2680 $selected{'LOG_VERB'}{'11'} = '';
2681 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2682 $selected{'DAUTH'}{'whirlpool'} = '';
2683 $selected{'DAUTH'}{'SHA512'} = '';
2684 $selected{'DAUTH'}{'SHA384'} = '';
2685 $selected{'DAUTH'}{'SHA256'} = '';
2686 $selected{'DAUTH'}{'SHA1'} = '';
2687 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
2688 $checked{'TLSAUTH'}{'off'} = '';
2689 $checked{'TLSAUTH'}{'on'} = '';
2690 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
2691
2692 &Header::showhttpheaders();
2693 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2694 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2695 if ($errormessage) {
2696 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2697 print "<class name='base'>$errormessage\n";
2698 print "&nbsp;</class>\n";
2699 &Header::closebox();
2700 }
2701 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2702 print <<END;
2703 <form method='post' enctype='multipart/form-data'>
2704 <table width='100%' border=0>
2705 <tr>
2706 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2707 </tr>
2708 <tr>
2709 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2710 </tr>
2711 <tr>
2712 <td class='base'>Domain</td>
2713 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2714 </tr>
2715 <tr>
2716 <td class='base'>DNS</td>
2717 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2718 </tr>
2719 <tr>
2720 <td class='base'>WINS</td>
2721 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2722 </tr>
2723 <tr>
2724 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2725 </tr>
2726 <tr>
2727 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2728 <td colspan='2'>
2729 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2730 END
2731 ;
2732
2733 if ($cgiparams{'ROUTES_PUSH'} ne '')
2734 {
2735 print $cgiparams{'ROUTES_PUSH'};
2736 }
2737
2738 print <<END;
2739 </textarea></td>
2740 </tr>
2741 </tr>
2742 </table>
2743 <hr size='1'>
2744 <table width='100%'>
2745 <tr>
2746 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2747 </tr>
2748
2749 <tr>
2750 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2751 </tr>
2752
2753 <tr>
2754 <td class='base'>Client-To-Client</td>
2755 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2756 </tr>
2757
2758 <tr>
2759 <td class='base'>Redirect-Gateway def1</td>
2760 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2761 </tr>
2762
2763 <tr>
2764 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2765 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2766 <td>$Lang::tr{'openvpn default'}: off</td>
2767 </tr>
2768
2769 <tr>
2770 <td class='base'>mssfix</td>
2771 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2772 <td>$Lang::tr{'openvpn default'}: off</td>
2773 </tr>
2774
2775 <tr>
2776 <td class='base'>fragment <br></td>
2777 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2778 </tr>
2779
2780
2781 <tr>
2782 <td class='base'>Max-Clients</td>
2783 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2784 </tr>
2785 <tr>
2786 <td class='base'>Keepalive <br />
2787 (ping/ping-restart)</td>
2788 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2789 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2790 </tr>
2791 </table>
2792
2793 <hr size='1'>
2794 <table width='100%'>
2795 <tr>
2796 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2797 </tr>
2798 <tr>
2799 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2800 </tr>
2801
2802 <tr><td class='base'>VERB</td>
2803 <td><select name='LOG_VERB'>
2804 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2805 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2806 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2807 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2808 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2809 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2810 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2811 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2812 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2813 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2814 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2815 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2816 </td></select>
2817 </table>
2818
2819 <hr size='1'>
2820 <table width='100%'>
2821 <tr>
2822 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2823 </tr>
2824 <tr>
2825 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2826 </tr>
2827 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2828 <td><select name='DAUTH'>
2829 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2830 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2831 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2832 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
2833 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
2834 </select>
2835 </td>
2836 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
2837 </tr>
2838 </table>
2839
2840 <table width='100%'>
2841 <tr>
2842 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2843 </tr>
2844
2845 <tr>
2846 <td class='base'>HMAC tls-auth</td>
2847 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2848 </tr>
2849 </table><hr>
2850 END
2851
2852 if ( -e "/var/run/openvpn.pid"){
2853 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2854 $Lang::tr{'server restart'}<br><br>
2855 <hr>";
2856 print<<END;
2857 <table width='100%'>
2858 <tr>
2859 <td>&nbsp;</td>
2860 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2861 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2862 <td>&nbsp;</td>
2863 </tr>
2864 </table>
2865 </form>
2866 END
2867 ;
2868
2869
2870 }else{
2871
2872 print<<END;
2873 <table width='100%'>
2874 <tr>
2875 <td>&nbsp;</td>
2876 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2877 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2878 <td>&nbsp;</td>
2879 </tr>
2880 </table>
2881 </form>
2882 END
2883 ;
2884 }
2885 &Header::closebox();
2886 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2887 &Header::closebigbox();
2888 &Header::closepage();
2889 exit(0);
2890
2891
2892 # A.Marx CCD Add,delete or edit CCD net
2893
2894 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2895 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2896 $cgiparams{'ACTION'} eq "kill" ||
2897 $cgiparams{'ACTION'} eq "edit" ||
2898 $cgiparams{'ACTION'} eq 'editsave'){
2899 &Header::showhttpheaders();
2900 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2901 &Header::openbigbox('100%', 'LEFT', '', '');
2902
2903 if ($cgiparams{'ACTION'} eq "kill"){
2904 &delccdnet($cgiparams{'net'});
2905 }
2906
2907 if ($cgiparams{'ACTION'} eq 'editsave'){
2908 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2909 if ( $a ne $b){ &modccdnet($a,$b);}
2910 $cgiparams{'ccdname'}='';
2911 $cgiparams{'ccdsubnet'}='';
2912 }
2913
2914 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2915 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2916 }
2917 if ($errormessage) {
2918 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2919 print "<class name='base'>$errormessage";
2920 print "&nbsp;</class>";
2921 &Header::closebox();
2922 }
2923 if ($cgiparams{'ACTION'} eq "edit"){
2924
2925 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2926
2927 print <<END;
2928 <table width='100%' border='0'>
2929 <tr><form method='post'>
2930 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2931 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2932 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2933 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2934 </td></tr>
2935 </table></form>
2936 END
2937 ;
2938 &Header::closebox();
2939
2940 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2941 print <<END;
2942 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2943 <tr>
2944 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2945 END
2946 ;
2947 }
2948 else{
2949 if (! -e "/var/run/openvpn.pid"){
2950 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2951 print <<END;
2952 <table width='100%' border='0'>
2953 <tr><form method='post'>
2954 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2955 <tr>
2956 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2957 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2958 <tr><td colspan=4><hr /></td></tr><tr>
2959 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2960 </table></form>
2961 END
2962
2963 &Header::closebox();
2964 }
2965 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2966 if ( -e "/var/run/openvpn.pid"){
2967 print "<b>$Lang::tr{'attention'}:</b><br>";
2968 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2969 }
2970
2971 print <<END;
2972 <table width='100%' cellpadding='0' cellspacing='1'>
2973 <tr>
2974 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2975 END
2976 ;
2977 }
2978 my %ccdconfhash=();
2979 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2980 my @ccdconf=();
2981 my $count=0;
2982 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2983 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2984 $count++;
2985 my $ccdhosts = &hostsinnet($ccdconf[0]);
2986 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2987 else{ print" <tr bgcolor='$color{'color20'}'>";}
2988 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2989 print <<END;
2990 <form method='post' />
2991 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2992 <input type='hidden' name='ACTION' value='edit'/>
2993 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2994 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2995 </form></td>
2996 <form method='post' />
2997 <td><input type='hidden' name='ACTION' value='kill'/>
2998 <input type='hidden' name='number' value='$count' />
2999 <input type='hidden' name='net' value='$ccdconf[0]' />
3000 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
3001 END
3002 ;
3003 }
3004 print "</table></form>";
3005 &Header::closebox();
3006 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3007 &Header::closebigbox();
3008 &Header::closepage();
3009 exit(0);
3010
3011 #END CCD
3012
3013 ###
3014 ### Openvpn Connections Statistics
3015 ###
3016 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
3017 &Header::showhttpheaders();
3018 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3019 &Header::openbigbox('100%', 'LEFT', '', '');
3020 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3021
3022 #
3023 # <td><b>$Lang::tr{'protocol'}</b></td>
3024 # protocol temp removed
3025 print <<END;
3026 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
3027 <tr>
3028 <th><b>$Lang::tr{'common name'}</b></th>
3029 <th><b>$Lang::tr{'real address'}</b></th>
3030 <th><b>$Lang::tr{'country'}</b></th>
3031 <th><b>$Lang::tr{'virtual address'}</b></th>
3032 <th><b>$Lang::tr{'loged in at'}</b></th>
3033 <th><b>$Lang::tr{'bytes sent'}</b></th>
3034 <th><b>$Lang::tr{'bytes received'}</b></th>
3035 <th><b>$Lang::tr{'last activity'}</b></th>
3036 </tr>
3037 END
3038 ;
3039 my $filename = "/var/run/ovpnserver.log";
3040 open(FILE, $filename) or die 'Unable to open config file.';
3041 my @current = <FILE>;
3042 close(FILE);
3043 my @users =();
3044 my $status;
3045 my $uid = 0;
3046 my $cn;
3047 my @match = ();
3048 my $proto = "udp";
3049 my $address;
3050 my %userlookup = ();
3051 foreach my $line (@current)
3052 {
3053 chomp($line);
3054 if ( $line =~ /^Updated,(.+)/){
3055 @match = split( /^Updated,(.+)/, $line);
3056 $status = $match[1];
3057 }
3058 #gian
3059 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3060 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3061 if ($match[1] ne "Common Name") {
3062 $cn = $match[1];
3063 $userlookup{$match[2]} = $uid;
3064 $users[$uid]{'CommonName'} = $match[1];
3065 $users[$uid]{'RealAddress'} = $match[2];
3066 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3067 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3068 $users[$uid]{'Since'} = $match[5];
3069 $users[$uid]{'Proto'} = $proto;
3070
3071 # get country code for "RealAddress"...
