]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
suricata: Change midstream policy to "pass-flow"
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
a201764e 5# Copyright (C) 2007-2023 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
818dde8e 21
6e13d0a5
MT
22use CGI;
23use CGI qw/:standard/;
c63a54f0
MT
24use Imager::QRCode;
25use MIME::Base32;
26use MIME::Base64;
3740b7ad 27use URI::Encode qw(uri_encode uri_decode);;
6e13d0a5 28use Net::DNS;
ce9abb66 29use Net::Ping;
54fd0535 30use Net::Telnet;
6e13d0a5
MT
31use File::Copy;
32use File::Temp qw/ tempfile tempdir /;
33use strict;
34use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 35use Sort::Naturally;
498134e5 36use Date::Parse;
6e13d0a5 37require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
38require "${General::swroot}/lang.pl";
39require "${General::swroot}/header.pl";
40require "${General::swroot}/countries.pl";
e2e270e1 41require "${General::swroot}/location-functions.pl";
6e13d0a5
MT
42
43# enable only the following on debugging purpose
2050be20
MT
44#use warnings;
45#use CGI::Carp 'fatalsToBrowser';
46
6e13d0a5 47#workaround to suppress a warning when a variable is used only once
8c877a82 48my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
49undef (@dummy);
50
f2fdd0c1
CS
51my %color = ();
52my %mainsettings = ();
53&General::readhash("${General::swroot}/main/settings", \%mainsettings);
8186b372 54&General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", \%color);
6e13d0a5
MT
55
56###
57### Initialize variables
58###
e81be1e1
AM
59my %ccdconfhash=();
60my %ccdroutehash=();
61my %ccdroute2hash=();
6e13d0a5
MT
62my %netsettings=();
63my %cgiparams=();
64my %vpnsettings=();
65my %checked=();
66my %confighash=();
67my %cahash=();
68my %selected=();
69my $warnmessage = '';
70my $errormessage = '';
400c8afd
EK
71my $cryptoerror = '';
72my $cryptowarning = '';
6e13d0a5 73my %settings=();
54fd0535 74my $routes_push_file = '';
df9b48b7
AM
75my $confighost="${General::swroot}/fwhosts/customhosts";
76my $configgrp="${General::swroot}/fwhosts/customgroups";
77my $customnet="${General::swroot}/fwhosts/customnetworks";
78my $name;
99bfa85c 79my $col="";
ffbe77c8
EK
80my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
81my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
35494eac 82my $dhparameter = "/etc/ssl/ffdhe4096.pem";
ffbe77c8 83
6e13d0a5
MT
84&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
85$cgiparams{'ENABLED'} = 'off';
86$cgiparams{'ENABLED_BLUE'} = 'off';
87$cgiparams{'ENABLED_ORANGE'} = 'off';
88$cgiparams{'EDIT_ADVANCED'} = 'off';
89$cgiparams{'NAT'} = 'off';
90$cgiparams{'COMPRESSION'} = 'off';
91$cgiparams{'ONLY_PROPOSED'} = 'off';
92$cgiparams{'ACTION'} = '';
93$cgiparams{'CA_NAME'} = '';
94$cgiparams{'DHCP_DOMAIN'} = '';
95$cgiparams{'DHCP_DNS'} = '';
96$cgiparams{'DHCP_WINS'} = '';
54fd0535 97$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 98$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 99$cgiparams{'MSSFIX'} = '';
8c877a82 100$cgiparams{'number'} = '';
4c962356 101$cgiparams{'DCIPHER'} = '';
49abe7af
EK
102$cgiparams{'DAUTH'} = '';
103$cgiparams{'TLSAUTH'} = '';
54fd0535 104$routes_push_file = "${General::swroot}/ovpn/routes_push";
400c8afd
EK
105# Perform crypto and configration test
106&pkiconfigcheck;
ffbe77c8
EK
107
108# Add CCD files if not already presant
109unless (-e $routes_push_file) {
110 open(RPF, ">$routes_push_file");
111 close(RPF);
112}
113unless (-e "${General::swroot}/ovpn/ccd.conf") {
114 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
115 close (CCDC);
116}
117unless (-e "${General::swroot}/ovpn/ccdroute") {
118 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
119 close (CCDR);
120}
121unless (-e "${General::swroot}/ovpn/ccdroute2") {
122 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
123 close (CCDRT);
124}
125# Add additional configs if not already presant
126unless (-e "$local_serverconf") {
127 open(LSC, ">$local_serverconf");
128 close (LSC);
129}
130unless (-e "$local_clientconf") {
131 open(LCC, ">$local_clientconf");
132 close (LCC);
133}
ce9abb66 134
6e13d0a5
MT
135&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
136
137# prepare openvpn config file
138###
139### Useful functions
140###
7dec3603
AB
141sub iscertlegacy
142{
143 my $file=$_[0];
144 my @certinfo = &General::system_output("/usr/bin/openssl", "pkcs12", "-info", "-nodes",
145 "-in", "$file.p12", "-noout", "-passin", "pass:''");
146 if (index ($certinfo[0], "MAC: sha1") != -1) {
0ebb271d 147 return 1;
7dec3603 148 }
0ebb271d 149 return 0;
7dec3603
AB
150}
151
c6c9630e
MT
152sub haveOrangeNet
153{
13211b21
CS
154 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
155 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
156 return 0;
157}
158
159sub haveBlueNet
160{
13211b21 161 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 162 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
163 return 0;
164}
165
166sub sizeformat{
167 my $bytesize = shift;
168 my $i = 0;
169
170 while(abs($bytesize) >= 1024){
171 $bytesize=$bytesize/1024;
172 $i++;
173 last if($i==6);
174 }
175
176 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
177 my $newsize=(int($bytesize*100 +0.5))/100;
178 return("$newsize $units[$i]");
179}
180
c6c9630e
MT
181sub cleanssldatabase
182{
183 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
184 print FILE "01";
185 close FILE;
186 }
187 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
188 print FILE "";
189 close FILE;
190 }
e6f7f8e7
EK
191 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
192 print FILE "";
193 close FILE;
194 }
c6c9630e 195 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 196 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
197 unlink ("${General::swroot}/ovpn/certs/serial.old");
198 unlink ("${General::swroot}/ovpn/certs/01.pem");
199}
200
201sub newcleanssldatabase
202{
203 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
204 open(FILE, ">${General::swroot}(ovpn/certs/serial");
205 print FILE "01";
206 close FILE;
207 }
208 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
2feacd98 209 &General::system("touch", "${General::swroot}/ovpn/certs/index.txt");
c6c9630e 210 }
e6f7f8e7 211 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
2feacd98 212 &General::system("touch", "${General::swroot}/ovpn/certs/index.txt.attr");
e6f7f8e7 213 }
c6c9630e 214 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 215 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
216 unlink ("${General::swroot}/ovpn/certs/serial.old");
217}
218
219sub deletebackupcert
220{
221 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
222 my $hexvalue = <FILE>;
223 chomp $hexvalue;
224 close FILE;
225 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
226 }
227}
4c962356 228
400c8afd
EK
229###
230### Check for PKI and configure problems
231###
232
233sub pkiconfigcheck
234{
400c8afd
EK
235 # Warning if md5 is in usage
236 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
2feacd98
SS
237 my @signature = &General::system_output("/usr/bin/openssl", "x509", "-noout", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
238 if (grep(/md5WithRSAEncryption/, @signature) ) {
400c8afd
EK
239 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
240 goto CRYPTO_ERROR;
241 }
242 }
243
244 CRYPTO_ERROR:
245
246 # Warning if certificate is not compliant to RFC3280 TLS rules
247 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
2feacd98
SS
248 my @extendkeyusage = &General::system_output("/usr/bin/openssl", "x509", "-noout", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
249 if ( ! grep(/TLS Web Server Authentication/, @extendkeyusage)) {
400c8afd
EK
250 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
251 goto CRYPTO_WARNING;
252 }
253 }
254
255 CRYPTO_WARNING:
256}
257
c6c9630e 258sub writeserverconf {
66c36198
PM
259 my %sovpnsettings = ();
260 my @temp = ();
c6c9630e 261 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535 262 &read_routepushfile;
66c36198 263
c6c9630e
MT
264 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
265 flock CONF, 2;
266 print CONF "#OpenVPN Server conf\n";
267 print CONF "\n";
268 print CONF "daemon openvpnserver\n";
269 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 270 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 271 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 272 print CONF "dev tun\n";
c6c9630e
MT
273 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
274 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
a4fd2325 275 print CONF "script-security 3\n";
07675dc3 276 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 277 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 278 print CONF "tls-server\n";
4c962356
EK
279 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
280 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
281 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
35494eac 282 print CONF "dh $dhparameter\n";
c6c9630e
MT
283 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
284 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 285 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 286
d6989b4b 287 print CONF "tun-mtu $sovpnsettings{'DMTU'}\n";
2ee746be 288
54fd0535 289 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
290 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
291 foreach (@temp)
292 {
293 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
294 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
295 }
54fd0535 296 }
8c877a82
AM
297# a.marx ccd
298 my %ccdconfhash=();
299 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
300 foreach my $key (keys %ccdconfhash) {
301 my $a=$ccdconfhash{$key}[1];
302 my ($b,$c) = split (/\//, $a);
303 print CONF "route $b ".&General::cidrtosub($c)."\n";
304 }
305 my %ccdroutehash=();
306 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
307 foreach my $key (keys %ccdroutehash) {
308 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
309 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
310 print CONF "route $a $b\n";
311 }
312 }
313# ccd end
54fd0535 314
8c877a82 315 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
316 print CONF "client-to-client\n";
317 }
1de5c945 318 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 319 print CONF "mssfix\n";
d6989b4b
MT
320 } else {
321 print CONF "mssfix 0\n";
1de5c945
EK
322 }
323 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 324 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 325 }
2ee746be 326
66c36198 327 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
c6c9630e 328 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
66c36198 329 }
c6c9630e 330 print CONF "status-version 1\n";
87fe47e9 331 print CONF "status /var/run/ovpnserver.log 30\n";
a4fd2325 332 print CONF "ncp-disable\n";
c6c9630e 333 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af 334 print CONF "auth $sovpnsettings{'DAUTH'}\n";
942446b5
EK
335 # Set TLSv2 as minimum
336 print CONF "tls-version-min 1.2\n";
86308adb 337
49abe7af 338 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 339 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 340 }
c6c9630e
MT
341 if ($sovpnsettings{DCOMPLZO} eq 'on') {
342 print CONF "comp-lzo\n";
343 }
344 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
345 print CONF "push \"redirect-gateway def1\"\n";
346 }
347 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
348 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
349 }
350
351 if ($sovpnsettings{DHCP_DNS} ne '') {
352 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
353 }
354
355 if ($sovpnsettings{DHCP_WINS} ne '') {
356 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
357 }
66c36198 358
fa527476 359 if ($sovpnsettings{MAX_CLIENTS} eq '') {
c6c9630e 360 print CONF "max-clients 100\n";
a79fa1d6 361 }
fa527476 362 if ($sovpnsettings{MAX_CLIENTS} ne '') {
c6c9630e 363 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
66c36198 364 }
1d0a260a 365 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e 366 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
e1e10515
TE
367 print CONF "auth-user-pass-optional\n";
368 print CONF "reneg-sec 86400\n";
c6c9630e
MT
369 print CONF "user nobody\n";
370 print CONF "group nobody\n";
371 print CONF "persist-key\n";
372 print CONF "persist-tun\n";
373 if ($sovpnsettings{LOG_VERB} ne '') {
374 print CONF "verb $sovpnsettings{LOG_VERB}\n";
375 } else {
376 print CONF "verb 3\n";
ffbe77c8 377 }
708f2b73
MT
378
379 print CONF "# Log clients connecting/disconnecting\n";
380 print CONF "client-connect \"/usr/sbin/openvpn-metrics client-connect\"\n";
381 print CONF "client-disconnect \"/usr/sbin/openvpn-metrics client-disconnect\"\n";
5111dc3d
MT
382 print CONF "\n";
383
384 print CONF "# Enable Management Socket\n";
385 print CONF "management /var/run/openvpn.sock unix\n";
386 print CONF "management-client-auth\n";
708f2b73 387
ffbe77c8
EK
388 # Print server.conf.local if entries exist to server.conf
389 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
390 open (LSC, "$local_serverconf");
391 print CONF "\n#---------------------------\n";
392 print CONF "# Start of custom directives\n";
393 print CONF "# from server.conf.local\n";
394 print CONF "#---------------------------\n\n";
395 while (<LSC>) {
396 print CONF $_;
397 }
398 print CONF "\n#-----------------------------\n";
399 print CONF "# End of custom directives\n";
400 print CONF "#-----------------------------\n";
401 close (LSC);
402 }
c6c9630e 403 print CONF "\n";
66c36198 404
c6c9630e 405 close(CONF);
66c36198 406}
8c877a82 407
c6c9630e 408sub emptyserverlog{
87fe47e9 409 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
410 flock FILE, 2;
411 print FILE "";
412 close FILE;
413 }
414
415}
416
66c36198 417sub delccdnet
8c877a82
AM
418{
419 my %ccdconfhash = ();
420 my %ccdhash = ();
421 my $ccdnetname=$_[0];
422 if (-f "${General::swroot}/ovpn/ovpnconfig"){
423 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
424 foreach my $key (keys %ccdhash) {
425 if ($ccdhash{$key}[32] eq $ccdnetname) {
426 $errormessage=$Lang::tr{'ccd err hostinnet'};
427 return;
428 }
429 }
430 }
431 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
432 foreach my $key (keys %ccdconfhash) {
433 if ($ccdconfhash{$key}[0] eq $ccdnetname){
434 delete $ccdconfhash{$key};
435 }
436 }
437 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
66c36198 438
8c877a82
AM
439 &writeserverconf;
440 return 0;
441}
442
443sub addccdnet
444{
445 my %ccdconfhash=();
446 my @ccdconf=();
447 my $ccdname=$_[0];
448 my $ccdnet=$_[1];
8c877a82
AM
449 my $subcidr;
450 my @ip2=();
451 my $checkup;
452 my $ccdip;
453 my $baseaddress;
66c36198
PM
454
455
456 #check name
457 if ($ccdname eq '')
290007b3
AM
458 {
459 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
460 return
461 }
66c36198 462
dcc2f7e0 463 if(!&General::validccdname($ccdname))
290007b3 464 {
8c877a82
AM
465 $errormessage=$Lang::tr{'ccd err invalidname'};
466 return;
467 }
66c36198 468
290007b3
AM
469 ($ccdip,$subcidr) = split (/\//,$ccdnet);
470 $subcidr=&General::iporsubtocidr($subcidr);
471 #check subnet
472 if ($subcidr > 30)
473 {
8c877a82
AM
474 $errormessage=$Lang::tr{'ccd err invalidnet'};
475 return;
476 }
290007b3
AM
477 #check ip
478 if (!&General::validipandmask($ccdnet)){
479 $errormessage=$Lang::tr{'ccd err invalidnet'};
480 return;
8c877a82 481 }
b6c60092 482
8c877a82
AM
483 if (!$errormessage) {
484 my %ccdconfhash=();
485 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
486 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
487 my $key = &General::findhasharraykey (\%ccdconfhash);
488 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
489 $ccdconfhash{$key}[0] = $ccdname;
490 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
491 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
492 &writeserverconf;
493 $cgiparams{'ccdname'}='';
494 $cgiparams{'ccdsubnet'}='';
495 return 1;
496 }
497}
498
499sub modccdnet
500{
66c36198 501
8c877a82
AM
502 my $newname=$_[0];
503 my $oldname=$_[1];
504 my %ccdconfhash=();
505 my %ccdhash=();
7ad653cc
SS
506
507 # Check if the new name is valid.
