]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
OpenVPN: x509 and DH-parameter check with Warnings and error messages in WUI
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102 # Perform crypto and configration test
103 &pkiconfigcheck;
104
105 # Add CCD files if not already presant
106 unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109 }
110 unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121 }
122 # Add additional configs if not already presant
123 unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126 }
127 unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130 }
131
132 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134 # prepare openvpn config file
135 ###
136 ### Useful functions
137 ###
138 sub haveOrangeNet
139 {
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
142 return 0;
143 }
144
145 sub haveBlueNet
146 {
147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
149 return 0;
150 }
151
152 sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165 }
166
167 sub cleanssldatabase
168 {
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
178 unlink ("${General::swroot}/ovpn/certs/serial.old");
179 unlink ("${General::swroot}/ovpn/certs/01.pem");
180 }
181
182 sub newcleanssldatabase
183 {
184 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
185 open(FILE, ">${General::swroot}(ovpn/certs/serial");
186 print FILE "01";
187 close FILE;
188 }
189 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
190 system ("touch ${General::swroot}/ovpn/certs/index.txt");
191 }
192 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
193 unlink ("${General::swroot}/ovpn/certs/serial.old");
194 }
195
196 sub deletebackupcert
197 {
198 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
199 my $hexvalue = <FILE>;
200 chomp $hexvalue;
201 close FILE;
202 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
203 }
204 }
205
206 ###
207 ### Check for PKI and configure problems
208 ###
209
210 sub pkiconfigcheck
211 {
212 # Warning if DH parameter is 1024 bit
213 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
214 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
215 my @dhbit = ($dhparameter =~ /(\d+)/);
216 if ($1 < 2048) {
217 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
218 goto CRYPTO_ERROR;
219 }
220 }
221
222 # Warning if md5 is in usage
223 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
224 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
225 if ($signature =~ /md5WithRSAEncryption/) {
226 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 CRYPTO_ERROR:
232
233 # Warning if certificate is not compliant to RFC3280 TLS rules
234 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
235 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
236 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
237 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
238 goto CRYPTO_WARNING;
239 }
240 }
241
242 CRYPTO_WARNING:
243 }
244
245 sub writeserverconf {
246 my %sovpnsettings = ();
247 my @temp = ();
248 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
249 &read_routepushfile;
250
251 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
252 flock CONF, 2;
253 print CONF "#OpenVPN Server conf\n";
254 print CONF "\n";
255 print CONF "daemon openvpnserver\n";
256 print CONF "writepid /var/run/openvpn.pid\n";
257 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
258 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
259 print CONF "dev tun\n";
260 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
261 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
262 print CONF "script-security 3\n";
263 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
264 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
265 print CONF "tls-server\n";
266 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
267 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
268 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
269 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
270 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
271 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
272 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
273
274 # Check if we are using mssfix, fragment or mtu-disc and set the corretct mtu of 1500.
275 # If we doesn't use one of them, we can use the configured mtu value.
276 if ($sovpnsettings{'MSSFIX'} eq 'on')
277 { print CONF "tun-mtu 1500\n"; }
278 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
279 { print CONF "tun-mtu 1500\n"; }
280 else
281 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
282
283 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
284 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
285 foreach (@temp)
286 {
287 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
288 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
289 }
290 }
291 # a.marx ccd
292 my %ccdconfhash=();
293 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
294 foreach my $key (keys %ccdconfhash) {
295 my $a=$ccdconfhash{$key}[1];
296 my ($b,$c) = split (/\//, $a);
297 print CONF "route $b ".&General::cidrtosub($c)."\n";
298 }
299 my %ccdroutehash=();
300 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
301 foreach my $key (keys %ccdroutehash) {
302 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
303 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
304 print CONF "route $a $b\n";
305 }
306 }
307 # ccd end
308
309 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
310 print CONF "client-to-client\n";
311 }
312 if ($sovpnsettings{MSSFIX} eq 'on') {
313 print CONF "mssfix\n";
314 }
315 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
316 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
317 }
318
319 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
320 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
321 }
322 print CONF "status-version 1\n";
323 print CONF "status /var/run/ovpnserver.log 30\n";
324 print CONF "ncp-disable\n";
325 print CONF "cipher $sovpnsettings{DCIPHER}\n";
326 if ($sovpnsettings{'DAUTH'} eq '') {
327 print CONF "";
328 } else {
329 print CONF "auth $sovpnsettings{'DAUTH'}\n";
330 }
331 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
332 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
333 }
334 if ($sovpnsettings{DCOMPLZO} eq 'on') {
335 print CONF "comp-lzo\n";
336 }
337 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
338 print CONF "push \"redirect-gateway def1\"\n";
339 }
340 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
341 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
342 }
343
344 if ($sovpnsettings{DHCP_DNS} ne '') {
345 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
346 }
347
348 if ($sovpnsettings{DHCP_WINS} ne '') {
349 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
350 }
351
352 if ($sovpnsettings{DHCP_WINS} eq '') {
353 print CONF "max-clients 100\n";
354 }
355 if ($sovpnsettings{DHCP_WINS} ne '') {
356 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
357 }
358 print CONF "tls-verify /usr/lib/openvpn/verify\n";
359 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
360 print CONF "user nobody\n";
361 print CONF "group nobody\n";
362 print CONF "persist-key\n";
363 print CONF "persist-tun\n";
364 if ($sovpnsettings{LOG_VERB} ne '') {
365 print CONF "verb $sovpnsettings{LOG_VERB}\n";
366 } else {
367 print CONF "verb 3\n";
368 }
369 # Print server.conf.local if entries exist to server.conf
370 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
371 open (LSC, "$local_serverconf");
372 print CONF "\n#---------------------------\n";
373 print CONF "# Start of custom directives\n";
374 print CONF "# from server.conf.local\n";
375 print CONF "#---------------------------\n\n";
376 while (<LSC>) {
377 print CONF $_;
378 }
379 print CONF "\n#-----------------------------\n";
380 print CONF "# End of custom directives\n";
381 print CONF "#-----------------------------\n";
382 close (LSC);
383 }
384 print CONF "\n";
385
386 close(CONF);
387 }
388
389 sub emptyserverlog{
390 if (open(FILE, ">/var/run/ovpnserver.log")) {
391 flock FILE, 2;
392 print FILE "";
393 close FILE;
394 }
395
396 }
397
398 sub delccdnet
399 {
400 my %ccdconfhash = ();
401 my %ccdhash = ();
402 my $ccdnetname=$_[0];
403 if (-f "${General::swroot}/ovpn/ovpnconfig"){
404 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
405 foreach my $key (keys %ccdhash) {
406 if ($ccdhash{$key}[32] eq $ccdnetname) {
407 $errormessage=$Lang::tr{'ccd err hostinnet'};
408 return;
409 }
410 }
411 }
412 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
413 foreach my $key (keys %ccdconfhash) {
414 if ($ccdconfhash{$key}[0] eq $ccdnetname){
415 delete $ccdconfhash{$key};
416 }
417 }
418 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
419
420 &writeserverconf;
421 return 0;
422 }
423
424 sub addccdnet
425 {
426 my %ccdconfhash=();
427 my @ccdconf=();
428 my $ccdname=$_[0];
429 my $ccdnet=$_[1];
430 my $subcidr;
431 my @ip2=();
432 my $checkup;
433 my $ccdip;
434 my $baseaddress;
435
436
437 #check name
438 if ($ccdname eq '')
439 {
440 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
441 return
442 }
443
444 if(!&General::validhostname($ccdname))
445 {
446 $errormessage=$Lang::tr{'ccd err invalidname'};
447 return;
448 }
449
450 ($ccdip,$subcidr) = split (/\//,$ccdnet);
451 $subcidr=&General::iporsubtocidr($subcidr);
452 #check subnet
453 if ($subcidr > 30)
454 {
455 $errormessage=$Lang::tr{'ccd err invalidnet'};
456 return;
457 }
458 #check ip
459 if (!&General::validipandmask($ccdnet)){
460 $errormessage=$Lang::tr{'ccd err invalidnet'};
461 return;
462 }
463
464 $errormessage=&General::checksubnets($ccdname,$ccdnet);
465
466
467 if (!$errormessage) {
468 my %ccdconfhash=();
469 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
470 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
471 my $key = &General::findhasharraykey (\%ccdconfhash);
472 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
473 $ccdconfhash{$key}[0] = $ccdname;
474 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
475 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
476 &writeserverconf;
477 $cgiparams{'ccdname'}='';
478 $cgiparams{'ccdsubnet'}='';
479 return 1;
480 }
481 }
482
483 sub modccdnet
484 {
485
486 my $newname=$_[0];
487 my $oldname=$_[1];
488 my %ccdconfhash=();
489 my %ccdhash=();
490 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
491 foreach my $key (keys %ccdconfhash) {
492 if ($ccdconfhash{$key}[0] eq $oldname) {
493 foreach my $key1 (keys %ccdconfhash) {
494 if ($ccdconfhash{$key1}[0] eq $newname){
495 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
496 return;
497 }else{
498 $ccdconfhash{$key}[0]= $newname;
499 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
500 last;
501 }
502 }
503 }
504 }
505
506 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
507 foreach my $key (keys %ccdhash) {
508 if ($ccdhash{$key}[32] eq $oldname) {
509 $ccdhash{$key}[32]=$newname;
510 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
511 last;
512 }
513 }
514
515 return 0;
516 }
517 sub ccdmaxclients
518 {
519 my $ccdnetwork=$_[0];
520 my @octets=();
521 my @subnet=();
522 @octets=split("\/",$ccdnetwork);
523 @subnet= split /\./, &General::cidrtosub($octets[1]);
524 my ($a,$b,$c,$d,$e);
525 $a=256-$subnet[0];
526 $b=256-$subnet[1];
527 $c=256-$subnet[2];
528 $d=256-$subnet[3];
529 $e=($a*$b*$c*$d)/4;
530 return $e-1;
531 }
532
533 sub getccdadresses
534 {
535 my $ipin=$_[0];
536 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
537 my $cidr=$_[1];
538 chomp($cidr);
539 my $count=$_[2];
540 my $hasip=$_[3];
541 chomp($hasip);
542 my @iprange=();
543 my %ccdhash=();
544 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
545 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
546 for (my $i=1;$i<=$count;$i++) {
547 my $tmpip=$iprange[$i-1];
548 my $stepper=$i*4;
549 $iprange[$i]= &General::getnextip($tmpip,4);
550 }
551 my $r=0;
552 foreach my $key (keys %ccdhash) {
553 $r=0;
554 foreach my $tmp (@iprange){
555 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
556 if ($net eq $tmp) {
557 if ( $hasip ne $ccdhash{$key}[33] ){
558 splice (@iprange,$r,1);
559 }
560 }
561 $r++;
562 }
563 }
564 return @iprange;
565 }
566
567 sub fillselectbox
568 {
569 my $boxname=$_[1];
570 my ($ccdip,$subcidr) = split("/",$_[0]);
571 my $tz=$_[2];
572 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
573 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
574 foreach (@allccdips) {
575 my $ip=$_."/30";
576 chomp($ip);
577 print "<option value='$ip' ";
578 if ( $ip eq $cgiparams{$boxname} ){
579 print"selected";
580 }
581 print ">$ip</option>";
582 }
583 print "</select>";
584 }
585
586 sub hostsinnet
587 {
588 my $name=$_[0];
589 my %ccdhash=();
590 my $i=0;
591 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
592 foreach my $key (keys %ccdhash) {
593 if ($ccdhash{$key}[32] eq $name){ $i++;}
594 }
595 return $i;
596 }
597
598 sub check_routes_push
599 {
600 my $val=$_[0];
601 my ($ip,$cidr) = split (/\//, $val);
602 ##check for existing routes in routes_push
603 if (-e "${General::swroot}/ovpn/routes_push") {
604 open(FILE,"${General::swroot}/ovpn/routes_push");
605 while (<FILE>) {
606 $_=~s/\s*$//g;
607
608 my ($ip2,$cidr2) = split (/\//,"$_");
609 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
610
611 if($val eq $val2){
612 return 0;
613 }
614 #subnetcheck
615 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
616 return 0;
617 }
618 };
619 close(FILE);
620 }
621 return 1;
622 }
623
624 sub check_ccdroute
625 {
626 my %ccdroutehash=();
627 my $val=$_[0];
628 my ($ip,$cidr) = split (/\//, $val);
629 #check for existing routes in ccdroute
630 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
631 foreach my $key (keys %ccdroutehash) {
632 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
633 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
634 return 0;
635 }
636 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
637 #subnetcheck
638 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
639 return 0;
640 }
641 }
642 }
643 return 1;
644 }
645 sub check_ccdconf
646 {
647 my %ccdconfhash=();
648 my $val=$_[0];
649 my ($ip,$cidr) = split (/\//, $val);
650 #check for existing routes in ccdroute
651 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
652 foreach my $key (keys %ccdconfhash) {
653 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
654 return 0;
655 }
656 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
657 #subnetcheck
658 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
659 return 0;
660 }
661
662 }
663 return 1;
664 }
665
666 ###
667 # m.a.d net2net
668 ###
669
670 sub validdotmask
671 {
672 my $ipdotmask = $_[0];
673 if (&General::validip($ipdotmask)) { return 0; }
674 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
675 my $mask = $2;
676 if (($mask =~ /\./ )) { return 0; }
677 return 1;
678 }
679
680 # -------------------------------------------------------------------
681
682 sub write_routepushfile
683 {
684 open(FILE, ">$routes_push_file");
685 flock(FILE, 2);
686 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
687 print FILE $vpnsettings{'ROUTES_PUSH'};
688 }
689 close(FILE);
690 }
691
692 sub read_routepushfile
693 {
694 if (-e "$routes_push_file") {
695 open(FILE,"$routes_push_file");
696 delete $vpnsettings{'ROUTES_PUSH'};
697 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
698 close(FILE);
699 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
700
701 }
702 }
703
704 sub writecollectdconf {
705 my $vpncollectd;
706 my %ccdhash=();
707
708 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
709 print COLLECTDVPN "Loadplugin openvpn\n";
710 print COLLECTDVPN "\n";
711 print COLLECTDVPN "<Plugin openvpn>\n";
712 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
713
714 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
715 foreach my $key (keys %ccdhash) {
716 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
717 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
718 }
719 }
720
721 print COLLECTDVPN "</Plugin>\n";
722 close(COLLECTDVPN);
723
724 # Reload collectd afterwards
725 system("/usr/local/bin/collectdctrl restart &>/dev/null");
726 }
727
728 #hier die refresh page
729 if ( -e "${General::swroot}/ovpn/gencanow") {
730 my $refresh = '';
731 $refresh = "<meta http-equiv='refresh' content='15;' />";
732 &Header::showhttpheaders();
733 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
734 &Header::openbigbox('100%', 'center');
735 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
736 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
737 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
738 &Header::closebox();
739 &Header::closebigbox();
740 &Header::closepage();
741 exit (0);
742 }
743 ##hier die refresh page
744
745
746 ###
747 ### OpenVPN Server Control
748 ###
749 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
750 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
751 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
752 #start openvpn server
753 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
754 &emptyserverlog();
755 system('/usr/local/bin/openvpnctrl', '-s');
756 }
757 #stop openvpn server
758 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
759 system('/usr/local/bin/openvpnctrl', '-k');
760 &emptyserverlog();
761 }
762 # #restart openvpn server
763 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
764 #workarund, till SIGHUP also works when running as nobody
765 # system('/usr/local/bin/openvpnctrl', '-r');
766 # &emptyserverlog();
767 # }
768 }
769
770 ###
771 ### Save Advanced options
772 ###
773
774 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
775 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
776 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
777 #DAN this value has to leave.