3072 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3073 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3074 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3075 $uid++;
3076 }
3077 }
3078 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3079 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3080 if ($match[1] ne "Virtual Address") {
3081 $address = $match[3];
3082 #find the uid in the lookup table
3083 $uid = $userlookup{$address};
3084 $users[$uid]{'VirtualAddress'} = $match[1];
3085 $users[$uid]{'LastRef'} = $match[4];
3086 }
3087 }
3088 }
3089 my $user2 = @users;
3090 if ($user2 >= 1){
3091 for (my $idx = 1; $idx <= $user2; $idx++){
3092 if ($idx % 2) {
3093 print "<tr>";
3094 $col="bgcolor='$color{'color22'}'";
3095 } else {
3096 print "<tr>";
3097 $col="bgcolor='$color{'color20'}'";
3098 }
3099 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3100 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3101 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3102 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3103 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3104 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3105 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3106 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3107 }
3108 }
3109
3110 print "</table>";
3111 print <<END;
3112 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3113 <tr><td></td></tr>
3114 <tr><td></td></tr>
3115 <tr><td></td></tr>
3116 <tr><td></td></tr>
3117 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3118 </table>
3119 END
3120 ;
3121 &Header::closebox();
3122 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3123 &Header::closebigbox();
3124 &Header::closepage();
3125 exit(0);
3126
3127 ###
3128 ### Download Certificate
3129 ###
3130 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3131 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3132
3133 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3134 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3135 print "Content-Type: application/octet-stream\r\n\r\n";
3136 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3137 exit (0);
3138 }
3139
3140 ###
3141 ### Enable/Disable connection
3142 ###
3143
3144 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3145
3146 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3147 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3148
3149 if ($confighash{$cgiparams{'KEY'}}) {
3150 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3151 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3152 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3153 #&writeserverconf();
3154 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3155 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3156 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3157 # }
3158 } else {
3159 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3160 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3161 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3162 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3163 # }
3164 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3165 #&writeserverconf();
3166 }
3167 } else {
3168 $errormessage = $Lang::tr{'invalid key'};
3169 }
3170
3171 ###
3172 ### Restart connection
3173 ###
3174 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3175 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3176 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3177
3178 if ($confighash{$cgiparams{'KEY'}}) {
3179 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3180 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3181 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3182 # }
3183 } else {
3184 $errormessage = $Lang::tr{'invalid key'};
3185 }
3186
3187 ###
3188 # m.a.d net2net
3189 ###
3190
3191 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3192 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3193 &Header::showhttpheaders();
3194 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3195 &Header::openbigbox('100%', 'LEFT', '', '');
3196 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3197
3198 if ( -s "${General::swroot}/ovpn/settings") {
3199
3200 print <<END;
3201 <b>$Lang::tr{'connection type'}:</b><br />
3202 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3203 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3204 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3205 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3206 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3207 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3208 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3209 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3210 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3211 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3212 <tr><td colspan='3'><hr /></td></tr>
3213 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3214 </form></table>
3215 END
3216 ;
3217
3218
3219 } else {
3220 print <<END;
3221 <b>$Lang::tr{'connection type'}:</b><br />
3222 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3223 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3224 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3225 </form></table>
3226 END
3227 ;
3228
3229 }
3230
3231 &Header::closebox();
3232 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3233 &Header::closebigbox();
3234 &Header::closepage();
3235 exit (0);
3236
3237 ###
3238 # m.a.d net2net
3239 ###
3240
3241 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3242
3243 my @firen2nconf;
3244 my @confdetails;
3245 my $uplconffilename ='';
3246 my $uplconffilename2 ='';
3247 my $uplp12name = '';
3248 my $uplp12name2 = '';
3249 my @rem_subnet;
3250 my @rem_subnet2;
3251 my @tmposupnet3;
3252 my $key;
3253 my @n2nname;
3254
3255 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3256
3257 # Check if a file is uploaded
3258
3259 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3260 $errormessage = $Lang::tr{'there was no file upload'};
3261 goto N2N_ERROR;
3262 }
3263
3264 # Move uploaded IPfire n2n package to temporary file
3265
3266 (my $fh, my $filename) = tempfile( );
3267 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3268 $errormessage = $!;
3269 goto N2N_ERROR;
3270 }
3271
3272 my $zip = Archive::Zip->new();
3273 my $zipName = $filename;
3274 my $status = $zip->read( $zipName );
3275 if ($status != AZ_OK) {
3276 $errormessage = "Read of $zipName failed\n";
3277 goto N2N_ERROR;
3278 }
3279
3280 my $tempdir = tempdir( CLEANUP => 1 );
3281 my @files = $zip->memberNames();
3282 for(@files) {
3283 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3284 }
3285 my $countfiles = @files;
3286
3287 # Check if we have not more then 2 files
3288
3289 if ( $countfiles == 2){
3290 foreach (@files){
3291 if ( $_ =~ /.conf$/){
3292 $uplconffilename = $_;
3293 }
3294 if ( $_ =~ /.p12$/){
3295 $uplp12name = $_;
3296 }
3297 }
3298 if (($uplconffilename eq '') || ($uplp12name eq '')){
3299 $errormessage = "Either no *.conf or no *.p12 file found\n";
3300 goto N2N_ERROR;
3301 }
3302
3303 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3304 @firen2nconf = <FILE>;
3305 close (FILE);
3306 chomp(@firen2nconf);
3307 } else {
3308
3309 $errormessage = "Filecount does not match only 2 files are allowed\n";
3310 goto N2N_ERROR;
3311 }
3312
3313 ###
3314 # m.a.d net2net
3315 ###
3316
3317 if ($cgiparams{'n2nname'} ne ''){
3318
3319 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3320 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3321 $n2nname[0] = $cgiparams{'n2nname'};
3322 my @n2nname2 = split(/\./,$uplconffilename);
3323 $n2nname2[0] =~ s/\n|\r//g;
3324 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3325 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3326 my $input2 = "$n2nname2[0]n2n";
3327 my $output2 = "$n2nname[0]n2n";
3328 my $filename = "$tempdir/$uplconffilename";
3329 open(FILE, "< $filename") or die 'Unable to open config file.';
3330 my @current = <FILE>;
3331 close(FILE);
3332 foreach (@current) {s/$input1/$output1/g;}
3333 foreach (@current) {s/$input2/$output2/g;}
3334 open (OUT, "> $filename") || die 'Unable to open config file.';
3335 print OUT @current;
3336 close OUT;
3337
3338 }else{
3339 $uplconffilename2 = $uplconffilename;
3340 $uplp12name2 = $uplp12name;
3341 @n2nname = split(/\./,$uplconffilename);
3342 $n2nname[0] =~ s/\n|\r//g;
3343 }
3344 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3345 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3346
3347 #Add collectd settings to configfile
3348 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3349 print FILE "# Logfile\n";
3350 print FILE "status-version 1\n";
3351 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3352 close FILE;
3353
3354 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3355
3356 if ($? ne 0) {
3357 $errormessage = "*.conf move failed: $!";
3358 unlink ($filename);
3359 goto N2N_ERROR;
3360 }
3361
3362 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3363 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3364
3365 if ($? ne 0) {
3366 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3367 unlink ($filename);
3368 goto N2N_ERROR;
3369 }
3370
3371 my $complzoactive;
3372 my $mssfixactive;
3373 my $authactive;
3374 my $n2nfragment;
3375 my @n2nmtudisc = split(/ /, (grep { /^mtu-disc/ } @firen2nconf)[0]);
3376 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3377 my @n2nproto = split(/-/, $n2nproto2[1]);
3378 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3379 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3380 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3381 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3382 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3383 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3384 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3385 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3386 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3387 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3388 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3389 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3390 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3391 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3392 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3393 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3394
3395 ###
3396 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3397 ###
3398
3399 $n2nremote[1] =~ s/\n|\r//g;
3400 $n2novpnsub[0] =~ s/\n|\r//g;
3401 $n2novpnsub[1] =~ s/\n|\r//g;
3402 $n2novpnsub[2] =~ s/\n|\r//g;
3403 $n2nproto[0] =~ s/\n|\r//g;
3404 $n2nport[1] =~ s/\n|\r//g;
3405 $n2ntunmtu[1] =~ s/\n|\r//g;
3406 $n2nremsub[1] =~ s/\n|\r//g;
3407 $n2nremsub[2] =~ s/\n|\r//g;
3408 $n2nlocalsub[2] =~ s/\n|\r//g;
3409 $n2nfragment[1] =~ s/\n|\r//g;
3410 $n2nmgmt[2] =~ s/\n|\r//g;
3411 $n2nmtudisc[1] =~ s/\n|\r//g;
3412 $n2ncipher[1] =~ s/\n|\r//g;
3413 $n2nauth[1] =~ s/\n|\r//g;
3414 chomp ($complzoactive);
3415 chomp ($mssfixactive);
3416
3417 ###
3418 # m.a.d net2net
3419 ###
3420
3421 ###
3422 # Check if there is no other entry with this name
3423 ###
3424
3425 foreach my $dkey (keys %confighash) {
3426 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3427 $errormessage = $Lang::tr{'a connection with this name already exists'};
3428 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3429 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3430 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3431 goto N2N_ERROR;
3432 }
3433 }
3434
3435 ###
3436 # Check if OpenVPN Subnet is valid
3437 ###
3438
3439 foreach my $dkey (keys %confighash) {
3440 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3441 $errormessage = 'The OpenVPN Subnet is already in use';
3442 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3443 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3444 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3445 goto N2N_ERROR;
3446 }
3447 }
3448
3449 ###
3450 # Check if Dest Port is vaild
3451 ###
3452
3453 foreach my $dkey (keys %confighash) {
3454 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3455 $errormessage = 'The OpenVPN Port is already in use';
3456 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3457 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3458 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3459 goto N2N_ERROR;
3460 }
3461 }
3462
3463
3464
3465 $key = &General::findhasharraykey (\%confighash);
3466
3467 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3468
3469 $confighash{$key}[0] = 'off';
3470 $confighash{$key}[1] = $n2nname[0];
3471 $confighash{$key}[2] = $n2nname[0];
3472 $confighash{$key}[3] = 'net';
3473 $confighash{$key}[4] = 'cert';
3474 $confighash{$key}[6] = 'client';
3475 $confighash{$key}[8] = $n2nlocalsub[2];
3476 $confighash{$key}[10] = $n2nremote[1];
3477 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3478 $confighash{$key}[22] = $n2nmgmt[2];
3479 $confighash{$key}[23] = $mssfixactive;
3480 $confighash{$key}[24] = $n2nfragment[1];
3481 $confighash{$key}[25] = 'IPFire n2n Client';
3482 $confighash{$key}[26] = 'red';
3483 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3484 $confighash{$key}[28] = $n2nproto[0];
3485 $confighash{$key}[29] = $n2nport[1];