30dc3407 508 if(!&General::validccdname($newname)) {
7ad653cc
SS
509 $errormessage=$Lang::tr{'ccd err invalidname'};
510 return;
511 }
512
8c877a82
AM
513 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
514 foreach my $key (keys %ccdconfhash) {
515 if ($ccdconfhash{$key}[0] eq $oldname) {
516 foreach my $key1 (keys %ccdconfhash) {
517 if ($ccdconfhash{$key1}[0] eq $newname){
518 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
519 return;
520 }else{
521 $ccdconfhash{$key}[0]= $newname;
522 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
523 last;
524 }
525 }
526 }
527 }
66c36198 528
8c877a82
AM
529 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
530 foreach my $key (keys %ccdhash) {
531 if ($ccdhash{$key}[32] eq $oldname) {
532 $ccdhash{$key}[32]=$newname;
533 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
534 last;
535 }
536 }
66c36198 537
8c877a82
AM
538 return 0;
539}
540sub ccdmaxclients
541{
542 my $ccdnetwork=$_[0];
543 my @octets=();
544 my @subnet=();
545 @octets=split("\/",$ccdnetwork);
546 @subnet= split /\./, &General::cidrtosub($octets[1]);
547 my ($a,$b,$c,$d,$e);
548 $a=256-$subnet[0];
549 $b=256-$subnet[1];
550 $c=256-$subnet[2];
551 $d=256-$subnet[3];
552 $e=($a*$b*$c*$d)/4;
553 return $e-1;
554}
555
66c36198 556sub getccdadresses
8c877a82
AM
557{
558 my $ipin=$_[0];
559 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
560 my $cidr=$_[1];
561 chomp($cidr);
562 my $count=$_[2];
563 my $hasip=$_[3];
564 chomp($hasip);
565 my @iprange=();
566 my %ccdhash=();
567 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 568 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 569 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
570 my $tmpip=$iprange[$i-1];
571 my $stepper=$i*4;
572 $iprange[$i]= &General::getnextip($tmpip,4);
573 }
574 my $r=0;
575 foreach my $key (keys %ccdhash) {
576 $r=0;
577 foreach my $tmp (@iprange){
578 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
579 if ($net eq $tmp) {
580 if ( $hasip ne $ccdhash{$key}[33] ){
581 splice (@iprange,$r,1);
582 }
583 }
584 $r++;
585 }
586 }
587 return @iprange;
588}
589
590sub fillselectbox
591{
592 my $boxname=$_[1];
66c36198 593 my ($ccdip,$subcidr) = split("/",$_[0]);
8c877a82
AM
594 my $tz=$_[2];
595 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
596 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
597 foreach (@allccdips) {
598 my $ip=$_."/30";
599 chomp($ip);
600 print "<option value='$ip' ";
601 if ( $ip eq $cgiparams{$boxname} ){
602 print"selected";
603 }
604 print ">$ip</option>";
605 }
606 print "</select>";
607}
608
609sub hostsinnet
610{
611 my $name=$_[0];
612 my %ccdhash=();
613 my $i=0;
614 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
615 foreach my $key (keys %ccdhash) {
616 if ($ccdhash{$key}[32] eq $name){ $i++;}
617 }
618 return $i;
619}
620
621sub check_routes_push
622{
623 my $val=$_[0];
624 my ($ip,$cidr) = split (/\//, $val);
625 ##check for existing routes in routes_push
626 if (-e "${General::swroot}/ovpn/routes_push") {
627 open(FILE,"${General::swroot}/ovpn/routes_push");
628 while (<FILE>) {
629 $_=~s/\s*$//g;
66c36198 630
8c877a82
AM
631 my ($ip2,$cidr2) = split (/\//,"$_");
632 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
66c36198 633
8c877a82
AM
634 if($val eq $val2){
635 return 0;
636 }
637 #subnetcheck
638 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
639 return 0;
640 }
641 };
642 close(FILE);
643 }
644 return 1;
645}
646
647sub check_ccdroute
648{
649 my %ccdroutehash=();
650 my $val=$_[0];
651 my ($ip,$cidr) = split (/\//, $val);
652 #check for existing routes in ccdroute
653 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
654 foreach my $key (keys %ccdroutehash) {
655 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
656 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
657 return 0;
658 }
659 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
660 #subnetcheck
661 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
662 return 0;
663 }
664 }
665 }
666 return 1;
667}
668sub check_ccdconf
669{
670 my %ccdconfhash=();
671 my $val=$_[0];
672 my ($ip,$cidr) = split (/\//, $val);
673 #check for existing routes in ccdroute
674 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
675 foreach my $key (keys %ccdconfhash) {
676 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
677 return 0;
678 }
679 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
680 #subnetcheck
681 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
682 return 0;
683 }
66c36198 684
8c877a82
AM
685 }
686 return 1;
687}
688
7c1d9faf
AH
689###
690# m.a.d net2net
691###
692
693sub validdotmask
694{
695 my $ipdotmask = $_[0];
696 if (&General::validip($ipdotmask)) { return 0; }
697 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
698 my $mask = $2;
66c36198 699 if (($mask =~ /\./ )) { return 0; }
7c1d9faf
AH
700 return 1;
701}
54fd0535
MT
702
703# -------------------------------------------------------------------
704
705sub write_routepushfile
706{
707 open(FILE, ">$routes_push_file");
708 flock(FILE, 2);
709 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
710 print FILE $vpnsettings{'ROUTES_PUSH'};
711 }
66c36198 712 close(FILE);
54fd0535
MT
713}
714
715sub read_routepushfile
716{
717 if (-e "$routes_push_file") {
718 open(FILE,"$routes_push_file");
719 delete $vpnsettings{'ROUTES_PUSH'};
720 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
721 close(FILE);
722 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
66c36198 723
54fd0535
MT
724 }
725}
7c1d9faf 726
775b4494
AM
727sub writecollectdconf {
728 my $vpncollectd;
729 my %ccdhash=();
730
731 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
732 print COLLECTDVPN "Loadplugin openvpn\n";
733 print COLLECTDVPN "\n";
734 print COLLECTDVPN "<Plugin openvpn>\n";
735 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
736
737 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
738 foreach my $key (keys %ccdhash) {
739 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
740 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
741 }
742 }
743
744 print COLLECTDVPN "</Plugin>\n";
745 close(COLLECTDVPN);
746
747 # Reload collectd afterwards
2feacd98 748 &General::system("/usr/local/bin/collectdctrl", "restart");
775b4494 749}
7c1d9faf 750
c6c9630e
MT
751#hier die refresh page
752if ( -e "${General::swroot}/ovpn/gencanow") {
753 my $refresh = '';
754 $refresh = "<meta http-equiv='refresh' content='15;' />";
755 &Header::showhttpheaders();
756 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
757 &Header::openbigbox('100%', 'center');
758 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
759 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
760 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
761 &Header::closebox();
762 &Header::closebigbox();
763 &Header::closepage();
764 exit (0);
765}
766##hier die refresh page
767
6e13d0a5
MT
768
769###
770### OpenVPN Server Control
771###
772if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
773 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
774 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
775 #start openvpn server
776 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 777 &emptyserverlog();
2feacd98 778 &General::system("/usr/local/bin/openvpnctrl", "-s");
66c36198 779 }
6e13d0a5
MT
780 #stop openvpn server
781 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
2feacd98 782 &General::system("/usr/local/bin/openvpnctrl", "-k");
66c36198
PM
783 &emptyserverlog();
784 }
6e13d0a5 785# #restart openvpn server
8c877a82 786# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
66c36198
PM
787#workarund, till SIGHUP also works when running as nobody
788# system('/usr/local/bin/openvpnctrl', '-r');
789# &emptyserverlog();
790# }
6e13d0a5
MT
791}
792
793###
794### Save Advanced options
795###
796
797if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
798 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
799 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
800 #DAN this value has to leave.
