]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
OpenVPN: Valid til days is required with OpenVPN-2.4.x
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my %settings=();
68 my $routes_push_file = '';
69 my $confighost="${General::swroot}/fwhosts/customhosts";
70 my $configgrp="${General::swroot}/fwhosts/customgroups";
71 my $customnet="${General::swroot}/fwhosts/customnetworks";
72 my $name;
73 my $col="";
74 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
75 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
76
77 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
78 $cgiparams{'ENABLED'} = 'off';
79 $cgiparams{'ENABLED_BLUE'} = 'off';
80 $cgiparams{'ENABLED_ORANGE'} = 'off';
81 $cgiparams{'EDIT_ADVANCED'} = 'off';
82 $cgiparams{'NAT'} = 'off';
83 $cgiparams{'COMPRESSION'} = 'off';
84 $cgiparams{'ONLY_PROPOSED'} = 'off';
85 $cgiparams{'ACTION'} = '';
86 $cgiparams{'CA_NAME'} = '';
87 $cgiparams{'DH_NAME'} = 'dh1024.pem';
88 $cgiparams{'DHLENGHT'} = '';
89 $cgiparams{'DHCP_DOMAIN'} = '';
90 $cgiparams{'DHCP_DNS'} = '';
91 $cgiparams{'DHCP_WINS'} = '';
92 $cgiparams{'ROUTES_PUSH'} = '';
93 $cgiparams{'DCOMPLZO'} = 'off';
94 $cgiparams{'MSSFIX'} = '';
95 $cgiparams{'number'} = '';
96 $cgiparams{'DCIPHER'} = '';
97 $cgiparams{'DAUTH'} = '';
98 $cgiparams{'TLSAUTH'} = '';
99 $routes_push_file = "${General::swroot}/ovpn/routes_push";
100
101 # Add CCD files if not already presant
102 unless (-e $routes_push_file) {
103 open(RPF, ">$routes_push_file");
104 close(RPF);
105 }
106 unless (-e "${General::swroot}/ovpn/ccd.conf") {
107 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
108 close (CCDC);
109 }
110 unless (-e "${General::swroot}/ovpn/ccdroute") {
111 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
112 close (CCDR);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute2") {
115 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
116 close (CCDRT);
117 }
118 # Add additional configs if not already presant
119 unless (-e "$local_serverconf") {
120 open(LSC, ">$local_serverconf");
121 close (LSC);
122 }
123 unless (-e "$local_clientconf") {
124 open(LCC, ">$local_clientconf");
125 close (LCC);
126 }
127
128 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
130 # prepare openvpn config file
131 ###
132 ### Useful functions
133 ###
134 sub haveOrangeNet
135 {
136 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
137 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
138 return 0;
139 }
140
141 sub haveBlueNet
142 {
143 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
144 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
145 return 0;
146 }
147
148 sub sizeformat{
149 my $bytesize = shift;
150 my $i = 0;
151
152 while(abs($bytesize) >= 1024){
153 $bytesize=$bytesize/1024;
154 $i++;
155 last if($i==6);
156 }
157
158 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
159 my $newsize=(int($bytesize*100 +0.5))/100;
160 return("$newsize $units[$i]");
161 }
162
163 sub cleanssldatabase
164 {
165 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
166 print FILE "01";
167 close FILE;
168 }
169 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
170 print FILE "";
171 close FILE;
172 }
173 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
174 unlink ("${General::swroot}/ovpn/certs/serial.old");
175 unlink ("${General::swroot}/ovpn/certs/01.pem");
176 }
177
178 sub newcleanssldatabase
179 {
180 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
181 open(FILE, ">${General::swroot}(ovpn/certs/serial");
182 print FILE "01";
183 close FILE;
184 }
185 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
186 system ("touch ${General::swroot}/ovpn/certs/index.txt");
187 }
188 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
189 unlink ("${General::swroot}/ovpn/certs/serial.old");
190 }
191
192 sub deletebackupcert
193 {
194 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
195 my $hexvalue = <FILE>;
196 chomp $hexvalue;
197 close FILE;
198 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
199 }
200 }
201
202 sub writeserverconf {
203 my %sovpnsettings = ();
204 my @temp = ();
205 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
206 &read_routepushfile;
207
208 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
209 flock CONF, 2;
210 print CONF "#OpenVPN Server conf\n";
211 print CONF "\n";
212 print CONF "daemon openvpnserver\n";
213 print CONF "writepid /var/run/openvpn.pid\n";
214 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
215 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
216 print CONF "dev tun\n";
217 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
218 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
219 print CONF "script-security 3\n";
220 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
221 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
222 print CONF "tls-server\n";
223 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
224 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
225 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
226 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
227 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
228 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
229 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
230
231 # Check if we are using mssfix, fragment or mtu-disc and set the corretct mtu of 1500.
232 # If we doesn't use one of them, we can use the configured mtu value.
233 if ($sovpnsettings{'MSSFIX'} eq 'on')
234 { print CONF "tun-mtu 1500\n"; }
235 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
236 { print CONF "tun-mtu 1500\n"; }
237 else
238 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
239
240 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
241 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
242 foreach (@temp)
243 {
244 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
245 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
246 }
247 }
248 # a.marx ccd
249 my %ccdconfhash=();
250 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
251 foreach my $key (keys %ccdconfhash) {
252 my $a=$ccdconfhash{$key}[1];
253 my ($b,$c) = split (/\//, $a);
254 print CONF "route $b ".&General::cidrtosub($c)."\n";
255 }
256 my %ccdroutehash=();
257 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
258 foreach my $key (keys %ccdroutehash) {
259 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
260 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
261 print CONF "route $a $b\n";
262 }
263 }
264 # ccd end
265
266 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
267 print CONF "client-to-client\n";
268 }
269 if ($sovpnsettings{MSSFIX} eq 'on') {
270 print CONF "mssfix\n";
271 }
272 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
273 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
274 }
275
276 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
277 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
278 }
279 print CONF "status-version 1\n";
280 print CONF "status /var/run/ovpnserver.log 30\n";
281 print CONF "ncp-disable\n";
282 print CONF "cipher $sovpnsettings{DCIPHER}\n";
283 if ($sovpnsettings{'DAUTH'} eq '') {
284 print CONF "";
285 } else {
286 print CONF "auth $sovpnsettings{'DAUTH'}\n";
287 }
288 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
289 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
290 }
291 if ($sovpnsettings{DCOMPLZO} eq 'on') {
292 print CONF "comp-lzo\n";
293 }
294 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
295 print CONF "push \"redirect-gateway def1\"\n";
296 }
297 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
298 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
299 }
300
301 if ($sovpnsettings{DHCP_DNS} ne '') {
302 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
303 }
304
305 if ($sovpnsettings{DHCP_WINS} ne '') {
306 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
307 }
308
309 if ($sovpnsettings{DHCP_WINS} eq '') {
310 print CONF "max-clients 100\n";
311 }
312 if ($sovpnsettings{DHCP_WINS} ne '') {
313 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
314 }
315 print CONF "tls-verify /usr/lib/openvpn/verify\n";
316 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
317 print CONF "user nobody\n";
318 print CONF "group nobody\n";
319 print CONF "persist-key\n";
320 print CONF "persist-tun\n";
321 if ($sovpnsettings{LOG_VERB} ne '') {
322 print CONF "verb $sovpnsettings{LOG_VERB}\n";
323 } else {
324 print CONF "verb 3\n";
325 }
326 # Print server.conf.local if entries exist to server.conf
327 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
328 open (LSC, "$local_serverconf");
329 print CONF "\n#---------------------------\n";
330 print CONF "# Start of custom directives\n";
331 print CONF "# from server.conf.local\n";
332 print CONF "#---------------------------\n\n";
333 while (<LSC>) {
334 print CONF $_;
335 }
336 print CONF "\n#-----------------------------\n";
337 print CONF "# End of custom directives\n";
338 print CONF "#-----------------------------\n";
339 close (LSC);
340 }
341 print CONF "\n";
342
343 close(CONF);
344 }
345
346 sub emptyserverlog{
347 if (open(FILE, ">/var/run/ovpnserver.log")) {
348 flock FILE, 2;
349 print FILE "";
350 close FILE;
351 }
352
353 }
354
355 sub delccdnet
356 {
357 my %ccdconfhash = ();
358 my %ccdhash = ();
359 my $ccdnetname=$_[0];
360 if (-f "${General::swroot}/ovpn/ovpnconfig"){
361 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
362 foreach my $key (keys %ccdhash) {
363 if ($ccdhash{$key}[32] eq $ccdnetname) {
364 $errormessage=$Lang::tr{'ccd err hostinnet'};
365 return;
366 }
367 }
368 }
369 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
370 foreach my $key (keys %ccdconfhash) {
371 if ($ccdconfhash{$key}[0] eq $ccdnetname){
372 delete $ccdconfhash{$key};
373 }
374 }
375 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
376
377 &writeserverconf;
378 return 0;
379 }
380
381 sub addccdnet
382 {
383 my %ccdconfhash=();
384 my @ccdconf=();
385 my $ccdname=$_[0];
386 my $ccdnet=$_[1];
387 my $subcidr;
388 my @ip2=();
389 my $checkup;
390 my $ccdip;
391 my $baseaddress;
392
393
394 #check name
395 if ($ccdname eq '')
396 {
397 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
398 return
399 }
400
401 if(!&General::validhostname($ccdname))
402 {
403 $errormessage=$Lang::tr{'ccd err invalidname'};
404 return;
405 }
406
407 ($ccdip,$subcidr) = split (/\//,$ccdnet);
408 $subcidr=&General::iporsubtocidr($subcidr);
409 #check subnet
410 if ($subcidr > 30)
411 {
412 $errormessage=$Lang::tr{'ccd err invalidnet'};
413 return;
414 }
415 #check ip
416 if (!&General::validipandmask($ccdnet)){
417 $errormessage=$Lang::tr{'ccd err invalidnet'};
418 return;
419 }
420
421 $errormessage=&General::checksubnets($ccdname,$ccdnet);
422
423
424 if (!$errormessage) {
425 my %ccdconfhash=();
426 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
427 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
428 my $key = &General::findhasharraykey (\%ccdconfhash);
429 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
430 $ccdconfhash{$key}[0] = $ccdname;
431 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
432 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
433 &writeserverconf;
434 $cgiparams{'ccdname'}='';
435 $cgiparams{'ccdsubnet'}='';
436 return 1;
437 }
438 }
439
440 sub modccdnet
441 {
442
443 my $newname=$_[0];
444 my $oldname=$_[1];
445 my %ccdconfhash=();
446 my %ccdhash=();
447 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
448 foreach my $key (keys %ccdconfhash) {
449 if ($ccdconfhash{$key}[0] eq $oldname) {
450 foreach my $key1 (keys %ccdconfhash) {
451 if ($ccdconfhash{$key1}[0] eq $newname){
452 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
453 return;
454 }else{
455 $ccdconfhash{$key}[0]= $newname;
456 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
457 last;
458 }
459 }
460 }
461 }
462
463 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
464 foreach my $key (keys %ccdhash) {
465 if ($ccdhash{$key}[32] eq $oldname) {
466 $ccdhash{$key}[32]=$newname;
467 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
468 last;
469 }
470 }
471
472 return 0;
473 }
474 sub ccdmaxclients
475 {
476 my $ccdnetwork=$_[0];
477 my @octets=();
478 my @subnet=();
479 @octets=split("\/",$ccdnetwork);
480 @subnet= split /\./, &General::cidrtosub($octets[1]);
481 my ($a,$b,$c,$d,$e);
482 $a=256-$subnet[0];
483 $b=256-$subnet[1];
484 $c=256-$subnet[2];
485 $d=256-$subnet[3];
486 $e=($a*$b*$c*$d)/4;
487 return $e-1;
488 }
489
490 sub getccdadresses
491 {
492 my $ipin=$_[0];
493 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
494 my $cidr=$_[1];
495 chomp($cidr);
496 my $count=$_[2];
497 my $hasip=$_[3];
498 chomp($hasip);
499 my @iprange=();
500 my %ccdhash=();
501 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
502 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
503 for (my $i=1;$i<=$count;$i++) {
504 my $tmpip=$iprange[$i-1];
505 my $stepper=$i*4;
506 $iprange[$i]= &General::getnextip($tmpip,4);
507 }
508 my $r=0;
509 foreach my $key (keys %ccdhash) {
510 $r=0;
511 foreach my $tmp (@iprange){
512 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
513 if ($net eq $tmp) {
514 if ( $hasip ne $ccdhash{$key}[33] ){
515 splice (@iprange,$r,1);
516 }
517 }
518 $r++;
519 }
520 }
521 return @iprange;
522 }
523
524 sub fillselectbox
525 {
526 my $boxname=$_[1];
527 my ($ccdip,$subcidr) = split("/",$_[0]);
528 my $tz=$_[2];
529 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
530 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
531 foreach (@allccdips) {
532 my $ip=$_."/30";
533 chomp($ip);
534 print "<option value='$ip' ";
535 if ( $ip eq $cgiparams{$boxname} ){
536 print"selected";
537 }
538 print ">$ip</option>";
539 }
540 print "</select>";
541 }
542
543 sub hostsinnet
544 {
545 my $name=$_[0];
546 my %ccdhash=();
547 my $i=0;
548 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
549 foreach my $key (keys %ccdhash) {
550 if ($ccdhash{$key}[32] eq $name){ $i++;}
551 }
552 return $i;
553 }
554
555 sub check_routes_push
556 {
557 my $val=$_[0];
558 my ($ip,$cidr) = split (/\//, $val);
559 ##check for existing routes in routes_push
560 if (-e "${General::swroot}/ovpn/routes_push") {
561 open(FILE,"${General::swroot}/ovpn/routes_push");
562 while (<FILE>) {
563 $_=~s/\s*$//g;
564
565 my ($ip2,$cidr2) = split (/\//,"$_");
566 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
567
568 if($val eq $val2){
569 return 0;
570 }
571 #subnetcheck
572 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
573 return 0;
574 }
575 };
576 close(FILE);
577 }
578 return 1;
579 }
580
581 sub check_ccdroute
582 {
583 my %ccdroutehash=();
584 my $val=$_[0];
585 my ($ip,$cidr) = split (/\//, $val);
586 #check for existing routes in ccdroute
587 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
588 foreach my $key (keys %ccdroutehash) {
589 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
590 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
591 return 0;
592 }
593 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
594 #subnetcheck
595 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
596 return 0;
597 }
598 }
599 }
600 return 1;
601 }
602 sub check_ccdconf
603 {
604 my %ccdconfhash=();
605 my $val=$_[0];
606 my ($ip,$cidr) = split (/\//, $val);
607 #check for existing routes in ccdroute
608 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
609 foreach my $key (keys %ccdconfhash) {
610 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
611 return 0;
612 }
613 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
614 #subnetcheck
615 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
616 return 0;
617 }
618
619 }
620 return 1;
621 }
622
623 ###
624 # m.a.d net2net
625 ###
626
627 sub validdotmask
628 {
629 my $ipdotmask = $_[0];
630 if (&General::validip($ipdotmask)) { return 0; }
631 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
632 my $mask = $2;
633 if (($mask =~ /\./ )) { return 0; }
634 return 1;
635 }
636
637 # -------------------------------------------------------------------
638
639 sub write_routepushfile
640 {
641 open(FILE, ">$routes_push_file");
642 flock(FILE, 2);
643 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
644 print FILE $vpnsettings{'ROUTES_PUSH'};
645 }
646 close(FILE);
647 }
648
649 sub read_routepushfile
650 {
651 if (-e "$routes_push_file") {
652 open(FILE,"$routes_push_file");
653 delete $vpnsettings{'ROUTES_PUSH'};
654 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
655 close(FILE);
656 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
657
658 }
659 }
660
661 sub writecollectdconf {
662 my $vpncollectd;
663 my %ccdhash=();
664
665 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
666 print COLLECTDVPN "Loadplugin openvpn\n";
667 print COLLECTDVPN "\n";
668 print COLLECTDVPN "<Plugin openvpn>\n";
669 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
670
671 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
672 foreach my $key (keys %ccdhash) {
673 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
674 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
675 }
676 }
677
678 print COLLECTDVPN "</Plugin>\n";
679 close(COLLECTDVPN);
680
681 # Reload collectd afterwards
682 system("/usr/local/bin/collectdctrl restart &>/dev/null");
683 }
684
685 #hier die refresh page
686 if ( -e "${General::swroot}/ovpn/gencanow") {
687 my $refresh = '';
688 $refresh = "<meta http-equiv='refresh' content='15;' />";
689 &Header::showhttpheaders();
690 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
691 &Header::openbigbox('100%', 'center');
692 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
693 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
694 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
695 &Header::closebox();
696 &Header::closebigbox();
697 &Header::closepage();
698 exit (0);
699 }
700 ##hier die refresh page
701
702
703 ###
704 ### OpenVPN Server Control
705 ###
706 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
707 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
708 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
709 #start openvpn server
710 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
711 &emptyserverlog();
712 system('/usr/local/bin/openvpnctrl', '-s');
713 }
714 #stop openvpn server
715 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
716 system('/usr/local/bin/openvpnctrl', '-k');
717 &emptyserverlog();
718 }
719 # #restart openvpn server
720 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
721 #workarund, till SIGHUP also works when running as nobody
722 # system('/usr/local/bin/openvpnctrl', '-r');
723 # &emptyserverlog();
724 # }
725 }
726
727 ###
728 ### Save Advanced options
729 ###
730
731 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
732 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
733 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
734 #DAN this value has to leave.