3486 $confighash{$key}[30] = $complzoactive;
3487 $confighash{$key}[31] = $n2ntunmtu[1];
3488 $confighash{$key}[38] = $n2nmtudisc[1];
3489 $confighash{$key}[39] = $n2nauth[1];
3490 $confighash{$key}[40] = $n2ncipher[1];
3491 $confighash{$key}[41] = 'disabled';
3492
3493 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3494
3495 N2N_ERROR:
3496
3497 &Header::showhttpheaders();
3498 &Header::openpage('Validate imported configuration', 1, '');
3499 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3500 if ($errormessage) {
3501 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3502 print "<class name='base'>$errormessage";
3503 print "&nbsp;</class>";
3504 &Header::closebox();
3505
3506 } else
3507 {
3508 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3509 }
3510 if ($errormessage eq ''){
3511 print <<END;
3512 <!-- ipfire net2net config gui -->
3513 <table width='100%'>
3514 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3515 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3516 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3517 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3518 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3519 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3520 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3521 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3522 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3523 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3524 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3525 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3526 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3527 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3528 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td><td><b>$confighash{$key}[38]</b></td></tr>
3529 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3530 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3531 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3532 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3533 </table>
3534 END
3535 ;
3536 &Header::closebox();
3537 }
3538
3539 if ($errormessage) {
3540 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3541 } else {
3542 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3543 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3544 print "<input type='hidden' name='KEY' value='$key' />";
3545 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3546 }
3547 &Header::closebigbox();
3548 &Header::closepage();
3549 exit(0);
3550
3551
3552 ##
3553 ### Accept IPFire n2n Package Settings
3554 ###
3555
3556 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3557
3558 ###
3559 ### Discard and Rollback IPFire n2n Package Settings
3560 ###
3561
3562 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3563
3564 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3565
3566 if ($confighash{$cgiparams{'KEY'}}) {
3567
3568 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3569 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3570 unlink ($certfile) or die "Removing $certfile fail: $!";
3571 unlink ($conffile) or die "Removing $conffile fail: $!";
3572 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3573 delete $confighash{$cgiparams{'KEY'}};
3574 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3575
3576 } else {
3577 $errormessage = $Lang::tr{'invalid key'};
3578 }
3579
3580
3581 ###
3582 # m.a.d net2net
3583 ###
3584
3585
3586 ###
3587 ### Adding a new connection
3588 ###
3589 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3590 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3591 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3592
3593 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3594 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3595 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3596
3597 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3598 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3599 $errormessage = $Lang::tr{'invalid key'};
3600 goto VPNCONF_END;
3601 }
3602 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3603 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3604 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3605 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3606 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3607 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3608 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3609 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3610 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3611 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3612 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3613 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3614 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3615 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3616 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3617 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3618 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3619 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3620 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3621 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3622 $name=$cgiparams{'CHECK1'} ;
3623 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3624 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3625 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3626 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3627 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3628 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3629 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3630 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3631 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3632 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3633
3634 #A.Marx CCD check iroute field and convert it to decimal
3635 if ($cgiparams{'TYPE'} eq 'host') {
3636 my @temp=();
3637 my %ccdroutehash=();
3638 my $keypoint=0;
3639 my $ip;
3640 my $cidr;
3641 if ($cgiparams{'IR'} ne ''){
3642 @temp = split("\n",$cgiparams{'IR'});
3643 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3644 #find key to use
3645 foreach my $key (keys %ccdroutehash) {
3646 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3647 $keypoint=$key;
3648 delete $ccdroutehash{$key};
3649 }else{
3650 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3651 }
3652 }
3653 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3654 my $i=1;
3655 my $val=0;
3656 foreach $val (@temp){
3657 chomp($val);
3658 $val=~s/\s*$//g;
3659 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3660 foreach my $key (keys %ccdroutehash) {
3661 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3662 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3663 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3664 goto VPNCONF_ERROR;
3665 }
3666 my ($ip1,$cidr1) = split (/\//, $val);
3667 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3668 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3669 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3670 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3671 goto VPNCONF_ERROR;
3672 }
3673
3674 }
3675 }
3676 if (!&General::validipandmask($val)){
3677 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3678 goto VPNCONF_ERROR;
3679 }else{
3680 ($ip,$cidr) = split(/\//,$val);
3681 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3682 $cidr=&General::iporsubtodec($cidr);
3683 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3684
3685 }
3686
3687 #check for existing network IP's
3688 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3689 {
3690 $errormessage=$Lang::tr{'ccd err green'};
3691 goto VPNCONF_ERROR;
3692 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3693 {
3694 $errormessage=$Lang::tr{'ccd err red'};
3695 goto VPNCONF_ERROR;
3696 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3697 {
3698 $errormessage=$Lang::tr{'ccd err blue'};
3699 goto VPNCONF_ERROR;
3700 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3701 {
3702 $errormessage=$Lang::tr{'ccd err orange'};
3703 goto VPNCONF_ERROR;
3704 }
3705
3706 if (&General::validipandmask($val)){
3707 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3708 }else{
3709 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3710 goto VPNCONF_ERROR;
3711 }
3712 $i++;
3713 }
3714 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3715 &writeserverconf;
3716 }else{
3717 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3718 foreach my $key (keys %ccdroutehash) {
3719 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3720 delete $ccdroutehash{$key};
3721 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3722 &writeserverconf;
3723 }
3724 }
3725 }
3726 undef @temp;
3727 #check route field and convert it to decimal
3728 my $val=0;
3729 my $i=1;
3730 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3731 #find key to use
3732 foreach my $key (keys %ccdroute2hash) {
3733 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3734 $keypoint=$key;
3735 delete $ccdroute2hash{$key};
3736 }else{
3737 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3738 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3739 &writeserverconf;
3740 }
3741 }
3742 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3743 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3744 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3745 my %ownnet=();
3746 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3747 foreach $val (@temp){
3748 chomp($val);
3749 $val=~s/\s*$//g;
3750 if ($val eq $Lang::tr{'green'})
3751 {
3752 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3753 }
3754 if ($val eq $Lang::tr{'blue'})
3755 {
3756 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3757 }
3758 if ($val eq $Lang::tr{'orange'})
3759 {
3760 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3761 }
3762 my ($ip,$cidr) = split (/\//, $val);
3763
3764 if ($val ne $Lang::tr{'ccd none'})
3765 {
3766 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3767 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3768 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3769 if (&General::validipandmask($val)){
3770 $val=$ip."/".&General::iporsubtodec($cidr);
3771 $ccdroute2hash{$keypoint}[$i] = $val;
3772 }else{
3773 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3774 goto VPNCONF_ERROR;
3775 }
3776 }else{
3777 $ccdroute2hash{$keypoint}[$i]='';
3778 }
3779 $i++;
3780 }
3781 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3782
3783 #check dns1 ip
3784 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3785 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3786 goto VPNCONF_ERROR;
3787 }
3788 #check dns2 ip
3789 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3790 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3791 goto VPNCONF_ERROR;
3792 }
3793 #check wins ip
3794 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3795 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3796 goto VPNCONF_ERROR;
3797 }
3798 }
3799
3800 #CCD End
3801
3802
3803 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3804 $errormessage = $Lang::tr{'connection type is invalid'};
3805 if ($cgiparams{'TYPE'} eq 'net') {
3806 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3807 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3808 }
3809 goto VPNCONF_ERROR;
3810 }
3811
3812
3813 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3814 $errormessage = $Lang::tr{'name must only contain characters'};
3815 if ($cgiparams{'TYPE'} eq 'net') {
3816 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3817 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3818 }
3819 goto VPNCONF_ERROR;
3820 }
3821
3822 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3823 $errormessage = $Lang::tr{'name is invalid'};
3824 if ($cgiparams{'TYPE'} eq 'net') {
3825 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3826 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3827 }
3828 goto VPNCONF_ERROR;
3829 }
3830
3831 if (length($cgiparams{'NAME'}) >60) {
3832 $errormessage = $Lang::tr{'name too long'};
3833 if ($cgiparams{'TYPE'} eq 'net') {
3834 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3835 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3836 }
3837 goto VPNCONF_ERROR;
3838 }
3839
3840 ###
3841 # m.a.d net2net
3842 ###
3843
3844 if ($cgiparams{'TYPE'} eq 'net') {
3845 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3846 $errormessage = $Lang::tr{'openvpn destination port used'};
3847 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3848 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3849 goto VPNCONF_ERROR;
3850 }
3851 #Bugfix 10357
3852 foreach my $key (sort keys %confighash){
3853 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3854 $errormessage = $Lang::tr{'openvpn destination port used'};
3855 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3856 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3857 goto VPNCONF_ERROR;
3858 }
3859 }
3860 if ($cgiparams{'DEST_PORT'} eq '') {
3861 $errormessage = $Lang::tr{'invalid port'};
3862 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3863 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3864 goto VPNCONF_ERROR;
3865 }
3866
3867 # Check if the input for the transfer net is valid.