801#new settings for daemon
802 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
803 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
804 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
805 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
806 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
807 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
6a9d9ff4 808 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
ffbe77c8 809 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
810 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
811 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
812 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535
MT
813 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
814 my @temp=();
66c36198 815
a79fa1d6
JPT
816 if ($cgiparams{'FRAGMENT'} eq '') {
817 delete $vpnsettings{'FRAGMENT'};
818 } else {
66c36198 819 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
a79fa1d6
JPT
820 $errormessage = "Incorrect value, please insert only numbers.";
821 goto ADV_ERROR;
822 } else {
823 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
824 }
825 }
49abe7af 826
a79fa1d6 827 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 828 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
829 } else {
830 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
831 }
2ee746be 832
6e13d0a5 833 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 834 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
835 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
836 goto ADV_ERROR;
837 }
838 }
839 if ($cgiparams{'DHCP_DNS'} ne ''){
840 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
841 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
842 goto ADV_ERROR;
843 }
844 }
845 if ($cgiparams{'DHCP_WINS'} ne ''){
846 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
847 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
848 goto ADV_ERROR;
849 }
850 }
851 if ($cgiparams{'ROUTES_PUSH'} ne ''){
852 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
853 undef $vpnsettings{'ROUTES_PUSH'};
66c36198 854
8c877a82 855 foreach my $tmpip (@temp)
54fd0535
MT
856 {
857 s/^\s+//g; s/\s+$//g;
66c36198 858
8c877a82 859 if ($tmpip)
54fd0535 860 {
66c36198 861 $tmpip=~s/\s*$//g;
8c877a82
AM
862 unless (&General::validipandmask($tmpip)) {
863 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
864 goto ADV_ERROR;
54fd0535 865 }
8c877a82 866 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
66c36198 867
54fd0535
MT
868 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
869 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
870 goto ADV_ERROR;
871 }
66c36198 872# a.marx ccd
8c877a82
AM
873 my %ccdroutehash=();
874 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
875 foreach my $key (keys %ccdroutehash) {
66c36198 876 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
8c877a82
AM
877 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
878 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
879 goto ADV_ERROR;
880 }
881 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
882 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
883 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
884 goto ADV_ERROR;
885 }
886 }
54fd0535 887 }
66c36198 888
8c877a82 889# ccd end
66c36198 890
8c877a82 891 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 892 }
8c877a82
AM
893 }
894 &write_routepushfile;
54fd0535 895 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
896 }
897 else {
898 undef $vpnsettings{'ROUTES_PUSH'};
899 &write_routepushfile;
6e13d0a5 900 }
ba50f66d 901 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 1024 )) {
6e13d0a5
MT
902 $errormessage = $Lang::tr{'invalid input for max clients'};
903 goto ADV_ERROR;
904 }
905 if ($cgiparams{'KEEPALIVE_1'} ne '') {
66c36198 906 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
6e13d0a5
MT
907 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
908 goto ADV_ERROR;
909 }
910 }
911 if ($cgiparams{'KEEPALIVE_2'} ne ''){
66c36198 912 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
6e13d0a5
MT
913 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
914 goto ADV_ERROR;
915 }
916 }
917 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
918 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
66c36198 919 goto ADV_ERROR;
6e13d0a5 920 }
6e13d0a5 921 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 922 &writeserverconf();#hier ok
6e13d0a5
MT
923}
924
ce9abb66 925###
7c1d9faf 926# m.a.d net2net
ce9abb66
AH
927###
928
929if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
930{
c6c9630e 931
ce9abb66
AH
932my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
933my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 934my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 935my $tunmtu = '';
531f0835
AH
936
937unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
66c36198 938unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
939
940 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
66c36198 941
ce9abb66 942 flock SERVERCONF, 2;
66c36198
PM
943 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
944 print SERVERCONF "\n";
b278daf3 945 print SERVERCONF "# User Security\n";
ce9abb66
AH
946 print SERVERCONF "user nobody\n";
947 print SERVERCONF "group nobody\n";
948 print SERVERCONF "persist-tun\n";
949 print SERVERCONF "persist-key\n";
7c1d9faf 950 print SERVERCONF "script-security 2\n";
66c36198 951 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
952
953 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 954 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
955 }
956
b278daf3 957 print SERVERCONF "float\n";
66c36198
PM
958 print SERVERCONF "# IP adresses of the VPN Subnet\n";
959 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
960 print SERVERCONF "# Client Gateway Network\n";
54fd0535 961 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 962 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
66c36198
PM
963 print SERVERCONF "# tun Device\n";
964 print SERVERCONF "dev tun\n";
5795fc1b
AM
965 print SERVERCONF "#Logfile for statistics\n";
966 print SERVERCONF "status-version 1\n";
87fe47e9 967 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
66c36198
PM
968 print SERVERCONF "# Port and Protokol\n";
969 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 970
60f396d7 971 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1580d3b1 972 print SERVERCONF "proto tcp4-server\n";
60f396d7 973 print SERVERCONF "# Packet size\n";
d96c89eb 974 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 975 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 976 }
66c36198 977
60f396d7 978 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1580d3b1 979 print SERVERCONF "proto udp4\n";
60f396d7
AH
980 print SERVERCONF "# Paketsize\n";
981 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
982 print SERVERCONF "tun-mtu $tunmtu\n";
66c36198 983 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
d6989b4b 984 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; } else { print SERVERCONF "mssfix 0\n" };
d96c89eb 985 }
1647059d 986
66c36198
PM
987 print SERVERCONF "# Auth. Server\n";
988 print SERVERCONF "tls-server\n";
989 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
990 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
991 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
19a417c2 992 print SERVERCONF "dh $dhparameter\n";
66c36198 993 print SERVERCONF "# Cipher\n";
4c962356 994 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
52f61e49
EKD
995
996 # If GCM cipher is used, do not use --auth
997 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
998 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
999 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1000 print SERVERCONF unless "# HMAC algorithm\n";
1001 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 1002 } else {
52f61e49
EKD
1003 print SERVERCONF "# HMAC algorithm\n";
1004 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1005 }
52f61e49 1006
942446b5
EK
1007 # Set TLSv1.2 as minimum
1008 print SERVERCONF "tls-version-min 1.2\n";
1009
ce9abb66 1010 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1011 print SERVERCONF "# Enable Compression\n";
66298ef2 1012 print SERVERCONF "comp-lzo\n";
b278daf3 1013 }
66c36198
PM
1014 print SERVERCONF "# Debug Level\n";
1015 print SERVERCONF "verb 3\n";
1016 print SERVERCONF "# Tunnel check\n";
1017 print SERVERCONF "keepalive 10 60\n";
1018 print SERVERCONF "# Start as daemon\n";
1019 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1020 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1021 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1022 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1023 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
1024 close(SERVERCONF);
1025
1026}
1027
1028###
7c1d9faf 1029# m.a.d net2net
ce9abb66 1030###
7c1d9faf 1031
ce9abb66
AH
1032if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1033{
4c962356 1034
ce9abb66 1035 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1036 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1037 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1038 my $tunmtu = '';
66c36198 1039
531f0835
AH
1040unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1041unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
66c36198 1042
ce9abb66 1043 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
66c36198 1044
ce9abb66 1045 flock CLIENTCONF, 2;
7c1d9faf 1046 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
66c36198 1047 print CLIENTCONF "#\n";
b278daf3 1048 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1049 print CLIENTCONF "user nobody\n";
1050 print CLIENTCONF "group nobody\n";
1051 print CLIENTCONF "persist-tun\n";
1052 print CLIENTCONF "persist-key\n";
7c1d9faf 1053 print CLIENTCONF "script-security 2\n";
66c36198 1054 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1055 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1056 print CLIENTCONF "float\n";
66c36198
PM
1057 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1058 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1059 print CLIENTCONF "# Server Gateway Network\n";
1060 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
ebcecb4b 1061 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
66c36198
PM
1062 print CLIENTCONF "# tun Device\n";
1063 print CLIENTCONF "dev tun\n";
35a21a25
AM
1064 print CLIENTCONF "#Logfile for statistics\n";
1065 print CLIENTCONF "status-version 1\n";
1066 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
66c36198
PM
1067 print CLIENTCONF "# Port and Protokol\n";
1068 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1069
1070 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1580d3b1 1071 print CLIENTCONF "proto tcp4-client\n";
60f396d7 1072 print CLIENTCONF "# Packet size\n";
d96c89eb 1073 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1074 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1075 }
66c36198 1076
60f396d7 1077 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1580d3b1 1078 print CLIENTCONF "proto udp4\n";
60f396d7
AH
1079 print CLIENTCONF "# Paketsize\n";
1080 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1081 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 1082 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
d6989b4b 1083 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; } else { print CLIENTCONF "mssfix 0\n" };
d96c89eb 1084 }
1647059d 1085
b66b02ab
EK
1086 # Check host certificate if X509 is RFC3280 compliant.
1087 # If not, old --ns-cert-type directive will be used.
1088 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2feacd98
SS
1089 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
1090 if ( ! grep(/TLS Web Server Authentication/, @hostcert)) {
b66b02ab
EK
1091 print CLIENTCONF "ns-cert-type server\n";
1092 } else {
1093 print CLIENTCONF "remote-cert-tls server\n";
1094 }
66c36198
PM
1095 print CLIENTCONF "# Auth. Client\n";
1096 print CLIENTCONF "tls-client\n";
1097 print CLIENTCONF "# Cipher\n";
4c962356 1098 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1099 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
52f61e49
EKD
1100
1101 # If GCM cipher is used, do not use --auth
1102 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1103 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1104 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1105 print CLIENTCONF unless "# HMAC algorithm\n";
1106 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 1107 } else {
52f61e49
EKD
1108 print CLIENTCONF "# HMAC algorithm\n";
1109 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1110 }
52f61e49 1111
942446b5
EK
1112 # Set TLSv1.2 as minimum
1113 print CLIENTCONF "tls-version-min 1.2\n";
1114
ce9abb66 1115 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1116 print CLIENTCONF "# Enable Compression\n";
66298ef2 1117 print CLIENTCONF "comp-lzo\n";
4c962356 1118 }
66c36198
PM
1119 print CLIENTCONF "# Debug Level\n";
1120 print CLIENTCONF "verb 3\n";
1121 print CLIENTCONF "# Tunnel check\n";
1122 print CLIENTCONF "keepalive 10 60\n";
1123 print CLIENTCONF "# Start as daemon\n";
ce9abb66 1124 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
66c36198
PM
1125 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1126 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1127 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1128 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
7dec3603
AB
1129 if (&iscertlegacy("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}")) {
1130 print CLIENTCONF "providers legacy default\n";
1131 }
ce9abb66 1132 close(CLIENTCONF);
c6c9630e 1133
ce9abb66 1134}
400c8afd 1135
6e13d0a5
MT
1136###
1137### Save main settings
1138###
ce9abb66 1139
6e13d0a5
MT
1140if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1141 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1142 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1143 #DAN this value has to leave.
1144 if ($cgiparams{'ENABLED'} eq 'on'){
1145 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1146 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1147 goto SETTINGS_ERROR;
6e13d0a5
MT
1148 }
1149 }
f7fb5bc5 1150
6e13d0a5 1151 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1152 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1153 goto SETTINGS_ERROR;
c6c9630e
MT
1154 }
1155 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
66c36198
PM
1156
1157 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
c6c9630e
MT
1158 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1159 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1160 goto SETTINGS_ERROR;
1161 }
66c36198
PM
1162
1163 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
c6c9630e
MT
1164 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1165 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1166 goto SETTINGS_ERROR;
1167 }
1168
66c36198 1169 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
c6c9630e
MT
1170 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1171 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1172 goto SETTINGS_ERROR;
1173 }
66c36198
PM
1174
1175 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
c6c9630e
MT
1176 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1177 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1178 goto SETTINGS_ERROR;
1179 }
1180 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1181 while (<ALIASES>)
1182 {
1183 chomp($_);
1184 my @tempalias = split(/\,/,$_);
1185 if ($tempalias[1] eq 'on') {
66c36198 1186 if (&General::IpInSubnet ($tempalias[0] ,
c6c9630e
MT
1187 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1188 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
66c36198 1189 }
c6c9630e
MT
1190 }
1191 }
1192 close(ALIASES);
6e13d0a5 1193 if ($errormessage ne ''){
c6c9630e 1194 goto SETTINGS_ERROR;
6e13d0a5
MT
1195 }
1196 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1197 $errormessage = $Lang::tr{'invalid input'};
1198 goto SETTINGS_ERROR;
1199 }
1200 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1201 $errormessage = $Lang::tr{'invalid mtu input'};
1202 goto SETTINGS_ERROR;
1203 }
66c36198 1204
6e13d0a5 1205 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1206 $errormessage = $Lang::tr{'invalid port'};
1207 goto SETTINGS_ERROR;
6e13d0a5 1208 }
8c252e6a 1209
b21a6319
EK
1210 # Create ta.key for tls-auth if not presant
1211 if ($cgiparams{'TLSAUTH'} eq 'on') {
1212 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
2feacd98 1213 # This system call is safe, because all arguements are passed as an array.