735 #new settings for daemon
736 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
737 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
738 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
739 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
740 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
741 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
742 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
743 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
744 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
745 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
746 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
747 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
748 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
749 my @temp=();
750
751 if ($cgiparams{'FRAGMENT'} eq '') {
752 delete $vpnsettings{'FRAGMENT'};
753 } else {
754 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
755 $errormessage = "Incorrect value, please insert only numbers.";
756 goto ADV_ERROR;
757 } else {
758 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
759 }
760 }
761
762 if ($cgiparams{'MSSFIX'} ne 'on') {
763 delete $vpnsettings{'MSSFIX'};
764 } else {
765 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
766 }
767
768 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
769 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
770 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
771 goto ADV_ERROR;
772 }
773 }
774 if ($cgiparams{'DHCP_DNS'} ne ''){
775 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
776 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
777 goto ADV_ERROR;
778 }
779 }
780 if ($cgiparams{'DHCP_WINS'} ne ''){
781 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
782 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
783 goto ADV_ERROR;
784 }
785 }
786 if ($cgiparams{'ROUTES_PUSH'} ne ''){
787 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
788 undef $vpnsettings{'ROUTES_PUSH'};
789
790 foreach my $tmpip (@temp)
791 {
792 s/^\s+//g; s/\s+$//g;
793
794 if ($tmpip)
795 {
796 $tmpip=~s/\s*$//g;
797 unless (&General::validipandmask($tmpip)) {
798 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
799 goto ADV_ERROR;
800 }
801 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
802
803 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
804 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
805 goto ADV_ERROR;
806 }
807 # a.marx ccd
808 my %ccdroutehash=();
809 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
810 foreach my $key (keys %ccdroutehash) {
811 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
812 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
813 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
814 goto ADV_ERROR;
815 }
816 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
817 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
818 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
819 goto ADV_ERROR;
820 }
821 }
822 }
823
824 # ccd end
825
826 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
827 }
828 }
829 &write_routepushfile;
830 undef $vpnsettings{'ROUTES_PUSH'};
831 }
832 else {
833 undef $vpnsettings{'ROUTES_PUSH'};
834 &write_routepushfile;
835 }
836 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
837 $errormessage = $Lang::tr{'invalid input for max clients'};
838 goto ADV_ERROR;
839 }
840 if ($cgiparams{'KEEPALIVE_1'} ne '') {
841 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
842 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
843 goto ADV_ERROR;
844 }
845 }
846 if ($cgiparams{'KEEPALIVE_2'} ne ''){
847 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
848 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
849 goto ADV_ERROR;
850 }
851 }
852 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
853 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
854 goto ADV_ERROR;
855 }
856 # Create ta.key for tls-auth if not presant
857 if ($cgiparams{'TLSAUTH'} eq 'on') {
858 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
859 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
860 if ($?) {
861 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
862 goto ADV_ERROR;
863 }
864 }
865 }
866
867 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
868 &writeserverconf();#hier ok
869 }
870
871 ###
872 # m.a.d net2net
873 ###
874
875 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
876 {
877
878 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
879 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
880 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
881 my $tunmtu = '';
882
883 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
884 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
885
886 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
887
888 flock SERVERCONF, 2;
889 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
890 print SERVERCONF "\n";
891 print SERVERCONF "# User Security\n";
892 print SERVERCONF "user nobody\n";
893 print SERVERCONF "group nobody\n";
894 print SERVERCONF "persist-tun\n";
895 print SERVERCONF "persist-key\n";
896 print SERVERCONF "script-security 2\n";
897 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
898
899 if ($cgiparams{'REMOTE'} ne '') {
900 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
901 }
902
903 print SERVERCONF "float\n";
904 print SERVERCONF "# IP adresses of the VPN Subnet\n";
905 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
906 print SERVERCONF "# Client Gateway Network\n";
907 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
908 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
909 print SERVERCONF "# tun Device\n";
910 print SERVERCONF "dev tun\n";
911 print SERVERCONF "#Logfile for statistics\n";
912 print SERVERCONF "status-version 1\n";
913 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
914 print SERVERCONF "# Port and Protokol\n";
915 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
916
917 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
918 print SERVERCONF "proto tcp-server\n";
919 print SERVERCONF "# Packet size\n";
920 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
921 print SERVERCONF "tun-mtu $tunmtu\n";
922 }
923
924 if ($cgiparams{'PROTOCOL'} eq 'udp') {
925 print SERVERCONF "proto udp\n";
926 print SERVERCONF "# Paketsize\n";
927 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
928 print SERVERCONF "tun-mtu $tunmtu\n";
929 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
930 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
931 }
932
933 print SERVERCONF "# Auth. Server\n";
934 print SERVERCONF "tls-server\n";
935 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
936 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
937 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
938 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
939 print SERVERCONF "# Cipher\n";
940 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
941
942 # If GCM cipher is used, do not use --auth
943 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
944 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
945 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
946 print SERVERCONF unless "# HMAC algorithm\n";
947 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
948 } else {
949 print SERVERCONF "# HMAC algorithm\n";
950 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
951 }
952
953 if ($cgiparams{'COMPLZO'} eq 'on') {
954 print SERVERCONF "# Enable Compression\n";
955 print SERVERCONF "comp-lzo\n";
956 }
957 print SERVERCONF "# Debug Level\n";
958 print SERVERCONF "verb 3\n";
959 print SERVERCONF "# Tunnel check\n";
960 print SERVERCONF "keepalive 10 60\n";
961 print SERVERCONF "# Start as daemon\n";
962 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
963 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
964 print SERVERCONF "# Activate Management Interface and Port\n";
965 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
966 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
967 close(SERVERCONF);
968
969 }
970
971 ###
972 # m.a.d net2net
973 ###
974
975 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
976 {
977
978 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
979 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
980 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
981 my $tunmtu = '';
982
983 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
984 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
985
986 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
987
988 flock CLIENTCONF, 2;
989 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
990 print CLIENTCONF "#\n";
991 print CLIENTCONF "# User Security\n";
992 print CLIENTCONF "user nobody\n";
993 print CLIENTCONF "group nobody\n";
994 print CLIENTCONF "persist-tun\n";
995 print CLIENTCONF "persist-key\n";
996 print CLIENTCONF "script-security 2\n";
997 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
998 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
999 print CLIENTCONF "float\n";
1000 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1001 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1002 print CLIENTCONF "# Server Gateway Network\n";
1003 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1004 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1005 print CLIENTCONF "# tun Device\n";
1006 print CLIENTCONF "dev tun\n";
1007 print CLIENTCONF "#Logfile for statistics\n";
1008 print CLIENTCONF "status-version 1\n";
1009 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1010 print CLIENTCONF "# Port and Protokol\n";
1011 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1012
1013 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1014 print CLIENTCONF "proto tcp-client\n";
1015 print CLIENTCONF "# Packet size\n";
1016 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1017 print CLIENTCONF "tun-mtu $tunmtu\n";
1018 }
1019
1020 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1021 print CLIENTCONF "proto udp\n";
1022 print CLIENTCONF "# Paketsize\n";
1023 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1024 print CLIENTCONF "tun-mtu $tunmtu\n";
1025 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1026 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1027 }
1028
1029 # Check host certificate if X509 is RFC3280 compliant.
1030 # If not, old --ns-cert-type directive will be used.
1031 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1032 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1033 if ($hostcert !~ /TLS Web Server Authentication/) {
1034 print CLIENTCONF "ns-cert-type server\n";
1035 } else {
1036 print CLIENTCONF "remote-cert-tls server\n";
1037 }
1038 print CLIENTCONF "# Auth. Client\n";
1039 print CLIENTCONF "tls-client\n";
1040 print CLIENTCONF "# Cipher\n";
1041 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1042 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1043
1044 # If GCM cipher is used, do not use --auth
1045 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1046 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1047 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1048 print CLIENTCONF unless "# HMAC algorithm\n";
1049 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1050 } else {
1051 print CLIENTCONF "# HMAC algorithm\n";
1052 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1053 }
1054
1055 if ($cgiparams{'COMPLZO'} eq 'on') {
1056 print CLIENTCONF "# Enable Compression\n";
1057 print CLIENTCONF "comp-lzo\n";
1058 }
1059 print CLIENTCONF "# Debug Level\n";
1060 print CLIENTCONF "verb 3\n";
1061 print CLIENTCONF "# Tunnel check\n";
1062 print CLIENTCONF "keepalive 10 60\n";
1063 print CLIENTCONF "# Start as daemon\n";
1064 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1065 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1066 print CLIENTCONF "# Activate Management Interface and Port\n";
1067 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1068 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1069 close(CLIENTCONF);
1070
1071 }
1072
1073 ###
1074 ### Save main settings
1075 ###
1076
1077 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1078 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1079 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1080 #DAN this value has to leave.
1081 if ($cgiparams{'ENABLED'} eq 'on'){
1082 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1083 $errormessage = $Lang::tr{'invalid input for hostname'};
1084 goto SETTINGS_ERROR;
1085 }
1086 }
1087
1088 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1089 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1090 goto SETTINGS_ERROR;
1091 }
1092 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1093
1094 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1095 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1096 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1097 goto SETTINGS_ERROR;
1098 }
1099
1100 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1101 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1102 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1103 goto SETTINGS_ERROR;
1104 }
1105
1106 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1107 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1108 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1109 goto SETTINGS_ERROR;
1110 }
1111
1112 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1113 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1114 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1115 goto SETTINGS_ERROR;
1116 }
1117 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1118 while (<ALIASES>)
1119 {
1120 chomp($_);
1121 my @tempalias = split(/\,/,$_);
1122 if ($tempalias[1] eq 'on') {
1123 if (&General::IpInSubnet ($tempalias[0] ,
1124 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1125 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1126 }
1127 }
1128 }
1129 close(ALIASES);
1130 if ($errormessage ne ''){
1131 goto SETTINGS_ERROR;
1132 }
1133 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1134 $errormessage = $Lang::tr{'invalid input'};
1135 goto SETTINGS_ERROR;
1136 }
1137 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1138 $errormessage = $Lang::tr{'invalid mtu input'};
1139 goto SETTINGS_ERROR;
1140 }
1141
1142 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1143 $errormessage = $Lang::tr{'invalid port'};
1144 goto SETTINGS_ERROR;
1145 }
1146
1147 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1148 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1149 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1150 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1151 #new settings for daemon
1152 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1153 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1154 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1155 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1156 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1157 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1158 #wrtie enable
1159
1160 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1161 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1162 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1163 #new settings for daemon
1164 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1165 &writeserverconf();#hier ok
1166 SETTINGS_ERROR:
1167 ###
1168 ### Reset all step 2
1169 ###
1170 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1171 my $file = '';
1172 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1173
1174 # Kill all N2N connections
1175 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1176
1177 foreach my $key (keys %confighash) {
1178 my $name = $confighash{$cgiparams{'$key'}}[1];
1179
1180 if ($confighash{$key}[4] eq 'cert') {
1181 delete $confighash{$cgiparams{'$key'}};
1182 }
1183
1184 system ("/usr/local/bin/openvpnctrl -drrd $name");
1185 }
1186 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1187 unlink $file;
1188 }
1189 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1190 unlink $file;
1191 }
1192 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1193 unlink $file;
1194 }
1195 &cleanssldatabase();
1196 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1197 print FILE "";
1198 close FILE;
1199 }
1200 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1201 print FILE "";
1202 close FILE;
1203 }
1204 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1205 print FILE "";
1206 close FILE;
1207 }
1208 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1209 unlink $file
1210 }
1211 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1212 unlink $file
1213 }
1214 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1215 print FILE "";
1216 close FILE;
1217 }
1218 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1219 print FILE "";
1220 close FILE;
1221 }
1222 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1223 system ("rm -rf $file");
1224 }
1225
1226 # Remove everything from the collectd configuration
1227 &writecollectdconf();
1228
1229 #&writeserverconf();
1230 ###
1231 ### Reset all step 1
1232 ###
1233 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1234 &Header::showhttpheaders();
1235 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1236 &Header::openbigbox('100%', 'left', '', '');
1237 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1238 print <<END;
1239 <form method='post'>
1240 <table width='100%'>
1241 <tr>
1242 <td align='center'>
1243 <input type='hidden' name='AREUSURE' value='yes' />
1244 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1245 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1246 </tr>
1247 <tr>
1248 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1249 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1250 </tr>
1251 </table>
1252 </form>
1253 END
1254 ;
1255 &Header::closebox();
1256 &Header::closebigbox();
1257 &Header::closepage();
1258 exit (0);
1259
1260 ###
1261 ### Generate DH key step 2
1262 ###
1263 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1264 # Delete if old key exists
1265 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1266 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1267 }
1268 # Create Diffie Hellmann Parameter
1269 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1270 if ($?) {
1271 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1272 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1273 }
1274
1275 ###
1276 ### Generate DH key step 1
1277 ###
1278 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1279 &Header::showhttpheaders();
1280 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1281 &Header::openbigbox('100%', 'LEFT', '', '');
1282 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1283 print <<END;
1284 <table width='100%'>
1285 <tr>
1286 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1287 </tr>
1288 <tr>
1289 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1290 <td align='center'>
1291 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1292 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1293 <select name='DHLENGHT'>
1294 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'} ($Lang::tr{'vpn weak'})</option>
1295 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1296 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1297 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1298 </select>
1299 </td>
1300 </tr>
1301 <tr><td colspan='4'><br></td></tr>
1302 </table>
1303 <table width='100%'>
1304 <tr>
1305 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1306 </tr>
1307 <tr>
1308 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1309 </tr>
1310 <tr><td colspan='2'><br></td></tr>
1311 <tr>
1312 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1313 </form>
1314 </tr>
1315 </table>
1316
1317 END
1318 ;
1319 &Header::closebox();
1320 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1321 &Header::closebigbox();
1322 &Header::closepage();
1323 exit (0);
1324
1325 ###
1326 ### Upload DH key
1327 ###
1328 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1329 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1330 $errormessage = $Lang::tr{'there was no file upload'};
1331 goto UPLOADCA_ERROR;
1332 }
1333 # Move uploaded dh key to a temporary file
1334 (my $fh, my $filename) = tempfile( );
1335 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1336 $errormessage = $!;
1337 goto UPLOADCA_ERROR;
1338 }
1339 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1340 if ($temp !~ /DH Parameters: \((1024|2048|3072|4096) bit\)/) {
1341 $errormessage = $Lang::tr{'not a valid dh key'};
1342 unlink ($filename);
1343 goto UPLOADCA_ERROR;
1344 } else {
1345 # Delete if old key exists
1346 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1347 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1348 }
1349 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1350 if ($? ne 0) {
1351 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1352 unlink ($filename);
1353 goto UPLOADCA_ERROR;
1354 }
1355 }
1356
1357 ###
1358 ### Upload CA Certificate
1359 ###
1360 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1361 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1362
1363 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1364 $errormessage = $Lang::tr{'name must only contain characters'};
1365 goto UPLOADCA_ERROR;
1366 }
1367
1368 if (length($cgiparams{'CA_NAME'}) >60) {
1369 $errormessage = $Lang::tr{'name too long'};
1370 goto VPNCONF_ERROR;
1371 }
1372
1373 if ($cgiparams{'CA_NAME'} eq 'ca') {
1374 $errormessage = $Lang::tr{'name is invalid'};
1375 goto UPLOADCA_ERROR;
1376 }
1377
1378 # Check if there is no other entry with this name
1379 foreach my $key (keys %cahash) {
1380 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1381 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1382 goto UPLOADCA_ERROR;
1383 }
1384 }
1385
1386 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1387 $errormessage = $Lang::tr{'there was no file upload'};
1388 goto UPLOADCA_ERROR;
1389 }
1390 # Move uploaded ca to a temporary file
1391 (my $fh, my $filename) = tempfile( );
1392 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1393 $errormessage = $!;
1394 goto UPLOADCA_ERROR;
1395 }
1396 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1397 if ($temp !~ /CA:TRUE/i) {
1398 $errormessage = $Lang::tr{'not a valid ca certificate'};
1399 unlink ($filename);
1400 goto UPLOADCA_ERROR;
1401 } else {
1402 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1403 if ($? ne 0) {
1404 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1405 unlink ($filename);
1406 goto UPLOADCA_ERROR;
1407 }
1408 }
1409
1410 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1411 $casubject =~ /Subject: (.*)[\n]/;
1412 $casubject = $1;
1413 $casubject =~ s+/Email+, E+;
1414 $casubject =~ s/ ST=/ S=/;
1415 $casubject = &Header::cleanhtml($casubject);
1416
1417 my $key = &General::findhasharraykey (\%cahash);
1418 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1419 $cahash{$key}[1] = $casubject;
1420 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1421 # system('/usr/local/bin/ipsecctrl', 'R');
1422
1423 UPLOADCA_ERROR:
1424
1425 ###
1426 ### Display ca certificate
1427 ###
1428 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1429 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1430
1431 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1432 &Header::showhttpheaders();
1433 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1434 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1435 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1436 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1437 $output = &Header::cleanhtml($output,"y");
1438 print "<pre>$output</pre>\n";
1439 &Header::closebox();
1440 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1441 &Header::closebigbox();
1442 &Header::closepage();
1443 exit(0);
1444 } else {
1445 $errormessage = $Lang::tr{'invalid key'};
1446 }
1447
1448 ###
1449 ### Download ca certificate
1450 ###
1451 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1452 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1453
1454 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1455 print "Content-Type: application/octet-stream\r\n";
1456 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1457 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1458 exit(0);
1459 } else {
1460 $errormessage = $Lang::tr{'invalid key'};
1461 }
1462
1463 ###
1464 ### Remove ca certificate (step 2)
1465 ###
1466 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1467 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1468 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1469