3868 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3869 $errormessage = $Lang::tr{'ccd err invalidnet'};
3870 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3871 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3872 goto VPNCONF_ERROR;
3873 }
3874
3875 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3876 $errormessage = $Lang::tr{'openvpn subnet is used'};
3877 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3878 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3879 goto VPNCONF_ERROR;
3880 }
3881
3882 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3883 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3884 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3885 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3886 goto VPNCONF_ERROR;
3887 }
3888
3889 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3890 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3891 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3892 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3893 goto VPNCONF_ERROR;
3894 }
3895
3896 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3897 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3898 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3899 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3900 goto VPNCONF_ERROR;
3901 }
3902
3903 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3904 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3905 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3906 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3907 goto VPNCONF_ERROR;
3908 }
3909
3910 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3911 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3912 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3913 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3914 goto VPNCONF_ERROR;
3915 }
3916
3917 if ($cgiparams{'DEST_PORT'} <= 1023) {
3918 $errormessage = $Lang::tr{'ovpn port in root range'};
3919 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3920 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3921 goto VPNCONF_ERROR;
3922 }
3923
3924 if ($cgiparams{'OVPN_MGMT'} eq '') {
3925 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3926 }
3927
3928 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3929 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3930 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3931 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3932 goto VPNCONF_ERROR;
3933 }
3934 #Check if remote subnet is used elsewhere
3935 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3936 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3937 if ($warnmessage){
3938 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3939 }
3940 }
3941
3942 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3943 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3944 # goto VPNCONF_ERROR;
3945 # }
3946
3947 # Check if there is no other entry with this name
3948 if (! $cgiparams{'KEY'}) {
3949 foreach my $key (keys %confighash) {
3950 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3951 $errormessage = $Lang::tr{'a connection with this name already exists'};
3952 if ($cgiparams{'TYPE'} eq 'net') {
3953 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3954 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3955 }
3956 goto VPNCONF_ERROR;
3957 }
3958 }
3959 }
3960
3961 # Check if a remote host/IP has been set for the client.
3962 if ($cgiparams{'TYPE'} eq 'net') {
3963 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3964 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3965
3966 # Check if this is a N2N connection and drop temporary config.
3967 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3968 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3969
3970 goto VPNCONF_ERROR;
3971 }
3972
3973 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3974 if ($cgiparams{'REMOTE'} ne '') {
3975 # Check if the given IP is valid - otherwise check if it is a valid domain.
3976 if (! &General::validip($cgiparams{'REMOTE'})) {
3977 # Check for a valid domain.
3978 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3979 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3980
3981 # Check if this is a N2N connection and drop temporary config.
3982 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3983 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3984
3985 goto VPNCONF_ERROR;
3986 }
3987 }
3988 }
3989 }
3990
3991 if ($cgiparams{'TYPE'} ne 'host') {
3992 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3993 $errormessage = $Lang::tr{'local subnet is invalid'};
3994 if ($cgiparams{'TYPE'} eq 'net') {
3995 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3996 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3997 }
3998 goto VPNCONF_ERROR;}
3999 }
4000 # Check if there is no other entry without IP-address and PSK
4001 if ($cgiparams{'REMOTE'} eq '') {
4002 foreach my $key (keys %confighash) {
4003 if(($cgiparams{'KEY'} ne $key) &&
4004 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
4005 $confighash{$key}[10] eq '') {
4006 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
4007 goto VPNCONF_ERROR;
4008 }
4009 }
4010 }
4011 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
4012 $errormessage = $Lang::tr{'remote subnet is invalid'};
4013 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4014 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4015 goto VPNCONF_ERROR;
4016 }
4017
4018 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
4019 if ($cgiparams{'TYPE'} eq 'net') {
4020 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4021 $errormessage = $Lang::tr{'invalid input for valid till days'};
4022 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4023 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4024 goto VPNCONF_ERROR;
4025 }
4026 }
4027
4028 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4029 $errormessage = $Lang::tr{'invalid input'};
4030 goto VPNCONF_ERROR;
4031 }
4032 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4033 $errormessage = $Lang::tr{'invalid input'};
4034 goto VPNCONF_ERROR;
4035 }
4036
4037 #fixplausi
4038 if ($cgiparams{'AUTH'} eq 'psk') {
4039 # if (! length($cgiparams{'PSK'}) ) {
4040 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4041 # goto VPNCONF_ERROR;
4042 # }
4043 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4044 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4045 # goto VPNCONF_ERROR;
4046 # }
4047 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4048 if ($cgiparams{'KEY'}) {
4049 $errormessage = $Lang::tr{'cant change certificates'};
4050 goto VPNCONF_ERROR;
4051 }
4052 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4053 $errormessage = $Lang::tr{'there was no file upload'};
4054 goto VPNCONF_ERROR;
4055 }
4056
4057 # Move uploaded certificate request to a temporary file
4058 (my $fh, my $filename) = tempfile( );
4059 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4060 $errormessage = $!;
4061 goto VPNCONF_ERROR;
4062 }
4063
4064 # Sign the certificate request and move it
4065 # Sign the host certificate request
4066 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4067 '-batch', '-notext',
4068 '-in', $filename,
4069 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4070 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4071 if ($?) {
4072 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4073 unlink ($filename);
4074 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4075 &newcleanssldatabase();
4076 goto VPNCONF_ERROR;
4077 } else {
4078 unlink ($filename);
4079 &deletebackupcert();
4080 }
4081
4082 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4083 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4084 $temp = $1;
4085 $temp =~ s+/Email+, E+;
4086 $temp =~ s/ ST=/ S=/;
4087 $cgiparams{'CERT_NAME'} = $temp;
4088 $cgiparams{'CERT_NAME'} =~ s/,//g;
4089 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4090 if ($cgiparams{'CERT_NAME'} eq '') {
4091 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4092 goto VPNCONF_ERROR;
4093 }
4094 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4095 if ($cgiparams{'KEY'}) {
4096 $errormessage = $Lang::tr{'cant change certificates'};
4097 goto VPNCONF_ERROR;
4098 }
4099 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4100 $errormessage = $Lang::tr{'there was no file upload'};
4101 goto VPNCONF_ERROR;
4102 }
4103 # Move uploaded certificate to a temporary file
4104 (my $fh, my $filename) = tempfile( );
4105 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4106 $errormessage = $!;
4107 goto VPNCONF_ERROR;
4108 }
4109
4110 # Verify the certificate has a valid CA and move it
4111 my $validca = 0;
4112 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4113 if ($test =~ /: OK/) {
4114 $validca = 1;
4115 } else {
4116 foreach my $key (keys %cahash) {
4117 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4118 if ($test =~ /: OK/) {
4119 $validca = 1;
4120 }
4121 }
4122 }
4123 if (! $validca) {
4124 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4125 unlink ($filename);
4126 goto VPNCONF_ERROR;
4127 } else {
4128 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4129 if ($? ne 0) {
4130 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4131 unlink ($filename);
4132 goto VPNCONF_ERROR;
4133 }
4134 }
4135
4136 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4137 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4138 $temp = $1;
4139 $temp =~ s+/Email+, E+;
4140 $temp =~ s/ ST=/ S=/;
4141 $cgiparams{'CERT_NAME'} = $temp;
4142 $cgiparams{'CERT_NAME'} =~ s/,//g;
4143 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4144 if ($cgiparams{'CERT_NAME'} eq '') {
4145 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4146 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4147 goto VPNCONF_ERROR;
4148 }
4149 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4150 if ($cgiparams{'KEY'}) {
4151 $errormessage = $Lang::tr{'cant change certificates'};
4152 goto VPNCONF_ERROR;
4153 }
4154 # Validate input since the form was submitted
4155 if (length($cgiparams{'CERT_NAME'}) >60) {
4156 $errormessage = $Lang::tr{'name too long'};
4157 goto VPNCONF_ERROR;
4158 }
4159 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4160 $errormessage = $Lang::tr{'invalid input for name'};
4161 goto VPNCONF_ERROR;
4162 }
4163 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4164 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4165 goto VPNCONF_ERROR;
4166 }
4167 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4168 $errormessage = $Lang::tr{'e-mail address too long'};
4169 goto VPNCONF_ERROR;
4170 }
4171 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4172 $errormessage = $Lang::tr{'invalid input for department'};
4173 goto VPNCONF_ERROR;
4174 }
4175 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4176 $errormessage = $Lang::tr{'organization too long'};
4177 goto VPNCONF_ERROR;
4178 }
4179 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4180 $errormessage = $Lang::tr{'invalid input for organization'};
4181 goto VPNCONF_ERROR;
4182 }
4183 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4184 $errormessage = $Lang::tr{'invalid input for city'};
4185 goto VPNCONF_ERROR;
4186 }
4187 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4188 $errormessage = $Lang::tr{'invalid input for state or province'};
4189 goto VPNCONF_ERROR;
4190 }
4191 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4192 $errormessage = $Lang::tr{'invalid input for country'};
4193 goto VPNCONF_ERROR;
4194 }
4195 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4196 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4197 $errormessage = $Lang::tr{'password too short'};
4198 goto VPNCONF_ERROR;
4199 }
4200 }
4201 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4202 $errormessage = $Lang::tr{'passwords do not match'};
4203 goto VPNCONF_ERROR;
4204 }
4205 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4206 $errormessage = $Lang::tr{'invalid input for valid till days'};
4207 goto VPNCONF_ERROR;
4208 }
4209
4210 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4211 if ($cgiparams{'TYPE'} eq 'host') {
4212 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4213 $errormessage = $Lang::tr{'invalid input for valid till days'};
4214 goto VPNCONF_ERROR;
4215 }
4216 }
4217
4218 # Check for RW if client name is already set
4219 if ($cgiparams{'TYPE'} eq 'host') {
4220 foreach my $key (keys %confighash) {
4221 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4222 $errormessage = $Lang::tr{'a connection with this name already exists'};
4223 goto VPNCONF_ERROR;
4224 }
4225 }
4226 }
4227
4228 # Replace empty strings with a .