acbd6ff4 1214 system("/usr/sbin/openvpn", "--genkey", "secret", "${General::swroot}/ovpn/certs/ta.key");
b21a6319
EK
1215 if ($?) {
1216 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1217 goto SETTINGS_ERROR;
1218 }
1219 }
1220 }
1221
6e13d0a5
MT
1222 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1223 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1224 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1225 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1226#new settings for daemon
1227 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1228 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1229 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1230 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1231 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1232 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
86308adb 1233 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
0c4ffc69 1234 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
3ffee04b
CS
1235#wrtie enable
1236
2feacd98
SS
1237 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {
1238 &General::system("touch", "${General::swroot}/ovpn/enable_blue");
1239 } else {
274ca65b 1240 unlink("${General::swroot}/ovpn/enable_blue");
2feacd98
SS
1241 }
1242
1243 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {
1244 &General::system("touch", "${General::swroot}/ovpn/enable_orange");
1245 } else {
1246 unlink("${General::swroot}/ovpn/enable_orange");
1247 }
1248
1249 if ( $vpnsettings{'ENABLED'} eq 'on' ) {
1250 &General::system("touch", "${General::swroot}/ovpn/enable");
1251 } else {
1252 unlink("${General::swroot}/ovpn/enable");
1253 }
1254
66c36198 1255#new settings for daemon
6e13d0a5 1256 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1257 &writeserverconf();#hier ok
6e13d0a5
MT
1258SETTINGS_ERROR:
1259###
1260### Reset all step 2
1261###
4c962356 1262}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1263 my $file = '';
1264 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1265
1e499e90 1266 # Kill all N2N connections
2feacd98 1267 &General::system("/usr/local/bin/openvpnctrl", "-kn2n");
1e499e90 1268
6e13d0a5 1269 foreach my $key (keys %confighash) {
2f36a7b4
MT
1270 my $name = $confighash{$cgiparams{'$key'}}[1];
1271
c6c9630e
MT
1272 if ($confighash{$key}[4] eq 'cert') {
1273 delete $confighash{$cgiparams{'$key'}};
1274 }
2f36a7b4 1275
2feacd98 1276 &General::system("/usr/local/bin/openvpnctrl", "-drrd", "$name");
6e13d0a5
MT
1277 }
1278 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1279 unlink $file;
6e13d0a5
MT
1280 }
1281 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1282 unlink $file;
6e13d0a5
MT
1283 }
1284 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1285 unlink $file;
6e13d0a5 1286 }
4c962356 1287 &cleanssldatabase();
6e13d0a5
MT
1288 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1289 print FILE "";
1290 close FILE;
1291 }
49abe7af
EK
1292 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1293 print FILE "";
1294 close FILE;
1295 }
1296 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1297 print FILE "";
1298 close FILE;
1299 }
1300 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1301 unlink $file
1302 }
5795fc1b
AM
1303 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1304 unlink $file
1305 }
49abe7af
EK
1306 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1307 print FILE "";
1308 close FILE;
1309 }
1310 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1311 print FILE "";
1312 close FILE;
1313 }
1314 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
2feacd98 1315 unlink($file);
49abe7af
EK
1316 }
1317
2f36a7b4
MT
1318 # Remove everything from the collectd configuration
1319 &writecollectdconf();
1320
c6c9630e 1321 #&writeserverconf();
6e13d0a5
MT
1322###
1323### Reset all step 1
1324###
4c962356 1325}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1326 &Header::showhttpheaders();
4c962356
EK
1327 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1328 &Header::openbigbox('100%', 'left', '', '');
1329 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1330 print <<END;
1331 <form method='post'>
1332 <table width='100%'>
1333 <tr>
1334 <td align='center'>
1335 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1336 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1337 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1338 </tr>
1339 <tr>
1340 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1341 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1342 </tr>
1343 </table>
1344 </form>
6e13d0a5
MT
1345END
1346 ;
1347 &Header::closebox();
1348 &Header::closebigbox();
1349 &Header::closepage();
1350 exit (0);
1351
4c962356 1352###
6e13d0a5
MT
1353### Upload CA Certificate
1354###
1355} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1356 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1357
1358 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1359 $errormessage = $Lang::tr{'name must only contain characters'};
1360 goto UPLOADCA_ERROR;
1361 }
1362
1363 if (length($cgiparams{'CA_NAME'}) >60) {
1364 $errormessage = $Lang::tr{'name too long'};
1365 goto VPNCONF_ERROR;
1366 }
1367
1368 if ($cgiparams{'CA_NAME'} eq 'ca') {
1369 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1370 goto UPLOADCA_ERROR;
6e13d0a5
MT
1371 }
1372
1373 # Check if there is no other entry with this name
1374 foreach my $key (keys %cahash) {
c6c9630e
MT
1375 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1376 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1377 goto UPLOADCA_ERROR;
1378 }
6e13d0a5
MT
1379 }
1380
2ad1b18b 1381 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
1382 $errormessage = $Lang::tr{'there was no file upload'};
1383 goto UPLOADCA_ERROR;
6e13d0a5
MT
1384 }
1385 # Move uploaded ca to a temporary file
1386 (my $fh, my $filename) = tempfile( );
1387 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1388 $errormessage = $!;
1389 goto UPLOADCA_ERROR;
6e13d0a5 1390 }
2feacd98
SS
1391 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "$filename");
1392 if ( ! grep(/CA:TRUE/i, @temp )) {
c6c9630e
MT
1393 $errormessage = $Lang::tr{'not a valid ca certificate'};
1394 unlink ($filename);
1395 goto UPLOADCA_ERROR;
6e13d0a5 1396 } else {
cc79d281 1397 unless(move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem")) {
c6c9630e
MT
1398 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1399 unlink ($filename);
1400 goto UPLOADCA_ERROR;
1401 }
6e13d0a5
MT
1402 }
1403
274ca65b 1404 my @casubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
2feacd98
SS
1405 my $casubject;
1406
1407 foreach my $line (@casubject) {
1408 if ($line =~ /Subject: (.*)[\n]/) {
1409 $casubject = $1;
1410 $casubject =~ s+/Email+, E+;
1411 $casubject =~ s/ ST=/ S=/;
1412
1413 last;
1414 }
1415 }
1416
6e13d0a5
MT
1417 $casubject = &Header::cleanhtml($casubject);
1418
1419 my $key = &General::findhasharraykey (\%cahash);
1420 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1421 $cahash{$key}[1] = $casubject;
1422 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1423# system('/usr/local/bin/ipsecctrl', 'R');
1424
6e13d0a5
MT
1425 UPLOADCA_ERROR:
1426
1427###
1428### Display ca certificate
1429###
1430} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1431 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1432
1433 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1434 &Header::showhttpheaders();
4c962356 1435 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1436 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1437 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
2feacd98 1438 my @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
8c946d1c
MT
1439 my $output = &Header::cleanhtml(join("", @output),"y");
1440 print "<pre>$output</pre>\n";
c6c9630e
MT
1441 &Header::closebox();
1442 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1443 &Header::closebigbox();
1444 &Header::closepage();
1445 exit(0);
1446 } else {
1447 $errormessage = $Lang::tr{'invalid key'};
1448 }
1449
6e13d0a5
MT
1450###
1451### Download ca certificate
1452###
1453} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1454 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1455
1456 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1457 print "Content-Type: application/octet-stream\r\n";
1458 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
2feacd98
SS
1459
1460 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
f158e71e 1461 print @tmp;
2feacd98 1462
6e13d0a5
MT
1463 exit(0);
1464 } else {
1465 $errormessage = $Lang::tr{'invalid key'};
1466 }
1467
1468###
1469### Remove ca certificate (step 2)
1470###
1471} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1472 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1473 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1474
1475 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1476 foreach my $key (keys %confighash) {
2feacd98
SS
1477 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
1478 if (grep(/: OK/, @test)) {
c6c9630e
MT
1479 # Delete connection
1480# if ($vpnsettings{'ENABLED'} eq 'on' ||
1481# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1482# system('/usr/local/bin/ipsecctrl', 'D', $key);
1483# }
6e13d0a5
MT
1484 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1485 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1486 delete $confighash{$key};
1487 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1488# &writeipsecfiles();
6e13d0a5
MT
1489 }
1490 }
1491 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1492 delete $cahash{$cgiparams{'KEY'}};
1493 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1494# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1495 } else {
1496 $errormessage = $Lang::tr{'invalid key'};
1497 }
1498###
1499### Remove ca certificate (step 1)
1500###
1501} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1502 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1503 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1504
1505 my $assignedcerts = 0;
1506 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1507 foreach my $key (keys %confighash) {
2feacd98
SS
1508 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
1509 if (grep(/: OK/, @test)) {
6e13d0a5
MT
1510 $assignedcerts++;
1511 }
1512 }
1513 if ($assignedcerts) {
1514 &Header::showhttpheaders();
4c962356 1515 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1516 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1517 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1518 print <<END;
6e13d0a5
MT
1519 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1520 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1521 <tr><td align='center'>
1522 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1523 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1524 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1525 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1526 </form></table>
1527END
1528 ;
1529 &Header::closebox();
1530 &Header::closebigbox();
1531 &Header::closepage();
1532 exit (0);
1533 } else {
1534 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1535 delete $cahash{$cgiparams{'KEY'}};
1536 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1537# system('/usr/local/bin/ipsecctrl', 'R');
1538 }
1539 } else {
1540 $errormessage = $Lang::tr{'invalid key'};
1541 }
1542
1543###
1544### Display root certificate
1545###
c6c9630e
MT
1546}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1547 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
2feacd98 1548 my @output;
c6c9630e 1549 &Header::showhttpheaders();
4c962356 1550 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1551 &Header::openbigbox('100%', 'LEFT', '', '');
1552 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1553 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
2feacd98 1554 @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
c6c9630e
MT
1555 } else {
1556 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
2feacd98 1557 @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1558 }
8c946d1c
MT
1559 my $output = &Header::cleanhtml(join("", @output), "y");
1560 print "<pre>$output</pre>\n";
c6c9630e
MT
1561 &Header::closebox();
1562 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1563 &Header::closebigbox();
1564 &Header::closepage();
1565 exit(0);
1566
6e13d0a5
MT
1567###
1568### Download root certificate
1569###
1570}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1571 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1572 print "Content-Type: application/octet-stream\r\n";
1573 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
2feacd98
SS
1574
1575 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
f158e71e 1576 print @tmp;
2feacd98 1577
6e13d0a5
MT
1578 exit(0);
1579 }
66c36198 1580
6e13d0a5
MT
1581###
1582### Download host certificate
1583###
1584}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1585 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1586 print "Content-Type: application/octet-stream\r\n";
1587 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
2feacd98
SS
1588
1589 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
f158e71e 1590 print @tmp;
2feacd98 1591
6e13d0a5
MT
1592 exit(0);
1593 }
f7fb5bc5 1594
fd5ccb2d
EK
1595###
1596### Download tls-auth key
1597###
1598}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1599 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1600 print "Content-Type: application/octet-stream\r\n";
1601 print "Content-Disposition: filename=ta.key\r\n\r\n";
2feacd98
SS
1602
1603 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
1604 my @tmp = <FILE>;
1605 close(FILE);
1606
f158e71e 1607 print @tmp;
2feacd98 1608
fd5ccb2d
EK
1609 exit(0);
1610 }
1611
6e13d0a5
MT
1612###
1613### Form for generating a root certificate
1614###
1615}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1616 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1617
1618 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1619 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1620 $errormessage = $Lang::tr{'valid root certificate already exists'};
1621 $cgiparams{'ACTION'} = '';
1622 goto ROOTCERT_ERROR;
1623 }
1624
1625 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1626 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1627 my $ipaddr = <IPADDR>;
1628 close IPADDR;
1629 chomp ($ipaddr);
1630 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1631 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1632 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1633 }
1634 }
1635 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
2ad1b18b 1636 unless (ref ($cgiparams{'FH'})) {
6e13d0a5
MT
1637 $errormessage = $Lang::tr{'there was no file upload'};
1638 goto ROOTCERT_ERROR;
1639 }
1640
1641 # Move uploaded certificate request to a temporary file
1642 (my $fh, my $filename) = tempfile( );
1643 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1644 $errormessage = $!;
1645 goto ROOTCERT_ERROR;
1646 }
1647
1648 # Create a temporary dirctory
1649 my $tempdir = tempdir( CLEANUP => 1 );
1650
1651 # Extract the CA certificate from the file
1652 my $pid = open(OPENSSL, "|-");
1653 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1654 if ($pid) { # parent
1655 if ($cgiparams{'P12_PASS'} ne '') {
1656 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1657 }
1658 close (OPENSSL);
1659 if ($?) {
1660 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1661 unlink ($filename);
1662 goto ROOTCERT_ERROR;
1663 }
1664 } else { # child
7dec3603 1665 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
6e13d0a5
MT
1666 '-in', $filename,
1667 '-out', "$tempdir/cacert.pem")) {
1668 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1669 unlink ($filename);
1670 goto ROOTCERT_ERROR;
1671 }
1672 }
1673
1674 # Extract the Host certificate from the file
1675 $pid = open(OPENSSL, "|-");
1676 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1677 if ($pid) { # parent
1678 if ($cgiparams{'P12_PASS'} ne '') {
1679 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1680 }
1681 close (OPENSSL);
1682 if ($?) {
1683 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1684 unlink ($filename);
1685 goto ROOTCERT_ERROR;
1686 }
1687 } else { # child
7dec3603 1688 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
6e13d0a5
MT
1689 '-in', $filename,
1690 '-out', "$tempdir/hostcert.pem")) {
1691 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1692 unlink ($filename);
1693 goto ROOTCERT_ERROR;
1694 }
1695 }
1696
1697 # Extract the Host key from the file
1698 $pid = open(OPENSSL, "|-");
1699 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1700 if ($pid) { # parent
1701 if ($cgiparams{'P12_PASS'} ne '') {
1702 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1703 }
1704 close (OPENSSL);
1705 if ($?) {
1706 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1707 unlink ($filename);
1708 goto ROOTCERT_ERROR;
1709 }
1710 } else { # child
7dec3603 1711 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
6e13d0a5
MT
1712 '-nodes',
1713 '-in', $filename,
1714 '-out', "$tempdir/serverkey.pem")) {
1715 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1716 unlink ($filename);
1717 goto ROOTCERT_ERROR;
1718 }
1719 }
1720
cc79d281 1721 unless(move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem")) {
6e13d0a5
MT
1722 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1723 unlink ($filename);
1724 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1725 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1726 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1727 goto ROOTCERT_ERROR;
1728 }
1729
cc79d281 1730 unless(move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem")) {
6e13d0a5
MT
1731 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1732 unlink ($filename);
1733 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1734 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1735 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1736 goto ROOTCERT_ERROR;
1737 }
1738
cc79d281 1739 unless(move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem")) {
6e13d0a5
MT
1740 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1741 unlink ($filename);
1742 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1743 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1744 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1745 goto ROOTCERT_ERROR;
1746 }
1747
1748 goto ROOTCERT_SUCCESS;
1749
1750 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1751
1752 # Validate input since the form was submitted
1753 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1754 $errormessage = $Lang::tr{'organization cant be empty'};
1755 goto ROOTCERT_ERROR;
1756 }
1757 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1758 $errormessage = $Lang::tr{'organization too long'};
1759 goto ROOTCERT_ERROR;
1760 }
1761 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1762 $errormessage = $Lang::tr{'invalid input for organization'};
1763 goto ROOTCERT_ERROR;
1764 }
1765 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1766 $errormessage = $Lang::tr{'hostname cant be empty'};
1767 goto ROOTCERT_ERROR;
1768 }
1769 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1770 $errormessage = $Lang::tr{'invalid input for hostname'};
1771 goto ROOTCERT_ERROR;
1772 }
1773 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1774 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1775 goto ROOTCERT_ERROR;
1776 }
1777 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1778 $errormessage = $Lang::tr{'e-mail address too long'};
1779 goto ROOTCERT_ERROR;
1780 }
1781 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1782 $errormessage = $Lang::tr{'invalid input for department'};
1783 goto ROOTCERT_ERROR;
1784 }
1785 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1786 $errormessage = $Lang::tr{'invalid input for city'};
1787 goto ROOTCERT_ERROR;
1788 }
1789 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1790 $errormessage = $Lang::tr{'invalid input for state or province'};
1791 goto ROOTCERT_ERROR;
1792 }
1793 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1794 $errormessage = $Lang::tr{'invalid input for country'};
1795 goto ROOTCERT_ERROR;
1796 }
1797
1798 # Copy the cgisettings to vpnsettings and save the configfile
1799 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1800 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1801 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1802 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1803 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1804 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1805 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1806 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1807
1808 # Replace empty strings with a .