778 #new settings for daemon
779 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
780 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
781 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
782 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
783 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
784 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
785 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
786 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
787 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
788 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
789 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
790 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
791 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
792 my @temp=();
793
794 if ($cgiparams{'FRAGMENT'} eq '') {
795 delete $vpnsettings{'FRAGMENT'};
796 } else {
797 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
798 $errormessage = "Incorrect value, please insert only numbers.";
799 goto ADV_ERROR;
800 } else {
801 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
802 }
803 }
804
805 if ($cgiparams{'MSSFIX'} ne 'on') {
806 delete $vpnsettings{'MSSFIX'};
807 } else {
808 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
809 }
810
811 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
812 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
813 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
814 goto ADV_ERROR;
815 }
816 }
817 if ($cgiparams{'DHCP_DNS'} ne ''){
818 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
819 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
820 goto ADV_ERROR;
821 }
822 }
823 if ($cgiparams{'DHCP_WINS'} ne ''){
824 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
825 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
826 goto ADV_ERROR;
827 }
828 }
829 if ($cgiparams{'ROUTES_PUSH'} ne ''){
830 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
831 undef $vpnsettings{'ROUTES_PUSH'};
832
833 foreach my $tmpip (@temp)
834 {
835 s/^\s+//g; s/\s+$//g;
836
837 if ($tmpip)
838 {
839 $tmpip=~s/\s*$//g;
840 unless (&General::validipandmask($tmpip)) {
841 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
842 goto ADV_ERROR;
843 }
844 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
845
846 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
847 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
848 goto ADV_ERROR;
849 }
850 # a.marx ccd
851 my %ccdroutehash=();
852 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
853 foreach my $key (keys %ccdroutehash) {
854 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
855 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
856 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
857 goto ADV_ERROR;
858 }
859 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
860 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
861 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
862 goto ADV_ERROR;
863 }
864 }
865 }
866
867 # ccd end
868
869 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
870 }
871 }
872 &write_routepushfile;
873 undef $vpnsettings{'ROUTES_PUSH'};
874 }
875 else {
876 undef $vpnsettings{'ROUTES_PUSH'};
877 &write_routepushfile;
878 }
879 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
880 $errormessage = $Lang::tr{'invalid input for max clients'};
881 goto ADV_ERROR;
882 }
883 if ($cgiparams{'KEEPALIVE_1'} ne '') {
884 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
885 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
886 goto ADV_ERROR;
887 }
888 }
889 if ($cgiparams{'KEEPALIVE_2'} ne ''){
890 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
891 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
892 goto ADV_ERROR;
893 }
894 }
895 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
896 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
897 goto ADV_ERROR;
898 }
899 # Create ta.key for tls-auth if not presant
900 if ($cgiparams{'TLSAUTH'} eq 'on') {
901 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
902 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
903 if ($?) {
904 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
905 goto ADV_ERROR;
906 }
907 }
908 }
909
910 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
911 &writeserverconf();#hier ok
912 }
913
914 ###
915 # m.a.d net2net
916 ###
917
918 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
919 {
920
921 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
922 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
923 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
924 my $tunmtu = '';
925
926 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
927 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
928
929 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
930
931 flock SERVERCONF, 2;
932 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
933 print SERVERCONF "\n";
934 print SERVERCONF "# User Security\n";
935 print SERVERCONF "user nobody\n";
936 print SERVERCONF "group nobody\n";
937 print SERVERCONF "persist-tun\n";
938 print SERVERCONF "persist-key\n";
939 print SERVERCONF "script-security 2\n";
940 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
941
942 if ($cgiparams{'REMOTE'} ne '') {
943 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
944 }
945
946 print SERVERCONF "float\n";
947 print SERVERCONF "# IP adresses of the VPN Subnet\n";
948 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
949 print SERVERCONF "# Client Gateway Network\n";
950 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
951 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
952 print SERVERCONF "# tun Device\n";
953 print SERVERCONF "dev tun\n";
954 print SERVERCONF "#Logfile for statistics\n";
955 print SERVERCONF "status-version 1\n";
956 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
957 print SERVERCONF "# Port and Protokol\n";
958 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
959
960 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
961 print SERVERCONF "proto tcp-server\n";
962 print SERVERCONF "# Packet size\n";
963 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
964 print SERVERCONF "tun-mtu $tunmtu\n";
965 }
966
967 if ($cgiparams{'PROTOCOL'} eq 'udp') {
968 print SERVERCONF "proto udp\n";
969 print SERVERCONF "# Paketsize\n";
970 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
971 print SERVERCONF "tun-mtu $tunmtu\n";
972 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
973 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
974 }
975
976 print SERVERCONF "# Auth. Server\n";
977 print SERVERCONF "tls-server\n";
978 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
979 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
980 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
981 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
982 print SERVERCONF "# Cipher\n";
983 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
984
985 # If GCM cipher is used, do not use --auth
986 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
987 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
988 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
989 print SERVERCONF unless "# HMAC algorithm\n";
990 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
991 } else {
992 print SERVERCONF "# HMAC algorithm\n";
993 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
994 }
995
996 if ($cgiparams{'COMPLZO'} eq 'on') {
997 print SERVERCONF "# Enable Compression\n";
998 print SERVERCONF "comp-lzo\n";
999 }
1000 print SERVERCONF "# Debug Level\n";
1001 print SERVERCONF "verb 3\n";
1002 print SERVERCONF "# Tunnel check\n";
1003 print SERVERCONF "keepalive 10 60\n";
1004 print SERVERCONF "# Start as daemon\n";
1005 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1006 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1007 print SERVERCONF "# Activate Management Interface and Port\n";
1008 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1009 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1010 close(SERVERCONF);
1011
1012 }
1013
1014 ###
1015 # m.a.d net2net
1016 ###
1017
1018 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1019 {
1020
1021 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1022 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1023 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1024 my $tunmtu = '';
1025
1026 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1027 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1028
1029 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1030
1031 flock CLIENTCONF, 2;
1032 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1033 print CLIENTCONF "#\n";
1034 print CLIENTCONF "# User Security\n";
1035 print CLIENTCONF "user nobody\n";
1036 print CLIENTCONF "group nobody\n";
1037 print CLIENTCONF "persist-tun\n";
1038 print CLIENTCONF "persist-key\n";
1039 print CLIENTCONF "script-security 2\n";
1040 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1041 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1042 print CLIENTCONF "float\n";
1043 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1044 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1045 print CLIENTCONF "# Server Gateway Network\n";
1046 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1047 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1048 print CLIENTCONF "# tun Device\n";
1049 print CLIENTCONF "dev tun\n";
1050 print CLIENTCONF "#Logfile for statistics\n";
1051 print CLIENTCONF "status-version 1\n";
1052 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1053 print CLIENTCONF "# Port and Protokol\n";
1054 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1055
1056 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1057 print CLIENTCONF "proto tcp-client\n";
1058 print CLIENTCONF "# Packet size\n";
1059 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1060 print CLIENTCONF "tun-mtu $tunmtu\n";
1061 }
1062
1063 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1064 print CLIENTCONF "proto udp\n";
1065 print CLIENTCONF "# Paketsize\n";
1066 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1067 print CLIENTCONF "tun-mtu $tunmtu\n";
1068 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1069 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1070 }
1071
1072 # Check host certificate if X509 is RFC3280 compliant.
1073 # If not, old --ns-cert-type directive will be used.
1074 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1075 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1076 if ($hostcert !~ /TLS Web Server Authentication/) {
1077 print CLIENTCONF "ns-cert-type server\n";
1078 } else {
1079 print CLIENTCONF "remote-cert-tls server\n";
1080 }
1081 print CLIENTCONF "# Auth. Client\n";
1082 print CLIENTCONF "tls-client\n";
1083 print CLIENTCONF "# Cipher\n";
1084 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1085 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1086
1087 # If GCM cipher is used, do not use --auth
1088 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1089 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1090 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1091 print CLIENTCONF unless "# HMAC algorithm\n";
1092 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1093 } else {
1094 print CLIENTCONF "# HMAC algorithm\n";
1095 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1096 }
1097
1098 if ($cgiparams{'COMPLZO'} eq 'on') {
1099 print CLIENTCONF "# Enable Compression\n";
1100 print CLIENTCONF "comp-lzo\n";
1101 }
1102 print CLIENTCONF "# Debug Level\n";
1103 print CLIENTCONF "verb 3\n";
1104 print CLIENTCONF "# Tunnel check\n";
1105 print CLIENTCONF "keepalive 10 60\n";
1106 print CLIENTCONF "# Start as daemon\n";
1107 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1108 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1109 print CLIENTCONF "# Activate Management Interface and Port\n";
1110 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1111 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1112 close(CLIENTCONF);
1113
1114 }
1115
1116 ###
1117 ### Save main settings
1118 ###
1119
1120 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1121 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1122 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1123 #DAN this value has to leave.
1124 if ($cgiparams{'ENABLED'} eq 'on'){
1125 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1126 $errormessage = $Lang::tr{'invalid input for hostname'};
1127 goto SETTINGS_ERROR;
1128 }
1129 }
1130
1131 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1132 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1133 goto SETTINGS_ERROR;
1134 }
1135 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1136
1137 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1138 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1139 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1140 goto SETTINGS_ERROR;
1141 }
1142
1143 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1144 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1145 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1146 goto SETTINGS_ERROR;
1147 }
1148
1149 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1150 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1151 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1152 goto SETTINGS_ERROR;
1153 }
1154
1155 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1156 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1157 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1158 goto SETTINGS_ERROR;
1159 }
1160 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1161 while (<ALIASES>)
1162 {
1163 chomp($_);
1164 my @tempalias = split(/\,/,$_);
1165 if ($tempalias[1] eq 'on') {
1166 if (&General::IpInSubnet ($tempalias[0] ,
1167 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1168 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1169 }
1170 }
1171 }
1172 close(ALIASES);
1173 if ($errormessage ne ''){
1174 goto SETTINGS_ERROR;
1175 }
1176 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1177 $errormessage = $Lang::tr{'invalid input'};
1178 goto SETTINGS_ERROR;
1179 }
1180 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1181 $errormessage = $Lang::tr{'invalid mtu input'};
1182 goto SETTINGS_ERROR;
1183 }
1184
1185 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1186 $errormessage = $Lang::tr{'invalid port'};
1187 goto SETTINGS_ERROR;
1188 }
1189
1190 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1191 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1192 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1193 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1194 #new settings for daemon
1195 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1196 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1197 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1198 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1199 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1200 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1201 #wrtie enable
1202
1203 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1204 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1205 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1206 #new settings for daemon
1207 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1208 &writeserverconf();#hier ok
1209 SETTINGS_ERROR:
1210 ###
1211 ### Reset all step 2
1212 ###
1213 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1214 my $file = '';
1215 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1216
1217 # Kill all N2N connections
1218 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1219
1220 foreach my $key (keys %confighash) {
1221 my $name = $confighash{$cgiparams{'$key'}}[1];
1222
1223 if ($confighash{$key}[4] eq 'cert') {
1224 delete $confighash{$cgiparams{'$key'}};
1225 }
1226
1227 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1228 }
1229 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1230 unlink $file;
1231 }
1232 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1233 unlink $file;
1234 }
1235 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1236 unlink $file;
1237 }
1238 &cleanssldatabase();
1239 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1240 print FILE "";
1241 close FILE;
1242 }
1243 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1244 print FILE "";
1245 close FILE;
1246 }
1247 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1248 print FILE "";
1249 close FILE;
1250 }
1251 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1252 unlink $file
1253 }
1254 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1255 unlink $file
1256 }
1257 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1258 print FILE "";
1259 close FILE;
1260 }
1261 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1262 print FILE "";
1263 close FILE;
1264 }
1265 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1266 system ("rm -rf $file");
1267 }
1268
1269 # Remove everything from the collectd configuration
1270 &writecollectdconf();
1271
1272 #&writeserverconf();
1273 ###
1274 ### Reset all step 1
1275 ###
1276 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1277 &Header::showhttpheaders();
1278 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1279 &Header::openbigbox('100%', 'left', '', '');
1280 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1281 print <<END;
1282 <form method='post'>
1283 <table width='100%'>
1284 <tr>
1285 <td align='center'>
1286 <input type='hidden' name='AREUSURE' value='yes' />
1287 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1288 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1289 </tr>
1290 <tr>
1291 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1292 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1293 </tr>
1294 </table>
1295 </form>
1296 END
1297 ;
1298 &Header::closebox();
1299 &Header::closebigbox();
1300 &Header::closepage();
1301 exit (0);
1302
1303 ###
1304 ### Generate DH key step 2
1305 ###
1306 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1307 # Delete if old key exists
1308 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1309 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1310 }
1311 # Create Diffie Hellmann Parameter
1312 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1313 if ($?) {
1314 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1315 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1316 }
1317
1318 ###
1319 ### Generate DH key step 1
1320 ###
1321 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1322 &Header::showhttpheaders();
1323 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1324 &Header::openbigbox('100%', 'LEFT', '', '');
1325 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1326 print <<END;
1327 <table width='100%'>
1328 <tr>
1329 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1330 </tr>
1331 <tr>
1332 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1333 <td align='center'>
1334 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1335 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1336 <select name='DHLENGHT'>
1337 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1338 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1339 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1340 </select>
1341 </td>
1342 </tr>
1343 <tr><td colspan='4'><br></td></tr>
1344 </table>
1345 <table width='100%'>
1346 <tr>
1347 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1348 </tr>
1349 <tr>
1350 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1351 </tr>
1352 <tr><td colspan='2'><br></td></tr>
1353 <tr>
1354 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1355 </form>
1356 </tr>
1357 </table>
1358
1359 END
1360 ;
1361 &Header::closebox();
1362 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1363 &Header::closebigbox();
1364 &Header::closepage();
1365 exit (0);
1366
1367 ###
1368 ### Upload DH key
1369 ###
1370 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1371 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1372 $errormessage = $Lang::tr{'there was no file upload'};
1373 goto UPLOADCA_ERROR;
1374 }
1375 # Move uploaded dh key to a temporary file
1376 (my $fh, my $filename) = tempfile( );
1377 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1378 $errormessage = $!;
1379 goto UPLOADCA_ERROR;
1380 }
1381 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1382 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
1383 $errormessage = $Lang::tr{'not a valid dh key'};
1384 unlink ($filename);
1385 goto UPLOADCA_ERROR;
1386 } else {
1387 # Delete if old key exists
1388 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1389 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1390 }
1391 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1392 if ($? ne 0) {
1393 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1394 unlink ($filename);
1395 goto UPLOADCA_ERROR;
1396 }
1397 }
1398
1399 ###
1400 ### Upload CA Certificate
1401 ###
1402 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1403 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1404
1405 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1406 $errormessage = $Lang::tr{'name must only contain characters'};
1407 goto UPLOADCA_ERROR;
1408 }
1409
1410 if (length($cgiparams{'CA_NAME'}) >60) {
1411 $errormessage = $Lang::tr{'name too long'};
1412 goto VPNCONF_ERROR;
1413 }
1414
1415 if ($cgiparams{'CA_NAME'} eq 'ca') {
1416 $errormessage = $Lang::tr{'name is invalid'};
1417 goto UPLOADCA_ERROR;
1418 }
1419
1420 # Check if there is no other entry with this name
1421 foreach my $key (keys %cahash) {
1422 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1423 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1424 goto UPLOADCA_ERROR;
1425 }
1426 }
1427
1428 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1429 $errormessage = $Lang::tr{'there was no file upload'};
1430 goto UPLOADCA_ERROR;
1431 }
1432 # Move uploaded ca to a temporary file
1433 (my $fh, my $filename) = tempfile( );
1434 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1435 $errormessage = $!;
1436 goto UPLOADCA_ERROR;
1437 }
1438 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1439 if ($temp !~ /CA:TRUE/i) {
1440 $errormessage = $Lang::tr{'not a valid ca certificate'};
1441 unlink ($filename);
1442 goto UPLOADCA_ERROR;
1443 } else {
1444 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1445 if ($? ne 0) {
1446 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1447 unlink ($filename);
1448 goto UPLOADCA_ERROR;
1449 }
1450 }
1451
1452 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1453 $casubject =~ /Subject: (.*)[\n]/;
1454 $casubject = $1;
1455 $casubject =~ s+/Email+, E+;
1456 $casubject =~ s/ ST=/ S=/;
1457 $casubject = &Header::cleanhtml($casubject);
1458
1459 my $key = &General::findhasharraykey (\%cahash);
1460 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1461 $cahash{$key}[1] = $casubject;
1462 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1463 # system('/usr/local/bin/ipsecctrl', 'R');
1464
1465 UPLOADCA_ERROR:
1466
1467 ###
1468 ### Display ca certificate
1469 ###
1470 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1471 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1472
1473 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1474 &Header::showhttpheaders();
1475 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1476 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1477 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1478 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1479 $output = &Header::cleanhtml($output,"y");
1480 print "<pre>$output</pre>\n";
1481 &Header::closebox();
1482 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1483 &Header::closebigbox();
1484 &Header::closepage();
1485 exit(0);
1486 } else {
1487 $errormessage = $Lang::tr{'invalid key'};
1488 }
1489
1490 ###
1491 ### Download ca certificate
1492 ###
1493 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1494 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1495
1496 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1497 print "Content-Type: application/octet-stream\r\n";
1498 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1499 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1500 exit(0);
1501 } else {
1502 $errormessage = $Lang::tr{'invalid key'};
1503 }
1504
1505 ###
1506 ### Remove ca certificate (step 2)
1507 ###
1508 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1509 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1510 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1511
1512 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1513 foreach my $key (keys %confighash) {
1514 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1515 if ($test =~ /: OK/) {
1516 # Delete connection
1517 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1518 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1519 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1520 # }
1521 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1522 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1523 delete $confighash{$key};
1524 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1525 # &writeipsecfiles();
1526 }
1527 }
1528 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1529 delete $cahash{$cgiparams{'KEY'}};
1530 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1531 # system('/usr/local/bin/ipsecctrl', 'R');
1532 } else {
1533 $errormessage = $Lang::tr{'invalid key'};
1534 }
1535 ###
1536 ### Remove ca certificate (step 1)
1537 ###
1538 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1539 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1540 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1541
1542 my $assignedcerts = 0;
1543 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1544 foreach my $key (keys %confighash) {
1545 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1546 if ($test =~ /: OK/) {
1547 $assignedcerts++;
1548 }
1549 }
1550 if ($assignedcerts) {
1551 &Header::showhttpheaders();