4229 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4230 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4231 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4232
4233 # Create the Host certificate request client
4234 my $pid = open(OPENSSL, "|-");
4235 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4236 if ($pid) { # parent
4237 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4238 print OPENSSL "$state\n";
4239 print OPENSSL "$city\n";
4240 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4241 print OPENSSL "$ou\n";
4242 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4243 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4244 print OPENSSL ".\n";
4245 print OPENSSL ".\n";
4246 close (OPENSSL);
4247 if ($?) {
4248 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4249 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4250 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4251 goto VPNCONF_ERROR;
4252 }
4253 } else { # child
4254 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4255 '-newkey', 'rsa:2048',
4256 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4257 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4258 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4259 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4260 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4261 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4262 goto VPNCONF_ERROR;
4263 }
4264 }
4265
4266 # Sign the host certificate request
4267 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4268 '-batch', '-notext',
4269 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4270 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4271 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4272 if ($?) {
4273 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4274 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4275 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4276 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4277 &newcleanssldatabase();
4278 goto VPNCONF_ERROR;
4279 } else {
4280 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4281 &deletebackupcert();
4282 }
4283
4284 # Create the pkcs12 file
4285 system('/usr/bin/openssl', 'pkcs12', '-export',
4286 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4287 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4288 '-name', $cgiparams{'NAME'},
4289 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4290 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4291 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4292 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4293 if ($?) {
4294 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4295 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4296 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4297 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4298 goto VPNCONF_ERROR;
4299 } else {
4300 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4301 }
4302 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4303 ;# Nothing, just editing
4304 } else {
4305 $errormessage = $Lang::tr{'invalid input for authentication method'};
4306 goto VPNCONF_ERROR;
4307 }
4308
4309 # Check if there is no other entry with this common name
4310 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4311 foreach my $key (keys %confighash) {
4312 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4313 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4314 goto VPNCONF_ERROR;
4315 }
4316 }
4317 }
4318
4319 # Save the config
4320 my $key = $cgiparams{'KEY'};
4321
4322 if (! $key) {
4323 $key = &General::findhasharraykey (\%confighash);
4324 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4325 }
4326 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4327 $confighash{$key}[1] = $cgiparams{'NAME'};
4328 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4329 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4330 }
4331
4332 $confighash{$key}[3] = $cgiparams{'TYPE'};
4333 if ($cgiparams{'AUTH'} eq 'psk') {
4334 $confighash{$key}[4] = 'psk';
4335 $confighash{$key}[5] = $cgiparams{'PSK'};
4336 } else {
4337 $confighash{$key}[4] = 'cert';
4338 }
4339 if ($cgiparams{'TYPE'} eq 'net') {
4340 $confighash{$key}[6] = $cgiparams{'SIDE'};
4341 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4342 }
4343 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4344 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4345 if ($cgiparams{'OVPN_MGMT'} eq '') {
4346 $confighash{$key}[22] = $confighash{$key}[29];
4347 } else {
4348 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4349 }
4350 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4351 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4352 $confighash{$key}[25] = $cgiparams{'REMARK'};
4353 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4354 # new fields
4355 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4356 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4357 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4358 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4359 $confighash{$key}[31] = $cgiparams{'MTU'};
4360 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4361 $name=$cgiparams{'CHECK1'};
4362 $confighash{$key}[33] = $cgiparams{$name};
4363 $confighash{$key}[34] = $cgiparams{'RG'};
4364 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4365 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4366 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4367 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4368 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4369
4370 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4371 $confighash{$key}[41] = "no-pass";
4372 }
4373
4374 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4375
4376 if ($cgiparams{'CHECK1'} ){
4377
4378 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4379 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4380 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4381 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4382 }
4383 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4384 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4385 if($cgiparams{'CHECK1'} eq 'dynamic'){
4386 print CCDRWCONF "#This client uses the dynamic pool\n";
4387 }else{
4388 print CCDRWCONF "#Ip address client and server\n";
4389 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4390 }
4391 if ($confighash{$key}[34] eq 'on'){
4392 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4393 print CCDRWCONF "push redirect-gateway\n";
4394 }
4395 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4396 if ($cgiparams{'IR'} ne ''){
4397 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4398 foreach my $key (keys %ccdroutehash){
4399 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4400 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4401 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4402 print CCDRWCONF "iroute $a $b\n";
4403 }
4404 }
4405 }
4406 }
4407 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4408 if ($cgiparams{'IFROUTE'} ne ''){
4409 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4410 foreach my $key (keys %ccdroute2hash){
4411 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4412 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4413 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4414 my %blue=();
4415 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4416 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4417 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4418 my %orange=();
4419 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4420 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4421 }else{
4422 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4423 print CCDRWCONF "push \"route $a $b\"\n";
4424 }
4425 }
4426 }
4427 }
4428 }
4429 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4430 if($cgiparams{'CCD_DNS1'} ne ''){
4431 print CCDRWCONF "\n#Client gets these nameservers\n";
4432 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4433 }
4434 if($cgiparams{'CCD_DNS2'} ne ''){
4435 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4436 }
4437 if($cgiparams{'CCD_WINS'} ne ''){
4438 print CCDRWCONF "\n#Client gets this WINS server\n";
4439 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4440 }
4441 close CCDRWCONF;
4442 }
4443
4444 ###
4445 # m.a.d n2n begin
4446 ###
4447
4448 if ($cgiparams{'TYPE'} eq 'net') {
4449
4450 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4451 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4452
4453 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4454 my $key = $cgiparams{'KEY'};
4455 if (! $key) {
4456 $key = &General::findhasharraykey (\%confighash);
4457 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4458 }
4459 $confighash{$key}[0] = 'on';
4460 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4461
4462 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4463 }
4464 }
4465
4466 ###
4467 # m.a.d n2n end
4468 ###
4469
4470 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4471 $cgiparams{'KEY'} = $key;
4472 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4473 }
4474 goto VPNCONF_END;
4475 } else {
4476 $cgiparams{'ENABLED'} = 'on';
4477 ###
4478 # m.a.d n2n begin
4479 ###
4480 $cgiparams{'MSSFIX'} = 'on';
4481 $cgiparams{'FRAGMENT'} = '1300';
4482 $cgiparams{'DAUTH'} = 'SHA512';
4483 ###
4484 # m.a.d n2n end
4485 ###
4486 $cgiparams{'SIDE'} = 'left';
4487 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4488 $cgiparams{'AUTH'} = 'psk';
4489 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4490 $cgiparams{'AUTH'} = 'certfile';
4491 } else {
4492 $cgiparams{'AUTH'} = 'certgen';
4493 }
4494 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4495 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4496 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4497 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4498 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4499 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4500 }
4501
4502 VPNCONF_ERROR:
4503 $checked{'ENABLED'}{'off'} = '';
4504 $checked{'ENABLED'}{'on'} = '';
4505 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4506 $checked{'ENABLED_BLUE'}{'off'} = '';
4507 $checked{'ENABLED_BLUE'}{'on'} = '';
4508 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4509 $checked{'ENABLED_ORANGE'}{'off'} = '';
4510 $checked{'ENABLED_ORANGE'}{'on'} = '';
4511 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4512
4513
4514 $checked{'EDIT_ADVANCED'}{'off'} = '';
4515 $checked{'EDIT_ADVANCED'}{'on'} = '';
4516 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4517
4518 $selected{'SIDE'}{'server'} = '';
4519 $selected{'SIDE'}{'client'} = '';
4520 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4521
4522 $selected{'PROTOCOL'}{'udp'} = '';
4523 $selected{'PROTOCOL'}{'tcp'} = '';
4524 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4525
4526
4527 $checked{'AUTH'}{'psk'} = '';
4528 $checked{'AUTH'}{'certreq'} = '';
4529 $checked{'AUTH'}{'certgen'} = '';
4530 $checked{'AUTH'}{'certfile'} = '';
4531 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4532
4533 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4534
4535 $checked{'COMPLZO'}{'off'} = '';
4536 $checked{'COMPLZO'}{'on'} = '';
4537 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4538
4539 $checked{'MSSFIX'}{'off'} = '';
4540 $checked{'MSSFIX'}{'on'} = '';
4541 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4542
4543 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4544 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4545 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4546 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4547 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4548 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4549 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4550 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4551 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4552 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4553 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4554 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4555 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4556 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4557 $selected{'DCIPHER'}{'BF-CBC'} = '';
4558 $selected{'DCIPHER'}{'DES-CBC'} = '';
4559 # If no cipher has been chossen yet, select
4560 # the old default (AES-256-CBC) for compatiblity reasons.
4561 if ($cgiparams{'DCIPHER'} eq '') {
4562 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4563 }
4564 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4565 $selected{'DAUTH'}{'whirlpool'} = '';
4566 $selected{'DAUTH'}{'SHA512'} = '';
4567 $selected{'DAUTH'}{'SHA384'} = '';
4568 $selected{'DAUTH'}{'SHA256'} = '';
4569 $selected{'DAUTH'}{'SHA1'} = '';
4570 # If no hash algorythm has been choosen yet, select
4571 # the old default value (SHA1) for compatiblity reasons.