1809 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1810 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1811 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1812
1813 # refresh
c6c9630e 1814 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
66c36198 1815
6e13d0a5
MT
1816 # Create the CA certificate
1817 my $pid = open(OPENSSL, "|-");
1818 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1819 if ($pid) { # parent
1820 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1821 print OPENSSL "$state\n";
1822 print OPENSSL "$city\n";
1823 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1824 print OPENSSL "$ou\n";
1825 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1826 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1827 close (OPENSSL);
1828 if ($?) {
1829 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1830 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1831 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1832 goto ROOTCERT_ERROR;
1833 }
1834 } else { # child
badd8c1c 1835 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1836 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1837 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1838 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1839 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1840 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1841 goto ROOTCERT_ERROR;
1842 }
1843 }
1844
1845 # Create the Host certificate request
1846 $pid = open(OPENSSL, "|-");
1847 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1848 if ($pid) { # parent
1849 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1850 print OPENSSL "$state\n";
1851 print OPENSSL "$city\n";
1852 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1853 print OPENSSL "$ou\n";
1854 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1855 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1856 print OPENSSL ".\n";
1857 print OPENSSL ".\n";
1858 close (OPENSSL);
1859 if ($?) {
1860 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1861 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1862 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1863 goto ROOTCERT_ERROR;
1864 }
1865 } else { # child
badd8c1c 1866 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
818dde8e 1867 '-newkey', 'rsa:4096',
6e13d0a5
MT
1868 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1869 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1870 '-extensions', 'server',
1871 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1872 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1873 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1874 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1875 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1876 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1877 goto ROOTCERT_ERROR;
1878 }
1879 }
66c36198 1880
6e13d0a5 1881 # Sign the host certificate request
2feacd98 1882 # This system call is safe, because all argeuments are passed as an array.
6e13d0a5
MT
1883 system('/usr/bin/openssl', 'ca', '-days', '999999',
1884 '-batch', '-notext',
1885 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1886 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1887 '-extensions', 'server',
1888 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1889 if ($?) {
1890 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1891 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1892 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1893 unlink ("${General::swroot}/ovpn/serverkey.pem");
1894 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1895 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1896 &newcleanssldatabase();
6e13d0a5
MT
1897 goto ROOTCERT_ERROR;
1898 } else {
1899 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1900 &deletebackupcert();
6e13d0a5
MT
1901 }
1902
1903 # Create an empty CRL
2feacd98 1904 # System call is safe, because all arguments are passed as array.
6e13d0a5
MT
1905 system('/usr/bin/openssl', 'ca', '-gencrl',
1906 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1907 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1908 if ($?) {
1909 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1910 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1911 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1912 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
66c36198 1913 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1914 &cleanssldatabase();
6e13d0a5 1915 goto ROOTCERT_ERROR;
c6c9630e
MT
1916# } else {
1917# &cleanssldatabase();
6e13d0a5 1918 }
ae04d0a3 1919 # Create ta.key for tls-auth
2feacd98 1920 # This system call is safe, because all arguments are passed as an array.
acbd6ff4 1921 system('/usr/sbin/openvpn', '--genkey', 'secret', "${General::swroot}/ovpn/certs/ta.key");
ae04d0a3
EK
1922 if ($?) {
1923 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1924 &cleanssldatabase();
1925 goto ROOTCERT_ERROR;
1926 }
6e13d0a5
MT
1927 goto ROOTCERT_SUCCESS;
1928 }
1929 ROOTCERT_ERROR:
1930 if ($cgiparams{'ACTION'} ne '') {
1931 &Header::showhttpheaders();
4c962356 1932 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1933 &Header::openbigbox('100%', 'LEFT', '', '');
1934 if ($errormessage) {
1935 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1936 print "<class name='base'>$errormessage";
1937 print "&nbsp;</class>";
1938 &Header::closebox();
1939 }
1940 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1941 print <<END;
6e13d0a5
MT
1942 <form method='post' enctype='multipart/form-data'>
1943 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1944 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1945 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1946 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1947 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1948 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1949 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1950 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1951 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1952 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1953 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
1954 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1955 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1956 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
1957 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1958 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1959 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
1960 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
1961 <td colspan='2'>&nbsp;</td></tr>
1962 <tr><td class='base'>$Lang::tr{'country'}:</td>
66c36198 1963 <td class='base'><select name='ROOTCERT_COUNTRY'>
6e13d0a5
MT
1964
1965END
1966 ;
1967 foreach my $country (sort keys %{Countries::countries}) {
1968 print "<option value='$Countries::countries{$country}'";
1969 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1970 print " selected='selected'";
1971 }
1972 print ">$country</option>";
1973 }
49abe7af 1974 print <<END;
6e13d0a5 1975 </select></td>
4c962356 1976
6e13d0a5
MT
1977 <tr><td>&nbsp;</td>
1978 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
66c36198 1979 <td>&nbsp;</td><td>&nbsp;</td></tr>
6e13d0a5 1980 <tr><td class='base' colspan='4' align='left'>
e3edceeb 1981 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af 1982 <tr><td colspan='2'><br></td></tr>
49abe7af 1983 </table>
4c962356 1984
49abe7af 1985 <table width='100%'>
4c962356 1986 <tr><td colspan='4'><hr></td></tr>
e3edceeb 1987 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1988 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
1989 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1990 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
1991 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
1992 <td colspan='2'>&nbsp;</td></tr>
1993 <tr><td>&nbsp;</td>
1994 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
1996 <tr><td class='base' colspan='4' align='left'>
e3edceeb 1997 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 1998 </tr>
6e13d0a5
MT
1999 </form></table>
2000END
2001 ;
2002 &Header::closebox();
4c962356 2003 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2004 &Header::closebigbox();
2005 &Header::closepage();
2006 exit(0)
2007 }
2008
2009 ROOTCERT_SUCCESS:
2feacd98 2010 &General::system("chmod", "600", "${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2011# if ($vpnsettings{'ENABLED'} eq 'on' ||
2012# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2013# system('/usr/local/bin/ipsecctrl', 'S');
2014# }
6e13d0a5
MT
2015
2016###
2017### Enable/Disable connection
2018###
ce9abb66
AH
2019
2020###
7c1d9faf 2021# m.a.d net2net
ce9abb66
AH
2022###
2023
6e13d0a5 2024}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
66c36198 2025
c6c9630e 2026 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2027 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2feacd98
SS
2028 my $n2nactive = '';
2029 my @ps = &General::system_output("/bin/ps", "ax");
2030
2031 if(grep(/$confighash{$cgiparams{'KEY'}}[1]/, @ps)) {
2032 $n2nactive = "1";
2033 }
66c36198 2034
6e13d0a5 2035 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2036 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2037 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2038 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2039
8c877a82 2040 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2feacd98 2041 &General::system("/usr/local/bin/openvpnctrl", "-sn2n", "$confighash{$cgiparams{'KEY'}}[1]");
775b4494 2042 &writecollectdconf();
8c877a82
AM
2043 }
2044 } else {
ce9abb66 2045
8c877a82
AM
2046 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2047 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2048
8c877a82 2049 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494 2050 if ($n2nactive ne '') {
2feacd98 2051 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
775b4494
AM
2052 &writecollectdconf();
2053 }
8c877a82 2054 }
775b4494 2055 }
ce9abb66 2056 }
6e13d0a5
MT
2057
2058###
2059### Download OpenVPN client package
2060###
ce9abb66
AH
2061
2062
6e13d0a5
MT
2063} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2064 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2065 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2066 my $file = '';
2067 my $clientovpn = '';
2068 my @fileholder;
2069 my $tempdir = tempdir( CLEANUP => 1 );
2070 my $zippath = "$tempdir/";
ce9abb66
AH
2071
2072###
7c1d9faf
AH
2073# m.a.d net2net
2074###
ce9abb66
AH
2075
2076if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
66c36198 2077
ce9abb66
AH
2078 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2079 my $zippathname = "$zippath$zipname";
66c36198 2080 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
ce9abb66 2081 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2082 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
66c36198 2083 my $tunmtu = '';
7c1d9faf 2084 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2085 my $n2nfragment = '';
66c36198 2086
ce9abb66
AH
2087 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2088 flock CLIENTCONF, 2;
66c36198 2089
ce9abb66 2090 my $zip = Archive::Zip->new();
7c1d9faf 2091 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2092 print CLIENTCONF "# \n";
b278daf3 2093 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2094 print CLIENTCONF "user nobody\n";
2095 print CLIENTCONF "group nobody\n";
2096 print CLIENTCONF "persist-tun\n";
2097 print CLIENTCONF "persist-key\n";
7c1d9faf 2098 print CLIENTCONF "script-security 2\n";
66c36198 2099 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2100 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2101 print CLIENTCONF "float\n";
66c36198
PM
2102 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2103 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2104 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2105 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
66c36198
PM
2106 print CLIENTCONF "# tun Device\n";
2107 print CLIENTCONF "dev tun\n";
35a21a25
AM
2108 print CLIENTCONF "#Logfile for statistics\n";
2109 print CLIENTCONF "status-version 1\n";
2110 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
66c36198
PM
2111 print CLIENTCONF "# Port and Protokoll\n";
2112 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2113
60f396d7 2114 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
1580d3b1 2115 print CLIENTCONF "proto tcp4-client\n";
60f396d7 2116 print CLIENTCONF "# Packet size\n";
d96c89eb 2117 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2118 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2119 }
66c36198 2120
60f396d7 2121 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
1580d3b1 2122 print CLIENTCONF "proto udp4\n";
60f396d7
AH
2123 print CLIENTCONF "# Paketsize\n";
2124 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2125 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2126 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
d6989b4b 2127 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";} else { print CLIENTCONF "mssfix 0\n"; }
d96c89eb 2128 }
b66b02ab
EK
2129 # Check host certificate if X509 is RFC3280 compliant.
2130 # If not, old --ns-cert-type directive will be used.
2131 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2feacd98
SS
2132 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
2133 if (! grep(/TLS Web Server Authentication/, @hostcert)) {
b66b02ab
EK
2134 print CLIENTCONF "ns-cert-type server\n";
2135 } else {
2136 print CLIENTCONF "remote-cert-tls server\n";
2137 }
66c36198
PM
2138 print CLIENTCONF "# Auth. Client\n";
2139 print CLIENTCONF "tls-client\n";
49abe7af 2140 print CLIENTCONF "# Cipher\n";
4c962356 2141 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
66c36198 2142 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
ce9abb66
AH
2143 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2144 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af 2145 }
52f61e49
EKD
2146
2147 # If GCM cipher is used, do not use --auth
2148 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2149 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2150 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2151 print CLIENTCONF unless "# HMAC algorithm\n";
2152 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2153 } else {
52f61e49
EKD
2154 print CLIENTCONF "# HMAC algorithm\n";
2155 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2156 }
52f61e49 2157
4c962356 2158 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2159 print CLIENTCONF "# Enable Compression\n";
66298ef2 2160 print CLIENTCONF "comp-lzo\n";
b278daf3 2161 }
66c36198
PM
2162 print CLIENTCONF "# Debug Level\n";
2163 print CLIENTCONF "verb 3\n";
2164 print CLIENTCONF "# Tunnel check\n";
2165 print CLIENTCONF "keepalive 10 60\n";
2166 print CLIENTCONF "# Start as daemon\n";
2167 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2168 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2169 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2170 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2171 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2172 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
7dec3603
AB
2173 if (&iscertlegacy("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]")) {
2174 print CLIENTCONF "providers legacy default\n";
2175 }
2176
66c36198 2177
ce9abb66
AH
2178
2179 close(CLIENTCONF);
66c36198 2180
ce9abb66
AH
2181 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2182 my $status = $zip->writeToFileNamed($zippathname);
2183
2184 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2185 @fileholder = <DLFILE>;
2186 print "Content-Type:application/x-download\n";
2187 print "Content-Disposition:attachment;filename=$zipname\n\n";
2188 print @fileholder;
2189 exit (0);
2190}
2191else
2192{
2193 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2194 my $zippathname = "$zippath$zipname";
2195 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2196
2197###
7c1d9faf 2198# m.a.d net2net
ce9abb66 2199###
66c36198 2200
c6c9630e 2201 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5 2202 flock CLIENTCONF, 2;
66c36198 2203
6e13d0a5 2204 my $zip = Archive::Zip->new();
66c36198 2205
8c877a82 2206 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2207 print CLIENTCONF "tls-client\r\n";
2208 print CLIENTCONF "client\r\n";
4f6e3ae3 2209 print CLIENTCONF "nobind\r\n";
79e7688b 2210 print CLIENTCONF "dev tun\r\n";
c6c9630e 2211 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
d6989b4b 2212 print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n";
2ee746be 2213
6e13d0a5
MT
2214 if ( $vpnsettings{'ENABLED'} eq 'on'){
2215 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
66c36198 2216 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
574f4538 2217 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Blue interface\r\n";
c6c9630e
MT
2218 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2219 }
2220 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
574f4538 2221 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Orange interface\r\n";
c6c9630e
MT
2222 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2223 }
2224 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2225 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2226 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
574f4538 2227 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Orange interface\r\n";
c6c9630e
MT
2228 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2229 }
2230 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2231 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5 2232 }
66c36198 2233
71af643c
MT
2234 my $file_crt = new File::Temp( UNLINK => 1 );
2235 my $file_key = new File::Temp( UNLINK => 1 );
b22d8aaf 2236 my $include_certs = 0;
71af643c 2237
66c36198 2238 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c 2239 if ($cgiparams{'MODE'} eq 'insecure') {
b22d8aaf
MT
2240 $include_certs = 1;
2241
71af643c 2242 # Add the CA
b22d8aaf 2243 print CLIENTCONF ";ca cacert.pem\r\n";
71af643c
MT
2244 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2245
2246 # Extract the certificate
2feacd98 2247 # This system call is safe, because all arguments are passed as an array.