1470 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1471 foreach my $key (keys %confighash) {
1472 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1473 if ($test =~ /: OK/) {
1474 # Delete connection
1475 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1476 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1477 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1478 # }
1479 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1480 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1481 delete $confighash{$key};
1482 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1483 # &writeipsecfiles();
1484 }
1485 }
1486 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1487 delete $cahash{$cgiparams{'KEY'}};
1488 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1489 # system('/usr/local/bin/ipsecctrl', 'R');
1490 } else {
1491 $errormessage = $Lang::tr{'invalid key'};
1492 }
1493 ###
1494 ### Remove ca certificate (step 1)
1495 ###
1496 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1497 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1498 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1499
1500 my $assignedcerts = 0;
1501 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1502 foreach my $key (keys %confighash) {
1503 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1504 if ($test =~ /: OK/) {
1505 $assignedcerts++;
1506 }
1507 }
1508 if ($assignedcerts) {
1509 &Header::showhttpheaders();
1510 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1511 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1512 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1513 print <<END;
1514 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1515 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1516 <tr><td align='center'>
1517 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1518 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1519 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1520 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1521 </form></table>
1522 END
1523 ;
1524 &Header::closebox();
1525 &Header::closebigbox();
1526 &Header::closepage();
1527 exit (0);
1528 } else {
1529 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1530 delete $cahash{$cgiparams{'KEY'}};
1531 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1532 # system('/usr/local/bin/ipsecctrl', 'R');
1533 }
1534 } else {
1535 $errormessage = $Lang::tr{'invalid key'};
1536 }
1537
1538 ###
1539 ### Display root certificate
1540 ###
1541 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1542 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1543 my $output;
1544 &Header::showhttpheaders();
1545 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1546 &Header::openbigbox('100%', 'LEFT', '', '');
1547 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1548 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1549 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1550 } else {
1551 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1552 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1553 }
1554 $output = &Header::cleanhtml($output,"y");
1555 print "<pre>$output</pre>\n";
1556 &Header::closebox();
1557 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1558 &Header::closebigbox();
1559 &Header::closepage();
1560 exit(0);
1561
1562 ###
1563 ### Download root certificate
1564 ###
1565 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1566 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1567 print "Content-Type: application/octet-stream\r\n";
1568 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1569 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1570 exit(0);
1571 }
1572
1573 ###
1574 ### Download host certificate
1575 ###
1576 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1577 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1578 print "Content-Type: application/octet-stream\r\n";
1579 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1580 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1581 exit(0);
1582 }
1583
1584 ###
1585 ### Download tls-auth key
1586 ###
1587 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1588 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1589 print "Content-Type: application/octet-stream\r\n";
1590 print "Content-Disposition: filename=ta.key\r\n\r\n";
1591 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1592 exit(0);
1593 }
1594
1595 ###
1596 ### Form for generating a root certificate
1597 ###
1598 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1599 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1600
1601 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1602 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1603 $errormessage = $Lang::tr{'valid root certificate already exists'};
1604 $cgiparams{'ACTION'} = '';
1605 goto ROOTCERT_ERROR;
1606 }
1607
1608 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1609 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1610 my $ipaddr = <IPADDR>;
1611 close IPADDR;
1612 chomp ($ipaddr);
1613 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1614 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1615 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1616 }
1617 }
1618 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1619
1620 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1621 $errormessage = $Lang::tr{'there was no file upload'};
1622 goto ROOTCERT_ERROR;
1623 }
1624
1625 # Move uploaded certificate request to a temporary file
1626 (my $fh, my $filename) = tempfile( );
1627 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1628 $errormessage = $!;
1629 goto ROOTCERT_ERROR;
1630 }
1631
1632 # Create a temporary dirctory
1633 my $tempdir = tempdir( CLEANUP => 1 );
1634
1635 # Extract the CA certificate from the file
1636 my $pid = open(OPENSSL, "|-");
1637 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1638 if ($pid) { # parent
1639 if ($cgiparams{'P12_PASS'} ne '') {
1640 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1641 }
1642 close (OPENSSL);
1643 if ($?) {
1644 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1645 unlink ($filename);
1646 goto ROOTCERT_ERROR;
1647 }
1648 } else { # child
1649 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1650 '-in', $filename,
1651 '-out', "$tempdir/cacert.pem")) {
1652 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1653 unlink ($filename);
1654 goto ROOTCERT_ERROR;
1655 }
1656 }
1657
1658 # Extract the Host certificate from the file
1659 $pid = open(OPENSSL, "|-");
1660 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1661 if ($pid) { # parent
1662 if ($cgiparams{'P12_PASS'} ne '') {
1663 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1664 }
1665 close (OPENSSL);
1666 if ($?) {
1667 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1668 unlink ($filename);
1669 goto ROOTCERT_ERROR;
1670 }
1671 } else { # child
1672 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1673 '-in', $filename,
1674 '-out', "$tempdir/hostcert.pem")) {
1675 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1676 unlink ($filename);
1677 goto ROOTCERT_ERROR;
1678 }
1679 }
1680
1681 # Extract the Host key from the file
1682 $pid = open(OPENSSL, "|-");
1683 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1684 if ($pid) { # parent
1685 if ($cgiparams{'P12_PASS'} ne '') {
1686 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1687 }
1688 close (OPENSSL);
1689 if ($?) {
1690 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1691 unlink ($filename);
1692 goto ROOTCERT_ERROR;
1693 }
1694 } else { # child
1695 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1696 '-nodes',
1697 '-in', $filename,
1698 '-out', "$tempdir/serverkey.pem")) {
1699 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1700 unlink ($filename);
1701 goto ROOTCERT_ERROR;
1702 }
1703 }
1704
1705 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1706 if ($? ne 0) {
1707 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1708 unlink ($filename);
1709 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1710 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1711 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1712 goto ROOTCERT_ERROR;
1713 }
1714
1715 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1716 if ($? ne 0) {
1717 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1718 unlink ($filename);
1719 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1720 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1721 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1722 goto ROOTCERT_ERROR;
1723 }
1724
1725 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1726 if ($? ne 0) {
1727 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1728 unlink ($filename);
1729 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1730 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1731 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1732 goto ROOTCERT_ERROR;
1733 }
1734
1735 goto ROOTCERT_SUCCESS;
1736
1737 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1738
1739 # Validate input since the form was submitted
1740 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1741 $errormessage = $Lang::tr{'organization cant be empty'};
1742 goto ROOTCERT_ERROR;
1743 }
1744 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1745 $errormessage = $Lang::tr{'organization too long'};
1746 goto ROOTCERT_ERROR;
1747 }
1748 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1749 $errormessage = $Lang::tr{'invalid input for organization'};
1750 goto ROOTCERT_ERROR;
1751 }
1752 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1753 $errormessage = $Lang::tr{'hostname cant be empty'};
1754 goto ROOTCERT_ERROR;
1755 }
1756 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1757 $errormessage = $Lang::tr{'invalid input for hostname'};
1758 goto ROOTCERT_ERROR;
1759 }
1760 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1761 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1762 goto ROOTCERT_ERROR;
1763 }
1764 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1765 $errormessage = $Lang::tr{'e-mail address too long'};
1766 goto ROOTCERT_ERROR;
1767 }
1768 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1769 $errormessage = $Lang::tr{'invalid input for department'};
1770 goto ROOTCERT_ERROR;
1771 }
1772 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1773 $errormessage = $Lang::tr{'invalid input for city'};
1774 goto ROOTCERT_ERROR;
1775 }
1776 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1777 $errormessage = $Lang::tr{'invalid input for state or province'};
1778 goto ROOTCERT_ERROR;
1779 }
1780 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1781 $errormessage = $Lang::tr{'invalid input for country'};
1782 goto ROOTCERT_ERROR;
1783 }
1784
1785 # Copy the cgisettings to vpnsettings and save the configfile
1786 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1787 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1788 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1789 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1790 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1791 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1792 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1793 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1794
1795 # Replace empty strings with a .
1796 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1797 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1798 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1799
1800 # refresh
1801 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1802
1803 # Create the CA certificate
1804 my $pid = open(OPENSSL, "|-");
1805 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1806 if ($pid) { # parent
1807 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1808 print OPENSSL "$state\n";
1809 print OPENSSL "$city\n";
1810 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1811 print OPENSSL "$ou\n";
1812 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1813 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1814 close (OPENSSL);
1815 if ($?) {
1816 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1817 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1818 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1819 goto ROOTCERT_ERROR;
1820 }
1821 } else { # child
1822 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1823 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1824 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1825 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1826 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1827 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1828 goto ROOTCERT_ERROR;
1829 }
1830 }
1831
1832 # Create the Host certificate request
1833 $pid = open(OPENSSL, "|-");
1834 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1835 if ($pid) { # parent
1836 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1837 print OPENSSL "$state\n";
1838 print OPENSSL "$city\n";
1839 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1840 print OPENSSL "$ou\n";
1841 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1842 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1843 print OPENSSL ".\n";
1844 print OPENSSL ".\n";
1845 close (OPENSSL);
1846 if ($?) {
1847 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1848 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1849 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1850 goto ROOTCERT_ERROR;
1851 }
1852 } else { # child
1853 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1854 '-newkey', 'rsa:2048',
1855 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1856 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1857 '-extensions', 'server',
1858 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1859 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1860 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1861 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1862 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1863 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1864 goto ROOTCERT_ERROR;
1865 }
1866 }
1867
1868 # Sign the host certificate request
1869 system('/usr/bin/openssl', 'ca', '-days', '999999',
1870 '-batch', '-notext',
1871 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1872 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1873 '-extensions', 'server',
1874 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1875 if ($?) {
1876 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1877 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1878 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1879 unlink ("${General::swroot}/ovpn/serverkey.pem");
1880 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1881 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1882 &newcleanssldatabase();
1883 goto ROOTCERT_ERROR;
1884 } else {
1885 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1886 &deletebackupcert();
1887 }
1888
1889 # Create an empty CRL
1890 system('/usr/bin/openssl', 'ca', '-gencrl',
1891 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1892 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1893 if ($?) {
1894 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1895 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1896 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1897 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1898 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1899 &cleanssldatabase();
1900 goto ROOTCERT_ERROR;
1901 # } else {
1902 # &cleanssldatabase();
1903 }
1904 # Create Diffie Hellmann Parameter
1905 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1906 if ($?) {
1907 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1908 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1909 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1910 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1911 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1912 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1913 &cleanssldatabase();
1914 goto ROOTCERT_ERROR;
1915 # } else {
1916 # &cleanssldatabase();
1917 }
1918 # Create ta.key for tls-auth
1919 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1920 if ($?) {
1921 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1922 &cleanssldatabase();
1923 goto ROOTCERT_ERROR;
1924 }
1925 goto ROOTCERT_SUCCESS;
1926 }
1927 ROOTCERT_ERROR:
1928 if ($cgiparams{'ACTION'} ne '') {
1929 &Header::showhttpheaders();
1930 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1931 &Header::openbigbox('100%', 'LEFT', '', '');
1932 if ($errormessage) {
1933 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1934 print "<class name='base'>$errormessage";
1935 print "&nbsp;</class>";
1936 &Header::closebox();
1937 }
1938 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1939 print <<END;
1940 <form method='post' enctype='multipart/form-data'>
1941 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1942 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1943 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1944 <td width='35%' colspan='2'>&nbsp;</td></tr>
1945 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1946 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1947 <td colspan='2'>&nbsp;</td></tr>
1948 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1949 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1950 <td colspan='2'>&nbsp;</td></tr>
1951 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1952 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1953 <td colspan='2'>&nbsp;</td></tr>
1954 <tr><td class='base'>$Lang::tr{'city'}:</td>
1955 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1956 <td colspan='2'>&nbsp;</td></tr>
1957 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1958 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
1959 <td colspan='2'>&nbsp;</td></tr>
1960 <tr><td class='base'>$Lang::tr{'country'}:</td>
1961 <td class='base'><select name='ROOTCERT_COUNTRY'>
1962
1963 END
1964 ;
1965 foreach my $country (sort keys %{Countries::countries}) {
1966 print "<option value='$Countries::countries{$country}'";
1967 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1968 print " selected='selected'";
1969 }
1970 print ">$country</option>";
1971 }
1972 print <<END;
1973 </select></td>
1974 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
1975 <td class='base'><select name='DHLENGHT'>
1976 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'} ($Lang::tr{'vpn weak'})</option>
1977 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1978 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1979 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1980 </select>
1981 </td>
1982 </tr>
1983
1984 <tr><td>&nbsp;</td>
1985 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
1986 <td>&nbsp;</td><td>&nbsp;</td></tr>
1987 <tr><td class='base' colspan='4' align='left'>
1988 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1989 <tr><td colspan='2'><br></td></tr>
1990 <table width='100%'>
1991 <tr>
1992 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
1993 <td class='base'>$Lang::tr{'dh key warn'}</td>
1994 </tr>
1995 <tr>
1996 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1997 </tr>
1998 <tr><td colspan='2'><br></td></tr>
1999 <tr>
2000 </table>
2001
2002 <table width='100%'>
2003 <tr><td colspan='4'><hr></td></tr>
2004 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2005 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2006 <td colspan='2'>&nbsp;</td></tr>
2007 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2008 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2009 <td colspan='2'>&nbsp;</td></tr>
2010 <tr><td>&nbsp;</td>
2011 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2012 <td colspan='2'>&nbsp;</td></tr>
2013 <tr><td class='base' colspan='4' align='left'>
2014 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2015 </tr>
2016 </form></table>
2017 END
2018 ;
2019 &Header::closebox();
2020 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2021 &Header::closebigbox();
2022 &Header::closepage();
2023 exit(0)
2024 }
2025
2026 ROOTCERT_SUCCESS:
2027 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2028 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2029 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2030 # system('/usr/local/bin/ipsecctrl', 'S');
2031 # }
2032
2033 ###
2034 ### Enable/Disable connection
2035 ###
2036
2037 ###
2038 # m.a.d net2net
2039 ###
2040
2041 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2042
2043 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2044 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2045 # my $n2nactive = '';
2046 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2047
2048 if ($confighash{$cgiparams{'KEY'}}) {
2049 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2050 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2051 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2052
2053 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2054 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2055 &writecollectdconf();
2056 }
2057 } else {
2058
2059 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2060 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2061
2062 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2063 if ($n2nactive ne '') {
2064 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2065 &writecollectdconf();
2066 }
2067
2068 } else {
2069 $errormessage = $Lang::tr{'invalid key'};
2070 }
2071 }
2072 }
2073
2074 ###
2075 ### Download OpenVPN client package
2076 ###
2077
2078
2079 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2080 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2081 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2082 my $file = '';
2083 my $clientovpn = '';
2084 my @fileholder;
2085 my $tempdir = tempdir( CLEANUP => 1 );
2086 my $zippath = "$tempdir/";
2087
2088 ###
2089 # m.a.d net2net
2090 ###
2091
2092 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2093
2094 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2095 my $zippathname = "$zippath$zipname";
2096 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2097 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2098 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2099 my $tunmtu = '';
2100 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2101 my $n2nfragment = '';
2102
2103 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2104 flock CLIENTCONF, 2;
2105
2106 my $zip = Archive::Zip->new();
2107 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2108 print CLIENTCONF "# \n";
2109 print CLIENTCONF "# User Security\n";
2110 print CLIENTCONF "user nobody\n";
2111 print CLIENTCONF "group nobody\n";
2112 print CLIENTCONF "persist-tun\n";
2113 print CLIENTCONF "persist-key\n";
2114 print CLIENTCONF "script-security 2\n";
2115 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2116 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2117 print CLIENTCONF "float\n";
2118 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2119 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2120 print CLIENTCONF "# Server Gateway Network\n";
2121 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2122 print CLIENTCONF "# tun Device\n";
2123 print CLIENTCONF "dev tun\n";
2124 print CLIENTCONF "#Logfile for statistics\n";
2125 print CLIENTCONF "status-version 1\n";
2126 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2127 print CLIENTCONF "# Port and Protokoll\n";
2128 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2129
2130 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2131 print CLIENTCONF "proto tcp-client\n";
2132 print CLIENTCONF "# Packet size\n";
2133 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2134 print CLIENTCONF "tun-mtu $tunmtu\n";
2135 }
2136
2137 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2138 print CLIENTCONF "proto udp\n";
2139 print CLIENTCONF "# Paketsize\n";
2140 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2141 print CLIENTCONF "tun-mtu $tunmtu\n";
2142 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2143 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2144 }
2145 if (($confighash{$cgiparams{'KEY'}}[38] eq 'yes') ||
2146 ($confighash{$cgiparams{'KEY'}}[38] eq 'maybe') ||
2147 ($confighash{$cgiparams{'KEY'}}[38] eq 'no' )) {
2148 if (($confighash{$cgiparams{'KEY'}}[23] ne 'on') || ($confighash{$cgiparams{'KEY'}}[24] eq '')) {
2149 if ($tunmtu eq '1500' ) {
2150 print CLIENTCONF "mtu-disc $confighash{$cgiparams{'KEY'}}[38]\n";
2151 }
2152 }
2153 }
2154 # Check host certificate if X509 is RFC3280 compliant.
2155 # If not, old --ns-cert-type directive will be used.