4572 if ($cgiparams{'DAUTH'} eq '') {
4573 $cgiparams{'DAUTH'} = 'SHA1';
4574 }
4575 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4576
4577 if (1) {
4578 &Header::showhttpheaders();
4579 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4580 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4581 if ($errormessage) {
4582 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4583 print "<class name='base'>$errormessage";
4584 print "&nbsp;</class>";
4585 &Header::closebox();
4586 }
4587
4588 if ($warnmessage) {
4589 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4590 print "<class name='base'>$warnmessage";
4591 print "&nbsp;</class>";
4592 &Header::closebox();
4593 }
4594
4595 print "<form method='post' enctype='multipart/form-data'>";
4596 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4597
4598 if ($cgiparams{'KEY'}) {
4599 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4600 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4601 }
4602
4603 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4604 print "<table width='100%' border='0'>\n";
4605
4606 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4607
4608 if ($cgiparams{'TYPE'} eq 'host') {
4609 if ($cgiparams{'KEY'}) {
4610 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4611 } else {
4612 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4613 }
4614 # print "<tr><td>$Lang::tr{'interface'}</td>";
4615 # print "<td><select name='INTERFACE'>";
4616 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4617 # if ($netsettings{'BLUE_DEV'} ne '') {
4618 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4619 # }
4620 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4621 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4622 # print "</select></td></tr>";
4623 # print <<END;
4624 } else {
4625 print "<input type='hidden' name='INTERFACE' value='red' />";
4626 if ($cgiparams{'KEY'}) {
4627 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4628 } else {
4629 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4630 }
4631
4632 # If GCM ciphers are in usage, HMAC menu is disabled
4633 my $hmacdisabled;
4634 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4635 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4636 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4637 $hmacdisabled = "disabled='disabled'";
4638 };
4639
4640 print <<END;
4641 <td width='25%'>&nbsp;</td>
4642 <td width='25%'>&nbsp;</td></tr>
4643 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4644 <td><select name='SIDE'>
4645 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4646 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4647 </select>
4648 </td>
4649
4650 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4651 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4652 </tr>
4653
4654 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4655 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4656
4657 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4658 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4659 </tr>
4660
4661 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4662 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4663
4664 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4665 <td><select name='PROTOCOL'>
4666 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4667 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4668 </tr>
4669
4670 <tr>
4671 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4672 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4673
4674 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4675 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4676 </tr>
4677
4678 <tr><td colspan=4><hr /></td></tr><tr>
4679
4680 <tr>
4681 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4682 </tr>
4683
4684 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4685 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4686 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4687 </tr>
4688
4689 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4690 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4691 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4692 </tr>
4693
4694 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4695 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4696 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4697 </tr>
4698
4699 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4700 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4701 </tr>
4702
4703 <tr><td colspan=4><hr /></td></tr><tr>
4704 <tr>
4705 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4706 </tr>
4707
4708 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4709 <td><select name='DCIPHER' id="n2ncipher" required>
4710 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4711 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4712 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4713 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4714 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4715 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4716 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4717 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4718 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4719 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4720 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4721 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4722 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4723 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4724 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4725 </select>
4726 </td>
4727
4728 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4729 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4730 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4731 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4732 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4733 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4734 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4735 </select>
4736 </td>
4737 </tr>
4738 <tr><td colspan=4><hr /></td></tr><tr>
4739
4740 END
4741 ;
4742 }
4743
4744 #### JAVA SCRIPT ####
4745 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4746 print<<END;
4747 <script>
4748 var disable_options = false;
4749 document.getElementById('n2ncipher').onchange = function () {
4750 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4751 document.getElementById('n2nhmac').setAttribute('disabled', true);
4752 } else {
4753 document.getElementById('n2nhmac').removeAttribute('disabled');
4754 }
4755 }
4756 </script>
4757 END
4758
4759 #jumper
4760 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4761 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4762
4763 if ($cgiparams{'TYPE'} eq 'host') {
4764 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4765 }
4766
4767 print"</tr></table><br><br>";
4768 #A.Marx CCD new client
4769 if ($cgiparams{'TYPE'} eq 'host') {
4770 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4771 my %vpnnet=();
4772 my $vpnip;
4773 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4774 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4775 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4776 my @ccdconf=();
4777 my $count=0;
4778 my $checked;
4779 $checked{'check1'}{'off'} = '';
4780 $checked{'check1'}{'on'} = '';
4781 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4782 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4783 print"</td></tr></table><br><br>";
4784 my $name=$cgiparams{'CHECK1'};
4785 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4786
4787 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4788 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4789 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4790 $count++;
4791 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4792 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4793 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4794 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4795 print"</td></tr>";
4796 }
4797 print "</table><br><br><hr><br><br>";
4798 }
4799 }
4800 # ccd end
4801 &Header::closebox();
4802 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4803
4804 } elsif (! $cgiparams{'KEY'}) {
4805
4806
4807 my $disabled='';
4808 my $cakeydisabled='';
4809 my $cacrtdisabled='';
4810 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4811 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4812
4813 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4814
4815
4816 if ($cgiparams{'TYPE'} eq 'host') {
4817
4818 print <<END;
4819 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4820
4821 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4822 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4823 <tr><td colspan='3'>&nbsp;</td></tr>
4824 <tr><td colspan='3'><hr /></td></tr>
4825 <tr><td colspan='3'>&nbsp;</td></tr>
4826 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4827 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4828 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4829 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4830 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4831 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4832 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4833 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4834 END
4835 ;
4836
4837 ###
4838 # m.a.d net2net
4839 ###
4840
4841 } else {
4842
4843 print <<END;
4844 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4845
4846 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4847 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4848 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4849 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4850 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4851 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4852 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4853 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4854
4855
4856 END
4857 ;
4858
4859 }
4860
4861 ###
4862 # m.a.d net2net
4863 ###
4864
4865 foreach my $country (sort keys %{Countries::countries}) {
4866 print "<option value='$Countries::countries{$country}'";
4867 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4868 print " selected='selected'";
4869 }
4870 print ">$country</option>";
4871 }
4872 ###
4873 # m.a.d net2net
4874 ###
4875
4876 if ($cgiparams{'TYPE'} eq 'host') {
4877 print <<END;
4878 </select></td></tr>
4879 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4880 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4881 <tr><td>&nbsp;</td>
4882 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4883 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4884 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4885 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4886 <tr><td colspan='3'>&nbsp;</td></tr>
4887 <tr><td colspan='3'><hr /></td></tr>
4888 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4889 </table>
4890 END
4891 }else{
4892 print <<END;
4893 </select></td></tr>
4894 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4895 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4896 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4897 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4898 <tr><td colspan='3'><hr /></td></tr>
4899 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4900 </table>
4901
4902 END
4903 }
4904
4905 ###
4906 # m.a.d net2net
4907 ###
4908 ;
4909 &Header::closebox();
4910
4911 }
4912
4913 #A.Marx CCD new client
4914 if ($cgiparams{'TYPE'} eq 'host') {
4915 print"<br><br>";
4916 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4917
4918
4919 print <<END;
4920 <table border='0' width='100%'>
4921 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4922 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4923 <tr><td colspan='4'>&nbsp</td></tr>
4924 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4925 END
4926
4927 if ($cgiparams{'IR'} ne ''){
4928 print $cgiparams{'IR'};
4929 }else{
4930 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4931 foreach my $key (keys %ccdroutehash) {
4932 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4933 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4934 if ($ccdroutehash{$key}[$i] ne ''){
4935 print $ccdroutehash{$key}[$i]."\n";
4936 }
4937 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4938 }
4939 }
4940 }
4941 }
4942
4943 print <<END;
4944 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4945 <tr><td colspan='4'><br></td></tr>
4946 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4947 END
4948
4949 my $set=0;
4950 my $selorange=0;
4951 my $selblue=0;
4952 my $selgreen=0;
4953 my $helpblue=0;
4954 my $helporange=0;
4955 my $other=0;
4956 my $none=0;
4957 my @temp=();
4958
4959 our @current = ();
4960 open(FILE, "${General::swroot}/main/routing") ;
4961 @current = <FILE>;
4962 close (FILE);
4963 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4964 #check for "none"
4965 foreach my $key (keys %ccdroute2hash) {
4966 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4967 if ($ccdroute2hash{$key}[1] eq ''){
4968 $none=1;
4969 last;
4970 }
4971 }
4972 }
4973 if ($none ne '1'){
4974 print"<option>$Lang::tr{'ccd none'}</option>";
4975 }else{
4976 print"<option selected>$Lang::tr{'ccd none'}</option>";
4977 }
4978 #check if static routes are defined for client
4979 foreach my $line (@current) {
4980 chomp($line);
4981 $line=~s/\s*$//g; # remove newline
4982 @temp=split(/\,/,$line);
4983 $temp[1] = '' unless defined $temp[1]; # not always populated
4984 my ($a,$b) = split(/\//,$temp[1]);
4985 $temp[1] = $a."/".&General::iporsubtocidr($b);
4986 foreach my $key (keys %ccdroute2hash) {
4987 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4988 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4989 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4990 $set=1;