1552 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1553 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1554 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1555 print <<END;
1556 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1557 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1558 <tr><td align='center'>
1559 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1560 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1561 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1562 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1563 </form></table>
1564 END
1565 ;
1566 &Header::closebox();
1567 &Header::closebigbox();
1568 &Header::closepage();
1569 exit (0);
1570 } else {
1571 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1572 delete $cahash{$cgiparams{'KEY'}};
1573 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1574 # system('/usr/local/bin/ipsecctrl', 'R');
1575 }
1576 } else {
1577 $errormessage = $Lang::tr{'invalid key'};
1578 }
1579
1580 ###
1581 ### Display root certificate
1582 ###
1583 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1584 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1585 my $output;
1586 &Header::showhttpheaders();
1587 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1588 &Header::openbigbox('100%', 'LEFT', '', '');
1589 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1590 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1591 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1592 } else {
1593 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1594 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1595 }
1596 $output = &Header::cleanhtml($output,"y");
1597 print "<pre>$output</pre>\n";
1598 &Header::closebox();
1599 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1600 &Header::closebigbox();
1601 &Header::closepage();
1602 exit(0);
1603
1604 ###
1605 ### Download root certificate
1606 ###
1607 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1608 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1609 print "Content-Type: application/octet-stream\r\n";
1610 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1611 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1612 exit(0);
1613 }
1614
1615 ###
1616 ### Download host certificate
1617 ###
1618 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1619 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1620 print "Content-Type: application/octet-stream\r\n";
1621 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1622 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1623 exit(0);
1624 }
1625
1626 ###
1627 ### Download tls-auth key
1628 ###
1629 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1630 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1631 print "Content-Type: application/octet-stream\r\n";
1632 print "Content-Disposition: filename=ta.key\r\n\r\n";
1633 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1634 exit(0);
1635 }
1636
1637 ###
1638 ### Form for generating a root certificate
1639 ###
1640 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1641 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1642
1643 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1644 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1645 $errormessage = $Lang::tr{'valid root certificate already exists'};
1646 $cgiparams{'ACTION'} = '';
1647 goto ROOTCERT_ERROR;
1648 }
1649
1650 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1651 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1652 my $ipaddr = <IPADDR>;
1653 close IPADDR;
1654 chomp ($ipaddr);
1655 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1656 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1657 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1658 }
1659 }
1660 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1661
1662 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1663 $errormessage = $Lang::tr{'there was no file upload'};
1664 goto ROOTCERT_ERROR;
1665 }
1666
1667 # Move uploaded certificate request to a temporary file
1668 (my $fh, my $filename) = tempfile( );
1669 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1670 $errormessage = $!;
1671 goto ROOTCERT_ERROR;
1672 }
1673
1674 # Create a temporary dirctory
1675 my $tempdir = tempdir( CLEANUP => 1 );
1676
1677 # Extract the CA certificate from the file
1678 my $pid = open(OPENSSL, "|-");
1679 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1680 if ($pid) { # parent
1681 if ($cgiparams{'P12_PASS'} ne '') {
1682 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1683 }
1684 close (OPENSSL);
1685 if ($?) {
1686 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1687 unlink ($filename);
1688 goto ROOTCERT_ERROR;
1689 }
1690 } else { # child
1691 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1692 '-in', $filename,
1693 '-out', "$tempdir/cacert.pem")) {
1694 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1695 unlink ($filename);
1696 goto ROOTCERT_ERROR;
1697 }
1698 }
1699
1700 # Extract the Host certificate from the file
1701 $pid = open(OPENSSL, "|-");
1702 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1703 if ($pid) { # parent
1704 if ($cgiparams{'P12_PASS'} ne '') {
1705 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1706 }
1707 close (OPENSSL);
1708 if ($?) {
1709 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1710 unlink ($filename);
1711 goto ROOTCERT_ERROR;
1712 }
1713 } else { # child
1714 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1715 '-in', $filename,
1716 '-out', "$tempdir/hostcert.pem")) {
1717 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1718 unlink ($filename);
1719 goto ROOTCERT_ERROR;
1720 }
1721 }
1722
1723 # Extract the Host key from the file
1724 $pid = open(OPENSSL, "|-");
1725 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1726 if ($pid) { # parent
1727 if ($cgiparams{'P12_PASS'} ne '') {
1728 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1729 }
1730 close (OPENSSL);
1731 if ($?) {
1732 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1733 unlink ($filename);
1734 goto ROOTCERT_ERROR;
1735 }
1736 } else { # child
1737 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1738 '-nodes',
1739 '-in', $filename,
1740 '-out', "$tempdir/serverkey.pem")) {
1741 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1742 unlink ($filename);
1743 goto ROOTCERT_ERROR;
1744 }
1745 }
1746
1747 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1748 if ($? ne 0) {
1749 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1750 unlink ($filename);
1751 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1752 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1753 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1754 goto ROOTCERT_ERROR;
1755 }
1756
1757 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1758 if ($? ne 0) {
1759 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1760 unlink ($filename);
1761 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1762 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1763 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1764 goto ROOTCERT_ERROR;
1765 }
1766
1767 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1768 if ($? ne 0) {
1769 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1770 unlink ($filename);
1771 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1772 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1773 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1774 goto ROOTCERT_ERROR;
1775 }
1776
1777 goto ROOTCERT_SUCCESS;
1778
1779 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1780
1781 # Validate input since the form was submitted
1782 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1783 $errormessage = $Lang::tr{'organization cant be empty'};
1784 goto ROOTCERT_ERROR;
1785 }
1786 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1787 $errormessage = $Lang::tr{'organization too long'};
1788 goto ROOTCERT_ERROR;
1789 }
1790 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1791 $errormessage = $Lang::tr{'invalid input for organization'};
1792 goto ROOTCERT_ERROR;
1793 }
1794 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1795 $errormessage = $Lang::tr{'hostname cant be empty'};
1796 goto ROOTCERT_ERROR;
1797 }
1798 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1799 $errormessage = $Lang::tr{'invalid input for hostname'};
1800 goto ROOTCERT_ERROR;
1801 }
1802 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1803 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1804 goto ROOTCERT_ERROR;
1805 }
1806 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1807 $errormessage = $Lang::tr{'e-mail address too long'};
1808 goto ROOTCERT_ERROR;
1809 }
1810 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1811 $errormessage = $Lang::tr{'invalid input for department'};
1812 goto ROOTCERT_ERROR;
1813 }
1814 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1815 $errormessage = $Lang::tr{'invalid input for city'};
1816 goto ROOTCERT_ERROR;
1817 }
1818 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1819 $errormessage = $Lang::tr{'invalid input for state or province'};
1820 goto ROOTCERT_ERROR;
1821 }
1822 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1823 $errormessage = $Lang::tr{'invalid input for country'};
1824 goto ROOTCERT_ERROR;
1825 }
1826
1827 # Copy the cgisettings to vpnsettings and save the configfile
1828 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1829 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1830 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1831 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1832 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1833 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1834 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1835 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1836
1837 # Replace empty strings with a .
1838 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1839 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1840 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1841
1842 # refresh
1843 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1844
1845 # Create the CA certificate
1846 my $pid = open(OPENSSL, "|-");
1847 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1848 if ($pid) { # parent
1849 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1850 print OPENSSL "$state\n";
1851 print OPENSSL "$city\n";
1852 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1853 print OPENSSL "$ou\n";
1854 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1855 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1856 close (OPENSSL);
1857 if ($?) {
1858 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1859 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1860 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1861 goto ROOTCERT_ERROR;
1862 }
1863 } else { # child
1864 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1865 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1866 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1867 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1868 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1869 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1870 goto ROOTCERT_ERROR;
1871 }
1872 }
1873
1874 # Create the Host certificate request
1875 $pid = open(OPENSSL, "|-");
1876 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1877 if ($pid) { # parent
1878 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1879 print OPENSSL "$state\n";
1880 print OPENSSL "$city\n";
1881 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1882 print OPENSSL "$ou\n";
1883 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1884 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1885 print OPENSSL ".\n";
1886 print OPENSSL ".\n";
1887 close (OPENSSL);
1888 if ($?) {
1889 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1890 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1891 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1892 goto ROOTCERT_ERROR;
1893 }
1894 } else { # child
1895 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1896 '-newkey', 'rsa:2048',
1897 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1898 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1899 '-extensions', 'server',
1900 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1901 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1902 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1903 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1904 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1905 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1906 goto ROOTCERT_ERROR;
1907 }
1908 }
1909
1910 # Sign the host certificate request
1911 system('/usr/bin/openssl', 'ca', '-days', '999999',
1912 '-batch', '-notext',
1913 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1914 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1915 '-extensions', 'server',
1916 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1917 if ($?) {
1918 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1919 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1920 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1921 unlink ("${General::swroot}/ovpn/serverkey.pem");
1922 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1923 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1924 &newcleanssldatabase();
1925 goto ROOTCERT_ERROR;
1926 } else {
1927 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1928 &deletebackupcert();
1929 }
1930
1931 # Create an empty CRL
1932 system('/usr/bin/openssl', 'ca', '-gencrl',
1933 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1934 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1935 if ($?) {
1936 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1937 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1938 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1939 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1940 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1941 &cleanssldatabase();
1942 goto ROOTCERT_ERROR;
1943 # } else {
1944 # &cleanssldatabase();
1945 }
1946 # Create Diffie Hellmann Parameter
1947 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1948 if ($?) {
1949 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1950 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1951 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1952 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1953 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1954 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1955 &cleanssldatabase();
1956 goto ROOTCERT_ERROR;
1957 # } else {
1958 # &cleanssldatabase();
1959 }
1960 # Create ta.key for tls-auth
1961 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1962 if ($?) {
1963 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1964 &cleanssldatabase();
1965 goto ROOTCERT_ERROR;
1966 }
1967 goto ROOTCERT_SUCCESS;
1968 }
1969 ROOTCERT_ERROR:
1970 if ($cgiparams{'ACTION'} ne '') {
1971 &Header::showhttpheaders();
1972 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1973 &Header::openbigbox('100%', 'LEFT', '', '');
1974 if ($errormessage) {
1975 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1976 print "<class name='base'>$errormessage";
1977 print "&nbsp;</class>";
1978 &Header::closebox();
1979 }
1980 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1981 print <<END;
1982 <form method='post' enctype='multipart/form-data'>
1983 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1984 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1985 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1986 <td width='35%' colspan='2'>&nbsp;</td></tr>
1987 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1988 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1989 <td colspan='2'>&nbsp;</td></tr>
1990 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1991 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1992 <td colspan='2'>&nbsp;</td></tr>
1993 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1994 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
1996 <tr><td class='base'>$Lang::tr{'city'}:</td>
1997 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1998 <td colspan='2'>&nbsp;</td></tr>
1999 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2000 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2001 <td colspan='2'>&nbsp;</td></tr>
2002 <tr><td class='base'>$Lang::tr{'country'}:</td>
2003 <td class='base'><select name='ROOTCERT_COUNTRY'>
2004
2005 END
2006 ;
2007 foreach my $country (sort keys %{Countries::countries}) {
2008 print "<option value='$Countries::countries{$country}'";
2009 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2010 print " selected='selected'";
2011 }
2012 print ">$country</option>";
2013 }
2014 print <<END;
2015 </select></td>
2016 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2017 <td class='base'><select name='DHLENGHT'>
2018 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2019 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2020 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2021 </select>
2022 </td>
2023 </tr>
2024
2025 <tr><td>&nbsp;</td>
2026 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2027 <td>&nbsp;</td><td>&nbsp;</td></tr>
2028 <tr><td class='base' colspan='4' align='left'>
2029 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2030 <tr><td colspan='2'><br></td></tr>
2031 <table width='100%'>
2032 <tr>
2033 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2034 <td class='base'>$Lang::tr{'dh key warn'}</td>
2035 </tr>
2036 <tr>
2037 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2038 </tr>
2039 <tr><td colspan='2'><br></td></tr>
2040 <tr>
2041 </table>
2042
2043 <table width='100%'>
2044 <tr><td colspan='4'><hr></td></tr>
2045 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2046 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2047 <td colspan='2'>&nbsp;</td></tr>
2048 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2049 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2050 <td colspan='2'>&nbsp;</td></tr>
2051 <tr><td>&nbsp;</td>
2052 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2053 <td colspan='2'>&nbsp;</td></tr>
2054 <tr><td class='base' colspan='4' align='left'>
2055 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2056 </tr>
2057 </form></table>
2058 END
2059 ;
2060 &Header::closebox();
2061 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2062 &Header::closebigbox();
2063 &Header::closepage();
2064 exit(0)
2065 }
2066
2067 ROOTCERT_SUCCESS:
2068 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2069 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2070 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2071 # system('/usr/local/bin/ipsecctrl', 'S');
2072 # }
2073
2074 ###
2075 ### Enable/Disable connection
2076 ###
2077
2078 ###
2079 # m.a.d net2net
2080 ###
2081
2082 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2083
2084 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2085 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2086 # my $n2nactive = '';
2087 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2088
2089 if ($confighash{$cgiparams{'KEY'}}) {
2090 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2091 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2092 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2093
2094 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2095 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2096 &writecollectdconf();
2097 }
2098 } else {
2099
2100 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2101 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2102
2103 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2104 if ($n2nactive ne '') {
2105 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2106 &writecollectdconf();
2107 }
2108
2109 } else {
2110 $errormessage = $Lang::tr{'invalid key'};
2111 }
2112 }
2113 }
2114
2115 ###
2116 ### Download OpenVPN client package
2117 ###
2118
2119
2120 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2121 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2122 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2123 my $file = '';
2124 my $clientovpn = '';
2125 my @fileholder;
2126 my $tempdir = tempdir( CLEANUP => 1 );
2127 my $zippath = "$tempdir/";
2128
2129 ###
2130 # m.a.d net2net
2131 ###
2132
2133 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2134
2135 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2136 my $zippathname = "$zippath$zipname";
2137 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2138 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2139 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2140 my $tunmtu = '';
2141 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2142 my $n2nfragment = '';
2143
2144 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2145 flock CLIENTCONF, 2;
2146
2147 my $zip = Archive::Zip->new();
2148 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2149 print CLIENTCONF "# \n";
2150 print CLIENTCONF "# User Security\n";
2151 print CLIENTCONF "user nobody\n";
2152 print CLIENTCONF "group nobody\n";
2153 print CLIENTCONF "persist-tun\n";
2154 print CLIENTCONF "persist-key\n";
2155 print CLIENTCONF "script-security 2\n";
2156 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2157 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2158 print CLIENTCONF "float\n";
2159 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2160 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2161 print CLIENTCONF "# Server Gateway Network\n";
2162 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2163 print CLIENTCONF "# tun Device\n";
2164 print CLIENTCONF "dev tun\n";
2165 print CLIENTCONF "#Logfile for statistics\n";
2166 print CLIENTCONF "status-version 1\n";
2167 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2168 print CLIENTCONF "# Port and Protokoll\n";
2169 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2170
2171 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2172 print CLIENTCONF "proto tcp-client\n";
2173 print CLIENTCONF "# Packet size\n";
2174 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2175 print CLIENTCONF "tun-mtu $tunmtu\n";
2176 }
2177
2178 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2179 print CLIENTCONF "proto udp\n";
2180 print CLIENTCONF "# Paketsize\n";
2181 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2182 print CLIENTCONF "tun-mtu $tunmtu\n";
2183 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2184 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2185 }
2186 if (($confighash{$cgiparams{'KEY'}}[38] eq 'yes') ||
2187 ($confighash{$cgiparams{'KEY'}}[38] eq 'maybe') ||
2188 ($confighash{$cgiparams{'KEY'}}[38] eq 'no' )) {
2189 if (($confighash{$cgiparams{'KEY'}}[23] ne 'on') || ($confighash{$cgiparams{'KEY'}}[24] eq '')) {
2190 if ($tunmtu eq '1500' ) {
2191 print CLIENTCONF "mtu-disc $confighash{$cgiparams{'KEY'}}[38]\n";
2192 }
2193 }
2194 }
2195 # Check host certificate if X509 is RFC3280 compliant.
2196 # If not, old --ns-cert-type directive will be used.
2197 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2198 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2199 if ($hostcert !~ /TLS Web Server Authentication/) {
2200 print CLIENTCONF "ns-cert-type server\n";
2201 } else {
2202 print CLIENTCONF "remote-cert-tls server\n";
2203 }
2204 print CLIENTCONF "# Auth. Client\n";
2205 print CLIENTCONF "tls-client\n";
2206 print CLIENTCONF "# Cipher\n";
2207 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2208 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2209 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2210 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2211 }
2212
2213 # If GCM cipher is used, do not use --auth
2214 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2215 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2216 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2217 print CLIENTCONF unless "# HMAC algorithm\n";
2218 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2219 } else {
2220 print CLIENTCONF "# HMAC algorithm\n";
2221 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2222 }
2223
2224 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2225 print CLIENTCONF "# Enable Compression\n";
2226 print CLIENTCONF "comp-lzo\n";
2227 }
2228 print CLIENTCONF "# Debug Level\n";
2229 print CLIENTCONF "verb 3\n";
2230 print CLIENTCONF "# Tunnel check\n";
2231 print CLIENTCONF "keepalive 10 60\n";
2232 print CLIENTCONF "# Start as daemon\n";
2233 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2234 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2235 print CLIENTCONF "# Activate Management Interface and Port\n";
2236 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2237 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2238 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2239
2240
2241 close(CLIENTCONF);
2242
2243 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2244 my $status = $zip->writeToFileNamed($zippathname);
2245
2246 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2247 @fileholder = <DLFILE>;
2248 print "Content-Type:application/x-download\n";
2249 print "Content-Disposition:attachment;filename=$zipname\n\n";
2250 print @fileholder;
2251 exit (0);
2252 }
2253 else
2254 {
2255 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2256 my $zippathname = "$zippath$zipname";
2257 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2258
2259 ###
2260 # m.a.d net2net
2261 ###
2262
2263 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2264 flock CLIENTCONF, 2;
2265
2266 my $zip = Archive::Zip->new();
2267
2268 print CLIENTCONF "#OpenVPN Client conf\r\n";
2269 print CLIENTCONF "tls-client\r\n";
2270 print CLIENTCONF "client\r\n";
2271 print CLIENTCONF "nobind\r\n";
2272 print CLIENTCONF "dev tun\r\n";
2273 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2274
2275 # Check if we are using fragment, mssfix or mtu-disc and set MTU to 1500
2276 # or use configured value.