7dec3603
AB
2248 if (&iscertlegacy("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]")) {
2249 system('/usr/bin/openssl', 'pkcs12', '-legacy', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2250 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2251 if ($?) {
2252 die "openssl error: $?";
2253 }
2254 } else {
2255 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2256 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2257 if ($?) {
2258 die "openssl error: $?";
2259 }
71af643c
MT
2260 }
2261
2262 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
b22d8aaf 2263 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
71af643c
MT
2264
2265 # Extract the key
2feacd98 2266 # This system call is safe, because all arguments are passed as an array.
7dec3603
AB
2267 if (&iscertlegacy("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]")) {
2268 system('/usr/bin/openssl', 'pkcs12', '-legacy', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2269 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2270 if ($?) {
2271 die "openssl error: $?";
2272 }
2273 } else {
2274 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2275 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2276 if ($?) {
2277 die "openssl error: $?";
2278 }
71af643c
MT
2279 }
2280
2281 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
b22d8aaf 2282 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
71af643c
MT
2283 } else {
2284 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2285 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2286 }
6e13d0a5 2287 } else {
c6c9630e
MT
2288 print CLIENTCONF "ca cacert.pem\r\n";
2289 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2290 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2291 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
66c36198 2292 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2293 }
2294 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af 2295 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
86308adb 2296
49abe7af 2297 if ($vpnsettings{'TLSAUTH'} eq 'on') {
b22d8aaf
MT
2298 if ($cgiparams{'MODE'} eq 'insecure') {
2299 print CLIENTCONF ";";
2300 }
4be45949
EK
2301 print CLIENTCONF "tls-auth ta.key\r\n";
2302 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2303 }
6e13d0a5
MT
2304 if ($vpnsettings{DCOMPLZO} eq 'on') {
2305 print CLIENTCONF "comp-lzo\r\n";
2306 }
2307 print CLIENTCONF "verb 3\r\n";
b66b02ab
EK
2308 # Check host certificate if X509 is RFC3280 compliant.
2309 # If not, old --ns-cert-type directive will be used.
2310 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2feacd98
SS
2311 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
2312 if (! grep(/TLS Web Server Authentication/, @hostcert)) {
b66b02ab
EK
2313 print CLIENTCONF "ns-cert-type server\r\n";
2314 } else {
2315 print CLIENTCONF "remote-cert-tls server\r\n";
2316 }
964700d4 2317 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
a79fa1d6
JPT
2318 if ($vpnsettings{MSSFIX} eq 'on') {
2319 print CLIENTCONF "mssfix\r\n";
d6989b4b
MT
2320 } else {
2321 print CLIENTCONF "mssfix 0\r\n";
a79fa1d6 2322 }
74225cce 2323 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2324 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2325 }
a9998867
MT
2326
2327 # Disable storing any credentials in memory
2328 print CLIENTCONF "auth-nocache\r\n";
2329
2330 # Set a fake user name for authentication
2331 print CLIENTCONF "auth-token-user USER\r\n";
2332 print CLIENTCONF "auth-token TOTP\r\n";
2333
2334 # If the server is asking for TOTP this needs to happen interactively
2335 print CLIENTCONF "auth-retry interact\r\n";
1647059d 2336
7dec3603
AB
2337 # Add provider line if certificate is legacy type
2338 if (&iscertlegacy("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]")) {
2339 print CLIENTCONF "providers legacy default\r\n";
2340 }
2341
b22d8aaf
MT
2342 if ($include_certs) {
2343 print CLIENTCONF "\r\n";
2344
2345 # CA
2346 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2347 print CLIENTCONF "<ca>\r\n";
2348 while (<FILE>) {
2349 chomp($_);
2350 print CLIENTCONF "$_\r\n";
2351 }
2352 print CLIENTCONF "</ca>\r\n\r\n";
2353 close(FILE);
2354
2355 # Cert
2356 open(FILE, "<$file_crt");
2357 print CLIENTCONF "<cert>\r\n";
2358 while (<FILE>) {
2359 chomp($_);
2360 print CLIENTCONF "$_\r\n";
2361 }
2362 print CLIENTCONF "</cert>\r\n\r\n";
2363 close(FILE);
2364
2365 # Key
2366 open(FILE, "<$file_key");
2367 print CLIENTCONF "<key>\r\n";
2368 while (<FILE>) {
2369 chomp($_);
2370 print CLIENTCONF "$_\r\n";
2371 }
2372 print CLIENTCONF "</key>\r\n\r\n";
2373 close(FILE);
2374
2375 # TLS auth
2376 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2377 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2378 print CLIENTCONF "<tls-auth>\r\n";
2379 while (<FILE>) {
2380 chomp($_);
2381 print CLIENTCONF "$_\r\n";
2382 }
2383 print CLIENTCONF "</tls-auth>\r\n\r\n";
2384 close(FILE);
2385 }
2386 }
2387
ffbe77c8
EK
2388 # Print client.conf.local if entries exist to client.ovpn
2389 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2390 open (LCC, "$local_clientconf");
2391 print CLIENTCONF "\n#---------------------------\n";
2392 print CLIENTCONF "# Start of custom directives\n";
2393 print CLIENTCONF "# from client.conf.local\n";
2394 print CLIENTCONF "#---------------------------\n\n";
2395 while (<LCC>) {
2396 print CLIENTCONF $_;
2397 }
2398 print CLIENTCONF "\n#---------------------------\n";
2399 print CLIENTCONF "# End of custom directives\n";
2400 print CLIENTCONF "#---------------------------\n\n";
2401 close (LCC);
2402 }
6e13d0a5 2403 close(CLIENTCONF);
66c36198 2404
6e13d0a5
MT
2405 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2406 my $status = $zip->writeToFileNamed($zippathname);
2407
2408 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2409 @fileholder = <DLFILE>;
2410 print "Content-Type:application/x-download\n";
2411 print "Content-Disposition:attachment;filename=$zipname\n\n";
2412 print @fileholder;
2413 exit (0);
ce9abb66 2414 }
66c36198
PM
2415
2416
2417
6e13d0a5
MT
2418###
2419### Remove connection
2420###
ce9abb66
AH
2421
2422
6e13d0a5 2423} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2424 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2425 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2426
323be7c4 2427 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2428 # Revoke certificate if certificate was deleted and rewrite the CRL
274ca65b 2429 &General::system("/usr/bin/openssl", "ca", "-revoke", "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "-config", "${General::swroot}/ovpn/openssl/ovpn.cnf");
2feacd98 2430 &General::system("/usr/bin/openssl", "ca", "-gencrl", "-out", "${General::swroot}/ovpn/crls/cacrl.pem", "-config", "${General::swroot}/ovpn/openssl/ovpn.cnf");
ce9abb66
AH
2431
2432###
7c1d9faf 2433# m.a.d net2net
ce9abb66 2434###
7c1d9faf 2435
323be7c4 2436 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90 2437 # Stop the N2N connection before it is removed
2feacd98 2438 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
1e499e90 2439
323be7c4
AM
2440 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2441 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2442 unlink ($certfile);
2443 unlink ($conffile);
8e6a8fd5 2444
323be7c4
AM
2445 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2446 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2447 }
323be7c4 2448 }
ce9abb66 2449
323be7c4
AM
2450 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2451 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2452
2453# A.Marx CCD delete ccd files and routes
2454
323be7c4
AM
2455 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2456 {
2457 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2458 }
66c36198 2459
323be7c4
AM
2460 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2461 foreach my $key (keys %ccdroutehash) {
2462 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2463 delete $ccdroutehash{$key};
2464 }
8c877a82 2465 }
323be7c4 2466 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
66c36198 2467
323be7c4
AM
2468 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2469 foreach my $key (keys %ccdroute2hash) {
2470 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2471 delete $ccdroute2hash{$key};
2472 }
2473 }
2474 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2475 &writeserverconf;
8c877a82 2476
323be7c4
AM
2477# CCD end
2478 # Update collectd configuration and delete all RRD files of the removed connection
2479 &writecollectdconf();
2feacd98 2480 &General::system("/usr/local/bin/openvpnctrl", "-drrd", "$confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2481
323be7c4 2482 delete $confighash{$cgiparams{'KEY'}};
2feacd98 2483 &General::system("/usr/bin/openssl", "ca", "-gencrl", "-out", "${General::swroot}/ovpn/crls/cacrl.pem", "-config", "${General::swroot}/ovpn/openssl/ovpn.cnf");
323be7c4
AM
2484 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2485
2486 } else {
2487 $errormessage = $Lang::tr{'invalid key'};
2488 }
b2e75449 2489 &General::firewall_reload();
ce9abb66 2490
6e13d0a5
MT
2491###
2492### Download PKCS12 file
2493###
2494} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2495 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2496
2497 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2498 print "Content-Type: application/octet-stream\r\n\r\n";
2feacd98
SS
2499
2500 open(FILE, "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2501 my @tmp = <FILE>;
2502 close(FILE);
2503
f158e71e 2504 print @tmp;
6e13d0a5
MT
2505 exit (0);
2506
2507###
2508### Display certificate
2509###
2510} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2511 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2512
2513 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2514 &Header::showhttpheaders();
4c962356 2515 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2516 &Header::openbigbox('100%', 'LEFT', '', '');
2517 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2feacd98 2518 my @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
8c946d1c
MT
2519 my $output = &Header::cleanhtml(join("", @output), "y");
2520 print "<pre>$output</pre>\n";
c6c9630e
MT
2521 &Header::closebox();
2522 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2523 &Header::closebigbox();
2524 &Header::closepage();
2525 exit(0);
6e13d0a5 2526 }
4c962356 2527
e1e10515
TE
2528###
2529### Display OTP QRCode
2530###
2531} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show otp qrcode'}) {
2532 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2533
e1e10515
TE
2534 my $qrcode = Imager::QRCode->new(
2535 size => 6,
2536 margin => 0,
2537 version => 0,
2538 level => 'M',
2539 mode => '8-bit',
2540 casesensitive => 1,
2541 lightcolor => Imager::Color->new(255, 255, 255),
2542 darkcolor => Imager::Color->new(0, 0, 0),
2543 );
3740b7ad 2544 my $cn = uri_encode($confighash{$cgiparams{'KEY'}}[2]);
10b32d38 2545 my $secret = encode_base32(pack('H*', $confighash{$cgiparams{'KEY'}}[44]));
3740b7ad 2546 my $issuer = uri_encode("$mainsettings{'HOSTNAME'}.$mainsettings{'DOMAINNAME'}");
e1e10515
TE
2547 my $qrcodeimg = $qrcode->plot("otpauth://totp/$cn?secret=$secret&issuer=$issuer");
2548 my $qrcodeimgdata;
2549 $qrcodeimg->write(data => \$qrcodeimgdata, type=> 'png')
2550 or die $qrcodeimg->errstr;
2551 $qrcodeimgdata = encode_base64($qrcodeimgdata, '');
2552
2553 &Header::showhttpheaders();
2554 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2555 &Header::openbigbox('100%', 'LEFT', '', '');
2556 &Header::openbox('100%', 'LEFT', "$Lang::tr{'otp qrcode'}:");
2557 print <<END;
2558$Lang::tr{'secret'}:&nbsp;$secret</br></br>
2559<img alt="$Lang::tr{'otp qrcode'}" src="data:image/png;base64,$qrcodeimgdata">
2560END
2561 &Header::closebox();
2562 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2563 &Header::closebigbox();
2564 &Header::closepage();
2565 exit(0);
2566
4c962356
EK
2567###
2568### Display Diffie-Hellman key
2569###
2570} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2571
35494eac 2572 if (! -e "$dhparameter") {
49abe7af 2573 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2574 } else {
2575 &Header::showhttpheaders();
2576 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2577 &Header::openbigbox('100%', 'LEFT', '', '');
2578 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
35494eac 2579 my @output = &General::system_output("/usr/bin/openssl", "dhparam", "-text", "-in", "$dhparameter");
8c946d1c
MT
2580 my $output = &Header::cleanhtml(join("", @output) ,"y");
2581 print "<pre>$output</pre>\n";
4c962356
EK
2582 &Header::closebox();
2583 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2584 &Header::closebigbox();
2585 &Header::closepage();
2586 exit(0);
2587 }
2588
fd5ccb2d
EK
2589###
2590### Display tls-auth key
2591###
2592} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2593
2594 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2595 $errormessage = $Lang::tr{'not present'};
2596 } else {
2597 &Header::showhttpheaders();
2598 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2599 &Header::openbigbox('100%', 'LEFT', '', '');
2600 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2feacd98
SS
2601
2602 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
2603 my @output = <FILE>;
2604 close(FILE);
2605
8c946d1c
MT
2606 my $output = &Header::cleanhtml(join("", @output),"y");
2607 print "<pre>$output</pre>\n";
fd5ccb2d
EK
2608 &Header::closebox();
2609 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2610 &Header::closebigbox();
2611 &Header::closepage();
2612 exit(0);
2613 }
2614
6e13d0a5
MT
2615###
2616### Display Certificate Revoke List
2617###
2618} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2619# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2620
49abe7af
EK
2621 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2622 $errormessage = $Lang::tr{'not present'};
2623 } else {
b2e75449
MT
2624 &Header::showhttpheaders();
2625 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2626 &Header::openbigbox('100%', 'LEFT', '', '');
2627 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2feacd98 2628 my @output = &General::system_output("/usr/bin/openssl", "crl", "-text", "-noout", "-in", "${General::swroot}/ovpn/crls/cacrl.pem");
8c946d1c
MT
2629 my $output = &Header::cleanhtml(join("", @output), "y");
2630 print "<pre>$output</pre>\n";
b2e75449
MT
2631 &Header::closebox();