4991 }
4992 }
4993 }
4994 }
4995 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4996 }
4997
4998 my %vpnconfig = ();
4999 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
5000 foreach my $vpn (keys %vpnconfig) {
5001 # Skip all disabled VPN connections
5002 my $enabled = $vpnconfig{$vpn}[0];
5003 next unless ($enabled eq "on");
5004
5005 my $name = $vpnconfig{$vpn}[1];
5006
5007 # Remote subnets
5008 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
5009 foreach my $network (@networks) {
5010 my $selected = "";
5011
5012 foreach my $key (keys %ccdroute2hash) {
5013 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
5014 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5015 if ($ccdroute2hash{$key}[$i] eq $network) {
5016 $selected = "selected";
5017 }
5018 }
5019 }
5020 }
5021
5022 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5023 }
5024 }
5025
5026 #check if green,blue,orange are defined for client
5027 foreach my $key (keys %ccdroute2hash) {
5028 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5029 $other=1;
5030 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5031 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5032 $selgreen=1;
5033 }
5034 if (&haveBlueNet()){
5035 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5036 $selblue=1;
5037 }
5038 }
5039 if (&haveOrangeNet()){
5040 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5041 $selorange=1;
5042 }
5043 }
5044 }
5045 }
5046 }
5047 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5048 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5049 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5050
5051 print<<END;
5052 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5053 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5054 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5055
5056 END
5057 ;
5058 &Header::closebox();
5059 }
5060 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5061 if ($cgiparams{'KEY'}) {
5062 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5063 }
5064 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5065 &Header::closebigbox();
5066 &Header::closepage();
5067 exit (0);
5068 }
5069 VPNCONF_END:
5070 }
5071
5072 # SETTINGS_ERROR:
5073 ###
5074 ### Default status page
5075 ###
5076 %cgiparams = ();
5077 %cahash = ();
5078 %confighash = ();
5079 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5080 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5081 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5082
5083 my @status = `/bin/cat /var/run/ovpnserver.log`;
5084
5085 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5086 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5087 my $ipaddr = <IPADDR>;
5088 close IPADDR;
5089 chomp ($ipaddr);
5090 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5091 if ($cgiparams{'VPN_IP'} eq '') {
5092 $cgiparams{'VPN_IP'} = $ipaddr;
5093 }
5094 }
5095 }
5096
5097 #default setzen
5098 if ($cgiparams{'DCIPHER'} eq '') {
5099 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5100 }
5101 if ($cgiparams{'DDEST_PORT'} eq '') {
5102 $cgiparams{'DDEST_PORT'} = '1194';
5103 }
5104 if ($cgiparams{'DMTU'} eq '') {
5105 $cgiparams{'DMTU'} = '1400';
5106 }
5107 if ($cgiparams{'MSSFIX'} eq '') {
5108 $cgiparams{'MSSFIX'} = 'off';
5109 }
5110 if ($cgiparams{'DAUTH'} eq '') {
5111 $cgiparams{'DAUTH'} = 'SHA512';
5112 }
5113 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5114 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5115 }
5116 $checked{'ENABLED'}{'off'} = '';
5117 $checked{'ENABLED'}{'on'} = '';
5118 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5119 $checked{'ENABLED_BLUE'}{'off'} = '';
5120 $checked{'ENABLED_BLUE'}{'on'} = '';
5121 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5122 $checked{'ENABLED_ORANGE'}{'off'} = '';
5123 $checked{'ENABLED_ORANGE'}{'on'} = '';
5124 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5125
5126 $selected{'DPROTOCOL'}{'udp'} = '';
5127 $selected{'DPROTOCOL'}{'tcp'} = '';
5128 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5129
5130 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5131 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5132 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5133 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5134 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5135 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5136 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5137 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5138 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5139 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5140 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5141 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5142 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5143 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5144 $selected{'DCIPHER'}{'BF-CBC'} = '';
5145 $selected{'DCIPHER'}{'DES-CBC'} = '';
5146 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5147
5148 $selected{'DAUTH'}{'whirlpool'} = '';
5149 $selected{'DAUTH'}{'SHA512'} = '';
5150 $selected{'DAUTH'}{'SHA384'} = '';
5151 $selected{'DAUTH'}{'SHA256'} = '';
5152 $selected{'DAUTH'}{'SHA1'} = '';
5153 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5154
5155 $checked{'DCOMPLZO'}{'off'} = '';
5156 $checked{'DCOMPLZO'}{'on'} = '';
5157 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5158
5159 # m.a.d
5160 $checked{'MSSFIX'}{'off'} = '';
5161 $checked{'MSSFIX'}{'on'} = '';
5162 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5163 #new settings
5164 &Header::showhttpheaders();
5165 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5166 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5167
5168 if ($errormessage) {
5169 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5170 print "<class name='base'>$errormessage\n";
5171 print "&nbsp;</class>\n";
5172 &Header::closebox();
5173 }
5174
5175 if ($cryptoerror) {
5176 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5177 print "<class name='base'>$cryptoerror";
5178 print "&nbsp;</class>";
5179 &Header::closebox();
5180 }
5181
5182 if ($cryptowarning) {
5183 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5184 print "<class name='base'>$cryptowarning";
5185 print "&nbsp;</class>";
5186 &Header::closebox();
5187 }
5188
5189 if ($warnmessage) {
5190 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5191 print "$warnmessage<br>";
5192 print "$Lang::tr{'fwdfw warn1'}<br>";
5193 &Header::closebox();
5194 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5195 &Header::closepage();
5196 exit 0;
5197 }
5198
5199 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5200 my $srunning = "no";
5201 my $activeonrun = "";
5202 if ( -e "/var/run/openvpn.pid"){
5203 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5204 $srunning ="yes";
5205 $activeonrun = "";
5206 } else {
5207 $activeonrun = "disabled='disabled'";
5208 }
5209 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5210 print <<END;
5211 <table width='100%' border='0'>
5212 <form method='post'>
5213 <td width='25%'>&nbsp;</td>
5214 <td width='25%'>&nbsp;</td>
5215 <td width='25%'>&nbsp;</td></tr>
5216 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5217 <td align='left'>$sactive</td>
5218 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5219 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5220 END
5221 ;
5222 if (&haveBlueNet()) {
5223 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5224 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5225 }
5226 if (&haveOrangeNet()) {
5227 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5228 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5229 }
5230 print <<END;
5231 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5232 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5233 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5234 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5235 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5236 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5237 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5238 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5239 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5240
5241 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5242 <td><select name='DCIPHER'>
5243 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5244 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5245 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5246 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5247 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5248 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5249 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5250 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5251 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5252 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5253 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5254 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5255 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5256 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5257 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5258 </select>
5259 </td>
5260 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5261 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
5262 </tr>
5263 <tr><td colspan='4'><br><br></td></tr>
5264 END
5265 ;
5266
5267 if ( $srunning eq "yes" ) {
5268 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5269 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5270 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5271 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5272 } else{
5273 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5274 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5275 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5276 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5277 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5278 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5279 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5280 (( $cgiparams{'ENABLED'} eq 'on') ||
5281 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5282 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5283 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5284 } else {
5285 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5286 }
5287 }
5288 print "</form></table>";
5289 &Header::closebox();
5290
5291 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5292 ###
5293 # m.a.d net2net
5294 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5295 ###
5296
5297 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5298 ;
5299 my $id = 0;
5300 my $gif;
5301 my $col1="";
5302 my $lastnet;
5303 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5304 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5305 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5306 if($id == 0){
5307 print"<b>$confighash{$key}[32]</b>";
5308 print <<END;
5309 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5310 <tr>
5311 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5312 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5313 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5314 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5315 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5316 </tr>
5317 END
5318 }
5319 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5320 print "</table><br>";
5321 print"<b>$confighash{$key}[32]</b>";
5322 print <<END;
5323 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5324 <tr>
5325 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5326 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5327 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5328 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5329 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5330 </tr>
5331 END
5332 }
5333 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5334 if ($id % 2) {
5335 print "<tr>";
5336 $col="bgcolor='$color{'color20'}'";
5337 } else {
5338 print "<tr>";
5339 $col="bgcolor='$color{'color22'}'";
5340 }
5341 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5342 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5343 #if ($confighash{$key}[4] eq 'cert') {
5344 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5345 #} else {
5346 #print "<td align='left'>&nbsp;</td>";
5347 #}
5348 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5349 $cavalid =~ /Not After : (.*)[\n]/;
5350 $cavalid = $1;
5351 print "<td align='center' $col>$confighash{$key}[25]</td>";
5352 $col1="bgcolor='${Header::colourred}'";
5353 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5354
5355 if ($confighash{$key}[0] eq 'off') {
5356 $col1="bgcolor='${Header::colourblue}'";
5357 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5358 } else {
5359
5360 ###
5361 # m.a.d net2net
5362 ###
5363
5364 if ($confighash{$key}[3] eq 'net') {
5365
5366 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5367 my @output = "";
5368 my @tustate = "";
5369 my $tport = $confighash{$key}[22];
5370 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5371 if ($tport ne '') {
5372 $tnet->open('127.0.0.1');
5373 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5374 @tustate = split(/\,/, $output[1]);
5375 ###
5376 #CONNECTING -- OpenVPN's initial state.
5377 #WAIT -- (Client only) Waiting for initial response from server.
5378 #AUTH -- (Client only) Authenticating with server.
5379 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5380 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5381 #ADD_ROUTES -- Adding routes to system.
5382 #CONNECTED -- Initialization Sequence Completed.
5383 #RECONNECTING -- A restart has occurred.
5384 #EXITING -- A graceful exit is in progress.