2277 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2278 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2279 elsif ($vpnsettings{MSSFIX} eq 'on')
2280 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2281 else
2282 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2283
2284 if ( $vpnsettings{'ENABLED'} eq 'on'){
2285 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2286 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2287 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2288 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2289 }
2290 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2291 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2292 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2293 }
2294 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2295 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2296 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2297 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2298 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2299 }
2300 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2301 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2302 }
2303
2304 my $file_crt = new File::Temp( UNLINK => 1 );
2305 my $file_key = new File::Temp( UNLINK => 1 );
2306 my $include_certs = 0;
2307
2308 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2309 if ($cgiparams{'MODE'} eq 'insecure') {
2310 $include_certs = 1;
2311
2312 # Add the CA
2313 print CLIENTCONF ";ca cacert.pem\r\n";
2314 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2315
2316 # Extract the certificate
2317 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2318 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2319 if ($?) {
2320 die "openssl error: $?";
2321 }
2322
2323 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2324 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2325
2326 # Extract the key
2327 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2328 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2329 if ($?) {
2330 die "openssl error: $?";
2331 }
2332
2333 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2334 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2335 } else {
2336 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2337 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2338 }
2339 } else {
2340 print CLIENTCONF "ca cacert.pem\r\n";
2341 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2342 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2343 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2344 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2345 }
2346 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2347 if ($vpnsettings{'DAUTH'} eq '') {
2348 print CLIENTCONF "";
2349 } else {
2350 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2351 }
2352 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2353 if ($cgiparams{'MODE'} eq 'insecure') {
2354 print CLIENTCONF ";";
2355 }
2356 print CLIENTCONF "tls-auth ta.key\r\n";
2357 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2358 }
2359 if ($vpnsettings{DCOMPLZO} eq 'on') {
2360 print CLIENTCONF "comp-lzo\r\n";
2361 }
2362 print CLIENTCONF "verb 3\r\n";
2363 # Check host certificate if X509 is RFC3280 compliant.
2364 # If not, old --ns-cert-type directive will be used.
2365 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2366 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2367 if ($hostcert !~ /TLS Web Server Authentication/) {
2368 print CLIENTCONF "ns-cert-type server\r\n";
2369 } else {
2370 print CLIENTCONF "remote-cert-tls server\r\n";
2371 }
2372 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2373 if ($vpnsettings{MSSFIX} eq 'on') {
2374 print CLIENTCONF "mssfix\r\n";
2375 }
2376 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2377 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2378 }
2379
2380 if ($include_certs) {
2381 print CLIENTCONF "\r\n";
2382
2383 # CA
2384 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2385 print CLIENTCONF "<ca>\r\n";
2386 while (<FILE>) {
2387 chomp($_);
2388 print CLIENTCONF "$_\r\n";
2389 }
2390 print CLIENTCONF "</ca>\r\n\r\n";
2391 close(FILE);
2392
2393 # Cert
2394 open(FILE, "<$file_crt");
2395 print CLIENTCONF "<cert>\r\n";
2396 while (<FILE>) {
2397 chomp($_);
2398 print CLIENTCONF "$_\r\n";
2399 }
2400 print CLIENTCONF "</cert>\r\n\r\n";
2401 close(FILE);
2402
2403 # Key
2404 open(FILE, "<$file_key");
2405 print CLIENTCONF "<key>\r\n";
2406 while (<FILE>) {
2407 chomp($_);
2408 print CLIENTCONF "$_\r\n";
2409 }
2410 print CLIENTCONF "</key>\r\n\r\n";
2411 close(FILE);
2412
2413 # TLS auth
2414 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2415 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2416 print CLIENTCONF "<tls-auth>\r\n";
2417 while (<FILE>) {
2418 chomp($_);
2419 print CLIENTCONF "$_\r\n";
2420 }
2421 print CLIENTCONF "</tls-auth>\r\n\r\n";
2422 close(FILE);
2423 }
2424 }
2425
2426 # Print client.conf.local if entries exist to client.ovpn
2427 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2428 open (LCC, "$local_clientconf");
2429 print CLIENTCONF "\n#---------------------------\n";
2430 print CLIENTCONF "# Start of custom directives\n";
2431 print CLIENTCONF "# from client.conf.local\n";
2432 print CLIENTCONF "#---------------------------\n\n";
2433 while (<LCC>) {
2434 print CLIENTCONF $_;
2435 }
2436 print CLIENTCONF "\n#---------------------------\n";
2437 print CLIENTCONF "# End of custom directives\n";
2438 print CLIENTCONF "#---------------------------\n\n";
2439 close (LCC);
2440 }
2441 close(CLIENTCONF);
2442
2443 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2444 my $status = $zip->writeToFileNamed($zippathname);
2445
2446 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2447 @fileholder = <DLFILE>;
2448 print "Content-Type:application/x-download\n";
2449 print "Content-Disposition:attachment;filename=$zipname\n\n";
2450 print @fileholder;
2451 exit (0);
2452 }
2453
2454
2455
2456 ###
2457 ### Remove connection
2458 ###
2459
2460
2461 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2462 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2463 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2464
2465 if ($confighash{$cgiparams{'KEY'}}) {
2466 # Revoke certificate if certificate was deleted and rewrite the CRL
2467 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2468 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2469
2470 ###
2471 # m.a.d net2net
2472 ###
2473
2474 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2475 # Stop the N2N connection before it is removed
2476 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2477
2478 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2479 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2480 unlink ($certfile);
2481 unlink ($conffile);
2482
2483 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2484 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2485 }
2486 }
2487
2488 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2489 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2490
2491 # A.Marx CCD delete ccd files and routes
2492
2493 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2494 {
2495 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2496 }
2497
2498 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2499 foreach my $key (keys %ccdroutehash) {
2500 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2501 delete $ccdroutehash{$key};
2502 }
2503 }
2504 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2505
2506 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2507 foreach my $key (keys %ccdroute2hash) {
2508 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2509 delete $ccdroute2hash{$key};
2510 }
2511 }
2512 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2513 &writeserverconf;
2514
2515 # CCD end
2516 # Update collectd configuration and delete all RRD files of the removed connection
2517 &writecollectdconf();
2518 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
2519
2520 delete $confighash{$cgiparams{'KEY'}};
2521 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2522 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2523
2524 } else {
2525 $errormessage = $Lang::tr{'invalid key'};
2526 }
2527 &General::firewall_reload();
2528
2529 ###
2530 ### Download PKCS12 file
2531 ###
2532 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2533 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2534
2535 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2536 print "Content-Type: application/octet-stream\r\n\r\n";
2537 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2538 exit (0);
2539
2540 ###
2541 ### Display certificate
2542 ###
2543 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2544 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2545
2546 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2547 &Header::showhttpheaders();
2548 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2549 &Header::openbigbox('100%', 'LEFT', '', '');
2550 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2551 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2552 $output = &Header::cleanhtml($output,"y");
2553 print "<pre>$output</pre>\n";
2554 &Header::closebox();
2555 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2556 &Header::closebigbox();
2557 &Header::closepage();
2558 exit(0);
2559 }
2560
2561 ###
2562 ### Display Diffie-Hellman key
2563 ###
2564 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2565
2566 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2567 $errormessage = $Lang::tr{'not present'};
2568 } else {
2569 &Header::showhttpheaders();
2570 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2571 &Header::openbigbox('100%', 'LEFT', '', '');
2572 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2573 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2574 $output = &Header::cleanhtml($output,"y");
2575 print "<pre>$output</pre>\n";
2576 &Header::closebox();
2577 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2578 &Header::closebigbox();
2579 &Header::closepage();
2580 exit(0);
2581 }
2582
2583 ###
2584 ### Display tls-auth key
2585 ###
2586 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2587
2588 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2589 $errormessage = $Lang::tr{'not present'};
2590 } else {
2591 &Header::showhttpheaders();
2592 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2593 &Header::openbigbox('100%', 'LEFT', '', '');
2594 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2595 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2596 $output = &Header::cleanhtml($output,"y");
2597 print "<pre>$output</pre>\n";
2598 &Header::closebox();
2599 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2600 &Header::closebigbox();
2601 &Header::closepage();
2602 exit(0);
2603 }
2604
2605 ###
2606 ### Display Certificate Revoke List
2607 ###
2608 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2609 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2610
2611 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2612 $errormessage = $Lang::tr{'not present'};
2613 } else {
2614 &Header::showhttpheaders();
2615 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2616 &Header::openbigbox('100%', 'LEFT', '', '');
2617 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2618 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2619 $output = &Header::cleanhtml($output,"y");
2620 print "<pre>$output</pre>\n";
2621 &Header::closebox();
2622 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2623 &Header::closebigbox();
2624 &Header::closepage();
2625 exit(0);
2626 }
2627
2628 ###
2629 ### Advanced Server Settings
2630 ###
2631
2632 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2633 %cgiparams = ();
2634 %cahash = ();
2635 %confighash = ();
2636 my $disabled;
2637 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2638 read_routepushfile;
2639
2640
2641 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2642 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2643 # }
2644 ADV_ERROR:
2645 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2646 $cgiparams{'MAX_CLIENTS'} = '100';
2647 }
2648 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2649 $cgiparams{'KEEPALIVE_1'} = '10';
2650 }
2651 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2652 $cgiparams{'KEEPALIVE_2'} = '60';
2653 }
2654 if ($cgiparams{'LOG_VERB'} eq '') {
2655 $cgiparams{'LOG_VERB'} = '3';
2656 }
2657 if ($cgiparams{'DAUTH'} eq '') {
2658 $cgiparams{'DAUTH'} = 'SHA512';
2659 }
2660 if ($cgiparams{'TLSAUTH'} eq '') {
2661 $cgiparams{'TLSAUTH'} = 'off';
2662 }
2663 $checked{'CLIENT2CLIENT'}{'off'} = '';
2664 $checked{'CLIENT2CLIENT'}{'on'} = '';
2665 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2666 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2667 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2668 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2669 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2670 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2671 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2672 $checked{'MSSFIX'}{'off'} = '';
2673 $checked{'MSSFIX'}{'on'} = '';
2674 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2675 $selected{'LOG_VERB'}{'0'} = '';
2676 $selected{'LOG_VERB'}{'1'} = '';
2677 $selected{'LOG_VERB'}{'2'} = '';
2678 $selected{'LOG_VERB'}{'3'} = '';
2679 $selected{'LOG_VERB'}{'4'} = '';
2680 $selected{'LOG_VERB'}{'5'} = '';
2681 $selected{'LOG_VERB'}{'6'} = '';
2682 $selected{'LOG_VERB'}{'7'} = '';
2683 $selected{'LOG_VERB'}{'8'} = '';
2684 $selected{'LOG_VERB'}{'9'} = '';
2685 $selected{'LOG_VERB'}{'10'} = '';
2686 $selected{'LOG_VERB'}{'11'} = '';
2687 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2688 $selected{'DAUTH'}{'whirlpool'} = '';
2689 $selected{'DAUTH'}{'SHA512'} = '';
2690 $selected{'DAUTH'}{'SHA384'} = '';
2691 $selected{'DAUTH'}{'SHA256'} = '';
2692 $selected{'DAUTH'}{'SHA1'} = '';
2693 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
2694 $checked{'TLSAUTH'}{'off'} = '';
2695 $checked{'TLSAUTH'}{'on'} = '';
2696 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
2697
2698 &Header::showhttpheaders();
2699 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2700 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2701 if ($errormessage) {
2702 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2703 print "<class name='base'>$errormessage\n";
2704 print "&nbsp;</class>\n";
2705 &Header::closebox();
2706 }
2707 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2708 print <<END;
2709 <form method='post' enctype='multipart/form-data'>
2710 <table width='100%' border=0>
2711 <tr>
2712 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2713 </tr>
2714 <tr>
2715 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2716 </tr>
2717 <tr>
2718 <td class='base'>Domain</td>
2719 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2720 </tr>
2721 <tr>
2722 <td class='base'>DNS</td>
2723 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2724 </tr>
2725 <tr>
2726 <td class='base'>WINS</td>
2727 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2728 </tr>
2729 <tr>
2730 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2731 </tr>
2732 <tr>
2733 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2734 <td colspan='2'>
2735 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2736 END
2737 ;
2738
2739 if ($cgiparams{'ROUTES_PUSH'} ne '')
2740 {
2741 print $cgiparams{'ROUTES_PUSH'};
2742 }
2743
2744 print <<END;
2745 </textarea></td>
2746 </tr>
2747 </tr>
2748 </table>
2749 <hr size='1'>
2750 <table width='100%'>
2751 <tr>
2752 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2753 </tr>
2754
2755 <tr>
2756 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2757 </tr>
2758
2759 <tr>
2760 <td class='base'>Client-To-Client</td>
2761 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2762 </tr>
2763
2764 <tr>
2765 <td class='base'>Redirect-Gateway def1</td>
2766 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2767 </tr>
2768
2769 <tr>
2770 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2771 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2772 <td>$Lang::tr{'openvpn default'}: off</td>
2773 </tr>
2774
2775 <tr>
2776 <td class='base'>mssfix</td>
2777 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2778 <td>$Lang::tr{'openvpn default'}: off</td>
2779 </tr>
2780
2781 <tr>
2782 <td class='base'>fragment <br></td>
2783 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2784 </tr>
2785
2786
2787 <tr>
2788 <td class='base'>Max-Clients</td>
2789 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2790 </tr>
2791 <tr>
2792 <td class='base'>Keepalive <br />
2793 (ping/ping-restart)</td>
2794 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2795 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2796 </tr>
2797 </table>
2798
2799 <hr size='1'>
2800 <table width='100%'>
2801 <tr>
2802 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2803 </tr>
2804 <tr>
2805 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2806 </tr>
2807
2808 <tr><td class='base'>VERB</td>
2809 <td><select name='LOG_VERB'>
2810 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2811 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2812 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2813 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2814 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2815 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2816 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2817 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2818 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2819 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2820 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2821 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2822 </td></select>
2823 </table>
2824
2825 <hr size='1'>
2826 <table width='100%'>
2827 <tr>
2828 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2829 </tr>
2830 <tr>
2831 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2832 </tr>
2833 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2834 <td><select name='DAUTH'>
2835 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2836 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2837 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2838 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
2839 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
2840 </select>
2841 </td>
2842 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
2843 </tr>
2844 </table>
2845
2846 <table width='100%'>
2847 <tr>
2848 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2849 </tr>
2850
2851 <tr>
2852 <td class='base'>HMAC tls-auth</td>
2853 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2854 </tr>
2855 </table><hr>
2856 END
2857
2858 if ( -e "/var/run/openvpn.pid"){
2859 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2860 $Lang::tr{'server restart'}<br><br>
2861 <hr>";
2862 print<<END;
2863 <table width='100%'>
2864 <tr>
2865 <td>&nbsp;</td>
2866 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2867 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2868 <td>&nbsp;</td>
2869 </tr>
2870 </table>
2871 </form>
2872 END
2873 ;
2874
2875
2876 }else{
2877
2878 print<<END;
2879 <table width='100%'>
2880 <tr>
2881 <td>&nbsp;</td>
2882 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2883 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2884 <td>&nbsp;</td>
2885 </tr>
2886 </table>
2887 </form>
2888 END
2889 ;
2890 }
2891 &Header::closebox();
2892 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2893 &Header::closebigbox();
2894 &Header::closepage();
2895 exit(0);
2896
2897
2898 # A.Marx CCD Add,delete or edit CCD net
2899
2900 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2901 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2902 $cgiparams{'ACTION'} eq "kill" ||
2903 $cgiparams{'ACTION'} eq "edit" ||
2904 $cgiparams{'ACTION'} eq 'editsave'){
2905 &Header::showhttpheaders();
2906 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2907 &Header::openbigbox('100%', 'LEFT', '', '');
2908
2909 if ($cgiparams{'ACTION'} eq "kill"){
2910 &delccdnet($cgiparams{'net'});
2911 }
2912
2913 if ($cgiparams{'ACTION'} eq 'editsave'){
2914 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2915 if ( $a ne $b){ &modccdnet($a,$b);}
2916 $cgiparams{'ccdname'}='';
2917 $cgiparams{'ccdsubnet'}='';
2918 }
2919
2920 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2921 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2922 }
2923 if ($errormessage) {
2924 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2925 print "<class name='base'>$errormessage";
2926 print "&nbsp;</class>";
2927 &Header::closebox();
2928 }
2929 if ($cgiparams{'ACTION'} eq "edit"){
2930
2931 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2932
2933 print <<END;
2934 <table width='100%' border='0'>
2935 <tr><form method='post'>
2936 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2937 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2938 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2939 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2940 </td></tr>
2941 </table></form>
2942 END
2943 ;
2944 &Header::closebox();
2945
2946 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2947 print <<END;
2948 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2949 <tr>
2950 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2951 END
2952 ;
2953 }
2954 else{
2955 if (! -e "/var/run/openvpn.pid"){
2956 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2957 print <<END;
2958 <table width='100%' border='0'>
2959 <tr><form method='post'>
2960 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2961 <tr>
2962 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2963 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2964 <tr><td colspan=4><hr /></td></tr><tr>
2965 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2966 </table></form>
2967 END
2968
2969 &Header::closebox();
2970 }
2971 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2972 if ( -e "/var/run/openvpn.pid"){
2973 print "<b>$Lang::tr{'attention'}:</b><br>";
2974 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2975 }
2976
2977 print <<END;
2978 <table width='100%' cellpadding='0' cellspacing='1'>
2979 <tr>
2980 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2981 END
2982 ;
2983 }
2984 my %ccdconfhash=();
2985 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2986 my @ccdconf=();
2987 my $count=0;
2988 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2989 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2990 $count++;
2991 my $ccdhosts = &hostsinnet($ccdconf[0]);
2992 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2993 else{ print" <tr bgcolor='$color{'color20'}'>";}
2994 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2995 print <<END;
2996 <form method='post' />
2997 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2998 <input type='hidden' name='ACTION' value='edit'/>
2999 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
3000 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
3001 </form></td>
3002 <form method='post' />
3003 <td><input type='hidden' name='ACTION' value='kill'/>
3004 <input type='hidden' name='number' value='$count' />
3005 <input type='hidden' name='net' value='$ccdconf[0]' />
3006 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
3007 END
3008 ;
3009 }
3010 print "</table></form>";
3011 &Header::closebox();
3012 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3013 &Header::closebigbox();
3014 &Header::closepage();
3015 exit(0);
3016
3017 #END CCD
3018
3019 ###
3020 ### Openvpn Connections Statistics
3021 ###
3022 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
3023 &Header::showhttpheaders();
3024 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3025 &Header::openbigbox('100%', 'LEFT', '', '');
3026 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3027
3028 #
3029 # <td><b>$Lang::tr{'protocol'}</b></td>
3030 # protocol temp removed
3031 print <<END;
3032 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
3033 <tr>
3034 <th><b>$Lang::tr{'common name'}</b></th>
3035 <th><b>$Lang::tr{'real address'}</b></th>
3036 <th><b>$Lang::tr{'country'}</b></th>
3037 <th><b>$Lang::tr{'virtual address'}</b></th>
3038 <th><b>$Lang::tr{'loged in at'}</b></th>
3039 <th><b>$Lang::tr{'bytes sent'}</b></th>
3040 <th><b>$Lang::tr{'bytes received'}</b></th>
3041 <th><b>$Lang::tr{'last activity'}</b></th>
3042 </tr>
3043 END
3044 ;
3045 my $filename = "/var/run/ovpnserver.log";
3046 open(FILE, $filename) or die 'Unable to open config file.';
3047 my @current = <FILE>;
3048 close(FILE);
3049 my @users =();
3050 my $status;
3051 my $uid = 0;
3052 my $cn;
3053 my @match = ();
3054 my $proto = "udp";
3055 my $address;
3056 my %userlookup = ();
3057 foreach my $line (@current)
3058 {
3059 chomp($line);
3060 if ( $line =~ /^Updated,(.+)/){
3061 @match = split( /^Updated,(.+)/, $line);
3062 $status = $match[1];
3063 }
3064 #gian
3065 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3066 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3067 if ($match[1] ne "Common Name") {
3068 $cn = $match[1];
3069 $userlookup{$match[2]} = $uid;
3070 $users[$uid]{'CommonName'} = $match[1];
3071 $users[$uid]{'RealAddress'} = $match[2];
3072 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3073 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3074 $users[$uid]{'Since'} = $match[5];
3075 $users[$uid]{'Proto'} = $proto;
3076
3077 # get country code for "RealAddress"...