2156 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2157 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2158 if ($hostcert !~ /TLS Web Server Authentication/) {
2159 print CLIENTCONF "ns-cert-type server\n";
2160 } else {
2161 print CLIENTCONF "remote-cert-tls server\n";
2162 }
2163 print CLIENTCONF "# Auth. Client\n";
2164 print CLIENTCONF "tls-client\n";
2165 print CLIENTCONF "# Cipher\n";
2166 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2167 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2168 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2169 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2170 }
2171
2172 # If GCM cipher is used, do not use --auth
2173 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2174 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2175 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2176 print CLIENTCONF unless "# HMAC algorithm\n";
2177 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2178 } else {
2179 print CLIENTCONF "# HMAC algorithm\n";
2180 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2181 }
2182
2183 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2184 print CLIENTCONF "# Enable Compression\n";
2185 print CLIENTCONF "comp-lzo\n";
2186 }
2187 print CLIENTCONF "# Debug Level\n";
2188 print CLIENTCONF "verb 3\n";
2189 print CLIENTCONF "# Tunnel check\n";
2190 print CLIENTCONF "keepalive 10 60\n";
2191 print CLIENTCONF "# Start as daemon\n";
2192 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2193 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2194 print CLIENTCONF "# Activate Management Interface and Port\n";
2195 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2196 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2197 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2198
2199
2200 close(CLIENTCONF);
2201
2202 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2203 my $status = $zip->writeToFileNamed($zippathname);
2204
2205 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2206 @fileholder = <DLFILE>;
2207 print "Content-Type:application/x-download\n";
2208 print "Content-Disposition:attachment;filename=$zipname\n\n";
2209 print @fileholder;
2210 exit (0);
2211 }
2212 else
2213 {
2214 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2215 my $zippathname = "$zippath$zipname";
2216 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2217
2218 ###
2219 # m.a.d net2net
2220 ###
2221
2222 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2223 flock CLIENTCONF, 2;
2224
2225 my $zip = Archive::Zip->new();
2226
2227 print CLIENTCONF "#OpenVPN Client conf\r\n";
2228 print CLIENTCONF "tls-client\r\n";
2229 print CLIENTCONF "client\r\n";
2230 print CLIENTCONF "nobind\r\n";
2231 print CLIENTCONF "dev tun\r\n";
2232 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2233
2234 # Check if we are using fragment, mssfix or mtu-disc and set MTU to 1500
2235 # or use configured value.
2236 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2237 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2238 elsif ($vpnsettings{MSSFIX} eq 'on')
2239 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2240 else
2241 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2242
2243 if ( $vpnsettings{'ENABLED'} eq 'on'){
2244 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2245 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2246 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2247 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2248 }
2249 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2250 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2251 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2252 }
2253 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2254 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2255 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2256 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2257 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2258 }
2259 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2260 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2261 }
2262
2263 my $file_crt = new File::Temp( UNLINK => 1 );
2264 my $file_key = new File::Temp( UNLINK => 1 );
2265 my $include_certs = 0;
2266
2267 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2268 if ($cgiparams{'MODE'} eq 'insecure') {
2269 $include_certs = 1;
2270
2271 # Add the CA
2272 print CLIENTCONF ";ca cacert.pem\r\n";
2273 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2274
2275 # Extract the certificate
2276 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2277 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2278 if ($?) {
2279 die "openssl error: $?";
2280 }
2281
2282 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2283 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2284
2285 # Extract the key
2286 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2287 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2288 if ($?) {
2289 die "openssl error: $?";
2290 }
2291
2292 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2293 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2294 } else {
2295 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2296 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2297 }
2298 } else {
2299 print CLIENTCONF "ca cacert.pem\r\n";
2300 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2301 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2302 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2303 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2304 }
2305 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2306 if ($vpnsettings{'DAUTH'} eq '') {
2307 print CLIENTCONF "";
2308 } else {
2309 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2310 }
2311 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2312 if ($cgiparams{'MODE'} eq 'insecure') {
2313 print CLIENTCONF ";";
2314 }
2315 print CLIENTCONF "tls-auth ta.key\r\n";
2316 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2317 }
2318 if ($vpnsettings{DCOMPLZO} eq 'on') {
2319 print CLIENTCONF "comp-lzo\r\n";
2320 }
2321 print CLIENTCONF "verb 3\r\n";
2322 # Check host certificate if X509 is RFC3280 compliant.
2323 # If not, old --ns-cert-type directive will be used.
2324 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2325 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2326 if ($hostcert !~ /TLS Web Server Authentication/) {
2327 print CLIENTCONF "ns-cert-type server\r\n";
2328 } else {
2329 print CLIENTCONF "remote-cert-tls server\r\n";
2330 }
2331 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2332 if ($vpnsettings{MSSFIX} eq 'on') {
2333 print CLIENTCONF "mssfix\r\n";
2334 }
2335 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2336 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2337 }
2338
2339 if ($include_certs) {
2340 print CLIENTCONF "\r\n";
2341
2342 # CA
2343 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2344 print CLIENTCONF "<ca>\r\n";
2345 while (<FILE>) {
2346 chomp($_);
2347 print CLIENTCONF "$_\r\n";
2348 }
2349 print CLIENTCONF "</ca>\r\n\r\n";
2350 close(FILE);
2351
2352 # Cert
2353 open(FILE, "<$file_crt");
2354 print CLIENTCONF "<cert>\r\n";
2355 while (<FILE>) {
2356 chomp($_);
2357 print CLIENTCONF "$_\r\n";
2358 }
2359 print CLIENTCONF "</cert>\r\n\r\n";
2360 close(FILE);
2361
2362 # Key
2363 open(FILE, "<$file_key");
2364 print CLIENTCONF "<key>\r\n";
2365 while (<FILE>) {
2366 chomp($_);
2367 print CLIENTCONF "$_\r\n";
2368 }
2369 print CLIENTCONF "</key>\r\n\r\n";
2370 close(FILE);
2371
2372 # TLS auth
2373 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2374 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2375 print CLIENTCONF "<tls-auth>\r\n";
2376 while (<FILE>) {
2377 chomp($_);
2378 print CLIENTCONF "$_\r\n";
2379 }
2380 print CLIENTCONF "</tls-auth>\r\n\r\n";
2381 close(FILE);
2382 }
2383 }
2384
2385 # Print client.conf.local if entries exist to client.ovpn
2386 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2387 open (LCC, "$local_clientconf");
2388 print CLIENTCONF "\n#---------------------------\n";
2389 print CLIENTCONF "# Start of custom directives\n";
2390 print CLIENTCONF "# from client.conf.local\n";
2391 print CLIENTCONF "#---------------------------\n\n";
2392 while (<LCC>) {
2393 print CLIENTCONF $_;
2394 }
2395 print CLIENTCONF "\n#---------------------------\n";
2396 print CLIENTCONF "# End of custom directives\n";
2397 print CLIENTCONF "#---------------------------\n\n";
2398 close (LCC);
2399 }
2400 close(CLIENTCONF);
2401
2402 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2403 my $status = $zip->writeToFileNamed($zippathname);
2404
2405 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2406 @fileholder = <DLFILE>;
2407 print "Content-Type:application/x-download\n";
2408 print "Content-Disposition:attachment;filename=$zipname\n\n";
2409 print @fileholder;
2410 exit (0);
2411 }
2412
2413
2414
2415 ###
2416 ### Remove connection
2417 ###
2418
2419
2420 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2421 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2422 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2423
2424 if ($confighash{$cgiparams{'KEY'}}) {
2425 # Revoke certificate if certificate was deleted and rewrite the CRL
2426 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2427 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2428
2429 ###
2430 # m.a.d net2net
2431 ###
2432
2433 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2434 # Stop the N2N connection before it is removed
2435 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2436
2437 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2438 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2439 unlink ($certfile);
2440 unlink ($conffile);
2441
2442 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2443 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2444 }
2445 }
2446
2447 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2448 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2449
2450 # A.Marx CCD delete ccd files and routes
2451
2452 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2453 {
2454 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2455 }
2456
2457 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2458 foreach my $key (keys %ccdroutehash) {
2459 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2460 delete $ccdroutehash{$key};
2461 }
2462 }
2463 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2464
2465 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2466 foreach my $key (keys %ccdroute2hash) {
2467 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2468 delete $ccdroute2hash{$key};
2469 }
2470 }
2471 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2472 &writeserverconf;
2473
2474 # CCD end
2475 # Update collectd configuration and delete all RRD files of the removed connection
2476 &writecollectdconf();
2477 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
2478
2479 delete $confighash{$cgiparams{'KEY'}};
2480 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2481 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2482
2483 } else {
2484 $errormessage = $Lang::tr{'invalid key'};
2485 }
2486 &General::firewall_reload();
2487
2488 ###
2489 ### Download PKCS12 file
2490 ###
2491 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2492 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2493
2494 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2495 print "Content-Type: application/octet-stream\r\n\r\n";
2496 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2497 exit (0);
2498
2499 ###
2500 ### Display certificate
2501 ###
2502 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2503 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2504
2505 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2506 &Header::showhttpheaders();
2507 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2508 &Header::openbigbox('100%', 'LEFT', '', '');
2509 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2510 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2511 $output = &Header::cleanhtml($output,"y");
2512 print "<pre>$output</pre>\n";
2513 &Header::closebox();
2514 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2515 &Header::closebigbox();
2516 &Header::closepage();
2517 exit(0);
2518 }
2519
2520 ###
2521 ### Display Diffie-Hellman key
2522 ###
2523 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2524
2525 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2526 $errormessage = $Lang::tr{'not present'};
2527 } else {
2528 &Header::showhttpheaders();
2529 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2530 &Header::openbigbox('100%', 'LEFT', '', '');
2531 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2532 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2533 $output = &Header::cleanhtml($output,"y");
2534 print "<pre>$output</pre>\n";
2535 &Header::closebox();
2536 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2537 &Header::closebigbox();
2538 &Header::closepage();
2539 exit(0);
2540 }
2541
2542 ###
2543 ### Display tls-auth key
2544 ###
2545 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2546
2547 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2548 $errormessage = $Lang::tr{'not present'};
2549 } else {
2550 &Header::showhttpheaders();
2551 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2552 &Header::openbigbox('100%', 'LEFT', '', '');
2553 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2554 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2555 $output = &Header::cleanhtml($output,"y");
2556 print "<pre>$output</pre>\n";
2557 &Header::closebox();
2558 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2559 &Header::closebigbox();
2560 &Header::closepage();
2561 exit(0);
2562 }
2563
2564 ###
2565 ### Display Certificate Revoke List
2566 ###
2567 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2568 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2569
2570 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2571 $errormessage = $Lang::tr{'not present'};
2572 } else {
2573 &Header::showhttpheaders();
2574 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2575 &Header::openbigbox('100%', 'LEFT', '', '');
2576 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2577 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2578 $output = &Header::cleanhtml($output,"y");
2579 print "<pre>$output</pre>\n";
2580 &Header::closebox();
2581 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2582 &Header::closebigbox();
2583 &Header::closepage();
2584 exit(0);
2585 }
2586
2587 ###
2588 ### Advanced Server Settings
2589 ###
2590
2591 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2592 %cgiparams = ();
2593 %cahash = ();
2594 %confighash = ();
2595 my $disabled;
2596 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2597 read_routepushfile;
2598
2599
2600 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2601 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2602 # }
2603 ADV_ERROR:
2604 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2605 $cgiparams{'MAX_CLIENTS'} = '100';
2606 }
2607 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2608 $cgiparams{'KEEPALIVE_1'} = '10';
2609 }
2610 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2611 $cgiparams{'KEEPALIVE_2'} = '60';
2612 }
2613 if ($cgiparams{'LOG_VERB'} eq '') {
2614 $cgiparams{'LOG_VERB'} = '3';
2615 }
2616 if ($cgiparams{'DAUTH'} eq '') {
2617 $cgiparams{'DAUTH'} = 'SHA512';
2618 }
2619 if ($cgiparams{'TLSAUTH'} eq '') {
2620 $cgiparams{'TLSAUTH'} = 'off';
2621 }
2622 $checked{'CLIENT2CLIENT'}{'off'} = '';
2623 $checked{'CLIENT2CLIENT'}{'on'} = '';
2624 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2625 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2626 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2627 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2628 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2629 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2630 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2631 $checked{'MSSFIX'}{'off'} = '';
2632 $checked{'MSSFIX'}{'on'} = '';
2633 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2634 $selected{'LOG_VERB'}{'0'} = '';
2635 $selected{'LOG_VERB'}{'1'} = '';
2636 $selected{'LOG_VERB'}{'2'} = '';
2637 $selected{'LOG_VERB'}{'3'} = '';
2638 $selected{'LOG_VERB'}{'4'} = '';
2639 $selected{'LOG_VERB'}{'5'} = '';
2640 $selected{'LOG_VERB'}{'6'} = '';
2641 $selected{'LOG_VERB'}{'7'} = '';
2642 $selected{'LOG_VERB'}{'8'} = '';
2643 $selected{'LOG_VERB'}{'9'} = '';
2644 $selected{'LOG_VERB'}{'10'} = '';
2645 $selected{'LOG_VERB'}{'11'} = '';
2646 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2647 $selected{'DAUTH'}{'whirlpool'} = '';
2648 $selected{'DAUTH'}{'SHA512'} = '';
2649 $selected{'DAUTH'}{'SHA384'} = '';
2650 $selected{'DAUTH'}{'SHA256'} = '';
2651 $selected{'DAUTH'}{'SHA1'} = '';
2652 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
2653 $checked{'TLSAUTH'}{'off'} = '';
2654 $checked{'TLSAUTH'}{'on'} = '';
2655 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
2656
2657 &Header::showhttpheaders();
2658 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2659 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2660 if ($errormessage) {
2661 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2662 print "<class name='base'>$errormessage\n";
2663 print "&nbsp;</class>\n";
2664 &Header::closebox();
2665 }
2666 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2667 print <<END;
2668 <form method='post' enctype='multipart/form-data'>
2669 <table width='100%' border=0>
2670 <tr>
2671 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2672 </tr>
2673 <tr>
2674 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2675 </tr>
2676 <tr>
2677 <td class='base'>Domain</td>
2678 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2679 </tr>
2680 <tr>
2681 <td class='base'>DNS</td>
2682 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2683 </tr>
2684 <tr>
2685 <td class='base'>WINS</td>
2686 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2687 </tr>
2688 <tr>
2689 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2690 </tr>
2691 <tr>
2692 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2693 <td colspan='2'>
2694 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2695 END
2696 ;
2697
2698 if ($cgiparams{'ROUTES_PUSH'} ne '')
2699 {
2700 print $cgiparams{'ROUTES_PUSH'};
2701 }
2702
2703 print <<END;
2704 </textarea></td>
2705 </tr>
2706 </tr>
2707 </table>
2708 <hr size='1'>
2709 <table width='100%'>
2710 <tr>
2711 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2712 </tr>
2713
2714 <tr>
2715 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2716 </tr>
2717
2718 <tr>
2719 <td class='base'>Client-To-Client</td>
2720 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2721 </tr>
2722
2723 <tr>
2724 <td class='base'>Redirect-Gateway def1</td>
2725 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2726 </tr>
2727
2728 <tr>
2729 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2730 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2731 <td>$Lang::tr{'openvpn default'}: off</td>
2732 </tr>
2733
2734 <tr>
2735 <td class='base'>mssfix</td>
2736 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2737 <td>$Lang::tr{'openvpn default'}: off</td>
2738 </tr>
2739
2740 <tr>
2741 <td class='base'>fragment <br></td>
2742 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2743 </tr>
2744
2745
2746 <tr>
2747 <td class='base'>Max-Clients</td>
2748 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2749 </tr>
2750 <tr>
2751 <td class='base'>Keepalive <br />
2752 (ping/ping-restart)</td>
2753 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2754 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2755 </tr>
2756 </table>
2757
2758 <hr size='1'>
2759 <table width='100%'>
2760 <tr>
2761 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2762 </tr>
2763 <tr>
2764 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2765 </tr>
2766
2767 <tr><td class='base'>VERB</td>
2768 <td><select name='LOG_VERB'>
2769 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2770 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2771 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2772 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2773 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2774 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2775 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2776 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2777 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2778 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2779 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2780 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2781 </td></select>
2782 </table>
2783
2784 <hr size='1'>
2785 <table width='100%'>
2786 <tr>
2787 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2788 </tr>
2789 <tr>
2790 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2791 </tr>
2792 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2793 <td><select name='DAUTH'>
2794 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2795 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2796 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2797 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
2798 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
2799 </select>
2800 </td>
2801 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
2802 </tr>
2803 </table>
2804
2805 <table width='100%'>
2806 <tr>
2807 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
2808 </tr>
2809
2810 <tr>
2811 <td class='base'>HMAC tls-auth</td>
2812 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2813 </tr>
2814 </table><hr>
2815 END
2816
2817 if ( -e "/var/run/openvpn.pid"){
2818 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2819 $Lang::tr{'server restart'}<br><br>
2820 <hr>";
2821 print<<END;
2822 <table width='100%'>
2823 <tr>
2824 <td>&nbsp;</td>
2825 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2826 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2827 <td>&nbsp;</td>
2828 </tr>
2829 </table>
2830 </form>
2831 END
2832 ;
2833
2834
2835 }else{
2836
2837 print<<END;
2838 <table width='100%'>
2839 <tr>
2840 <td>&nbsp;</td>
2841 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2842 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2843 <td>&nbsp;</td>
2844 </tr>
2845 </table>
2846 </form>
2847 END
2848 ;
2849 }
2850 &Header::closebox();
2851 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2852 &Header::closebigbox();
2853 &Header::closepage();
2854 exit(0);
2855
2856
2857 # A.Marx CCD Add,delete or edit CCD net
2858
2859 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2860 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2861 $cgiparams{'ACTION'} eq "kill" ||
2862 $cgiparams{'ACTION'} eq "edit" ||
2863 $cgiparams{'ACTION'} eq 'editsave'){
2864 &Header::showhttpheaders();
2865 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2866 &Header::openbigbox('100%', 'LEFT', '', '');
2867
2868 if ($cgiparams{'ACTION'} eq "kill"){
2869 &delccdnet($cgiparams{'net'});
2870 }
2871
2872 if ($cgiparams{'ACTION'} eq 'editsave'){
2873 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2874 if ( $a ne $b){ &modccdnet($a,$b);}
2875 $cgiparams{'ccdname'}='';
2876 $cgiparams{'ccdsubnet'}='';
2877 }
2878
2879 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2880 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2881 }
2882 if ($errormessage) {
2883 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2884 print "<class name='base'>$errormessage";
2885 print "&nbsp;</class>";
2886 &Header::closebox();
2887 }
2888 if ($cgiparams{'ACTION'} eq "edit"){
2889
2890 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2891
2892 print <<END;
2893 <table width='100%' border='0'>
2894 <tr><form method='post'>
2895 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2896 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2897 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2898 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2899 </td></tr>
2900 </table></form>
2901 END
2902 ;
2903 &Header::closebox();
2904
2905 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2906 print <<END;
2907 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2908 <tr>
2909 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2910 END
2911 ;
2912 }
2913 else{
2914 if (! -e "/var/run/openvpn.pid"){
2915 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2916 print <<END;
2917 <table width='100%' border='0'>
2918 <tr><form method='post'>
2919 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2920 <tr>
2921 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2922 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2923 <tr><td colspan=4><hr /></td></tr><tr>
2924 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2925 </table></form>
2926 END
2927
2928 &Header::closebox();
2929 }
2930 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2931 if ( -e "/var/run/openvpn.pid"){
2932 print "<b>$Lang::tr{'attention'}:</b><br>";
2933 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2934 }
2935
2936 print <<END;
2937 <table width='100%' cellpadding='0' cellspacing='1'>
2938 <tr>
2939 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2940 END
2941 ;
2942 }
2943 my %ccdconfhash=();
2944 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2945 my @ccdconf=();
2946 my $count=0;
2947 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2948 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2949 $count++;
2950 my $ccdhosts = &hostsinnet($ccdconf[0]);
2951 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2952 else{ print" <tr bgcolor='$color{'color20'}'>";}
2953 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2954 print <<END;
2955 <form method='post' />
2956 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2957 <input type='hidden' name='ACTION' value='edit'/>
2958 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2959 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2960 </form></td>
2961 <form method='post' />
2962 <td><input type='hidden' name='ACTION' value='kill'/>
2963 <input type='hidden' name='number' value='$count' />
2964 <input type='hidden' name='net' value='$ccdconf[0]' />
2965 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
2966 END
2967 ;
2968 }
2969 print "</table></form>";
2970 &Header::closebox();
2971 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2972 &Header::closebigbox();
2973 &Header::closepage();
2974 exit(0);
2975
2976 #END CCD
2977
2978 ###
2979 ### Openvpn Connections Statistics
2980 ###
2981 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2982 &Header::showhttpheaders();
2983 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2984 &Header::openbigbox('100%', 'LEFT', '', '');
2985 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2986
2987 #
2988 # <td><b>$Lang::tr{'protocol'}</b></td>
2989 # protocol temp removed
2990 print <<END;
2991 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
2992 <tr>
2993 <th><b>$Lang::tr{'common name'}</b></th>
2994 <th><b>$Lang::tr{'real address'}</b></th>
2995 <th><b>$Lang::tr{'country'}</b></th>
2996 <th><b>$Lang::tr{'virtual address'}</b></th>
2997 <th><b>$Lang::tr{'loged in at'}</b></th>
2998 <th><b>$Lang::tr{'bytes sent'}</b></th>
2999 <th><b>$Lang::tr{'bytes received'}</b></th>
3000 <th><b>$Lang::tr{'last activity'}</b></th>
3001 </tr>
3002 END
3003 ;
3004 my $filename = "/var/run/ovpnserver.log";
3005 open(FILE, $filename) or die 'Unable to open config file.';
3006 my @current = <FILE>;
3007 close(FILE);
3008 my @users =();
3009 my $status;
3010 my $uid = 0;
3011 my $cn;
3012 my @match = ();
3013 my $proto = "udp";
3014 my $address;
3015 my %userlookup = ();
3016 foreach my $line (@current)
3017 {
3018 chomp($line);
3019 if ( $line =~ /^Updated,(.+)/){
3020 @match = split( /^Updated,(.+)/, $line);
3021 $status = $match[1];
3022 }
3023 #gian
3024 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3025 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3026 if ($match[1] ne "Common Name") {
3027 $cn = $match[1];
3028 $userlookup{$match[2]} = $uid;
3029 $users[$uid]{'CommonName'} = $match[1];
3030 $users[$uid]{'RealAddress'} = $match[2];
3031 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3032 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3033 $users[$uid]{'Since'} = $match[5];
3034 $users[$uid]{'Proto'} = $proto;
3035
3036 # get country code for "RealAddress"...