5385 ####
5386
5387 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5388 $col1="bgcolor='${Header::colourgreen}'";
5389 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5390 }else {
5391 $col1="bgcolor='${Header::colourred}'";
5392 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5393 }
5394 }
5395 }
5396 }else {
5397
5398 my $cn;
5399 my @match = ();
5400 foreach my $line (@status) {
5401 chomp($line);
5402 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5403 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5404 if ($match[1] ne "Common Name") {
5405 $cn = $match[1];
5406 }
5407 $cn =~ s/[_]/ /g;
5408 if ($cn eq "$confighash{$key}[2]") {
5409 $col1="bgcolor='${Header::colourgreen}'";
5410 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5411 }
5412 }
5413 }
5414 }
5415 }
5416
5417
5418 print <<END;
5419 <td align='center' $col1>$active</td>
5420
5421 <form method='post' name='frm${key}a'><td align='center' $col>
5422 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5423 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5424 <input type='hidden' name='KEY' value='$key' />
5425 </td></form>
5426 END
5427 ;
5428
5429 if ($confighash{$key}[41] eq "no-pass") {
5430 print <<END;
5431 <form method='post' name='frm${key}g'><td align='center' $col>
5432 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5433 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5434 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5435 <input type='hidden' name='MODE' value='insecure' />
5436 <input type='hidden' name='KEY' value='$key' />
5437 </td></form>
5438 END
5439 } else {
5440 print "<td $col>&nbsp;</td>";
5441 }
5442
5443 if ($confighash{$key}[4] eq 'cert') {
5444 print <<END;
5445 <form method='post' name='frm${key}b'><td align='center' $col>
5446 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5447 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5448 <input type='hidden' name='KEY' value='$key' />
5449 </td></form>
5450 END
5451 ; } else {
5452 print "<td>&nbsp;</td>";
5453 }
5454 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5455 print <<END;
5456 <form method='post' name='frm${key}c'><td align='center' $col>
5457 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5458 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5459 <input type='hidden' name='KEY' value='$key' />
5460 </td></form>
5461 END
5462 ; } elsif ($confighash{$key}[4] eq 'cert') {
5463 print <<END;
5464 <form method='post' name='frm${key}c'><td align='center' $col>
5465 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5466 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5467 <input type='hidden' name='KEY' value='$key' />
5468 </td></form>
5469 END
5470 ; } else {
5471 print "<td>&nbsp;</td>";
5472 }
5473 print <<END
5474 <form method='post' name='frm${key}d'><td align='center' $col>
5475 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5476 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5477 <input type='hidden' name='KEY' value='$key' />
5478 </td></form>
5479
5480 <form method='post' name='frm${key}e'><td align='center' $col>
5481 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5482 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5483 <input type='hidden' name='KEY' value='$key' />
5484 </td></form>
5485 <form method='post' name='frm${key}f'><td align='center' $col>
5486 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5487 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5488 <input type='hidden' name='KEY' value='$key' />
5489 </td></form>
5490 </tr>
5491 END
5492 ;
5493 $id++;
5494 $lastnet = $confighash{$key}[32];
5495 }
5496 print"</table>";
5497 ;
5498
5499 # If the config file contains entries, print Key to action icons
5500 if ( $id ) {
5501 print <<END;
5502 <table border='0'>
5503 <tr>
5504 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5505 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5506 <td class='base'>$Lang::tr{'click to disable'}</td>
5507 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5508 <td class='base'>$Lang::tr{'show certificate'}</td>
5509 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5510 <td class='base'>$Lang::tr{'edit'}</td>
5511 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5512 <td class='base'>$Lang::tr{'remove'}</td>
5513 </tr>
5514 <tr>
5515 <td>&nbsp; </td>
5516 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5517 <td class='base'>$Lang::tr{'click to enable'}</td>
5518 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5519 <td class='base'>$Lang::tr{'download certificate'}</td>
5520 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5521 <td class='base'>$Lang::tr{'dl client arch'}</td>
5522 </tr>
5523 </table><br>
5524 END
5525 ;
5526 }
5527
5528 print <<END;
5529 <table width='100%'>
5530 <form method='post'>
5531 <tr><td align='right'>
5532 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5533 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5534 </tr>
5535 </form>
5536 </table>
5537 END
5538 ;
5539 &Header::closebox();
5540 }
5541
5542 # CA/key listing
5543 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5544 print <<END;
5545 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5546 <tr>
5547 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5548 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5549 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5550 </tr>
5551 END
5552 ;
5553 my $col1="bgcolor='$color{'color22'}'";
5554 my $col2="bgcolor='$color{'color20'}'";
5555 # DH parameter line
5556 my $col3="bgcolor='$color{'color22'}'";
5557 # ta.key line
5558 my $col4="bgcolor='$color{'color20'}'";
5559
5560 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5561 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5562 $casubject =~ /Subject: (.*)[\n]/;
5563 $casubject = $1;
5564 $casubject =~ s+/Email+, E+;
5565 $casubject =~ s/ ST=/ S=/;
5566 print <<END;
5567 <tr>
5568 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5569 <td class='base' $col1>$casubject</td>
5570 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5571 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5572 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5573 </form>
5574 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5575 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5576 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5577 </form>
5578 <td width='4%' $col1>&nbsp;</td>
5579 </tr>
5580 END
5581 ;
5582 } else {
5583 # display rootcert generation buttons
5584 print <<END;
5585 <tr>
5586 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5587 <td class='base' $col1>$Lang::tr{'not present'}</td>
5588 <td colspan='3' $col1>&nbsp;</td>
5589 </tr>
5590 END
5591 ;
5592 }
5593
5594 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5595 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5596 $hostsubject =~ /Subject: (.*)[\n]/;
5597 $hostsubject = $1;
5598 $hostsubject =~ s+/Email+, E+;
5599 $hostsubject =~ s/ ST=/ S=/;
5600
5601 print <<END;
5602 <tr>
5603 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5604 <td class='base' $col2>$hostsubject</td>
5605 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5606 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5607 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5608 </form>
5609 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5610 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5611 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5612 </td></form>
5613 <td width='4%' $col2>&nbsp;</td>
5614 </tr>
5615 END
5616 ;
5617 } else {
5618 # Nothing
5619 print <<END;
5620 <tr>
5621 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5622 <td class='base' $col2>$Lang::tr{'not present'}</td>
5623 </td><td colspan='3' $col2>&nbsp;</td>
5624 </tr>
5625 END
5626 ;
5627 }
5628
5629 # Adding DH parameter to chart
5630 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5631 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5632 $dhsubject =~ / (.*)[\n]/;
5633 $dhsubject = $1;
5634
5635
5636 print <<END;
5637 <tr>
5638 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5639 <td class='base' $col3>$dhsubject</td>
5640 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5641 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5642 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5643 </form>
5644 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5645 </form>
5646 <td width='4%' $col3>&nbsp;</td>
5647 </tr>
5648 END
5649 ;
5650 } else {
5651 # Nothing
5652 print <<END;
5653 <tr>
5654 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5655 <td class='base' $col3>$Lang::tr{'not present'}</td>
5656 </td><td colspan='3' $col3>&nbsp;</td>
5657 </tr>
5658 END
5659 ;
5660 }
5661
5662 # Adding ta.key to chart
5663 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5664 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5665 $tasubject =~ /# (.*)[\n]/;
5666 $tasubject = $1;
5667 print <<END;
5668
5669 <tr>
5670 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5671 <td class='base' $col4>$tasubject</td>
5672 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5673 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5674 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5675 </form>
5676 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5677 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5678 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5679 </form>
5680 <td width='4%' $col4>&nbsp;</td>
5681 </tr>
5682 END
5683 ;
5684 } else {
5685 # Nothing
5686 print <<END;
5687 <tr>
5688 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5689 <td class='base' $col4>$Lang::tr{'not present'}</td>
5690 <td colspan='3' $col4>&nbsp;</td>
5691 </tr>
5692 END
5693 ;
5694 }
5695
5696 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5697 print "<tr><td colspan='5' align='center'><form method='post'>";
5698 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5699 print "</form></td></tr>\n";
5700 }
5701
5702 if (keys %cahash > 0) {
5703 foreach my $key (keys %cahash) {
5704 if (($key + 1) % 2) {
5705 print "<tr bgcolor='$color{'color20'}'>\n";
5706 } else {
5707 print "<tr bgcolor='$color{'color22'}'>\n";
5708 }
5709 print "<td class='base'>$cahash{$key}[0]</td>\n";
5710 print "<td class='base'>$cahash{$key}[1]</td>\n";
5711 print <<END;
5712 <form method='post' name='cafrm${key}a'><td align='center'>
5713 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5714 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5715 <input type='hidden' name='KEY' value='$key' />
5716 </td></form>
5717 <form method='post' name='cafrm${key}b'><td align='center'>
5718 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5719 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5720 <input type='hidden' name='KEY' value='$key' />
5721 </td></form>
5722 <form method='post' name='cafrm${key}c'><td align='center'>
5723 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5724 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5725 <input type='hidden' name='KEY' value='$key' />
5726 </td></form></tr>
5727 END
5728 ;
5729 }
5730 }
5731
5732 print "</table>";
5733
5734 # If the file contains entries, print Key to action icons
5735 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5736 print <<END;
5737 <table>
5738 <tr>
5739 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5740 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5741 <td class='base'>$Lang::tr{'show certificate'}</td>
5742 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5743 <td class='base'>$Lang::tr{'download certificate'}</td>
5744 </tr>
5745 </table>
5746 END
5747 ;
5748 }
5749
5750 print <<END
5751
5752 <br><hr><br>
5753
5754 <form method='post' enctype='multipart/form-data'>
5755 <table border='0' width='100%'>
5756 <tr>
5757 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5758 </tr>
5759
5760 <tr>
5761 <td width='10%'>$Lang::tr{'ca name'}:</td>
5762 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5763 <td width='30%'><input type='file' name='FH' size='25'>
5764 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5765 </tr>
5766
5767 <tr>
5768 <td colspan='3'>&nbsp;</td>
5769 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5770 </tr>
5771 </table>
5772
5773 <br>
5774
5775 <table border='0' width='100%'>
5776 <tr>
5777 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5778 </tr>
5779
5780 <tr>
5781 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5782 <td width='30%'><input type='file' name='FH' size='25'>
5783 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5784 </tr>
5785
5786 <tr>
5787 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5788 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5789 </tr>
5790 </table>
5791 </form>
5792
5793 <br><hr>
5794 END
5795 ;
5796
5797 if ( $srunning eq "yes" ) {
5798 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5799 } else {
5800 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5801 }
5802 &Header::closebox();
5803 END
5804 ;
5805
5806 &Header::closepage();
5807