3078 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3079 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3080 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3081 $uid++;
3082 }
3083 }
3084 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3085 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3086 if ($match[1] ne "Virtual Address") {
3087 $address = $match[3];
3088 #find the uid in the lookup table
3089 $uid = $userlookup{$address};
3090 $users[$uid]{'VirtualAddress'} = $match[1];
3091 $users[$uid]{'LastRef'} = $match[4];
3092 }
3093 }
3094 }
3095 my $user2 = @users;
3096 if ($user2 >= 1){
3097 for (my $idx = 1; $idx <= $user2; $idx++){
3098 if ($idx % 2) {
3099 print "<tr>";
3100 $col="bgcolor='$color{'color22'}'";
3101 } else {
3102 print "<tr>";
3103 $col="bgcolor='$color{'color20'}'";
3104 }
3105 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3106 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3107 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3108 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3109 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3110 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3111 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3112 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3113 }
3114 }
3115
3116 print "</table>";
3117 print <<END;
3118 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3119 <tr><td></td></tr>
3120 <tr><td></td></tr>
3121 <tr><td></td></tr>
3122 <tr><td></td></tr>
3123 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3124 </table>
3125 END
3126 ;
3127 &Header::closebox();
3128 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3129 &Header::closebigbox();
3130 &Header::closepage();
3131 exit(0);
3132
3133 ###
3134 ### Download Certificate
3135 ###
3136 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3137 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3138
3139 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3140 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3141 print "Content-Type: application/octet-stream\r\n\r\n";
3142 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3143 exit (0);
3144 }
3145
3146 ###
3147 ### Enable/Disable connection
3148 ###
3149
3150 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3151
3152 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3153 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3154
3155 if ($confighash{$cgiparams{'KEY'}}) {
3156 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3157 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3158 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3159 #&writeserverconf();
3160 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3161 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3162 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3163 # }
3164 } else {
3165 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3166 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3167 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3168 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3169 # }
3170 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3171 #&writeserverconf();
3172 }
3173 } else {
3174 $errormessage = $Lang::tr{'invalid key'};
3175 }
3176
3177 ###
3178 ### Restart connection
3179 ###
3180 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3181 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3182 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3183
3184 if ($confighash{$cgiparams{'KEY'}}) {
3185 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3186 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3187 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3188 # }
3189 } else {
3190 $errormessage = $Lang::tr{'invalid key'};
3191 }
3192
3193 ###
3194 # m.a.d net2net
3195 ###
3196
3197 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3198 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3199 &Header::showhttpheaders();
3200 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3201 &Header::openbigbox('100%', 'LEFT', '', '');
3202 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3203
3204 if ( -s "${General::swroot}/ovpn/settings") {
3205
3206 print <<END;
3207 <b>$Lang::tr{'connection type'}:</b><br />
3208 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3209 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3210 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3211 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3212 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3213 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3214 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3215 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3216 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3217 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3218 <tr><td colspan='3'><hr /></td></tr>
3219 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3220 </form></table>
3221 END
3222 ;
3223
3224
3225 } else {
3226 print <<END;
3227 <b>$Lang::tr{'connection type'}:</b><br />
3228 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3229 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3230 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3231 </form></table>
3232 END
3233 ;
3234
3235 }
3236
3237 &Header::closebox();
3238 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3239 &Header::closebigbox();
3240 &Header::closepage();
3241 exit (0);
3242
3243 ###
3244 # m.a.d net2net
3245 ###
3246
3247 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3248
3249 my @firen2nconf;
3250 my @confdetails;
3251 my $uplconffilename ='';
3252 my $uplconffilename2 ='';
3253 my $uplp12name = '';
3254 my $uplp12name2 = '';
3255 my @rem_subnet;
3256 my @rem_subnet2;
3257 my @tmposupnet3;
3258 my $key;
3259 my @n2nname;
3260
3261 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3262
3263 # Check if a file is uploaded
3264
3265 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3266 $errormessage = $Lang::tr{'there was no file upload'};
3267 goto N2N_ERROR;
3268 }
3269
3270 # Move uploaded IPfire n2n package to temporary file
3271
3272 (my $fh, my $filename) = tempfile( );
3273 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3274 $errormessage = $!;
3275 goto N2N_ERROR;
3276 }
3277
3278 my $zip = Archive::Zip->new();
3279 my $zipName = $filename;
3280 my $status = $zip->read( $zipName );
3281 if ($status != AZ_OK) {
3282 $errormessage = "Read of $zipName failed\n";
3283 goto N2N_ERROR;
3284 }
3285
3286 my $tempdir = tempdir( CLEANUP => 1 );
3287 my @files = $zip->memberNames();
3288 for(@files) {
3289 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3290 }
3291 my $countfiles = @files;
3292
3293 # Check if we have not more then 2 files
3294
3295 if ( $countfiles == 2){
3296 foreach (@files){
3297 if ( $_ =~ /.conf$/){
3298 $uplconffilename = $_;
3299 }
3300 if ( $_ =~ /.p12$/){
3301 $uplp12name = $_;
3302 }
3303 }
3304 if (($uplconffilename eq '') || ($uplp12name eq '')){
3305 $errormessage = "Either no *.conf or no *.p12 file found\n";
3306 goto N2N_ERROR;
3307 }
3308
3309 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3310 @firen2nconf = <FILE>;
3311 close (FILE);
3312 chomp(@firen2nconf);
3313 } else {
3314
3315 $errormessage = "Filecount does not match only 2 files are allowed\n";
3316 goto N2N_ERROR;
3317 }
3318
3319 ###
3320 # m.a.d net2net
3321 ###
3322
3323 if ($cgiparams{'n2nname'} ne ''){
3324
3325 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3326 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3327 $n2nname[0] = $cgiparams{'n2nname'};
3328 my @n2nname2 = split(/\./,$uplconffilename);
3329 $n2nname2[0] =~ s/\n|\r//g;
3330 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3331 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3332 my $input2 = "$n2nname2[0]n2n";
3333 my $output2 = "$n2nname[0]n2n";
3334 my $filename = "$tempdir/$uplconffilename";
3335 open(FILE, "< $filename") or die 'Unable to open config file.';
3336 my @current = <FILE>;
3337 close(FILE);
3338 foreach (@current) {s/$input1/$output1/g;}
3339 foreach (@current) {s/$input2/$output2/g;}
3340 open (OUT, "> $filename") || die 'Unable to open config file.';
3341 print OUT @current;
3342 close OUT;
3343
3344 }else{
3345 $uplconffilename2 = $uplconffilename;
3346 $uplp12name2 = $uplp12name;
3347 @n2nname = split(/\./,$uplconffilename);
3348 $n2nname[0] =~ s/\n|\r//g;
3349 }
3350 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3351 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3352
3353 #Add collectd settings to configfile
3354 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3355 print FILE "# Logfile\n";
3356 print FILE "status-version 1\n";
3357 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3358 close FILE;
3359
3360 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3361
3362 if ($? ne 0) {
3363 $errormessage = "*.conf move failed: $!";
3364 unlink ($filename);
3365 goto N2N_ERROR;
3366 }
3367
3368 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3369 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3370
3371 if ($? ne 0) {
3372 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3373 unlink ($filename);
3374 goto N2N_ERROR;
3375 }
3376
3377 my $complzoactive;
3378 my $mssfixactive;
3379 my $authactive;
3380 my $n2nfragment;
3381 my @n2nmtudisc = split(/ /, (grep { /^mtu-disc/ } @firen2nconf)[0]);
3382 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3383 my @n2nproto = split(/-/, $n2nproto2[1]);
3384 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3385 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3386 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3387 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3388 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3389 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3390 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3391 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3392 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3393 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3394 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3395 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3396 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3397 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3398 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3399 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3400
3401 ###
3402 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3403 ###
3404
3405 $n2nremote[1] =~ s/\n|\r//g;
3406 $n2novpnsub[0] =~ s/\n|\r//g;
3407 $n2novpnsub[1] =~ s/\n|\r//g;
3408 $n2novpnsub[2] =~ s/\n|\r//g;
3409 $n2nproto[0] =~ s/\n|\r//g;
3410 $n2nport[1] =~ s/\n|\r//g;
3411 $n2ntunmtu[1] =~ s/\n|\r//g;
3412 $n2nremsub[1] =~ s/\n|\r//g;
3413 $n2nremsub[2] =~ s/\n|\r//g;
3414 $n2nlocalsub[2] =~ s/\n|\r//g;
3415 $n2nfragment[1] =~ s/\n|\r//g;
3416 $n2nmgmt[2] =~ s/\n|\r//g;
3417 $n2nmtudisc[1] =~ s/\n|\r//g;
3418 $n2ncipher[1] =~ s/\n|\r//g;
3419 $n2nauth[1] =~ s/\n|\r//g;
3420 chomp ($complzoactive);
3421 chomp ($mssfixactive);
3422
3423 ###
3424 # m.a.d net2net
3425 ###
3426
3427 ###
3428 # Check if there is no other entry with this name
3429 ###
3430
3431 foreach my $dkey (keys %confighash) {
3432 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3433 $errormessage = $Lang::tr{'a connection with this name already exists'};
3434 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3435 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3436 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3437 goto N2N_ERROR;
3438 }
3439 }
3440
3441 ###
3442 # Check if OpenVPN Subnet is valid
3443 ###
3444
3445 foreach my $dkey (keys %confighash) {
3446 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3447 $errormessage = 'The OpenVPN Subnet is already in use';
3448 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3449 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3450 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3451 goto N2N_ERROR;
3452 }
3453 }
3454
3455 ###
3456 # Check if Dest Port is vaild
3457 ###
3458
3459 foreach my $dkey (keys %confighash) {
3460 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3461 $errormessage = 'The OpenVPN Port is already in use';
3462 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3463 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3464 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3465 goto N2N_ERROR;
3466 }
3467 }
3468
3469
3470
3471 $key = &General::findhasharraykey (\%confighash);
3472
3473 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3474
3475 $confighash{$key}[0] = 'off';
3476 $confighash{$key}[1] = $n2nname[0];
3477 $confighash{$key}[2] = $n2nname[0];
3478 $confighash{$key}[3] = 'net';
3479 $confighash{$key}[4] = 'cert';
3480 $confighash{$key}[6] = 'client';
3481 $confighash{$key}[8] = $n2nlocalsub[2];
3482 $confighash{$key}[10] = $n2nremote[1];
3483 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3484 $confighash{$key}[22] = $n2nmgmt[2];
3485 $confighash{$key}[23] = $mssfixactive;
3486 $confighash{$key}[24] = $n2nfragment[1];
3487 $confighash{$key}[25] = 'IPFire n2n Client';
3488 $confighash{$key}[26] = 'red';
3489 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3490 $confighash{$key}[28] = $n2nproto[0];
3491 $confighash{$key}[29] = $n2nport[1];
3492 $confighash{$key}[30] = $complzoactive;
3493 $confighash{$key}[31] = $n2ntunmtu[1];
3494 $confighash{$key}[38] = $n2nmtudisc[1];
3495 $confighash{$key}[39] = $n2nauth[1];
3496 $confighash{$key}[40] = $n2ncipher[1];
3497 $confighash{$key}[41] = 'disabled';
3498
3499 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3500
3501 N2N_ERROR:
3502
3503 &Header::showhttpheaders();
3504 &Header::openpage('Validate imported configuration', 1, '');
3505 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3506 if ($errormessage) {
3507 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3508 print "<class name='base'>$errormessage";
3509 print "&nbsp;</class>";
3510 &Header::closebox();
3511
3512 } else
3513 {
3514 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3515 }
3516 if ($errormessage eq ''){
3517 print <<END;
3518 <!-- ipfire net2net config gui -->
3519 <table width='100%'>
3520 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3521 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3522 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3523 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3524 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3525 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3526 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3527 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3528 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3529 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3530 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3531 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3532 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3533 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3534 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td><td><b>$confighash{$key}[38]</b></td></tr>
3535 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3536 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3537 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3538 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3539 </table>
3540 END
3541 ;
3542 &Header::closebox();
3543 }
3544
3545 if ($errormessage) {
3546 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3547 } else {
3548 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3549 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3550 print "<input type='hidden' name='KEY' value='$key' />";
3551 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3552 }
3553 &Header::closebigbox();
3554 &Header::closepage();
3555 exit(0);
3556
3557
3558 ##
3559 ### Accept IPFire n2n Package Settings
3560 ###
3561
3562 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3563
3564 ###
3565 ### Discard and Rollback IPFire n2n Package Settings
3566 ###
3567
3568 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3569
3570 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3571
3572 if ($confighash{$cgiparams{'KEY'}}) {
3573
3574 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3575 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3576 unlink ($certfile) or die "Removing $certfile fail: $!";
3577 unlink ($conffile) or die "Removing $conffile fail: $!";
3578 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3579 delete $confighash{$cgiparams{'KEY'}};
3580 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3581
3582 } else {
3583 $errormessage = $Lang::tr{'invalid key'};
3584 }
3585
3586
3587 ###
3588 # m.a.d net2net
3589 ###
3590
3591
3592 ###
3593 ### Adding a new connection
3594 ###
3595 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3596 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3597 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3598
3599 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3600 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3601 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3602
3603 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3604 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3605 $errormessage = $Lang::tr{'invalid key'};
3606 goto VPNCONF_END;
3607 }
3608 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3609 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3610 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3611 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3612 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3613 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3614 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3615 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3616 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3617 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3618 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3619 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3620 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3621 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3622 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3623 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3624 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3625 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3626 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3627 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3628 $name=$cgiparams{'CHECK1'} ;
3629 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3630 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3631 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3632 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3633 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3634 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3635 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3636 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3637 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3638 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3639
3640 #A.Marx CCD check iroute field and convert it to decimal
3641 if ($cgiparams{'TYPE'} eq 'host') {
3642 my @temp=();
3643 my %ccdroutehash=();
3644 my $keypoint=0;
3645 my $ip;
3646 my $cidr;
3647 if ($cgiparams{'IR'} ne ''){
3648 @temp = split("\n",$cgiparams{'IR'});
3649 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3650 #find key to use
3651 foreach my $key (keys %ccdroutehash) {
3652 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3653 $keypoint=$key;
3654 delete $ccdroutehash{$key};
3655 }else{
3656 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3657 }
3658 }
3659 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3660 my $i=1;
3661 my $val=0;
3662 foreach $val (@temp){
3663 chomp($val);
3664 $val=~s/\s*$//g;
3665 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3666 foreach my $key (keys %ccdroutehash) {
3667 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3668 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3669 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3670 goto VPNCONF_ERROR;
3671 }
3672 my ($ip1,$cidr1) = split (/\//, $val);
3673 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3674 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3675 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3676 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3677 goto VPNCONF_ERROR;
3678 }
3679
3680 }
3681 }
3682 if (!&General::validipandmask($val)){
3683 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3684 goto VPNCONF_ERROR;
3685 }else{
3686 ($ip,$cidr) = split(/\//,$val);
3687 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3688 $cidr=&General::iporsubtodec($cidr);
3689 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3690
3691 }
3692
3693 #check for existing network IP's
3694 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3695 {
3696 $errormessage=$Lang::tr{'ccd err green'};
3697 goto VPNCONF_ERROR;
3698 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3699 {
3700 $errormessage=$Lang::tr{'ccd err red'};
3701 goto VPNCONF_ERROR;
3702 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3703 {
3704 $errormessage=$Lang::tr{'ccd err blue'};
3705 goto VPNCONF_ERROR;
3706 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3707 {
3708 $errormessage=$Lang::tr{'ccd err orange'};
3709 goto VPNCONF_ERROR;
3710 }
3711
3712 if (&General::validipandmask($val)){
3713 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3714 }else{
3715 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3716 goto VPNCONF_ERROR;
3717 }
3718 $i++;
3719 }
3720 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3721 &writeserverconf;
3722 }else{
3723 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3724 foreach my $key (keys %ccdroutehash) {
3725 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3726 delete $ccdroutehash{$key};
3727 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3728 &writeserverconf;
3729 }
3730 }
3731 }
3732 undef @temp;
3733 #check route field and convert it to decimal
3734 my $val=0;
3735 my $i=1;
3736 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3737 #find key to use
3738 foreach my $key (keys %ccdroute2hash) {
3739 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3740 $keypoint=$key;
3741 delete $ccdroute2hash{$key};
3742 }else{
3743 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3744 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3745 &writeserverconf;
3746 }
3747 }
3748 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3749 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3750 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3751 my %ownnet=();
3752 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3753 foreach $val (@temp){
3754 chomp($val);
3755 $val=~s/\s*$//g;
3756 if ($val eq $Lang::tr{'green'})
3757 {
3758 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3759 }
3760 if ($val eq $Lang::tr{'blue'})
3761 {
3762 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3763 }
3764 if ($val eq $Lang::tr{'orange'})
3765 {
3766 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3767 }
3768 my ($ip,$cidr) = split (/\//, $val);
3769
3770 if ($val ne $Lang::tr{'ccd none'})
3771 {
3772 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3773 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3774 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3775 if (&General::validipandmask($val)){
3776 $val=$ip."/".&General::iporsubtodec($cidr);
3777 $ccdroute2hash{$keypoint}[$i] = $val;
3778 }else{
3779 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3780 goto VPNCONF_ERROR;
3781 }
3782 }else{
3783 $ccdroute2hash{$keypoint}[$i]='';
3784 }
3785 $i++;
3786 }
3787 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3788
3789 #check dns1 ip
3790 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3791 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3792 goto VPNCONF_ERROR;
3793 }
3794 #check dns2 ip
3795 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3796 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3797 goto VPNCONF_ERROR;
3798 }
3799 #check wins ip
3800 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3801 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3802 goto VPNCONF_ERROR;
3803 }
3804 }
3805
3806 #CCD End
3807
3808
3809 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3810 $errormessage = $Lang::tr{'connection type is invalid'};
3811 if ($cgiparams{'TYPE'} eq 'net') {
3812 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3813 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3814 }
3815 goto VPNCONF_ERROR;
3816 }
3817
3818
3819 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3820 $errormessage = $Lang::tr{'name must only contain characters'};
3821 if ($cgiparams{'TYPE'} eq 'net') {
3822 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3823 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3824 }
3825 goto VPNCONF_ERROR;
3826 }
3827
3828 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3829 $errormessage = $Lang::tr{'name is invalid'};
3830 if ($cgiparams{'TYPE'} eq 'net') {
3831 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3832 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3833 }
3834 goto VPNCONF_ERROR;
3835 }
3836
3837 if (length($cgiparams{'NAME'}) >60) {
3838 $errormessage = $Lang::tr{'name too long'};
3839 if ($cgiparams{'TYPE'} eq 'net') {
3840 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3841 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3842 }
3843 goto VPNCONF_ERROR;
3844 }
3845
3846 ###
3847 # m.a.d net2net
3848 ###
3849
3850 if ($cgiparams{'TYPE'} eq 'net') {
3851 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3852 $errormessage = $Lang::tr{'openvpn destination port used'};
3853 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3854 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3855 goto VPNCONF_ERROR;
3856 }
3857 #Bugfix 10357
3858 foreach my $key (sort keys %confighash){
3859 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3860 $errormessage = $Lang::tr{'openvpn destination port used'};
3861 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3862 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3863 goto VPNCONF_ERROR;
3864 }
3865 }
3866 if ($cgiparams{'DEST_PORT'} eq '') {
3867 $errormessage = $Lang::tr{'invalid port'};
3868 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3869 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3870 goto VPNCONF_ERROR;
3871 }
3872
3873 # Check if the input for the transfer net is valid.