3037 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3038 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3039 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3040 $uid++;
3041 }
3042 }
3043 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3044 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3045 if ($match[1] ne "Virtual Address") {
3046 $address = $match[3];
3047 #find the uid in the lookup table
3048 $uid = $userlookup{$address};
3049 $users[$uid]{'VirtualAddress'} = $match[1];
3050 $users[$uid]{'LastRef'} = $match[4];
3051 }
3052 }
3053 }
3054 my $user2 = @users;
3055 if ($user2 >= 1){
3056 for (my $idx = 1; $idx <= $user2; $idx++){
3057 if ($idx % 2) {
3058 print "<tr>";
3059 $col="bgcolor='$color{'color22'}'";
3060 } else {
3061 print "<tr>";
3062 $col="bgcolor='$color{'color20'}'";
3063 }
3064 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3065 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3066 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3067 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3068 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3069 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3070 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3071 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3072 }
3073 }
3074
3075 print "</table>";
3076 print <<END;
3077 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3078 <tr><td></td></tr>
3079 <tr><td></td></tr>
3080 <tr><td></td></tr>
3081 <tr><td></td></tr>
3082 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3083 </table>
3084 END
3085 ;
3086 &Header::closebox();
3087 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3088 &Header::closebigbox();
3089 &Header::closepage();
3090 exit(0);
3091
3092 ###
3093 ### Download Certificate
3094 ###
3095 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3096 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3097
3098 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3099 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3100 print "Content-Type: application/octet-stream\r\n\r\n";
3101 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3102 exit (0);
3103 }
3104
3105 ###
3106 ### Enable/Disable connection
3107 ###
3108
3109 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3110
3111 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3112 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3113
3114 if ($confighash{$cgiparams{'KEY'}}) {
3115 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3116 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3117 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3118 #&writeserverconf();
3119 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3120 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3121 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3122 # }
3123 } else {
3124 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3125 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3126 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3127 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3128 # }
3129 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3130 #&writeserverconf();
3131 }
3132 } else {
3133 $errormessage = $Lang::tr{'invalid key'};
3134 }
3135
3136 ###
3137 ### Restart connection
3138 ###
3139 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3140 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3141 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3142
3143 if ($confighash{$cgiparams{'KEY'}}) {
3144 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3145 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3146 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3147 # }
3148 } else {
3149 $errormessage = $Lang::tr{'invalid key'};
3150 }
3151
3152 ###
3153 # m.a.d net2net
3154 ###
3155
3156 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3157 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3158 &Header::showhttpheaders();
3159 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3160 &Header::openbigbox('100%', 'LEFT', '', '');
3161 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3162
3163 if ( -s "${General::swroot}/ovpn/settings") {
3164
3165 print <<END;
3166 <b>$Lang::tr{'connection type'}:</b><br />
3167 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3168 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3169 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3170 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3171 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3172 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3173 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3174 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3175 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3176 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3177 <tr><td colspan='3'><hr /></td></tr>
3178 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3179 </form></table>
3180 END
3181 ;
3182
3183
3184 } else {
3185 print <<END;
3186 <b>$Lang::tr{'connection type'}:</b><br />
3187 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3188 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3189 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3190 </form></table>
3191 END
3192 ;
3193
3194 }
3195
3196 &Header::closebox();
3197 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3198 &Header::closebigbox();
3199 &Header::closepage();
3200 exit (0);
3201
3202 ###
3203 # m.a.d net2net
3204 ###
3205
3206 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3207
3208 my @firen2nconf;
3209 my @confdetails;
3210 my $uplconffilename ='';
3211 my $uplconffilename2 ='';
3212 my $uplp12name = '';
3213 my $uplp12name2 = '';
3214 my @rem_subnet;
3215 my @rem_subnet2;
3216 my @tmposupnet3;
3217 my $key;
3218 my @n2nname;
3219
3220 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3221
3222 # Check if a file is uploaded
3223
3224 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3225 $errormessage = $Lang::tr{'there was no file upload'};
3226 goto N2N_ERROR;
3227 }
3228
3229 # Move uploaded IPfire n2n package to temporary file
3230
3231 (my $fh, my $filename) = tempfile( );
3232 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3233 $errormessage = $!;
3234 goto N2N_ERROR;
3235 }
3236
3237 my $zip = Archive::Zip->new();
3238 my $zipName = $filename;
3239 my $status = $zip->read( $zipName );
3240 if ($status != AZ_OK) {
3241 $errormessage = "Read of $zipName failed\n";
3242 goto N2N_ERROR;
3243 }
3244
3245 my $tempdir = tempdir( CLEANUP => 1 );
3246 my @files = $zip->memberNames();
3247 for(@files) {
3248 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3249 }
3250 my $countfiles = @files;
3251
3252 # Check if we have not more then 2 files
3253
3254 if ( $countfiles == 2){
3255 foreach (@files){
3256 if ( $_ =~ /.conf$/){
3257 $uplconffilename = $_;
3258 }
3259 if ( $_ =~ /.p12$/){
3260 $uplp12name = $_;
3261 }
3262 }
3263 if (($uplconffilename eq '') || ($uplp12name eq '')){
3264 $errormessage = "Either no *.conf or no *.p12 file found\n";
3265 goto N2N_ERROR;
3266 }
3267
3268 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3269 @firen2nconf = <FILE>;
3270 close (FILE);
3271 chomp(@firen2nconf);
3272 } else {
3273
3274 $errormessage = "Filecount does not match only 2 files are allowed\n";
3275 goto N2N_ERROR;
3276 }
3277
3278 ###
3279 # m.a.d net2net
3280 ###
3281
3282 if ($cgiparams{'n2nname'} ne ''){
3283
3284 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3285 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3286 $n2nname[0] = $cgiparams{'n2nname'};
3287 my @n2nname2 = split(/\./,$uplconffilename);
3288 $n2nname2[0] =~ s/\n|\r//g;
3289 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3290 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3291 my $input2 = "$n2nname2[0]n2n";
3292 my $output2 = "$n2nname[0]n2n";
3293 my $filename = "$tempdir/$uplconffilename";
3294 open(FILE, "< $filename") or die 'Unable to open config file.';
3295 my @current = <FILE>;
3296 close(FILE);
3297 foreach (@current) {s/$input1/$output1/g;}
3298 foreach (@current) {s/$input2/$output2/g;}
3299 open (OUT, "> $filename") || die 'Unable to open config file.';
3300 print OUT @current;
3301 close OUT;
3302
3303 }else{
3304 $uplconffilename2 = $uplconffilename;
3305 $uplp12name2 = $uplp12name;
3306 @n2nname = split(/\./,$uplconffilename);
3307 $n2nname[0] =~ s/\n|\r//g;
3308 }
3309 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3310 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3311
3312 #Add collectd settings to configfile
3313 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3314 print FILE "# Logfile\n";
3315 print FILE "status-version 1\n";
3316 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3317 close FILE;
3318
3319 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3320
3321 if ($? ne 0) {
3322 $errormessage = "*.conf move failed: $!";
3323 unlink ($filename);
3324 goto N2N_ERROR;
3325 }
3326
3327 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3328 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3329
3330 if ($? ne 0) {
3331 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3332 unlink ($filename);
3333 goto N2N_ERROR;
3334 }
3335
3336 my $complzoactive;
3337 my $mssfixactive;
3338 my $authactive;
3339 my $n2nfragment;
3340 my @n2nmtudisc = split(/ /, (grep { /^mtu-disc/ } @firen2nconf)[0]);
3341 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3342 my @n2nproto = split(/-/, $n2nproto2[1]);
3343 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3344 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3345 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3346 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3347 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3348 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3349 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3350 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3351 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3352 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3353 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3354 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3355 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3356 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3357 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3358 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3359
3360 ###
3361 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3362 ###
3363
3364 $n2nremote[1] =~ s/\n|\r//g;
3365 $n2novpnsub[0] =~ s/\n|\r//g;
3366 $n2novpnsub[1] =~ s/\n|\r//g;
3367 $n2novpnsub[2] =~ s/\n|\r//g;
3368 $n2nproto[0] =~ s/\n|\r//g;
3369 $n2nport[1] =~ s/\n|\r//g;
3370 $n2ntunmtu[1] =~ s/\n|\r//g;
3371 $n2nremsub[1] =~ s/\n|\r//g;
3372 $n2nremsub[2] =~ s/\n|\r//g;
3373 $n2nlocalsub[2] =~ s/\n|\r//g;
3374 $n2nfragment[1] =~ s/\n|\r//g;
3375 $n2nmgmt[2] =~ s/\n|\r//g;
3376 $n2nmtudisc[1] =~ s/\n|\r//g;
3377 $n2ncipher[1] =~ s/\n|\r//g;
3378 $n2nauth[1] =~ s/\n|\r//g;
3379 chomp ($complzoactive);
3380 chomp ($mssfixactive);
3381
3382 ###
3383 # m.a.d net2net
3384 ###
3385
3386 ###
3387 # Check if there is no other entry with this name
3388 ###
3389
3390 foreach my $dkey (keys %confighash) {
3391 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3392 $errormessage = $Lang::tr{'a connection with this name already exists'};
3393 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3394 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3395 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3396 goto N2N_ERROR;
3397 }
3398 }
3399
3400 ###
3401 # Check if OpenVPN Subnet is valid
3402 ###
3403
3404 foreach my $dkey (keys %confighash) {
3405 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3406 $errormessage = 'The OpenVPN Subnet is already in use';
3407 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3408 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3409 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3410 goto N2N_ERROR;
3411 }
3412 }
3413
3414 ###
3415 # Check if Dest Port is vaild
3416 ###
3417
3418 foreach my $dkey (keys %confighash) {
3419 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3420 $errormessage = 'The OpenVPN Port is already in use';
3421 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3422 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3423 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3424 goto N2N_ERROR;
3425 }
3426 }
3427
3428
3429
3430 $key = &General::findhasharraykey (\%confighash);
3431
3432 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3433
3434 $confighash{$key}[0] = 'off';
3435 $confighash{$key}[1] = $n2nname[0];
3436 $confighash{$key}[2] = $n2nname[0];
3437 $confighash{$key}[3] = 'net';
3438 $confighash{$key}[4] = 'cert';
3439 $confighash{$key}[6] = 'client';
3440 $confighash{$key}[8] = $n2nlocalsub[2];
3441 $confighash{$key}[10] = $n2nremote[1];
3442 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3443 $confighash{$key}[22] = $n2nmgmt[2];
3444 $confighash{$key}[23] = $mssfixactive;
3445 $confighash{$key}[24] = $n2nfragment[1];
3446 $confighash{$key}[25] = 'IPFire n2n Client';
3447 $confighash{$key}[26] = 'red';
3448 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3449 $confighash{$key}[28] = $n2nproto[0];
3450 $confighash{$key}[29] = $n2nport[1];
3451 $confighash{$key}[30] = $complzoactive;
3452 $confighash{$key}[31] = $n2ntunmtu[1];
3453 $confighash{$key}[38] = $n2nmtudisc[1];
3454 $confighash{$key}[39] = $n2nauth[1];
3455 $confighash{$key}[40] = $n2ncipher[1];
3456 $confighash{$key}[41] = 'disabled';
3457
3458 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3459
3460 N2N_ERROR:
3461
3462 &Header::showhttpheaders();
3463 &Header::openpage('Validate imported configuration', 1, '');
3464 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3465 if ($errormessage) {
3466 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3467 print "<class name='base'>$errormessage";
3468 print "&nbsp;</class>";
3469 &Header::closebox();
3470
3471 } else
3472 {
3473 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3474 }
3475 if ($errormessage eq ''){
3476 print <<END;
3477 <!-- ipfire net2net config gui -->
3478 <table width='100%'>
3479 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3480 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3481 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3482 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3483 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3484 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3485 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3486 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3487 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3488 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3489 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3490 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3491 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3492 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3493 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td><td><b>$confighash{$key}[38]</b></td></tr>
3494 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3495 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3496 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3497 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3498 </table>
3499 END
3500 ;
3501 &Header::closebox();
3502 }
3503
3504 if ($errormessage) {
3505 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3506 } else {
3507 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3508 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3509 print "<input type='hidden' name='KEY' value='$key' />";
3510 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3511 }
3512 &Header::closebigbox();
3513 &Header::closepage();
3514 exit(0);
3515
3516
3517 ##
3518 ### Accept IPFire n2n Package Settings
3519 ###
3520
3521 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3522
3523 ###
3524 ### Discard and Rollback IPFire n2n Package Settings
3525 ###
3526
3527 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3528
3529 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3530
3531 if ($confighash{$cgiparams{'KEY'}}) {
3532
3533 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3534 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3535 unlink ($certfile) or die "Removing $certfile fail: $!";
3536 unlink ($conffile) or die "Removing $conffile fail: $!";
3537 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3538 delete $confighash{$cgiparams{'KEY'}};
3539 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3540
3541 } else {
3542 $errormessage = $Lang::tr{'invalid key'};
3543 }
3544
3545
3546 ###
3547 # m.a.d net2net
3548 ###
3549
3550
3551 ###
3552 ### Adding a new connection
3553 ###
3554 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3555 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3556 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3557
3558 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3559 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3560 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3561
3562 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3563 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3564 $errormessage = $Lang::tr{'invalid key'};
3565 goto VPNCONF_END;
3566 }
3567 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3568 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3569 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3570 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3571 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3572 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3573 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3574 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3575 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3576 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3577 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3578 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3579 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3580 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3581 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3582 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3583 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3584 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3585 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3586 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3587 $name=$cgiparams{'CHECK1'} ;
3588 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3589 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3590 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3591 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3592 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3593 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3594 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3595 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3596 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3597 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3598
3599 #A.Marx CCD check iroute field and convert it to decimal
3600 if ($cgiparams{'TYPE'} eq 'host') {
3601 my @temp=();
3602 my %ccdroutehash=();
3603 my $keypoint=0;
3604 my $ip;
3605 my $cidr;
3606 if ($cgiparams{'IR'} ne ''){
3607 @temp = split("\n",$cgiparams{'IR'});
3608 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3609 #find key to use