2632 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2633 &Header::closebigbox();
2634 &Header::closepage();
2635 exit(0);
6e13d0a5
MT
2636 }
2637
2638###
2639### Advanced Server Settings
2640###
2641
2642} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2643 %cgiparams = ();
2644 %cahash = ();
2645 %confighash = ();
8c877a82 2646 my $disabled;
6e13d0a5 2647 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2648 read_routepushfile;
66c36198
PM
2649
2650
c6c9630e 2651# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
66c36198 2652# $cgiparams{'CLIENT2CLIENT'} = 'on';
c6c9630e 2653# }
6e13d0a5
MT
2654ADV_ERROR:
2655 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2656 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2657 }
6e13d0a5 2658 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2659 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2660 }
2661 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2662 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2663 }
2664 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2665 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2666 }
f527e53f 2667 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2668 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2669 }
6e13d0a5
MT
2670 $checked{'CLIENT2CLIENT'}{'off'} = '';
2671 $checked{'CLIENT2CLIENT'}{'on'} = '';
2672 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2673 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2674 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2675 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
13389777
EK
2676 $checked{'DCOMPLZO'}{'off'} = '';
2677 $checked{'DCOMPLZO'}{'on'} = '';
2678 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
ffbe77c8
EK
2679 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2680 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2681 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2682 $checked{'MSSFIX'}{'off'} = '';
2683 $checked{'MSSFIX'}{'on'} = '';
2684 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
49abe7af 2685 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2686 $selected{'LOG_VERB'}{'1'} = '';
2687 $selected{'LOG_VERB'}{'2'} = '';
2688 $selected{'LOG_VERB'}{'3'} = '';
2689 $selected{'LOG_VERB'}{'4'} = '';
2690 $selected{'LOG_VERB'}{'5'} = '';
2691 $selected{'LOG_VERB'}{'6'} = '';
2692 $selected{'LOG_VERB'}{'7'} = '';
2693 $selected{'LOG_VERB'}{'8'} = '';
2694 $selected{'LOG_VERB'}{'9'} = '';
2695 $selected{'LOG_VERB'}{'10'} = '';
2696 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2697 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
66c36198 2698
6e13d0a5
MT
2699 &Header::showhttpheaders();
2700 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
66c36198 2701 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 2702 if ($errormessage) {
c6c9630e
MT
2703 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2704 print "<class name='base'>$errormessage\n";
2705 print "&nbsp;</class>\n";
2706 &Header::closebox();
6e13d0a5
MT
2707 }
2708 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2709 print <<END;
b376fae4 2710 <form method='post' enctype='multipart/form-data'>
b2e75449 2711<table width='100%' border=0>
4c962356
EK
2712 <tr>
2713 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2714 </tr>
2715 <tr>
4c962356 2716 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
66c36198
PM
2717 </tr>
2718 <tr>
4c962356 2719 <td class='base'>Domain</td>
8c877a82 2720 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5 2721 </tr>
66c36198 2722 <tr>
4c962356
EK
2723 <td class='base'>DNS</td>
2724 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
66c36198
PM
2725 </tr>
2726 <tr>
4c962356
EK
2727 <td class='base'>WINS</td>
2728 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2729 </tr>
54fd0535 2730 <tr>
4c962356 2731 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535 2732 </tr>
66c36198 2733 <tr>
4c962356
EK
2734 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2735 <td colspan='2'>
2736 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2737END
2738;
2739
2740if ($cgiparams{'ROUTES_PUSH'} ne '')
2741{
2742 print $cgiparams{'ROUTES_PUSH'};
2743}
2744
8c877a82 2745print <<END;
54fd0535
MT
2746</textarea></td>
2747</tr>
6e13d0a5
MT
2748 </tr>
2749</table>
2750<hr size='1'>
4c962356 2751<table width='100%'>
ffbe77c8 2752 <tr>
f99ed824 2753 <td class='base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2754 </tr>
2755
2756 <tr>
d2de0a00 2757 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
ffbe77c8
EK
2758 </tr>
2759
2760 <tr>
4c962356
EK
2761 <td class='base'>Client-To-Client</td>
2762 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2763 </tr>
2764
2765 <tr>
4c962356
EK
2766 <td class='base'>Redirect-Gateway def1</td>
2767 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2768 </tr>
2769
13389777
EK
2770 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2771 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2772 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2773 </tr>
2774
4c962356 2775 <tr>
ffbe77c8
EK
2776 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2777 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2778 <td>$Lang::tr{'openvpn default'}: off</td>
2779 </tr>
2780
2781 <tr>
2782 <td class='base'>mssfix</td>
2783 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2784 <td>$Lang::tr{'openvpn default'}: off</td>
2785 </tr>
2786
4c962356 2787 <tr>
ffbe77c8
EK
2788 <td class='base'>fragment <br></td>
2789 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2790 </tr>
2791
2792
2793 <tr>
2794 <td class='base'>Max-Clients</td>
2795 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2796 </tr>
2797 <tr>
2798 <td class='base'>Keepalive <br />
2799 (ping/ping-restart)</td>
2800 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2801 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2802 </tr>
a79fa1d6
JPT
2803</table>
2804
a79fa1d6 2805<hr size='1'>
4c962356 2806<table width='100%'>
a79fa1d6 2807 <tr>
f99ed824 2808 <td class='base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2809 </tr>
2810 <tr>
49abe7af 2811 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2812 </tr>
2813
2814 <tr><td class='base'>VERB</td>
2815 <td><select name='LOG_VERB'>
49abe7af
EK
2816 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2817 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2818 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2819 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2820 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2821 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2822 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2823 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2824 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2825 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2826 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2827 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2828 </td></select>
2829 </table>
4c962356 2830
6e13d0a5 2831<hr size='1'>
8c877a82
AM
2832END
2833
2834if ( -e "/var/run/openvpn.pid"){
2835print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2836 $Lang::tr{'server restart'}<br><br>
2837 <hr>";
49abe7af 2838 print<<END;
52d08bcb
AM
2839<table width='100%'>
2840<tr>
2841 <td>&nbsp;</td>
2842 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2843 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
66c36198 2844 <td>&nbsp;</td>
52d08bcb 2845</tr>
66c36198 2846</table>
52d08bcb
AM
2847</form>
2848END
66c36198
PM
2849;
2850
2851
52d08bcb 2852}else{
8c877a82 2853
49abe7af 2854 print<<END;
6e13d0a5
MT
2855<table width='100%'>
2856<tr>
2857 <td>&nbsp;</td>
2858 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2859 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
66c36198 2860 <td>&nbsp;</td>
6e13d0a5 2861</tr>
66c36198 2862</table>
6e13d0a5
MT
2863</form>
2864END
66c36198 2865;
52d08bcb 2866}
6e13d0a5 2867 &Header::closebox();
c6c9630e 2868# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2869 &Header::closebigbox();
2870 &Header::closepage();
2871 exit(0);
66c36198 2872
8c877a82
AM
2873
2874# A.Marx CCD Add,delete or edit CCD net
2875
66c36198
PM
2876} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2877 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2878 $cgiparams{'ACTION'} eq "kill" ||
8c877a82
AM
2879 $cgiparams{'ACTION'} eq "edit" ||
2880 $cgiparams{'ACTION'} eq 'editsave'){
2881 &Header::showhttpheaders();
2882 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2883 &Header::openbigbox('100%', 'LEFT', '', '');
2884
2885 if ($cgiparams{'ACTION'} eq "kill"){
2886 &delccdnet($cgiparams{'net'});
2887 }
66c36198 2888
8c877a82
AM
2889 if ($cgiparams{'ACTION'} eq 'editsave'){
2890 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2891 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2892 $cgiparams{'ccdname'}='';
2893 $cgiparams{'ccdsubnet'}='';
8c877a82 2894 }
66c36198 2895
8c877a82 2896 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2897 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2898 }
2899 if ($errormessage) {
2900 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2901 print "<class name='base'>$errormessage";
2902 print "&nbsp;</class>";
66c36198 2903 &Header::closebox();
8c877a82
AM
2904 }
2905if ($cgiparams{'ACTION'} eq "edit"){
66c36198 2906
8c877a82
AM
2907 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2908
49abe7af 2909 print <<END;
631b67b7 2910 <table width='100%' border='0'>
8c877a82
AM
2911 <tr><form method='post'>
2912 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2913 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2914 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2915 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2916 </td></tr>
2917 </table></form>
2918END
2919;
2920 &Header::closebox();
2921
2922 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2923 print <<END;
8c877a82
AM
2924 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2925 <tr>
2926 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2927END
2928;
2929}
2930else{
2931 if (! -e "/var/run/openvpn.pid"){
2932 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2933 print <<END;
8c877a82
AM
2934 <table width='100%' border='0'>
2935 <tr><form method='post'>
2936 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2937 <tr>
2938 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2939 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2940 <tr><td colspan=4><hr /></td></tr><tr>
2941 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2942 </table></form>
2943END
66c36198 2944
8c877a82
AM
2945 &Header::closebox();
2946}
2947 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2948 if ( -e "/var/run/openvpn.pid"){
2949 print "<b>$Lang::tr{'attention'}:</b><br>";
2950 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2951 }
66c36198 2952
4c962356 2953 print <<END;
99bfa85c 2954 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2955 <tr>
2956 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2957END
2958;
2959}
66c36198
PM
2960 my %ccdconfhash=();
2961 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
8c877a82
AM
2962 my @ccdconf=();
2963 my $count=0;
df9b48b7 2964 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2965 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2966 $count++;
2967 my $ccdhosts = &hostsinnet($ccdconf[0]);
2968 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2969 else{ print" <tr bgcolor='$color{'color20'}'>";}
2970 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2971 print <<END;
8c877a82 2972 <form method='post' />
1638682b 2973 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2974 <input type='hidden' name='ACTION' value='edit'/>
2975 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2976 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2977 </form></td>
2978 <form method='post' />
2979 <td><input type='hidden' name='ACTION' value='kill'/>
2980 <input type='hidden' name='number' value='$count' />
2981 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 2982 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
2983END
2984;
66c36198 2985 }
8c877a82
AM
2986 print "</table></form>";
2987 &Header::closebox();
2988 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2989 &Header::closebigbox();
2990 &Header::closepage();
2991 exit(0);
66c36198 2992
8c877a82
AM
2993#END CCD
2994
6e13d0a5
MT
2995###
2996### Openvpn Connections Statistics
2997###
2998} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2999 &Header::showhttpheaders();
3000 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3001 &Header::openbigbox('100%', 'LEFT', '', '');
3002 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3003
3004#
3005# <td><b>$Lang::tr{'protocol'}</b></td>
66c36198 3006# protocol temp removed
4c962356 3007 print <<END;
99bfa85c 3008 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 3009 <tr>
99bfa85c
AM
3010 <th><b>$Lang::tr{'common name'}</b></th>
3011 <th><b>$Lang::tr{'real address'}</b></th>
d8ef6a95 3012 <th><b>$Lang::tr{'country'}</b></th>
99bfa85c
AM
3013 <th><b>$Lang::tr{'virtual address'}</b></th>
3014 <th><b>$Lang::tr{'loged in at'}</b></th>
3015 <th><b>$Lang::tr{'bytes sent'}</b></th>
3016 <th><b>$Lang::tr{'bytes received'}</b></th>
3017 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
3018 </tr>
3019END
3020;
87fe47e9 3021 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
3022 open(FILE, $filename) or die 'Unable to open config file.';
3023 my @current = <FILE>;
3024 close(FILE);
3025 my @users =();
3026 my $status;
3027 my $uid = 0;
3028 my $cn;
3029 my @match = ();
3030 my $proto = "udp";
3031 my $address;
3032 my %userlookup = ();
3033 foreach my $line (@current)
3034 {
3035 chomp($line);
3036 if ( $line =~ /^Updated,(.+)/){
66c36198 3037 @match = split( /^Updated,(.+)/, $line);
6e13d0a5
MT
3038 $status = $match[1];
3039 }
66c36198 3040#gian
6e13d0a5
MT
3041 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3042 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3043 if ($match[1] ne "Common Name") {
3044 $cn = $match[1];
3045 $userlookup{$match[2]} = $uid;
3046 $users[$uid]{'CommonName'} = $match[1];
3047 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
3048 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3049 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
3050 $users[$uid]{'Since'} = $match[5];
3051 $users[$uid]{'Proto'} = $proto;
d8ef6a95
PM
3052
3053 # get country code for "RealAddress"...