3874 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3875 $errormessage = $Lang::tr{'ccd err invalidnet'};
3876 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3877 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3878 goto VPNCONF_ERROR;
3879 }
3880
3881 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3882 $errormessage = $Lang::tr{'openvpn subnet is used'};
3883 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3884 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3885 goto VPNCONF_ERROR;
3886 }
3887
3888 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3889 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3890 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3891 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3892 goto VPNCONF_ERROR;
3893 }
3894
3895 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3896 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3897 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3898 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3899 goto VPNCONF_ERROR;
3900 }
3901
3902 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3903 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3904 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3905 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3906 goto VPNCONF_ERROR;
3907 }
3908
3909 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3910 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3911 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3912 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3913 goto VPNCONF_ERROR;
3914 }
3915
3916 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3917 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3918 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3919 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3920 goto VPNCONF_ERROR;
3921 }
3922
3923 if ($cgiparams{'DEST_PORT'} <= 1023) {
3924 $errormessage = $Lang::tr{'ovpn port in root range'};
3925 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3926 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3927 goto VPNCONF_ERROR;
3928 }
3929
3930 if ($cgiparams{'OVPN_MGMT'} eq '') {
3931 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3932 }
3933
3934 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3935 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3936 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3937 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3938 goto VPNCONF_ERROR;
3939 }
3940 #Check if remote subnet is used elsewhere
3941 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3942 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3943 if ($warnmessage){
3944 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3945 }
3946 }
3947
3948 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3949 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3950 # goto VPNCONF_ERROR;
3951 # }
3952
3953 # Check if there is no other entry with this name
3954 if (! $cgiparams{'KEY'}) {
3955 foreach my $key (keys %confighash) {
3956 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3957 $errormessage = $Lang::tr{'a connection with this name already exists'};
3958 if ($cgiparams{'TYPE'} eq 'net') {
3959 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3960 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3961 }
3962 goto VPNCONF_ERROR;
3963 }
3964 }
3965 }
3966
3967 # Check if a remote host/IP has been set for the client.
3968 if ($cgiparams{'TYPE'} eq 'net') {
3969 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3970 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3971
3972 # Check if this is a N2N connection and drop temporary config.
3973 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3974 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3975
3976 goto VPNCONF_ERROR;
3977 }
3978
3979 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3980 if ($cgiparams{'REMOTE'} ne '') {
3981 # Check if the given IP is valid - otherwise check if it is a valid domain.
3982 if (! &General::validip($cgiparams{'REMOTE'})) {
3983 # Check for a valid domain.
3984 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3985 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3986
3987 # Check if this is a N2N connection and drop temporary config.
3988 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3989 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3990
3991 goto VPNCONF_ERROR;
3992 }
3993 }
3994 }
3995 }
3996
3997 if ($cgiparams{'TYPE'} ne 'host') {
3998 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3999 $errormessage = $Lang::tr{'local subnet is invalid'};
4000 if ($cgiparams{'TYPE'} eq 'net') {
4001 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4002 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4003 }
4004 goto VPNCONF_ERROR;}
4005 }
4006 # Check if there is no other entry without IP-address and PSK
4007 if ($cgiparams{'REMOTE'} eq '') {
4008 foreach my $key (keys %confighash) {
4009 if(($cgiparams{'KEY'} ne $key) &&
4010 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
4011 $confighash{$key}[10] eq '') {
4012 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
4013 goto VPNCONF_ERROR;
4014 }
4015 }
4016 }
4017 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
4018 $errormessage = $Lang::tr{'remote subnet is invalid'};
4019 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4020 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4021 goto VPNCONF_ERROR;
4022 }
4023
4024 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
4025 if ($cgiparams{'TYPE'} eq 'net') {
4026 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4027 $errormessage = $Lang::tr{'invalid input for valid till days'};
4028 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4029 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4030 goto VPNCONF_ERROR;
4031 }
4032 }
4033
4034 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4035 $errormessage = $Lang::tr{'invalid input'};
4036 goto VPNCONF_ERROR;
4037 }
4038 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4039 $errormessage = $Lang::tr{'invalid input'};
4040 goto VPNCONF_ERROR;
4041 }
4042
4043 #fixplausi
4044 if ($cgiparams{'AUTH'} eq 'psk') {
4045 # if (! length($cgiparams{'PSK'}) ) {
4046 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4047 # goto VPNCONF_ERROR;
4048 # }
4049 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4050 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4051 # goto VPNCONF_ERROR;
4052 # }
4053 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4054 if ($cgiparams{'KEY'}) {
4055 $errormessage = $Lang::tr{'cant change certificates'};
4056 goto VPNCONF_ERROR;
4057 }
4058 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4059 $errormessage = $Lang::tr{'there was no file upload'};
4060 goto VPNCONF_ERROR;
4061 }
4062
4063 # Move uploaded certificate request to a temporary file
4064 (my $fh, my $filename) = tempfile( );
4065 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4066 $errormessage = $!;
4067 goto VPNCONF_ERROR;
4068 }
4069
4070 # Sign the certificate request and move it
4071 # Sign the host certificate request
4072 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4073 '-batch', '-notext',
4074 '-in', $filename,
4075 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4076 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4077 if ($?) {
4078 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4079 unlink ($filename);
4080 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4081 &newcleanssldatabase();
4082 goto VPNCONF_ERROR;
4083 } else {
4084 unlink ($filename);
4085 &deletebackupcert();
4086 }
4087
4088 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4089 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4090 $temp = $1;
4091 $temp =~ s+/Email+, E+;
4092 $temp =~ s/ ST=/ S=/;
4093 $cgiparams{'CERT_NAME'} = $temp;
4094 $cgiparams{'CERT_NAME'} =~ s/,//g;
4095 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4096 if ($cgiparams{'CERT_NAME'} eq '') {
4097 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4098 goto VPNCONF_ERROR;
4099 }
4100 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4101 if ($cgiparams{'KEY'}) {
4102 $errormessage = $Lang::tr{'cant change certificates'};
4103 goto VPNCONF_ERROR;
4104 }
4105 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4106 $errormessage = $Lang::tr{'there was no file upload'};
4107 goto VPNCONF_ERROR;
4108 }
4109 # Move uploaded certificate to a temporary file
4110 (my $fh, my $filename) = tempfile( );
4111 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4112 $errormessage = $!;
4113 goto VPNCONF_ERROR;
4114 }
4115
4116 # Verify the certificate has a valid CA and move it
4117 my $validca = 0;
4118 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4119 if ($test =~ /: OK/) {
4120 $validca = 1;
4121 } else {
4122 foreach my $key (keys %cahash) {
4123 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4124 if ($test =~ /: OK/) {
4125 $validca = 1;
4126 }
4127 }
4128 }
4129 if (! $validca) {
4130 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4131 unlink ($filename);
4132 goto VPNCONF_ERROR;
4133 } else {
4134 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4135 if ($? ne 0) {
4136 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4137 unlink ($filename);
4138 goto VPNCONF_ERROR;
4139 }
4140 }
4141
4142 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4143 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4144 $temp = $1;
4145 $temp =~ s+/Email+, E+;
4146 $temp =~ s/ ST=/ S=/;
4147 $cgiparams{'CERT_NAME'} = $temp;
4148 $cgiparams{'CERT_NAME'} =~ s/,//g;
4149 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4150 if ($cgiparams{'CERT_NAME'} eq '') {
4151 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4152 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4153 goto VPNCONF_ERROR;
4154 }
4155 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4156 if ($cgiparams{'KEY'}) {
4157 $errormessage = $Lang::tr{'cant change certificates'};
4158 goto VPNCONF_ERROR;
4159 }
4160 # Validate input since the form was submitted
4161 if (length($cgiparams{'CERT_NAME'}) >60) {
4162 $errormessage = $Lang::tr{'name too long'};
4163 goto VPNCONF_ERROR;
4164 }
4165 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4166 $errormessage = $Lang::tr{'invalid input for name'};
4167 goto VPNCONF_ERROR;
4168 }
4169 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4170 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4171 goto VPNCONF_ERROR;
4172 }
4173 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4174 $errormessage = $Lang::tr{'e-mail address too long'};
4175 goto VPNCONF_ERROR;
4176 }
4177 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4178 $errormessage = $Lang::tr{'invalid input for department'};
4179 goto VPNCONF_ERROR;
4180 }
4181 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4182 $errormessage = $Lang::tr{'organization too long'};
4183 goto VPNCONF_ERROR;
4184 }
4185 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4186 $errormessage = $Lang::tr{'invalid input for organization'};
4187 goto VPNCONF_ERROR;
4188 }
4189 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4190 $errormessage = $Lang::tr{'invalid input for city'};
4191 goto VPNCONF_ERROR;
4192 }
4193 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4194 $errormessage = $Lang::tr{'invalid input for state or province'};
4195 goto VPNCONF_ERROR;
4196 }
4197 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4198 $errormessage = $Lang::tr{'invalid input for country'};
4199 goto VPNCONF_ERROR;
4200 }
4201 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4202 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4203 $errormessage = $Lang::tr{'password too short'};
4204 goto VPNCONF_ERROR;
4205 }
4206 }
4207 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4208 $errormessage = $Lang::tr{'passwords do not match'};
4209 goto VPNCONF_ERROR;
4210 }
4211 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4212 $errormessage = $Lang::tr{'invalid input for valid till days'};
4213 goto VPNCONF_ERROR;
4214 }
4215
4216 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4217 if ($cgiparams{'TYPE'} eq 'host') {
4218 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4219 $errormessage = $Lang::tr{'invalid input for valid till days'};
4220 goto VPNCONF_ERROR;
4221 }
4222 }
4223
4224 # Check for RW if client name is already set
4225 if ($cgiparams{'TYPE'} eq 'host') {
4226 foreach my $key (keys %confighash) {
4227 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4228 $errormessage = $Lang::tr{'a connection with this name already exists'};
4229 goto VPNCONF_ERROR;
4230 }
4231 }
4232 }
4233
4234 # Replace empty strings with a .