3610 foreach my $key (keys %ccdroutehash) {
3611 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3612 $keypoint=$key;
3613 delete $ccdroutehash{$key};
3614 }else{
3615 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3616 }
3617 }
3618 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3619 my $i=1;
3620 my $val=0;
3621 foreach $val (@temp){
3622 chomp($val);
3623 $val=~s/\s*$//g;
3624 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3625 foreach my $key (keys %ccdroutehash) {
3626 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3627 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3628 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3629 goto VPNCONF_ERROR;
3630 }
3631 my ($ip1,$cidr1) = split (/\//, $val);
3632 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3633 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3634 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3635 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3636 goto VPNCONF_ERROR;
3637 }
3638
3639 }
3640 }
3641 if (!&General::validipandmask($val)){
3642 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3643 goto VPNCONF_ERROR;
3644 }else{
3645 ($ip,$cidr) = split(/\//,$val);
3646 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3647 $cidr=&General::iporsubtodec($cidr);
3648 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3649
3650 }
3651
3652 #check for existing network IP's
3653 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3654 {
3655 $errormessage=$Lang::tr{'ccd err green'};
3656 goto VPNCONF_ERROR;
3657 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3658 {
3659 $errormessage=$Lang::tr{'ccd err red'};
3660 goto VPNCONF_ERROR;
3661 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3662 {
3663 $errormessage=$Lang::tr{'ccd err blue'};
3664 goto VPNCONF_ERROR;
3665 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3666 {
3667 $errormessage=$Lang::tr{'ccd err orange'};
3668 goto VPNCONF_ERROR;
3669 }
3670
3671 if (&General::validipandmask($val)){
3672 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3673 }else{
3674 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3675 goto VPNCONF_ERROR;
3676 }
3677 $i++;
3678 }
3679 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3680 &writeserverconf;
3681 }else{
3682 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3683 foreach my $key (keys %ccdroutehash) {
3684 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3685 delete $ccdroutehash{$key};
3686 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3687 &writeserverconf;
3688 }
3689 }
3690 }
3691 undef @temp;
3692 #check route field and convert it to decimal
3693 my $val=0;
3694 my $i=1;
3695 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3696 #find key to use
3697 foreach my $key (keys %ccdroute2hash) {
3698 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3699 $keypoint=$key;
3700 delete $ccdroute2hash{$key};
3701 }else{
3702 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3703 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3704 &writeserverconf;
3705 }
3706 }
3707 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3708 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3709 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3710 my %ownnet=();
3711 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3712 foreach $val (@temp){
3713 chomp($val);
3714 $val=~s/\s*$//g;
3715 if ($val eq $Lang::tr{'green'})
3716 {
3717 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3718 }
3719 if ($val eq $Lang::tr{'blue'})
3720 {
3721 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3722 }
3723 if ($val eq $Lang::tr{'orange'})
3724 {
3725 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3726 }
3727 my ($ip,$cidr) = split (/\//, $val);
3728
3729 if ($val ne $Lang::tr{'ccd none'})
3730 {
3731 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3732 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3733 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3734 if (&General::validipandmask($val)){
3735 $val=$ip."/".&General::iporsubtodec($cidr);
3736 $ccdroute2hash{$keypoint}[$i] = $val;
3737 }else{
3738 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3739 goto VPNCONF_ERROR;
3740 }
3741 }else{
3742 $ccdroute2hash{$keypoint}[$i]='';
3743 }
3744 $i++;
3745 }
3746 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3747
3748 #check dns1 ip
3749 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3750 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3751 goto VPNCONF_ERROR;
3752 }
3753 #check dns2 ip
3754 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3755 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3756 goto VPNCONF_ERROR;
3757 }
3758 #check wins ip
3759 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3760 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3761 goto VPNCONF_ERROR;
3762 }
3763 }
3764
3765 #CCD End
3766
3767
3768 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3769 $errormessage = $Lang::tr{'connection type is invalid'};
3770 if ($cgiparams{'TYPE'} eq 'net') {
3771 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3772 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3773 }
3774 goto VPNCONF_ERROR;
3775 }
3776
3777
3778 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3779 $errormessage = $Lang::tr{'name must only contain characters'};
3780 if ($cgiparams{'TYPE'} eq 'net') {
3781 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3782 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3783 }
3784 goto VPNCONF_ERROR;
3785 }
3786
3787 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3788 $errormessage = $Lang::tr{'name is invalid'};
3789 if ($cgiparams{'TYPE'} eq 'net') {
3790 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3791 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3792 }
3793 goto VPNCONF_ERROR;
3794 }
3795
3796 if (length($cgiparams{'NAME'}) >60) {
3797 $errormessage = $Lang::tr{'name too long'};
3798 if ($cgiparams{'TYPE'} eq 'net') {
3799 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3800 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3801 }
3802 goto VPNCONF_ERROR;
3803 }
3804
3805 ###
3806 # m.a.d net2net
3807 ###
3808
3809 if ($cgiparams{'TYPE'} eq 'net') {
3810 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3811 $errormessage = $Lang::tr{'openvpn destination port used'};
3812 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3813 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3814 goto VPNCONF_ERROR;
3815 }
3816 #Bugfix 10357
3817 foreach my $key (sort keys %confighash){
3818 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3819 $errormessage = $Lang::tr{'openvpn destination port used'};
3820 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3821 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3822 goto VPNCONF_ERROR;
3823 }
3824 }
3825 if ($cgiparams{'DEST_PORT'} eq '') {
3826 $errormessage = $Lang::tr{'invalid port'};
3827 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3828 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3829 goto VPNCONF_ERROR;
3830 }
3831
3832 # Check if the input for the transfer net is valid.
3833 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3834 $errormessage = $Lang::tr{'ccd err invalidnet'};
3835 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3836 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3837 goto VPNCONF_ERROR;
3838 }
3839
3840 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3841 $errormessage = $Lang::tr{'openvpn subnet is used'};
3842 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3843 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3844 goto VPNCONF_ERROR;
3845 }
3846
3847 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3848 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3849 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3850 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3851 goto VPNCONF_ERROR;
3852 }
3853
3854 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3855 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3856 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3857 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3858 goto VPNCONF_ERROR;
3859 }
3860
3861 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3862 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3863 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3864 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3865 goto VPNCONF_ERROR;
3866 }
3867
3868 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3869 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3870 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3871 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3872 goto VPNCONF_ERROR;
3873 }
3874
3875 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3876 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3877 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3878 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3879 goto VPNCONF_ERROR;
3880 }
3881
3882 if ($cgiparams{'DEST_PORT'} <= 1023) {
3883 $errormessage = $Lang::tr{'ovpn port in root range'};
3884 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3885 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3886 goto VPNCONF_ERROR;
3887 }
3888
3889 if ($cgiparams{'OVPN_MGMT'} eq '') {
3890 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3891 }
3892
3893 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3894 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3895 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3896 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3897 goto VPNCONF_ERROR;
3898 }
3899 #Check if remote subnet is used elsewhere
3900 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3901 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3902 if ($warnmessage){
3903 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3904 }
3905 }
3906
3907 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3908 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3909 # goto VPNCONF_ERROR;
3910 # }
3911
3912 # Check if there is no other entry with this name
3913 if (! $cgiparams{'KEY'}) {
3914 foreach my $key (keys %confighash) {
3915 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3916 $errormessage = $Lang::tr{'a connection with this name already exists'};
3917 if ($cgiparams{'TYPE'} eq 'net') {
3918 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3919 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3920 }
3921 goto VPNCONF_ERROR;
3922 }
3923 }
3924 }
3925
3926 # Check if a remote host/IP has been set for the client.
3927 if ($cgiparams{'TYPE'} eq 'net') {
3928 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3929 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3930
3931 # Check if this is a N2N connection and drop temporary config.
3932 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3933 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3934
3935 goto VPNCONF_ERROR;
3936 }
3937
3938 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3939 if ($cgiparams{'REMOTE'} ne '') {
3940 # Check if the given IP is valid - otherwise check if it is a valid domain.
3941 if (! &General::validip($cgiparams{'REMOTE'})) {
3942 # Check for a valid domain.
3943 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3944 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3945
3946 # Check if this is a N2N connection and drop temporary config.
3947 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3948 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3949
3950 goto VPNCONF_ERROR;
3951 }
3952 }
3953 }
3954 }
3955
3956 if ($cgiparams{'TYPE'} ne 'host') {
3957 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3958 $errormessage = $Lang::tr{'local subnet is invalid'};
3959 if ($cgiparams{'TYPE'} eq 'net') {
3960 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3961 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3962 }
3963 goto VPNCONF_ERROR;}
3964 }
3965 # Check if there is no other entry without IP-address and PSK
3966 if ($cgiparams{'REMOTE'} eq '') {
3967 foreach my $key (keys %confighash) {
3968 if(($cgiparams{'KEY'} ne $key) &&
3969 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3970 $confighash{$key}[10] eq '') {
3971 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3972 goto VPNCONF_ERROR;
3973 }
3974 }
3975 }
3976 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3977 $errormessage = $Lang::tr{'remote subnet is invalid'};
3978 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3979 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3980 goto VPNCONF_ERROR;
3981 }
3982
3983 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3984 if ($cgiparams{'TYPE'} eq 'net') {
3985 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3986 $errormessage = $Lang::tr{'invalid input for valid till days'};
3987 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3988 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3989 goto VPNCONF_ERROR;
3990 }
3991 }
3992
3993 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3994 $errormessage = $Lang::tr{'invalid input'};
3995 goto VPNCONF_ERROR;
3996 }
3997 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3998 $errormessage = $Lang::tr{'invalid input'};
3999 goto VPNCONF_ERROR;
4000 }
4001
4002 #fixplausi
4003 if ($cgiparams{'AUTH'} eq 'psk') {
4004 # if (! length($cgiparams{'PSK'}) ) {
4005 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4006 # goto VPNCONF_ERROR;
4007 # }
4008 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4009 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4010 # goto VPNCONF_ERROR;
4011 # }
4012 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4013 if ($cgiparams{'KEY'}) {
4014 $errormessage = $Lang::tr{'cant change certificates'};
4015 goto VPNCONF_ERROR;
4016 }
4017 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4018 $errormessage = $Lang::tr{'there was no file upload'};
4019 goto VPNCONF_ERROR;
4020 }
4021
4022 # Move uploaded certificate request to a temporary file
4023 (my $fh, my $filename) = tempfile( );
4024 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4025 $errormessage = $!;
4026 goto VPNCONF_ERROR;
4027 }
4028
4029 # Sign the certificate request and move it
4030 # Sign the host certificate request
4031 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4032 '-batch', '-notext',
4033 '-in', $filename,
4034 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4035 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4036 if ($?) {
4037 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4038 unlink ($filename);
4039 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4040 &newcleanssldatabase();
4041 goto VPNCONF_ERROR;
4042 } else {
4043 unlink ($filename);
4044 &deletebackupcert();
4045 }
4046
4047 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4048 $temp =~ /Subject:.*CN=(.*)[\n]/;
4049 $temp = $1;
4050 $temp =~ s+/Email+, E+;
4051 $temp =~ s/ ST=/ S=/;
4052 $cgiparams{'CERT_NAME'} = $temp;
4053 $cgiparams{'CERT_NAME'} =~ s/,//g;
4054 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4055 if ($cgiparams{'CERT_NAME'} eq '') {
4056 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4057 goto VPNCONF_ERROR;
4058 }
4059 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4060 if ($cgiparams{'KEY'}) {
4061 $errormessage = $Lang::tr{'cant change certificates'};
4062 goto VPNCONF_ERROR;
4063 }
4064 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4065 $errormessage = $Lang::tr{'there was no file upload'};
4066 goto VPNCONF_ERROR;
4067 }
4068 # Move uploaded certificate to a temporary file
4069 (my $fh, my $filename) = tempfile( );
4070 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4071 $errormessage = $!;
4072 goto VPNCONF_ERROR;
4073 }
4074
4075 # Verify the certificate has a valid CA and move it
4076 my $validca = 0;
4077 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4078 if ($test =~ /: OK/) {
4079 $validca = 1;
4080 } else {
4081 foreach my $key (keys %cahash) {
4082 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4083 if ($test =~ /: OK/) {
4084 $validca = 1;
4085 }
4086 }
4087 }
4088 if (! $validca) {
4089 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4090 unlink ($filename);
4091 goto VPNCONF_ERROR;
4092 } else {
4093 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4094 if ($? ne 0) {
4095 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4096 unlink ($filename);
4097 goto VPNCONF_ERROR;
4098 }
4099 }
4100
4101 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4102 $temp =~ /Subject:.*CN=(.*)[\n]/;
4103 $temp = $1;
4104 $temp =~ s+/Email+, E+;
4105 $temp =~ s/ ST=/ S=/;
4106 $cgiparams{'CERT_NAME'} = $temp;
4107 $cgiparams{'CERT_NAME'} =~ s/,//g;
4108 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4109 if ($cgiparams{'CERT_NAME'} eq '') {
4110 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4111 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4112 goto VPNCONF_ERROR;
4113 }
4114 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4115 if ($cgiparams{'KEY'}) {
4116 $errormessage = $Lang::tr{'cant change certificates'};
4117 goto VPNCONF_ERROR;
4118 }
4119 # Validate input since the form was submitted
4120 if (length($cgiparams{'CERT_NAME'}) >60) {
4121 $errormessage = $Lang::tr{'name too long'};
4122 goto VPNCONF_ERROR;
4123 }
4124 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4125 $errormessage = $Lang::tr{'invalid input for name'};
4126 goto VPNCONF_ERROR;
4127 }
4128 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4129 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4130 goto VPNCONF_ERROR;
4131 }
4132 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4133 $errormessage = $Lang::tr{'e-mail address too long'};
4134 goto VPNCONF_ERROR;
4135 }
4136 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4137 $errormessage = $Lang::tr{'invalid input for department'};
4138 goto VPNCONF_ERROR;
4139 }
4140 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4141 $errormessage = $Lang::tr{'organization too long'};
4142 goto VPNCONF_ERROR;
4143 }
4144 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4145 $errormessage = $Lang::tr{'invalid input for organization'};
4146 goto VPNCONF_ERROR;
4147 }
4148 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4149 $errormessage = $Lang::tr{'invalid input for city'};
4150 goto VPNCONF_ERROR;
4151 }
4152 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4153 $errormessage = $Lang::tr{'invalid input for state or province'};
4154 goto VPNCONF_ERROR;
4155 }
4156 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4157 $errormessage = $Lang::tr{'invalid input for country'};
4158 goto VPNCONF_ERROR;
4159 }
4160 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4161 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4162 $errormessage = $Lang::tr{'password too short'};
4163 goto VPNCONF_ERROR;
4164 }
4165 }
4166 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4167 $errormessage = $Lang::tr{'passwords do not match'};
4168 goto VPNCONF_ERROR;
4169 }
4170 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4171 $errormessage = $Lang::tr{'invalid input for valid till days'};
4172 goto VPNCONF_ERROR;
4173 }
4174
4175 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4176 if ($cgiparams{'TYPE'} eq 'host') {
4177 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4178 $errormessage = $Lang::tr{'invalid input for valid till days'};
4179 goto VPNCONF_ERROR;
4180 }
4181 }
4182
4183 # Replace empty strings with a .