4235 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4236 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4237 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4238
4239 # Create the Host certificate request client
4240 my $pid = open(OPENSSL, "|-");
4241 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4242 if ($pid) { # parent
4243 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4244 print OPENSSL "$state\n";
4245 print OPENSSL "$city\n";
4246 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4247 print OPENSSL "$ou\n";
4248 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4249 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4250 print OPENSSL ".\n";
4251 print OPENSSL ".\n";
4252 close (OPENSSL);
4253 if ($?) {
4254 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4255 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4256 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4257 goto VPNCONF_ERROR;
4258 }
4259 } else { # child
4260 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4261 '-newkey', 'rsa:2048',
4262 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4263 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4264 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4265 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4266 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4267 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4268 goto VPNCONF_ERROR;
4269 }
4270 }
4271
4272 # Sign the host certificate request
4273 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4274 '-batch', '-notext',
4275 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4276 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4277 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4278 if ($?) {
4279 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4280 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4281 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4282 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4283 &newcleanssldatabase();
4284 goto VPNCONF_ERROR;
4285 } else {
4286 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4287 &deletebackupcert();
4288 }
4289
4290 # Create the pkcs12 file
4291 system('/usr/bin/openssl', 'pkcs12', '-export',
4292 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4293 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4294 '-name', $cgiparams{'NAME'},
4295 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4296 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4297 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4298 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4299 if ($?) {
4300 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4301 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4302 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4303 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4304 goto VPNCONF_ERROR;
4305 } else {
4306 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4307 }
4308 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4309 ;# Nothing, just editing
4310 } else {
4311 $errormessage = $Lang::tr{'invalid input for authentication method'};
4312 goto VPNCONF_ERROR;
4313 }
4314
4315 # Check if there is no other entry with this common name
4316 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4317 foreach my $key (keys %confighash) {
4318 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4319 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4320 goto VPNCONF_ERROR;
4321 }
4322 }
4323 }
4324
4325 # Save the config
4326 my $key = $cgiparams{'KEY'};
4327
4328 if (! $key) {
4329 $key = &General::findhasharraykey (\%confighash);
4330 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4331 }
4332 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4333 $confighash{$key}[1] = $cgiparams{'NAME'};
4334 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4335 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4336 }
4337
4338 $confighash{$key}[3] = $cgiparams{'TYPE'};
4339 if ($cgiparams{'AUTH'} eq 'psk') {
4340 $confighash{$key}[4] = 'psk';
4341 $confighash{$key}[5] = $cgiparams{'PSK'};
4342 } else {
4343 $confighash{$key}[4] = 'cert';
4344 }
4345 if ($cgiparams{'TYPE'} eq 'net') {
4346 $confighash{$key}[6] = $cgiparams{'SIDE'};
4347 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4348 }
4349 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4350 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4351 if ($cgiparams{'OVPN_MGMT'} eq '') {
4352 $confighash{$key}[22] = $confighash{$key}[29];
4353 } else {
4354 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4355 }
4356 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4357 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4358 $confighash{$key}[25] = $cgiparams{'REMARK'};
4359 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4360 # new fields
4361 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4362 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4363 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4364 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4365 $confighash{$key}[31] = $cgiparams{'MTU'};
4366 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4367 $name=$cgiparams{'CHECK1'};
4368 $confighash{$key}[33] = $cgiparams{$name};
4369 $confighash{$key}[34] = $cgiparams{'RG'};
4370 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4371 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4372 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4373 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4374 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4375
4376 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4377 $confighash{$key}[41] = "no-pass";
4378 }
4379
4380 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4381
4382 if ($cgiparams{'CHECK1'} ){
4383
4384 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4385 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4386 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4387 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4388 }
4389 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4390 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4391 if($cgiparams{'CHECK1'} eq 'dynamic'){
4392 print CCDRWCONF "#This client uses the dynamic pool\n";
4393 }else{
4394 print CCDRWCONF "#Ip address client and server\n";
4395 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4396 }
4397 if ($confighash{$key}[34] eq 'on'){
4398 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4399 print CCDRWCONF "push redirect-gateway\n";
4400 }
4401 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4402 if ($cgiparams{'IR'} ne ''){
4403 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4404 foreach my $key (keys %ccdroutehash){
4405 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4406 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4407 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4408 print CCDRWCONF "iroute $a $b\n";
4409 }
4410 }
4411 }
4412 }
4413 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4414 if ($cgiparams{'IFROUTE'} ne ''){
4415 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4416 foreach my $key (keys %ccdroute2hash){
4417 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4418 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4419 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4420 my %blue=();
4421 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4422 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4423 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4424 my %orange=();
4425 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4426 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4427 }else{
4428 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4429 print CCDRWCONF "push \"route $a $b\"\n";
4430 }
4431 }
4432 }
4433 }
4434 }
4435 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4436 if($cgiparams{'CCD_DNS1'} ne ''){
4437 print CCDRWCONF "\n#Client gets these nameservers\n";
4438 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4439 }
4440 if($cgiparams{'CCD_DNS2'} ne ''){
4441 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4442 }
4443 if($cgiparams{'CCD_WINS'} ne ''){
4444 print CCDRWCONF "\n#Client gets this WINS server\n";
4445 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4446 }
4447 close CCDRWCONF;
4448 }
4449
4450 ###
4451 # m.a.d n2n begin
4452 ###
4453
4454 if ($cgiparams{'TYPE'} eq 'net') {
4455
4456 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4457 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4458
4459 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4460 my $key = $cgiparams{'KEY'};
4461 if (! $key) {
4462 $key = &General::findhasharraykey (\%confighash);
4463 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4464 }
4465 $confighash{$key}[0] = 'on';
4466 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4467
4468 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4469 }
4470 }
4471
4472 ###
4473 # m.a.d n2n end
4474 ###
4475
4476 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4477 $cgiparams{'KEY'} = $key;
4478 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4479 }
4480 goto VPNCONF_END;
4481 } else {
4482 $cgiparams{'ENABLED'} = 'on';
4483 ###
4484 # m.a.d n2n begin
4485 ###
4486 $cgiparams{'MSSFIX'} = 'on';
4487 $cgiparams{'FRAGMENT'} = '1300';
4488 $cgiparams{'DAUTH'} = 'SHA512';
4489 ###
4490 # m.a.d n2n end
4491 ###
4492 $cgiparams{'SIDE'} = 'left';
4493 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4494 $cgiparams{'AUTH'} = 'psk';
4495 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4496 $cgiparams{'AUTH'} = 'certfile';
4497 } else {
4498 $cgiparams{'AUTH'} = 'certgen';
4499 }
4500 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4501 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4502 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4503 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4504 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4505 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4506 }
4507
4508 VPNCONF_ERROR:
4509 $checked{'ENABLED'}{'off'} = '';
4510 $checked{'ENABLED'}{'on'} = '';
4511 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4512 $checked{'ENABLED_BLUE'}{'off'} = '';
4513 $checked{'ENABLED_BLUE'}{'on'} = '';
4514 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4515 $checked{'ENABLED_ORANGE'}{'off'} = '';
4516 $checked{'ENABLED_ORANGE'}{'on'} = '';
4517 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4518
4519
4520 $checked{'EDIT_ADVANCED'}{'off'} = '';
4521 $checked{'EDIT_ADVANCED'}{'on'} = '';
4522 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4523
4524 $selected{'SIDE'}{'server'} = '';
4525 $selected{'SIDE'}{'client'} = '';
4526 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4527
4528 $selected{'PROTOCOL'}{'udp'} = '';
4529 $selected{'PROTOCOL'}{'tcp'} = '';
4530 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4531
4532
4533 $checked{'AUTH'}{'psk'} = '';
4534 $checked{'AUTH'}{'certreq'} = '';
4535 $checked{'AUTH'}{'certgen'} = '';
4536 $checked{'AUTH'}{'certfile'} = '';
4537 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4538
4539 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4540
4541 $checked{'COMPLZO'}{'off'} = '';
4542 $checked{'COMPLZO'}{'on'} = '';
4543 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4544
4545 $checked{'MSSFIX'}{'off'} = '';
4546 $checked{'MSSFIX'}{'on'} = '';
4547 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4548
4549 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4550 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4551 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4552 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4553 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4554 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4555 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4556 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4557 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4558 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4559 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4560 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4561 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4562 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4563 $selected{'DCIPHER'}{'BF-CBC'} = '';
4564 $selected{'DCIPHER'}{'DES-CBC'} = '';
4565 # If no cipher has been chossen yet, select
4566 # the old default (AES-256-CBC) for compatiblity reasons.
4567 if ($cgiparams{'DCIPHER'} eq '') {
4568 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4569 }
4570 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4571 $selected{'DAUTH'}{'whirlpool'} = '';
4572 $selected{'DAUTH'}{'SHA512'} = '';
4573 $selected{'DAUTH'}{'SHA384'} = '';
4574 $selected{'DAUTH'}{'SHA256'} = '';
4575 $selected{'DAUTH'}{'SHA1'} = '';
4576 # If no hash algorythm has been choosen yet, select
4577 # the old default value (SHA1) for compatiblity reasons.
4578 if ($cgiparams{'DAUTH'} eq '') {
4579 $cgiparams{'DAUTH'} = 'SHA1';
4580 }
4581 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4582
4583 if (1) {
4584 &Header::showhttpheaders();
4585 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4586 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4587 if ($errormessage) {
4588 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4589 print "<class name='base'>$errormessage";
4590 print "&nbsp;</class>";
4591 &Header::closebox();
4592 }
4593
4594 if ($warnmessage) {
4595 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4596 print "<class name='base'>$warnmessage";
4597 print "&nbsp;</class>";
4598 &Header::closebox();
4599 }
4600
4601 print "<form method='post' enctype='multipart/form-data'>";
4602 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4603
4604 if ($cgiparams{'KEY'}) {
4605 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4606 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4607 }
4608
4609 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4610 print "<table width='100%' border='0'>\n";
4611
4612 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4613
4614 if ($cgiparams{'TYPE'} eq 'host') {
4615 if ($cgiparams{'KEY'}) {
4616 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4617 } else {
4618 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4619 }
4620 # print "<tr><td>$Lang::tr{'interface'}</td>";
4621 # print "<td><select name='INTERFACE'>";
4622 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4623 # if ($netsettings{'BLUE_DEV'} ne '') {
4624 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4625 # }
4626 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4627 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4628 # print "</select></td></tr>";
4629 # print <<END;
4630 } else {
4631 print "<input type='hidden' name='INTERFACE' value='red' />";
4632 if ($cgiparams{'KEY'}) {
4633 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4634 } else {
4635 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4636 }
4637
4638 # If GCM ciphers are in usage, HMAC menu is disabled
4639 my $hmacdisabled;
4640 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4641 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4642 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4643 $hmacdisabled = "disabled='disabled'";
4644 };
4645
4646 print <<END;
4647 <td width='25%'>&nbsp;</td>
4648 <td width='25%'>&nbsp;</td></tr>
4649 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4650 <td><select name='SIDE'>
4651 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4652 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4653 </select>
4654 </td>
4655
4656 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4657 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4658 </tr>
4659
4660 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4661 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4662
4663 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4664 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4665 </tr>
4666
4667 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4668 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4669
4670 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4671 <td><select name='PROTOCOL'>
4672 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4673 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4674 </tr>
4675
4676 <tr>
4677 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4678 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4679
4680 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4681 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4682 </tr>
4683
4684 <tr><td colspan=4><hr /></td></tr><tr>
4685
4686 <tr>
4687 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4688 </tr>
4689
4690 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4691 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4692 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4693 </tr>
4694
4695 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4696 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4697 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4698 </tr>
4699
4700 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4701 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4702 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4703 </tr>
4704
4705 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4706 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4707 </tr>
4708
4709 <tr><td colspan=4><hr /></td></tr><tr>
4710 <tr>
4711 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4712 </tr>
4713
4714 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4715 <td><select name='DCIPHER' id="n2ncipher" required>
4716 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4717 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4718 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4719 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4720 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4721 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4722 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4723 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4724 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4725 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4726 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4727 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4728 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4729 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4730 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4731 </select>
4732 </td>
4733
4734 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4735 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4736 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4737 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4738 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4739 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4740 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4741 </select>
4742 </td>
4743 </tr>
4744 <tr><td colspan=4><hr /></td></tr><tr>
4745
4746 END
4747 ;
4748 }
4749
4750 #### JAVA SCRIPT ####
4751 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4752 print<<END;
4753 <script>
4754 var disable_options = false;
4755 document.getElementById('n2ncipher').onchange = function () {
4756 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4757 document.getElementById('n2nhmac').setAttribute('disabled', true);
4758 } else {
4759 document.getElementById('n2nhmac').removeAttribute('disabled');
4760 }
4761 }
4762 </script>
4763 END
4764
4765 #jumper
4766 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4767 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4768
4769 if ($cgiparams{'TYPE'} eq 'host') {
4770 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4771 }
4772
4773 print"</tr></table><br><br>";
4774 #A.Marx CCD new client
4775 if ($cgiparams{'TYPE'} eq 'host') {
4776 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4777 my %vpnnet=();
4778 my $vpnip;
4779 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4780 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4781 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4782 my @ccdconf=();
4783 my $count=0;
4784 my $checked;
4785 $checked{'check1'}{'off'} = '';
4786 $checked{'check1'}{'on'} = '';
4787 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4788 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4789 print"</td></tr></table><br><br>";
4790 my $name=$cgiparams{'CHECK1'};
4791 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4792
4793 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4794 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4795 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4796 $count++;
4797 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4798 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4799 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4800 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4801 print"</td></tr>";
4802 }
4803 print "</table><br><br><hr><br><br>";
4804 }
4805 }
4806 # ccd end
4807 &Header::closebox();
4808 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4809
4810 } elsif (! $cgiparams{'KEY'}) {
4811
4812
4813 my $disabled='';
4814 my $cakeydisabled='';
4815 my $cacrtdisabled='';
4816 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4817 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4818
4819 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4820
4821
4822 if ($cgiparams{'TYPE'} eq 'host') {
4823
4824 print <<END;
4825 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4826
4827 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4828 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4829 <tr><td colspan='3'>&nbsp;</td></tr>
4830 <tr><td colspan='3'><hr /></td></tr>
4831 <tr><td colspan='3'>&nbsp;</td></tr>
4832 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4833 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4834 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4835 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4836 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4837 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4838 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4839 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4840 END
4841 ;
4842
4843 ###
4844 # m.a.d net2net
4845 ###
4846
4847 } else {
4848
4849 print <<END;
4850 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4851
4852 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4853 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4854 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4855 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4856 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4857 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4858 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4859 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4860
4861
4862 END
4863 ;
4864
4865 }
4866
4867 ###
4868 # m.a.d net2net
4869 ###
4870
4871 foreach my $country (sort keys %{Countries::countries}) {
4872 print "<option value='$Countries::countries{$country}'";
4873 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4874 print " selected='selected'";
4875 }
4876 print ">$country</option>";
4877 }
4878 ###
4879 # m.a.d net2net
4880 ###
4881
4882 if ($cgiparams{'TYPE'} eq 'host') {
4883 print <<END;
4884 </select></td></tr>
4885 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4886 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4887 <tr><td>&nbsp;</td>
4888 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4889 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4890 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4891 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4892 <tr><td colspan='3'>&nbsp;</td></tr>
4893 <tr><td colspan='3'><hr /></td></tr>
4894 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4895 </table>
4896 END
4897 }else{
4898 print <<END;
4899 </select></td></tr>
4900 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4901 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4902 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4903 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4904 <tr><td colspan='3'><hr /></td></tr>
4905 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4906 </table>
4907
4908 END
4909 }
4910
4911 ###
4912 # m.a.d net2net
4913 ###
4914 ;
4915 &Header::closebox();
4916
4917 }
4918
4919 #A.Marx CCD new client
4920 if ($cgiparams{'TYPE'} eq 'host') {
4921 print"<br><br>";
4922 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4923
4924
4925 print <<END;
4926 <table border='0' width='100%'>
4927 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4928 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4929 <tr><td colspan='4'>&nbsp</td></tr>
4930 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4931 END
4932
4933 if ($cgiparams{'IR'} ne ''){
4934 print $cgiparams{'IR'};
4935 }else{
4936 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4937 foreach my $key (keys %ccdroutehash) {
4938 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4939 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4940 if ($ccdroutehash{$key}[$i] ne ''){
4941 print $ccdroutehash{$key}[$i]."\n";
4942 }
4943 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4944 }
4945 }
4946 }
4947 }
4948
4949 print <<END;
4950 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4951 <tr><td colspan='4'><br></td></tr>
4952 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4953 END
4954
4955 my $set=0;
4956 my $selorange=0;
4957 my $selblue=0;
4958 my $selgreen=0;
4959 my $helpblue=0;
4960 my $helporange=0;
4961 my $other=0;
4962 my $none=0;
4963 my @temp=();
4964
4965 our @current = ();
4966 open(FILE, "${General::swroot}/main/routing") ;
4967 @current = <FILE>;
4968 close (FILE);
4969 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4970 #check for "none"
4971 foreach my $key (keys %ccdroute2hash) {
4972 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4973 if ($ccdroute2hash{$key}[1] eq ''){
4974 $none=1;
4975 last;
4976 }
4977 }
4978 }
4979 if ($none ne '1'){
4980 print"<option>$Lang::tr{'ccd none'}</option>";
4981 }else{
4982 print"<option selected>$Lang::tr{'ccd none'}</option>";
4983 }
4984 #check if static routes are defined for client
4985 foreach my $line (@current) {
4986 chomp($line);
4987 $line=~s/\s*$//g; # remove newline
4988 @temp=split(/\,/,$line);
4989 $temp[1] = '' unless defined $temp[1]; # not always populated
4990 my ($a,$b) = split(/\//,$temp[1]);
4991 $temp[1] = $a."/".&General::iporsubtocidr($b);
4992 foreach my $key (keys %ccdroute2hash) {
4993 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4994 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4995 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4996 $set=1;