4184 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4185 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4186 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4187
4188 # Create the Host certificate request client
4189 my $pid = open(OPENSSL, "|-");
4190 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4191 if ($pid) { # parent
4192 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4193 print OPENSSL "$state\n";
4194 print OPENSSL "$city\n";
4195 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4196 print OPENSSL "$ou\n";
4197 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4198 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4199 print OPENSSL ".\n";
4200 print OPENSSL ".\n";
4201 close (OPENSSL);
4202 if ($?) {
4203 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4204 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4205 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4206 goto VPNCONF_ERROR;
4207 }
4208 } else { # child
4209 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4210 '-newkey', 'rsa:2048',
4211 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4212 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4213 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4214 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4215 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4216 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4217 goto VPNCONF_ERROR;
4218 }
4219 }
4220
4221 # Sign the host certificate request
4222 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4223 '-batch', '-notext',
4224 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4225 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4226 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4227 if ($?) {
4228 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4229 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4230 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4231 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4232 &newcleanssldatabase();
4233 goto VPNCONF_ERROR;
4234 } else {
4235 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4236 &deletebackupcert();
4237 }
4238
4239 # Create the pkcs12 file
4240 system('/usr/bin/openssl', 'pkcs12', '-export',
4241 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4242 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4243 '-name', $cgiparams{'NAME'},
4244 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4245 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4246 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4247 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4248 if ($?) {
4249 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4250 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4251 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4252 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4253 goto VPNCONF_ERROR;
4254 } else {
4255 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4256 }
4257 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4258 ;# Nothing, just editing
4259 } else {
4260 $errormessage = $Lang::tr{'invalid input for authentication method'};
4261 goto VPNCONF_ERROR;
4262 }
4263
4264 # Check if there is no other entry with this common name
4265 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4266 foreach my $key (keys %confighash) {
4267 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4268 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4269 goto VPNCONF_ERROR;
4270 }
4271 }
4272 }
4273
4274 # Save the config
4275 my $key = $cgiparams{'KEY'};
4276
4277 if (! $key) {
4278 $key = &General::findhasharraykey (\%confighash);
4279 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4280 }
4281 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4282 $confighash{$key}[1] = $cgiparams{'NAME'};
4283 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4284 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4285 }
4286
4287 $confighash{$key}[3] = $cgiparams{'TYPE'};
4288 if ($cgiparams{'AUTH'} eq 'psk') {
4289 $confighash{$key}[4] = 'psk';
4290 $confighash{$key}[5] = $cgiparams{'PSK'};
4291 } else {
4292 $confighash{$key}[4] = 'cert';
4293 }
4294 if ($cgiparams{'TYPE'} eq 'net') {
4295 $confighash{$key}[6] = $cgiparams{'SIDE'};
4296 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4297 }
4298 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4299 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4300 if ($cgiparams{'OVPN_MGMT'} eq '') {
4301 $confighash{$key}[22] = $confighash{$key}[29];
4302 } else {
4303 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4304 }
4305 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4306 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4307 $confighash{$key}[25] = $cgiparams{'REMARK'};
4308 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4309 # new fields
4310 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4311 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4312 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4313 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4314 $confighash{$key}[31] = $cgiparams{'MTU'};
4315 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4316 $name=$cgiparams{'CHECK1'};
4317 $confighash{$key}[33] = $cgiparams{$name};
4318 $confighash{$key}[34] = $cgiparams{'RG'};
4319 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4320 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4321 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4322 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4323 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4324
4325 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4326 $confighash{$key}[41] = "no-pass";
4327 }
4328
4329 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4330
4331 if ($cgiparams{'CHECK1'} ){
4332
4333 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4334 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4335 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4336 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4337 }
4338 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4339 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4340 if($cgiparams{'CHECK1'} eq 'dynamic'){
4341 print CCDRWCONF "#This client uses the dynamic pool\n";
4342 }else{
4343 print CCDRWCONF "#Ip address client and server\n";
4344 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4345 }
4346 if ($confighash{$key}[34] eq 'on'){
4347 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4348 print CCDRWCONF "push redirect-gateway\n";
4349 }
4350 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4351 if ($cgiparams{'IR'} ne ''){
4352 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4353 foreach my $key (keys %ccdroutehash){
4354 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4355 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4356 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4357 print CCDRWCONF "iroute $a $b\n";
4358 }
4359 }
4360 }
4361 }
4362 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4363 if ($cgiparams{'IFROUTE'} ne ''){
4364 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4365 foreach my $key (keys %ccdroute2hash){
4366 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4367 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4368 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4369 my %blue=();
4370 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4371 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4372 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4373 my %orange=();
4374 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4375 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4376 }else{
4377 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4378 print CCDRWCONF "push \"route $a $b\"\n";
4379 }
4380 }
4381 }
4382 }
4383 }
4384 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4385 if($cgiparams{'CCD_DNS1'} ne ''){
4386 print CCDRWCONF "\n#Client gets these nameservers\n";
4387 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4388 }
4389 if($cgiparams{'CCD_DNS2'} ne ''){
4390 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4391 }
4392 if($cgiparams{'CCD_WINS'} ne ''){
4393 print CCDRWCONF "\n#Client gets this WINS server\n";
4394 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4395 }
4396 close CCDRWCONF;
4397 }
4398
4399 ###
4400 # m.a.d n2n begin
4401 ###
4402
4403 if ($cgiparams{'TYPE'} eq 'net') {
4404
4405 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4406 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4407
4408 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4409 my $key = $cgiparams{'KEY'};
4410 if (! $key) {
4411 $key = &General::findhasharraykey (\%confighash);
4412 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4413 }
4414 $confighash{$key}[0] = 'on';
4415 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4416
4417 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4418 }
4419 }
4420
4421 ###
4422 # m.a.d n2n end
4423 ###
4424
4425 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4426 $cgiparams{'KEY'} = $key;
4427 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4428 }
4429 goto VPNCONF_END;
4430 } else {
4431 $cgiparams{'ENABLED'} = 'on';
4432 ###
4433 # m.a.d n2n begin
4434 ###
4435 $cgiparams{'MSSFIX'} = 'on';
4436 $cgiparams{'FRAGMENT'} = '1300';
4437 $cgiparams{'DAUTH'} = 'SHA512';
4438 ###
4439 # m.a.d n2n end
4440 ###
4441 $cgiparams{'SIDE'} = 'left';
4442 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4443 $cgiparams{'AUTH'} = 'psk';
4444 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4445 $cgiparams{'AUTH'} = 'certfile';
4446 } else {
4447 $cgiparams{'AUTH'} = 'certgen';
4448 }
4449 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4450 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4451 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4452 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4453 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4454 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'};
4455 }
4456
4457 VPNCONF_ERROR:
4458 $checked{'ENABLED'}{'off'} = '';
4459 $checked{'ENABLED'}{'on'} = '';
4460 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4461 $checked{'ENABLED_BLUE'}{'off'} = '';
4462 $checked{'ENABLED_BLUE'}{'on'} = '';
4463 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4464 $checked{'ENABLED_ORANGE'}{'off'} = '';
4465 $checked{'ENABLED_ORANGE'}{'on'} = '';
4466 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4467
4468
4469 $checked{'EDIT_ADVANCED'}{'off'} = '';
4470 $checked{'EDIT_ADVANCED'}{'on'} = '';
4471 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4472
4473 $selected{'SIDE'}{'server'} = '';
4474 $selected{'SIDE'}{'client'} = '';
4475 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4476
4477 $selected{'PROTOCOL'}{'udp'} = '';
4478 $selected{'PROTOCOL'}{'tcp'} = '';
4479 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4480
4481
4482 $checked{'AUTH'}{'psk'} = '';
4483 $checked{'AUTH'}{'certreq'} = '';
4484 $checked{'AUTH'}{'certgen'} = '';
4485 $checked{'AUTH'}{'certfile'} = '';
4486 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4487
4488 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4489
4490 $checked{'COMPLZO'}{'off'} = '';
4491 $checked{'COMPLZO'}{'on'} = '';
4492 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4493
4494 $checked{'MSSFIX'}{'off'} = '';
4495 $checked{'MSSFIX'}{'on'} = '';
4496 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4497
4498 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4499 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4500 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4501 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4502 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4503 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4504 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4505 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4506 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4507 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4508 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4509 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4510 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4511 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4512 $selected{'DCIPHER'}{'BF-CBC'} = '';
4513 $selected{'DCIPHER'}{'DES-CBC'} = '';
4514 # If no cipher has been chossen yet, select
4515 # the old default (AES-256-CBC) for compatiblity reasons.
4516 if ($cgiparams{'DCIPHER'} eq '') {
4517 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4518 }
4519 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4520 $selected{'DAUTH'}{'whirlpool'} = '';
4521 $selected{'DAUTH'}{'SHA512'} = '';
4522 $selected{'DAUTH'}{'SHA384'} = '';
4523 $selected{'DAUTH'}{'SHA256'} = '';
4524 $selected{'DAUTH'}{'SHA1'} = '';
4525 # If no hash algorythm has been choosen yet, select
4526 # the old default value (SHA1) for compatiblity reasons.
4527 if ($cgiparams{'DAUTH'} eq '') {
4528 $cgiparams{'DAUTH'} = 'SHA1';
4529 }
4530 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4531
4532 if (1) {
4533 &Header::showhttpheaders();
4534 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4535 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4536 if ($errormessage) {
4537 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4538 print "<class name='base'>$errormessage";
4539 print "&nbsp;</class>";
4540 &Header::closebox();
4541 }
4542
4543 if ($warnmessage) {
4544 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4545 print "<class name='base'>$warnmessage";
4546 print "&nbsp;</class>";
4547 &Header::closebox();
4548 }
4549
4550 print "<form method='post' enctype='multipart/form-data'>";
4551 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4552
4553 if ($cgiparams{'KEY'}) {
4554 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4555 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4556 }
4557
4558 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4559 print "<table width='100%' border='0'>\n";
4560
4561 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4562
4563 if ($cgiparams{'TYPE'} eq 'host') {
4564 if ($cgiparams{'KEY'}) {
4565 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4566 } else {
4567 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4568 }
4569 # print "<tr><td>$Lang::tr{'interface'}</td>";
4570 # print "<td><select name='INTERFACE'>";
4571 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4572 # if ($netsettings{'BLUE_DEV'} ne '') {
4573 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4574 # }
4575 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4576 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4577 # print "</select></td></tr>";
4578 # print <<END;
4579 } else {
4580 print "<input type='hidden' name='INTERFACE' value='red' />";
4581 if ($cgiparams{'KEY'}) {
4582 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4583 } else {
4584 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4585 }
4586
4587 # If GCM ciphers are in usage, HMAC menu is disabled
4588 my $hmacdisabled;
4589 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4590 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4591 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4592 $hmacdisabled = "disabled='disabled'";
4593 };
4594
4595 print <<END;
4596 <td width='25%'>&nbsp;</td>
4597 <td width='25%'>&nbsp;</td></tr>
4598 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4599 <td><select name='SIDE'>
4600 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4601 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4602 </select>
4603 </td>
4604
4605 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4606 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4607 </tr>
4608
4609 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4610 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4611
4612 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4613 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4614 </tr>
4615
4616 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4617 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4618
4619 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4620 <td><select name='PROTOCOL'>
4621 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4622 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4623 </tr>
4624
4625 <tr>
4626 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4627 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4628
4629 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4630 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4631 </tr>
4632
4633 <tr><td colspan=4><hr /></td></tr><tr>
4634
4635 <tr>
4636 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4637 </tr>
4638
4639 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4640 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4641 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4642 </tr>
4643
4644 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4645 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4646 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4647 </tr>
4648
4649 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4650 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4651 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4652 </tr>
4653
4654 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4655 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4656 </tr>
4657
4658 <tr><td colspan=4><hr /></td></tr><tr>
4659 <tr>
4660 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4661 </tr>
4662
4663 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4664 <td><select name='DCIPHER' id="n2ncipher" required>
4665 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4666 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4667 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4668 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4669 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4670 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4671 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4672 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4673 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4674 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4675 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4676 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4677 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4678 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4679 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4680 </select>
4681 </td>
4682
4683 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4684 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4685 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4686 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4687 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4688 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4689 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4690 </select>
4691 </td>
4692 </tr>
4693 <tr><td colspan=4><hr /></td></tr><tr>
4694
4695 END
4696 ;
4697 }
4698
4699 #### JAVA SCRIPT ####
4700 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4701 print<<END;
4702 <script>
4703 var disable_options = false;
4704 document.getElementById('n2ncipher').onchange = function () {
4705 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4706 document.getElementById('n2nhmac').setAttribute('disabled', true);
4707 } else {
4708 document.getElementById('n2nhmac').removeAttribute('disabled');
4709 }
4710 }
4711 </script>
4712 END
4713
4714 #jumper
4715 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4716 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4717
4718 if ($cgiparams{'TYPE'} eq 'host') {
4719 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4720 }
4721
4722 print"</tr></table><br><br>";
4723 #A.Marx CCD new client
4724 if ($cgiparams{'TYPE'} eq 'host') {
4725 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4726 my %vpnnet=();
4727 my $vpnip;
4728 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4729 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4730 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4731 my @ccdconf=();
4732 my $count=0;
4733 my $checked;
4734 $checked{'check1'}{'off'} = '';
4735 $checked{'check1'}{'on'} = '';
4736 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4737 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4738 print"</td></tr></table><br><br>";
4739 my $name=$cgiparams{'CHECK1'};
4740 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4741
4742 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4743 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4744 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4745 $count++;
4746 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4747 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4748 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4749 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4750 print"</td></tr>";
4751 }
4752 print "</table><br><br><hr><br><br>";
4753 }
4754 }
4755 # ccd end
4756 &Header::closebox();
4757 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4758
4759 } elsif (! $cgiparams{'KEY'}) {
4760
4761
4762 my $disabled='';
4763 my $cakeydisabled='';
4764 my $cacrtdisabled='';
4765 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4766 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4767
4768 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4769
4770
4771 if ($cgiparams{'TYPE'} eq 'host') {
4772
4773 print <<END;
4774 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4775
4776 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4777 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4778 <tr><td colspan='3'>&nbsp;</td></tr>
4779 <tr><td colspan='3'><hr /></td></tr>
4780 <tr><td colspan='3'>&nbsp;</td></tr>
4781 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4782 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4783 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4784 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4785 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4786 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4787 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4788 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4789 END
4790 ;
4791
4792 ###
4793 # m.a.d net2net
4794 ###
4795
4796 } else {
4797
4798 print <<END;
4799 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4800
4801 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4802 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4803 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4804 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4805 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4806 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4807 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4808 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4809
4810
4811 END
4812 ;
4813
4814 }
4815
4816 ###
4817 # m.a.d net2net
4818 ###
4819
4820 foreach my $country (sort keys %{Countries::countries}) {
4821 print "<option value='$Countries::countries{$country}'";
4822 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4823 print " selected='selected'";
4824 }
4825 print ">$country</option>";
4826 }
4827 ###
4828 # m.a.d net2net
4829 ###
4830
4831 if ($cgiparams{'TYPE'} eq 'host') {
4832 print <<END;
4833 </select></td></tr>
4834 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4835 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4836 <tr><td>&nbsp;</td>
4837 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4838 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4839 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4840 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4841 <tr><td colspan='3'>&nbsp;</td></tr>
4842 <tr><td colspan='3'><hr /></td></tr>
4843 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4844 </table>
4845 END
4846 }else{
4847 print <<END;
4848 </select></td></tr>
4849 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4850 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4851 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4852 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4853 <tr><td colspan='3'><hr /></td></tr>
4854 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4855 </table>
4856
4857 END
4858 }
4859
4860 ###
4861 # m.a.d net2net
4862 ###
4863 ;
4864 &Header::closebox();
4865
4866 }
4867
4868 #A.Marx CCD new client
4869 if ($cgiparams{'TYPE'} eq 'host') {
4870 print"<br><br>";
4871 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4872
4873
4874 print <<END;
4875 <table border='0' width='100%'>
4876 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4877 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4878 <tr><td colspan='4'>&nbsp</td></tr>
4879 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4880 END
4881
4882 if ($cgiparams{'IR'} ne ''){
4883 print $cgiparams{'IR'};
4884 }else{
4885 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4886 foreach my $key (keys %ccdroutehash) {
4887 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4888 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4889 if ($ccdroutehash{$key}[$i] ne ''){
4890 print $ccdroutehash{$key}[$i]."\n";
4891 }
4892 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4893 }
4894 }
4895 }
4896 }
4897
4898 print <<END;
4899 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4900 <tr><td colspan='4'><br></td></tr>
4901 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4902 END
4903
4904 my $set=0;
4905 my $selorange=0;
4906 my $selblue=0;
4907 my $selgreen=0;
4908 my $helpblue=0;
4909 my $helporange=0;
4910 my $other=0;
4911 my $none=0;
4912 my @temp=();
4913
4914 our @current = ();
4915 open(FILE, "${General::swroot}/main/routing") ;
4916 @current = <FILE>;
4917 close (FILE);
4918 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4919 #check for "none"
4920 foreach my $key (keys %ccdroute2hash) {
4921 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4922 if ($ccdroute2hash{$key}[1] eq ''){
4923 $none=1;
4924 last;
4925 }
4926 }
4927 }
4928 if ($none ne '1'){
4929 print"<option>$Lang::tr{'ccd none'}</option>";
4930 }else{
4931 print"<option selected>$Lang::tr{'ccd none'}</option>";
4932 }
4933 #check if static routes are defined for client
4934 foreach my $line (@current) {
4935 chomp($line);
4936 $line=~s/\s*$//g; # remove newline
4937 @temp=split(/\,/,$line);
4938 $temp[1] = '' unless defined $temp[1]; # not always populated
4939 my ($a,$b) = split(/\//,$temp[1]);
4940 $temp[1] = $a."/".&General::iporsubtocidr($b);
4941 foreach my $key (keys %ccdroute2hash) {
4942 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4943 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4944 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4945 $set=1;
4946 }
4947 }
4948 }
4949 }
4950 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4951 }
4952
4953 my %vpnconfig = ();
4954 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4955 foreach my $vpn (keys %vpnconfig) {
4956 # Skip all disabled VPN connections
4957 my $enabled = $vpnconfig{$vpn}[0];
4958 next unless ($enabled eq "on");
4959
4960 my $name = $vpnconfig{$vpn}[1];
4961
4962 # Remote subnets
4963 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4964 foreach my $network (@networks) {
4965 my $selected = "";
4966
4967 foreach my $key (keys %ccdroute2hash) {
4968 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4969 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4970 if ($ccdroute2hash{$key}[$i] eq $network) {
4971 $selected = "selected";
4972 }
4973 }
4974 }
4975 }
4976
4977 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4978 }
4979 }
4980
4981 #check if green,blue,orange are defined for client
4982 foreach my $key (keys %ccdroute2hash) {
4983 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4984 $other=1;
4985 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4986 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4987 $selgreen=1;
4988 }
4989 if (&haveBlueNet()){
4990 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4991 $selblue=1;
4992 }
4993 }
4994 if (&haveOrangeNet()){
4995 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
4996 $selorange=1;
4997 }
4998 }
4999 }
5000 }
5001 }
5002 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5003 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5004 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5005
5006 print<<END;
5007 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5008 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5009 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5010
5011 END
5012 ;
5013 &Header::closebox();
5014 }
5015 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5016 if ($cgiparams{'KEY'}) {
5017 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5018 }
5019 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5020 &Header::closebigbox();
5021 &Header::closepage();
5022 exit (0);
5023 }
5024 VPNCONF_END:
5025 }
5026
5027 # SETTINGS_ERROR:
5028 ###
5029 ### Default status page
5030 ###
5031 %cgiparams = ();
5032 %cahash = ();
5033 %confighash = ();
5034 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5035 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5036 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5037
5038 my @status = `/bin/cat /var/run/ovpnserver.log`;
5039
5040 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5041 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5042 my $ipaddr = <IPADDR>;
5043 close IPADDR;
5044 chomp ($ipaddr);
5045 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5046 if ($cgiparams{'VPN_IP'} eq '') {
5047 $cgiparams{'VPN_IP'} = $ipaddr;
5048 }
5049 }
5050 }
5051
5052 #default setzen
5053 if ($cgiparams{'DCIPHER'} eq '') {
5054 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5055 }
5056 if ($cgiparams{'DDEST_PORT'} eq '') {
5057 $cgiparams{'DDEST_PORT'} = '1194';
5058 }
5059 if ($cgiparams{'DMTU'} eq '') {
5060 $cgiparams{'DMTU'} = '1400';
5061 }
5062 if ($cgiparams{'MSSFIX'} eq '') {
5063 $cgiparams{'MSSFIX'} = 'off';
5064 }
5065 if ($cgiparams{'DAUTH'} eq '') {
5066 $cgiparams{'DAUTH'} = 'SHA512';
5067 }
5068 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5069 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5070 }
5071 $checked{'ENABLED'}{'off'} = '';
5072 $checked{'ENABLED'}{'on'} = '';
5073 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5074 $checked{'ENABLED_BLUE'}{'off'} = '';
5075 $checked{'ENABLED_BLUE'}{'on'} = '';
5076 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5077 $checked{'ENABLED_ORANGE'}{'off'} = '';
5078 $checked{'ENABLED_ORANGE'}{'on'} = '';
5079 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5080
5081 $selected{'DPROTOCOL'}{'udp'} = '';
5082 $selected{'DPROTOCOL'}{'tcp'} = '';
5083 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5084
5085 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5086 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5087 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5088 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5089 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5090 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5091 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5092 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5093 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5094 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5095 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5096 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5097 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5098 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5099 $selected{'DCIPHER'}{'BF-CBC'} = '';
5100 $selected{'DCIPHER'}{'DES-CBC'} = '';
5101 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5102
5103 $selected{'DAUTH'}{'whirlpool'} = '';
5104 $selected{'DAUTH'}{'SHA512'} = '';
5105 $selected{'DAUTH'}{'SHA384'} = '';
5106 $selected{'DAUTH'}{'SHA256'} = '';
5107 $selected{'DAUTH'}{'SHA1'} = '';
5108 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5109
5110 $checked{'DCOMPLZO'}{'off'} = '';
5111 $checked{'DCOMPLZO'}{'on'} = '';
5112 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5113
5114 # m.a.d
5115 $checked{'MSSFIX'}{'off'} = '';
5116 $checked{'MSSFIX'}{'on'} = '';
5117 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5118 #new settings
5119 &Header::showhttpheaders();
5120 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5121 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5122
5123 if ($errormessage) {
5124 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5125 print "<class name='base'>$errormessage\n";
5126 print "&nbsp;</class>\n";
5127 &Header::closebox();
5128 }
5129
5130 if ($warnmessage) {
5131 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5132 print "$warnmessage<br>";
5133 print "$Lang::tr{'fwdfw warn1'}<br>";
5134 &Header::closebox();
5135 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5136 &Header::closepage();
5137 exit 0;
5138 }
5139
5140 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5141 my $srunning = "no";
5142 my $activeonrun = "";
5143 if ( -e "/var/run/openvpn.pid"){
5144 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5145 $srunning ="yes";
5146 $activeonrun = "";
5147 } else {
5148 $activeonrun = "disabled='disabled'";
5149 }
5150 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5151 print <<END;
5152 <table width='100%' border='0'>
5153 <form method='post'>
5154 <td width='25%'>&nbsp;</td>
5155 <td width='25%'>&nbsp;</td>
5156 <td width='25%'>&nbsp;</td></tr>
5157 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5158 <td align='left'>$sactive</td>
5159 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5160 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5161 END
5162 ;
5163 if (&haveBlueNet()) {
5164 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5165 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5166 }
5167 if (&haveOrangeNet()) {
5168 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5169 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5170 }
5171 print <<END;
5172 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5173 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5174 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5175 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5176 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5177 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5178 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5179 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5180 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5181
5182 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5183 <td><select name='DCIPHER'>
5184 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5185 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5186 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5187 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5188 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5189 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5190 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5191 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5192 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5193 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5194 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5195 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5196 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5197 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5198 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5199 </select>
5200 </td>
5201 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5202 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
5203 </tr>
5204 <tr><td colspan='4'><br><br></td></tr>
5205 END
5206 ;
5207
5208 if ( $srunning eq "yes" ) {
5209 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5210 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5211 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5212 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5213 } else{
5214 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5215 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5216 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5217 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5218 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5219 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5220 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5221 (( $cgiparams{'ENABLED'} eq 'on') ||
5222 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5223 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5224 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5225 } else {
5226 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5227 }
5228 }
5229 print "</form></table>";
5230 &Header::closebox();
5231
5232 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5233 ###
5234 # m.a.d net2net
5235 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5236 ###
5237
5238 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5239 ;
5240 my $id = 0;
5241 my $gif;
5242 my $col1="";
5243 my $lastnet;
5244 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5245 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5246 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5247 if($id == 0){
5248 print"<b>$confighash{$key}[32]</b>";
5249 print <<END;
5250 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5251 <tr>
5252 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5253 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5254 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5255 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5256 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5257 </tr>
5258 END
5259 }
5260 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5261 print "</table><br>";
5262 print"<b>$confighash{$key}[32]</b>";
5263 print <<END;
5264 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5265 <tr>
5266 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5267 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5268 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5269 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5270 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5271 </tr>
5272 END
5273 }
5274 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5275 if ($id % 2) {
5276 print "<tr>";
5277 $col="bgcolor='$color{'color20'}'";
5278 } else {
5279 print "<tr>";
5280 $col="bgcolor='$color{'color22'}'";
5281 }
5282 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5283 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5284 #if ($confighash{$key}[4] eq 'cert') {
5285 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5286 #} else {
5287 #print "<td align='left'>&nbsp;</td>";
5288 #}
5289 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5290 $cavalid =~ /Not After : (.*)[\n]/;
5291 $cavalid = $1;
5292 print "<td align='center' $col>$confighash{$key}[25]</td>";
5293 $col1="bgcolor='${Header::colourred}'";
5294 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5295
5296 if ($confighash{$key}[0] eq 'off') {
5297 $col1="bgcolor='${Header::colourblue}'";
5298 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5299 } else {
5300
5301 ###
5302 # m.a.d net2net
5303 ###
5304
5305 if ($confighash{$key}[3] eq 'net') {
5306
5307 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5308 my @output = "";
5309 my @tustate = "";
5310 my $tport = $confighash{$key}[22];
5311 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5312 if ($tport ne '') {
5313 $tnet->open('127.0.0.1');
5314 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5315 @tustate = split(/\,/, $output[1]);
5316 ###
5317 #CONNECTING -- OpenVPN's initial state.
5318 #WAIT -- (Client only) Waiting for initial response from server.
5319 #AUTH -- (Client only) Authenticating with server.
5320 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5321 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5322 #ADD_ROUTES -- Adding routes to system.
5323 #CONNECTED -- Initialization Sequence Completed.
5324 #RECONNECTING -- A restart has occurred.
5325 #EXITING -- A graceful exit is in progress.
5326 ####
5327
5328 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5329 $col1="bgcolor='${Header::colourgreen}'";
5330 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5331 }else {
5332 $col1="bgcolor='${Header::colourred}'";
5333 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5334 }
5335 }
5336 }
5337 }else {
5338
5339 my $cn;
5340 my @match = ();
5341 foreach my $line (@status) {
5342 chomp($line);
5343 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5344 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5345 if ($match[1] ne "Common Name") {
5346 $cn = $match[1];
5347 }
5348 $cn =~ s/[_]/ /g;
5349 if ($cn eq "$confighash{$key}[2]") {
5350 $col1="bgcolor='${Header::colourgreen}'";
5351 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5352 }
5353 }
5354 }
5355 }
5356 }
5357
5358
5359 print <<END;
5360 <td align='center' $col1>$active</td>
5361
5362 <form method='post' name='frm${key}a'><td align='center' $col>
5363 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5364 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5365 <input type='hidden' name='KEY' value='$key' />
5366 </td></form>
5367 END
5368 ;
5369
5370 if ($confighash{$key}[41] eq "no-pass") {
5371 print <<END;
5372 <form method='post' name='frm${key}g'><td align='center' $col>
5373 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5374 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5375 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5376 <input type='hidden' name='MODE' value='insecure' />
5377 <input type='hidden' name='KEY' value='$key' />
5378 </td></form>
5379 END
5380 } else {
5381 print "<td $col>&nbsp;</td>";
5382 }
5383
5384 if ($confighash{$key}[4] eq 'cert') {
5385 print <<END;
5386 <form method='post' name='frm${key}b'><td align='center' $col>
5387 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5388 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5389 <input type='hidden' name='KEY' value='$key' />
5390 </td></form>
5391 END
5392 ; } else {
5393 print "<td>&nbsp;</td>";
5394 }
5395 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5396 print <<END;
5397 <form method='post' name='frm${key}c'><td align='center' $col>
5398 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5399 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5400 <input type='hidden' name='KEY' value='$key' />
5401 </td></form>
5402 END
5403 ; } elsif ($confighash{$key}[4] eq 'cert') {
5404 print <<END;
5405 <form method='post' name='frm${key}c'><td align='center' $col>
5406 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5407 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5408 <input type='hidden' name='KEY' value='$key' />
5409 </td></form>
5410 END
5411 ; } else {
5412 print "<td>&nbsp;</td>";
5413 }
5414 print <<END
5415 <form method='post' name='frm${key}d'><td align='center' $col>
5416 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5417 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5418 <input type='hidden' name='KEY' value='$key' />
5419 </td></form>
5420
5421 <form method='post' name='frm${key}e'><td align='center' $col>
5422 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5423 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5424 <input type='hidden' name='KEY' value='$key' />
5425 </td></form>
5426 <form method='post' name='frm${key}f'><td align='center' $col>
5427 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5428 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5429 <input type='hidden' name='KEY' value='$key' />
5430 </td></form>
5431 </tr>
5432 END
5433 ;
5434 $id++;
5435 $lastnet = $confighash{$key}[32];
5436 }
5437 print"</table>";
5438 ;
5439
5440 # If the config file contains entries, print Key to action icons
5441 if ( $id ) {
5442 print <<END;
5443 <table border='0'>
5444 <tr>
5445 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5446 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5447 <td class='base'>$Lang::tr{'click to disable'}</td>
5448 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5449 <td class='base'>$Lang::tr{'show certificate'}</td>
5450 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5451 <td class='base'>$Lang::tr{'edit'}</td>
5452 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5453 <td class='base'>$Lang::tr{'remove'}</td>
5454 </tr>
5455 <tr>
5456 <td>&nbsp; </td>
5457 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5458 <td class='base'>$Lang::tr{'click to enable'}</td>
5459 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5460 <td class='base'>$Lang::tr{'download certificate'}</td>
5461 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5462 <td class='base'>$Lang::tr{'dl client arch'}</td>
5463 </tr>
5464 </table><br>
5465 END
5466 ;
5467 }
5468
5469 print <<END;
5470 <table width='100%'>
5471 <form method='post'>
5472 <tr><td align='right'>
5473 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5474 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5475 </tr>
5476 </form>
5477 </table>
5478 END
5479 ;
5480 &Header::closebox();
5481 }
5482
5483 # CA/key listing
5484 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5485 print <<END;
5486 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5487 <tr>
5488 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5489 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5490 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5491 </tr>
5492 END
5493 ;
5494 my $col1="bgcolor='$color{'color22'}'";
5495 my $col2="bgcolor='$color{'color20'}'";
5496 # DH parameter line
5497 my $col3="bgcolor='$color{'color22'}'";
5498 # ta.key line
5499 my $col4="bgcolor='$color{'color20'}'";
5500
5501 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5502 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5503 $casubject =~ /Subject: (.*)[\n]/;
5504 $casubject = $1;
5505 $casubject =~ s+/Email+, E+;
5506 $casubject =~ s/ ST=/ S=/;
5507 print <<END;
5508 <tr>
5509 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5510 <td class='base' $col1>$casubject</td>
5511 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5512 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5513 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5514 </form>
5515 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5516 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5517 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5518 </form>
5519 <td width='4%' $col1>&nbsp;</td>
5520 </tr>
5521 END
5522 ;
5523 } else {
5524 # display rootcert generation buttons
5525 print <<END;
5526 <tr>
5527 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5528 <td class='base' $col1>$Lang::tr{'not present'}</td>
5529 <td colspan='3' $col1>&nbsp;</td>
5530 </tr>
5531 END
5532 ;
5533 }
5534
5535 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5536 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5537 $hostsubject =~ /Subject: (.*)[\n]/;
5538 $hostsubject = $1;
5539 $hostsubject =~ s+/Email+, E+;
5540 $hostsubject =~ s/ ST=/ S=/;
5541
5542 print <<END;
5543 <tr>
5544 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5545 <td class='base' $col2>$hostsubject</td>
5546 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5547 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5548 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5549 </form>
5550 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5551 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5552 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5553 </td></form>
5554 <td width='4%' $col2>&nbsp;</td>
5555 </tr>
5556 END
5557 ;
5558 } else {
5559 # Nothing
5560 print <<END;
5561 <tr>
5562 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5563 <td class='base' $col2>$Lang::tr{'not present'}</td>
5564 </td><td colspan='3' $col2>&nbsp;</td>
5565 </tr>
5566 END
5567 ;
5568 }
5569
5570 # Adding DH parameter to chart
5571 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5572 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5573 $dhsubject =~ / (.*)[\n]/;
5574 $dhsubject = $1;
5575
5576
5577 print <<END;
5578 <tr>
5579 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5580 <td class='base' $col3>$dhsubject</td>
5581 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5582 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5583 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5584 </form>
5585 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5586 </form>
5587 <td width='4%' $col3>&nbsp;</td>
5588 </tr>
5589 END
5590 ;
5591 } else {
5592 # Nothing
5593 print <<END;
5594 <tr>
5595 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5596 <td class='base' $col3>$Lang::tr{'not present'}</td>
5597 </td><td colspan='3' $col3>&nbsp;</td>
5598 </tr>
5599 END
5600 ;
5601 }
5602
5603 # Adding ta.key to chart
5604 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5605 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5606 $tasubject =~ /# (.*)[\n]/;
5607 $tasubject = $1;
5608 print <<END;
5609
5610 <tr>
5611 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5612 <td class='base' $col4>$tasubject</td>
5613 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5614 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5615 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5616 </form>
5617 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5618 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5619 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5620 </form>
5621 <td width='4%' $col4>&nbsp;</td>
5622 </tr>
5623 END
5624 ;
5625 } else {
5626 # Nothing
5627 print <<END;
5628 <tr>
5629 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5630 <td class='base' $col4>$Lang::tr{'not present'}</td>
5631 <td colspan='3' $col4>&nbsp;</td>
5632 </tr>
5633 END
5634 ;
5635 }
5636
5637 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5638 print "<tr><td colspan='5' align='center'><form method='post'>";
5639 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5640 print "</form></td></tr>\n";
5641 }
5642
5643 if (keys %cahash > 0) {
5644 foreach my $key (keys %cahash) {
5645 if (($key + 1) % 2) {
5646 print "<tr bgcolor='$color{'color20'}'>\n";
5647 } else {
5648 print "<tr bgcolor='$color{'color22'}'>\n";
5649 }
5650 print "<td class='base'>$cahash{$key}[0]</td>\n";
5651 print "<td class='base'>$cahash{$key}[1]</td>\n";
5652 print <<END;
5653 <form method='post' name='cafrm${key}a'><td align='center'>
5654 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5655 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5656 <input type='hidden' name='KEY' value='$key' />
5657 </td></form>
5658 <form method='post' name='cafrm${key}b'><td align='center'>
5659 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5660 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5661 <input type='hidden' name='KEY' value='$key' />
5662 </td></form>
5663 <form method='post' name='cafrm${key}c'><td align='center'>
5664 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5665 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5666 <input type='hidden' name='KEY' value='$key' />
5667 </td></form></tr>
5668 END
5669 ;
5670 }
5671 }
5672
5673 print "</table>";
5674
5675 # If the file contains entries, print Key to action icons
5676 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5677 print <<END;
5678 <table>
5679 <tr>
5680 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5681 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5682 <td class='base'>$Lang::tr{'show certificate'}</td>
5683 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5684 <td class='base'>$Lang::tr{'download certificate'}</td>
5685 </tr>
5686 </table>
5687 END
5688 ;
5689 }
5690
5691 print <<END
5692
5693 <br><hr><br>
5694
5695 <form method='post' enctype='multipart/form-data'>
5696 <table border='0' width='100%'>
5697 <tr>
5698 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5699 </tr>
5700
5701 <tr>
5702 <td width='10%'>$Lang::tr{'ca name'}:</td>
5703 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5704 <td width='30%'><input type='file' name='FH' size='25'>
5705 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5706 </tr>
5707
5708 <tr>
5709 <td colspan='3'>&nbsp;</td>
5710 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5711 </tr>
5712 </table>
5713
5714 <br>
5715
5716 <table border='0' width='100%'>
5717 <tr>
5718 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5719 </tr>
5720
5721 <tr>
5722 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5723 <td width='30%'><input type='file' name='FH' size='25'>
5724 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5725 </tr>
5726
5727 <tr>
5728 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5729 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5730 </tr>
5731 </table>
5732 </form>
5733
5734 <br><hr>
5735 END
5736 ;
5737
5738 if ( $srunning eq "yes" ) {
5739 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5740 } else {
5741 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5742 }
5743 &Header::closebox();
5744 END
5745 ;
5746
5747 &Header::closepage();
5748