4997 }
4998 }
4999 }
5000 }
5001 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
5002 }
5003
5004 my %vpnconfig = ();
5005 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
5006 foreach my $vpn (keys %vpnconfig) {
5007 # Skip all disabled VPN connections
5008 my $enabled = $vpnconfig{$vpn}[0];
5009 next unless ($enabled eq "on");
5010
5011 my $name = $vpnconfig{$vpn}[1];
5012
5013 # Remote subnets
5014 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
5015 foreach my $network (@networks) {
5016 my $selected = "";
5017
5018 foreach my $key (keys %ccdroute2hash) {
5019 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
5020 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5021 if ($ccdroute2hash{$key}[$i] eq $network) {
5022 $selected = "selected";
5023 }
5024 }
5025 }
5026 }
5027
5028 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5029 }
5030 }
5031
5032 #check if green,blue,orange are defined for client
5033 foreach my $key (keys %ccdroute2hash) {
5034 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5035 $other=1;
5036 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5037 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5038 $selgreen=1;
5039 }
5040 if (&haveBlueNet()){
5041 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5042 $selblue=1;
5043 }
5044 }
5045 if (&haveOrangeNet()){
5046 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5047 $selorange=1;
5048 }
5049 }
5050 }
5051 }
5052 }
5053 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5054 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5055 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5056
5057 print<<END;
5058 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5059 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5060 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5061
5062 END
5063 ;
5064 &Header::closebox();
5065 }
5066 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5067 if ($cgiparams{'KEY'}) {
5068 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5069 }
5070 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5071 &Header::closebigbox();
5072 &Header::closepage();
5073 exit (0);
5074 }
5075 VPNCONF_END:
5076 }
5077
5078 # SETTINGS_ERROR:
5079 ###
5080 ### Default status page
5081 ###
5082 %cgiparams = ();
5083 %cahash = ();
5084 %confighash = ();
5085 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5086 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5087 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5088
5089 my @status = `/bin/cat /var/run/ovpnserver.log`;
5090
5091 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5092 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5093 my $ipaddr = <IPADDR>;
5094 close IPADDR;
5095 chomp ($ipaddr);
5096 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5097 if ($cgiparams{'VPN_IP'} eq '') {
5098 $cgiparams{'VPN_IP'} = $ipaddr;
5099 }
5100 }
5101 }
5102
5103 #default setzen
5104 if ($cgiparams{'DCIPHER'} eq '') {
5105 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5106 }
5107 if ($cgiparams{'DDEST_PORT'} eq '') {
5108 $cgiparams{'DDEST_PORT'} = '1194';
5109 }
5110 if ($cgiparams{'DMTU'} eq '') {
5111 $cgiparams{'DMTU'} = '1400';
5112 }
5113 if ($cgiparams{'MSSFIX'} eq '') {
5114 $cgiparams{'MSSFIX'} = 'off';
5115 }
5116 if ($cgiparams{'DAUTH'} eq '') {
5117 $cgiparams{'DAUTH'} = 'SHA512';
5118 }
5119 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5120 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5121 }
5122 $checked{'ENABLED'}{'off'} = '';
5123 $checked{'ENABLED'}{'on'} = '';
5124 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5125 $checked{'ENABLED_BLUE'}{'off'} = '';
5126 $checked{'ENABLED_BLUE'}{'on'} = '';
5127 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5128 $checked{'ENABLED_ORANGE'}{'off'} = '';
5129 $checked{'ENABLED_ORANGE'}{'on'} = '';
5130 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5131
5132 $selected{'DPROTOCOL'}{'udp'} = '';
5133 $selected{'DPROTOCOL'}{'tcp'} = '';
5134 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5135
5136 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5137 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5138 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5139 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5140 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5141 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5142 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5143 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5144 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5145 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5146 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5147 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5148 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5149 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5150 $selected{'DCIPHER'}{'BF-CBC'} = '';
5151 $selected{'DCIPHER'}{'DES-CBC'} = '';
5152 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5153
5154 $selected{'DAUTH'}{'whirlpool'} = '';
5155 $selected{'DAUTH'}{'SHA512'} = '';
5156 $selected{'DAUTH'}{'SHA384'} = '';
5157 $selected{'DAUTH'}{'SHA256'} = '';
5158 $selected{'DAUTH'}{'SHA1'} = '';
5159 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5160
5161 $checked{'DCOMPLZO'}{'off'} = '';
5162 $checked{'DCOMPLZO'}{'on'} = '';
5163 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5164
5165 # m.a.d
5166 $checked{'MSSFIX'}{'off'} = '';
5167 $checked{'MSSFIX'}{'on'} = '';
5168 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5169 #new settings
5170 &Header::showhttpheaders();
5171 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5172 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5173
5174 if ($errormessage) {
5175 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5176 print "<class name='base'>$errormessage\n";
5177 print "&nbsp;</class>\n";
5178 &Header::closebox();
5179 }
5180
5181 if ($cryptoerror) {
5182 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5183 print "<class name='base'>$cryptoerror";
5184 print "&nbsp;</class>";
5185 &Header::closebox();
5186 }
5187
5188 if ($cryptowarning) {
5189 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5190 print "<class name='base'>$cryptowarning";
5191 print "&nbsp;</class>";
5192 &Header::closebox();
5193 }
5194
5195 if ($warnmessage) {
5196 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5197 print "$warnmessage<br>";
5198 print "$Lang::tr{'fwdfw warn1'}<br>";
5199 &Header::closebox();
5200 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5201 &Header::closepage();
5202 exit 0;
5203 }
5204
5205 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5206 my $srunning = "no";
5207 my $activeonrun = "";
5208 if ( -e "/var/run/openvpn.pid"){
5209 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5210 $srunning ="yes";
5211 $activeonrun = "";
5212 } else {
5213 $activeonrun = "disabled='disabled'";
5214 }
5215 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5216 print <<END;
5217 <table width='100%' border='0'>
5218 <form method='post'>
5219 <td width='25%'>&nbsp;</td>
5220 <td width='25%'>&nbsp;</td>
5221 <td width='25%'>&nbsp;</td></tr>
5222 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5223 <td align='left'>$sactive</td>
5224 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5225 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5226 END
5227 ;
5228 if (&haveBlueNet()) {
5229 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5230 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5231 }
5232 if (&haveOrangeNet()) {
5233 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5234 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5235 }
5236 print <<END;
5237 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5238 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5239 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5240 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5241 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5242 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5243 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5244 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5245 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5246
5247 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5248 <td><select name='DCIPHER'>
5249 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5250 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5251 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5252 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5253 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5254 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5255 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5256 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5257 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5258 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5259 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5260 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5261 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5262 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5263 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5264 </select>
5265 </td>
5266 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5267 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
5268 </tr>
5269 <tr><td colspan='4'><br><br></td></tr>
5270 END
5271 ;
5272
5273 if ( $srunning eq "yes" ) {
5274 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5275 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5276 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5277 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5278 } else{
5279 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5280 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5281 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5282 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5283 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5284 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5285 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5286 (( $cgiparams{'ENABLED'} eq 'on') ||
5287 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5288 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5289 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5290 } else {
5291 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5292 }
5293 }
5294 print "</form></table>";
5295 &Header::closebox();
5296
5297 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5298 ###
5299 # m.a.d net2net
5300 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5301 ###
5302
5303 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5304 ;
5305 my $id = 0;
5306 my $gif;
5307 my $col1="";
5308 my $lastnet;
5309 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5310 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5311 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5312 if($id == 0){
5313 print"<b>$confighash{$key}[32]</b>";
5314 print <<END;
5315 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5316 <tr>
5317 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5318 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5319 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5320 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5321 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5322 </tr>
5323 END
5324 }
5325 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5326 print "</table><br>";
5327 print"<b>$confighash{$key}[32]</b>";
5328 print <<END;
5329 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5330 <tr>
5331 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5332 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5333 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5334 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5335 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5336 </tr>
5337 END
5338 }
5339 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5340 if ($id % 2) {
5341 print "<tr>";
5342 $col="bgcolor='$color{'color20'}'";
5343 } else {
5344 print "<tr>";
5345 $col="bgcolor='$color{'color22'}'";
5346 }
5347 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5348 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5349 #if ($confighash{$key}[4] eq 'cert') {
5350 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5351 #} else {
5352 #print "<td align='left'>&nbsp;</td>";
5353 #}
5354 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5355 $cavalid =~ /Not After : (.*)[\n]/;
5356 $cavalid = $1;
5357 print "<td align='center' $col>$confighash{$key}[25]</td>";
5358 $col1="bgcolor='${Header::colourred}'";
5359 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5360
5361 if ($confighash{$key}[0] eq 'off') {
5362 $col1="bgcolor='${Header::colourblue}'";
5363 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5364 } else {
5365
5366 ###
5367 # m.a.d net2net
5368 ###
5369
5370 if ($confighash{$key}[3] eq 'net') {
5371
5372 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5373 my @output = "";
5374 my @tustate = "";
5375 my $tport = $confighash{$key}[22];
5376 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5377 if ($tport ne '') {
5378 $tnet->open('127.0.0.1');
5379 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5380 @tustate = split(/\,/, $output[1]);
5381 ###
5382 #CONNECTING -- OpenVPN's initial state.
5383 #WAIT -- (Client only) Waiting for initial response from server.
5384 #AUTH -- (Client only) Authenticating with server.
5385 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5386 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5387 #ADD_ROUTES -- Adding routes to system.
5388 #CONNECTED -- Initialization Sequence Completed.
5389 #RECONNECTING -- A restart has occurred.
5390 #EXITING -- A graceful exit is in progress.
5391 ####
5392
5393 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5394 $col1="bgcolor='${Header::colourgreen}'";
5395 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5396 }else {
5397 $col1="bgcolor='${Header::colourred}'";
5398 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5399 }
5400 }
5401 }
5402 }else {
5403
5404 my $cn;
5405 my @match = ();
5406 foreach my $line (@status) {
5407 chomp($line);
5408 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5409 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5410 if ($match[1] ne "Common Name") {
5411 $cn = $match[1];
5412 }
5413 $cn =~ s/[_]/ /g;
5414 if ($cn eq "$confighash{$key}[2]") {
5415 $col1="bgcolor='${Header::colourgreen}'";
5416 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5417 }
5418 }
5419 }
5420 }
5421 }
5422
5423
5424 print <<END;
5425 <td align='center' $col1>$active</td>
5426
5427 <form method='post' name='frm${key}a'><td align='center' $col>
5428 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5429 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5430 <input type='hidden' name='KEY' value='$key' />
5431 </td></form>
5432 END
5433 ;
5434
5435 if ($confighash{$key}[41] eq "no-pass") {
5436 print <<END;
5437 <form method='post' name='frm${key}g'><td align='center' $col>
5438 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5439 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5440 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5441 <input type='hidden' name='MODE' value='insecure' />
5442 <input type='hidden' name='KEY' value='$key' />
5443 </td></form>
5444 END
5445 } else {
5446 print "<td $col>&nbsp;</td>";
5447 }
5448
5449 if ($confighash{$key}[4] eq 'cert') {
5450 print <<END;
5451 <form method='post' name='frm${key}b'><td align='center' $col>
5452 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5453 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5454 <input type='hidden' name='KEY' value='$key' />
5455 </td></form>
5456 END
5457 ; } else {
5458 print "<td>&nbsp;</td>";
5459 }
5460 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5461 print <<END;
5462 <form method='post' name='frm${key}c'><td align='center' $col>
5463 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5464 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5465 <input type='hidden' name='KEY' value='$key' />
5466 </td></form>
5467 END
5468 ; } elsif ($confighash{$key}[4] eq 'cert') {
5469 print <<END;
5470 <form method='post' name='frm${key}c'><td align='center' $col>
5471 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5472 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5473 <input type='hidden' name='KEY' value='$key' />
5474 </td></form>
5475 END
5476 ; } else {
5477 print "<td>&nbsp;</td>";
5478 }
5479 print <<END
5480 <form method='post' name='frm${key}d'><td align='center' $col>
5481 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5482 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5483 <input type='hidden' name='KEY' value='$key' />
5484 </td></form>
5485
5486 <form method='post' name='frm${key}e'><td align='center' $col>
5487 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5488 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5489 <input type='hidden' name='KEY' value='$key' />
5490 </td></form>
5491 <form method='post' name='frm${key}f'><td align='center' $col>
5492 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5493 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5494 <input type='hidden' name='KEY' value='$key' />
5495 </td></form>
5496 </tr>
5497 END
5498 ;
5499 $id++;
5500 $lastnet = $confighash{$key}[32];
5501 }
5502 print"</table>";
5503 ;
5504
5505 # If the config file contains entries, print Key to action icons
5506 if ( $id ) {
5507 print <<END;
5508 <table border='0'>
5509 <tr>
5510 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5511 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5512 <td class='base'>$Lang::tr{'click to disable'}</td>
5513 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5514 <td class='base'>$Lang::tr{'show certificate'}</td>
5515 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5516 <td class='base'>$Lang::tr{'edit'}</td>
5517 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5518 <td class='base'>$Lang::tr{'remove'}</td>
5519 </tr>
5520 <tr>
5521 <td>&nbsp; </td>
5522 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5523 <td class='base'>$Lang::tr{'click to enable'}</td>
5524 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5525 <td class='base'>$Lang::tr{'download certificate'}</td>
5526 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5527 <td class='base'>$Lang::tr{'dl client arch'}</td>
5528 </tr>
5529 </table><br>
5530 END
5531 ;
5532 }
5533
5534 print <<END;
5535 <table width='100%'>
5536 <form method='post'>
5537 <tr><td align='right'>
5538 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5539 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5540 </tr>
5541 </form>
5542 </table>
5543 END
5544 ;
5545 &Header::closebox();
5546 }
5547
5548 # CA/key listing
5549 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5550 print <<END;
5551 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5552 <tr>
5553 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5554 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5555 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5556 </tr>
5557 END
5558 ;
5559 my $col1="bgcolor='$color{'color22'}'";
5560 my $col2="bgcolor='$color{'color20'}'";
5561 # DH parameter line
5562 my $col3="bgcolor='$color{'color22'}'";
5563 # ta.key line
5564 my $col4="bgcolor='$color{'color20'}'";
5565
5566 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5567 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5568 $casubject =~ /Subject: (.*)[\n]/;
5569 $casubject = $1;
5570 $casubject =~ s+/Email+, E+;
5571 $casubject =~ s/ ST=/ S=/;
5572 print <<END;
5573 <tr>
5574 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5575 <td class='base' $col1>$casubject</td>
5576 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5577 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5578 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5579 </form>
5580 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5581 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5582 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5583 </form>
5584 <td width='4%' $col1>&nbsp;</td>
5585 </tr>
5586 END
5587 ;
5588 } else {
5589 # display rootcert generation buttons
5590 print <<END;
5591 <tr>
5592 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5593 <td class='base' $col1>$Lang::tr{'not present'}</td>
5594 <td colspan='3' $col1>&nbsp;</td>
5595 </tr>
5596 END
5597 ;
5598 }
5599
5600 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5601 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5602 $hostsubject =~ /Subject: (.*)[\n]/;
5603 $hostsubject = $1;
5604 $hostsubject =~ s+/Email+, E+;
5605 $hostsubject =~ s/ ST=/ S=/;
5606
5607 print <<END;
5608 <tr>
5609 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5610 <td class='base' $col2>$hostsubject</td>
5611 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5612 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5613 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5614 </form>
5615 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5616 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5617 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5618 </td></form>
5619 <td width='4%' $col2>&nbsp;</td>
5620 </tr>
5621 END
5622 ;
5623 } else {
5624 # Nothing
5625 print <<END;
5626 <tr>
5627 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5628 <td class='base' $col2>$Lang::tr{'not present'}</td>
5629 </td><td colspan='3' $col2>&nbsp;</td>
5630 </tr>
5631 END
5632 ;
5633 }
5634
5635 # Adding DH parameter to chart
5636 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5637 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5638 $dhsubject =~ / (.*)[\n]/;
5639 $dhsubject = $1;
5640
5641
5642 print <<END;
5643 <tr>
5644 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5645 <td class='base' $col3>$dhsubject</td>
5646 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5647 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5648 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5649 </form>
5650 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5651 </form>
5652 <td width='4%' $col3>&nbsp;</td>
5653 </tr>
5654 END
5655 ;
5656 } else {
5657 # Nothing
5658 print <<END;
5659 <tr>
5660 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5661 <td class='base' $col3>$Lang::tr{'not present'}</td>
5662 </td><td colspan='3' $col3>&nbsp;</td>
5663 </tr>
5664 END
5665 ;
5666 }
5667
5668 # Adding ta.key to chart
5669 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5670 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5671 $tasubject =~ /# (.*)[\n]/;
5672 $tasubject = $1;
5673 print <<END;
5674
5675 <tr>
5676 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5677 <td class='base' $col4>$tasubject</td>
5678 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5679 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5680 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5681 </form>
5682 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5683 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5684 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5685 </form>
5686 <td width='4%' $col4>&nbsp;</td>
5687 </tr>
5688 END
5689 ;
5690 } else {
5691 # Nothing
5692 print <<END;
5693 <tr>
5694 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5695 <td class='base' $col4>$Lang::tr{'not present'}</td>
5696 <td colspan='3' $col4>&nbsp;</td>
5697 </tr>
5698 END
5699 ;
5700 }
5701
5702 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5703 print "<tr><td colspan='5' align='center'><form method='post'>";
5704 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5705 print "</form></td></tr>\n";
5706 }
5707
5708 if (keys %cahash > 0) {
5709 foreach my $key (keys %cahash) {
5710 if (($key + 1) % 2) {
5711 print "<tr bgcolor='$color{'color20'}'>\n";
5712 } else {
5713 print "<tr bgcolor='$color{'color22'}'>\n";
5714 }
5715 print "<td class='base'>$cahash{$key}[0]</td>\n";
5716 print "<td class='base'>$cahash{$key}[1]</td>\n";
5717 print <<END;
5718 <form method='post' name='cafrm${key}a'><td align='center'>
5719 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5720 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5721 <input type='hidden' name='KEY' value='$key' />
5722 </td></form>
5723 <form method='post' name='cafrm${key}b'><td align='center'>
5724 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5725 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5726 <input type='hidden' name='KEY' value='$key' />
5727 </td></form>
5728 <form method='post' name='cafrm${key}c'><td align='center'>
5729 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5730 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5731 <input type='hidden' name='KEY' value='$key' />
5732 </td></form></tr>
5733 END
5734 ;
5735 }
5736 }
5737
5738 print "</table>";
5739
5740 # If the file contains entries, print Key to action icons
5741 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5742 print <<END;
5743 <table>
5744 <tr>
5745 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5746 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5747 <td class='base'>$Lang::tr{'show certificate'}</td>
5748 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5749 <td class='base'>$Lang::tr{'download certificate'}</td>
5750 </tr>
5751 </table>
5752 END
5753 ;
5754 }
5755
5756 print <<END
5757
5758 <br><hr><br>
5759
5760 <form method='post' enctype='multipart/form-data'>
5761 <table border='0' width='100%'>
5762 <tr>
5763 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5764 </tr>
5765
5766 <tr>
5767 <td width='10%'>$Lang::tr{'ca name'}:</td>
5768 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5769 <td width='30%'><input type='file' name='FH' size='25'>
5770 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5771 </tr>
5772
5773 <tr>
5774 <td colspan='3'>&nbsp;</td>
5775 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5776 </tr>
5777 </table>
5778
5779 <br>
5780
5781 <table border='0' width='100%'>
5782 <tr>
5783 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5784 </tr>
5785
5786 <tr>
5787 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5788 <td width='30%'><input type='file' name='FH' size='25'>
5789 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5790 </tr>
5791
5792 <tr>
5793 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5794 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5795 </tr>
5796 </table>
5797 </form>
5798
5799 <br><hr>
5800 END
5801 ;
5802
5803 if ( $srunning eq "yes" ) {
5804 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5805 } else {
5806 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5807 }
5808 &Header::closebox();
5809 END
5810 ;
5811
5812 &Header::closepage();
5813