07e42be9 3054 my $ccode = &Location::Functions::lookup_country_code((split ':', $users[$uid]{'RealAddress'})[0]);
e2e270e1 3055 my $flag_icon = &Location::Functions::get_flag_icon($ccode);
d8ef6a95 3056 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
6e13d0a5 3057 $uid++;
66c36198 3058 }
6e13d0a5
MT
3059 }
3060 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3061 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3062 if ($match[1] ne "Virtual Address") {
3063 $address = $match[3];
3064 #find the uid in the lookup table
3065 $uid = $userlookup{$address};
3066 $users[$uid]{'VirtualAddress'} = $match[1];
3067 $users[$uid]{'LastRef'} = $match[4];
3068 }
3069 }
3070 }
3071 my $user2 = @users;
3072 if ($user2 >= 1){
99bfa85c 3073 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3074 if ($idx % 2) {
99bfa85c
AM
3075 print "<tr>";
3076 $col="bgcolor='$color{'color22'}'";
3077 } else {
3078 print "<tr>";
3079 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3080 }
99bfa85c
AM
3081 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3082 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
d8ef6a95
PM
3083 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3084 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
99bfa85c
AM
3085 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3086 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3087 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3088 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3089 }
3090 }
66c36198 3091
6e13d0a5 3092 print "</table>";
49abe7af 3093 print <<END;
6e13d0a5
MT
3094 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3095 <tr><td></td></tr>
3096 <tr><td></td></tr>
3097 <tr><td></td></tr>
3098 <tr><td></td></tr>
3099 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3100 </table>
3101END
66c36198 3102;
6e13d0a5
MT
3103 &Header::closebox();
3104 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3105 &Header::closebigbox();
3106 &Header::closepage();
3107 exit(0);
3108
3109###
3110### Download Certificate
3111###
3112} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3113 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3114
6e13d0a5 3115 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3116 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3117 print "Content-Type: application/octet-stream\r\n\r\n";
2feacd98
SS
3118
3119 open(FILE, "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
3120 my @tmp = <FILE>;
3121 close(FILE);
3122
f158e71e 3123 print @tmp;
c6c9630e
MT
3124 exit (0);
3125 }
3126
3127###
3128### Enable/Disable connection
3129###
ce9abb66 3130
c6c9630e 3131} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
66c36198 3132
c6c9630e
MT
3133 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3134 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3135
3136 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3137 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3138 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3139 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3140 #&writeserverconf();
3141# if ($vpnsettings{'ENABLED'} eq 'on' ||
3142# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3143# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3144# }
3145 } else {
3146 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3147# if ($vpnsettings{'ENABLED'} eq 'on' ||
3148# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3149# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3150# }
3151 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3152 #&writeserverconf();
3153 }
3154 } else {
3155 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3156 }
3157
3158###
3159### Restart connection
3160###
3161} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3162 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3163 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3164
3165 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3166# if ($vpnsettings{'ENABLED'} eq 'on' ||
3167# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3168# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3169# }
6e13d0a5 3170 } else {
c6c9630e 3171 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3172 }
3173
ce9abb66 3174###
7c1d9faf 3175# m.a.d net2net
ce9abb66
AH
3176###
3177
3178} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3179 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3180 &Header::showhttpheaders();
4c962356 3181 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3182 &Header::openbigbox('100%', 'LEFT', '', '');
3183 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3184
3185if ( -s "${General::swroot}/ovpn/settings") {
3186
49abe7af 3187 print <<END;
ce9abb66 3188 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3189 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3190 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3191 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3192 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3193 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
66c36198 3194 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
ce9abb66
AH
3195 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3196 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3197 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3198 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3199 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3200 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3201 </form></table>
3202END
3203 ;
66c36198 3204
ce9abb66 3205
b278daf3 3206} else {
49abe7af 3207 print <<END;
b278daf3 3208 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3209 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3210 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3211 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3212 </form></table>
3213END
3214 ;
3215
3216}
3217
ce9abb66 3218 &Header::closebox();
4c962356 3219 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3220 &Header::closebigbox();
3221 &Header::closepage();
3222 exit (0);
3223
3224###
7c1d9faf 3225# m.a.d net2net
ce9abb66
AH
3226###
3227
3228} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3229
3230 my @firen2nconf;
3231 my @confdetails;
3232 my $uplconffilename ='';
54fd0535 3233 my $uplconffilename2 ='';
ce9abb66 3234 my $uplp12name = '';
54fd0535 3235 my $uplp12name2 = '';
ce9abb66
AH
3236 my @rem_subnet;
3237 my @rem_subnet2;
66c36198 3238 my @tmposupnet3;
ce9abb66 3239 my $key;
54fd0535 3240 my @n2nname;
ce9abb66 3241
66c36198 3242 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 3243
2ad1b18b
MT
3244 # Check if a file is uploaded
3245 unless (ref ($cgiparams{'FH'})) {
ce9abb66
AH
3246 $errormessage = $Lang::tr{'there was no file upload'};
3247 goto N2N_ERROR;
3248 }
3249
3250# Move uploaded IPfire n2n package to temporary file
3251
3252 (my $fh, my $filename) = tempfile( );
3253 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3254 $errormessage = $!;
3255 goto N2N_ERROR;
3256 }
3257
3258 my $zip = Archive::Zip->new();
3259 my $zipName = $filename;
3260 my $status = $zip->read( $zipName );
66c36198 3261 if ($status != AZ_OK) {
ce9abb66
AH
3262 $errormessage = "Read of $zipName failed\n";
3263 goto N2N_ERROR;
3264 }
3265
3266 my $tempdir = tempdir( CLEANUP => 1 );
3267 my @files = $zip->memberNames();
3268 for(@files) {
3269 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3270 }
3271 my $countfiles = @files;
3272
3273# Check if we have not more then 2 files
3274
3275 if ( $countfiles == 2){
3276 foreach (@files){
3277 if ( $_ =~ /.conf$/){
3278 $uplconffilename = $_;
3279 }
3280 if ( $_ =~ /.p12$/){
3281 $uplp12name = $_;
66c36198 3282 }
ce9abb66
AH
3283 }
3284 if (($uplconffilename eq '') || ($uplp12name eq '')){
3285 $errormessage = "Either no *.conf or no *.p12 file found\n";
3286 goto N2N_ERROR;
3287 }
3288
3289 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3290 @firen2nconf = <FILE>;
3291 close (FILE);
3292 chomp(@firen2nconf);
ce9abb66
AH
3293 } else {
3294
3295 $errormessage = "Filecount does not match only 2 files are allowed\n";
3296 goto N2N_ERROR;
3297 }
3298
7c1d9faf
AH
3299###
3300# m.a.d net2net
ce9abb66 3301###
66c36198 3302
54fd0535
MT
3303 if ($cgiparams{'n2nname'} ne ''){
3304
66c36198
PM
3305 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3306 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
54fd0535
MT
3307 $n2nname[0] = $cgiparams{'n2nname'};
3308 my @n2nname2 = split(/\./,$uplconffilename);
3309 $n2nname2[0] =~ s/\n|\r//g;
3310 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3311 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3312 my $input2 = "$n2nname2[0]n2n";
3313 my $output2 = "$n2nname[0]n2n";
3314 my $filename = "$tempdir/$uplconffilename";
3315 open(FILE, "< $filename") or die 'Unable to open config file.';
3316 my @current = <FILE>;
3317 close(FILE);
3318 foreach (@current) {s/$input1/$output1/g;}
3319 foreach (@current) {s/$input2/$output2/g;}
3320 open (OUT, "> $filename") || die 'Unable to open config file.';
3321 print OUT @current;
3322 close OUT;
ce9abb66 3323
54fd0535
MT
3324 }else{
3325 $uplconffilename2 = $uplconffilename;
3326 $uplp12name2 = $uplp12name;
3327 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3328 $n2nname[0] =~ s/\n|\r//g;
66c36198 3329 }
7c1d9faf 3330 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
66c36198 3331 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3332
7dfcaef0
AM
3333 #Add collectd settings to configfile
3334 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3335 print FILE "# Logfile\n";
3336 print FILE "status-version 1\n";
3337 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
7dec3603
AB
3338 if (&iscertlegacy("${General::swroot}/ovpn/certs/$cgiparams{'n2nname'}")) {
3339 print CLIENTCONF "providers legacy default\n";
3340 }
3341
7dfcaef0
AM
3342 close FILE;
3343
cc79d281 3344 unless(move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2")) {
ce9abb66
AH
3345 $errormessage = "*.conf move failed: $!";
3346 unlink ($filename);
3347 goto N2N_ERROR;
3348 }
66c36198 3349
cc79d281 3350 unless(move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2")) {
ce9abb66
AH
3351 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3352 unlink ($filename);
3353 goto N2N_ERROR;
cc79d281
SS
3354 }
3355
3356 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
66c36198 3357
ce9abb66 3358my $complzoactive;
d96c89eb 3359my $mssfixactive;
4c962356 3360my $authactive;
d96c89eb 3361my $n2nfragment;
60f396d7 3362my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3363my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3364my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3365my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3366my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
66c36198 3367if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3368my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3369if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3370#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3371my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3372my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3373my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3374my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3375my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3376my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3377my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3378my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3379my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3380
ce9abb66
AH
3381###
3382# m.a.d delete CR and LF from arrays for this chomp doesnt work
3383###
3384
ce9abb66 3385$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3386$n2novpnsub[0] =~ s/\n|\r//g;
3387$n2novpnsub[1] =~ s/\n|\r//g;
3388$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3389$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3390$n2nport[1] =~ s/\n|\r//g;
3391$n2ntunmtu[1] =~ s/\n|\r//g;
3392$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3393$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3394$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3395$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3396$n2nmgmt[2] =~ s/\n|\r//g;
4c962356
EK
3397$n2ncipher[1] =~ s/\n|\r//g;
3398$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3399chomp ($complzoactive);
d96c89eb 3400chomp ($mssfixactive);
ce9abb66
AH
3401
3402###
7c1d9faf 3403# m.a.d net2net
ce9abb66
AH
3404###
3405
3406###
3407# Check if there is no other entry with this name
3408###
3409
3410 foreach my $dkey (keys %confighash) {
3411 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3412 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3413 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3414 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3415 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
66c36198 3416 goto N2N_ERROR;
ce9abb66
AH
3417 }
3418 }
3419
d96c89eb
AH
3420###
3421# Check if OpenVPN Subnet is valid
3422###
3423
3424foreach my $dkey (keys %confighash) {
3425 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3426 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3427 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3428 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3429 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
66c36198 3430 goto N2N_ERROR;
d96c89eb
AH
3431 }
3432 }
3433
3434###
4c962356 3435# Check if Dest Port is vaild
d96c89eb
AH
3436###
3437
3438foreach my $dkey (keys %confighash) {
3439 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3440 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3441 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3442 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3443 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
66c36198 3444 goto N2N_ERROR;
d96c89eb
AH
3445 }
3446 }
66c36198
PM
3447
3448
3449
ce9abb66
AH
3450 $key = &General::findhasharraykey (\%confighash);
3451
49abe7af 3452 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3453
ce9abb66
AH
3454 $confighash{$key}[0] = 'off';
3455 $confighash{$key}[1] = $n2nname[0];
66c36198 3456 $confighash{$key}[2] = $n2nname[0];
ce9abb66 3457 $confighash{$key}[3] = 'net';
66c36198
PM
3458 $confighash{$key}[4] = 'cert';
3459 $confighash{$key}[6] = 'client';
ce9abb66 3460 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980 3461 $confighash{$key}[10] = $n2nremote[1];
66c36198 3462 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3463 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3464 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3465 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3466 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3467 $confighash{$key}[26] = 'red';
350f2980
SS
3468 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3469 $confighash{$key}[28] = $n2nproto[0];
3470 $confighash{$key}[29] = $n2nport[1];
3471 $confighash{$key}[30] = $complzoactive;
3472 $confighash{$key}[31] = $n2ntunmtu[1];
4c962356
EK
3473 $confighash{$key}[39] = $n2nauth[1];
3474 $confighash{$key}[40] = $n2ncipher[1];
4a064824 3475 $confighash{$key}[41] = 'no-pass';
ce9abb66
AH
3476
3477 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
66c36198 3478
ce9abb66 3479 N2N_ERROR:
66c36198 3480
ce9abb66
AH
3481 &Header::showhttpheaders();
3482 &Header::openpage('Validate imported configuration', 1, '');
3483 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3484 if ($errormessage) {
3485 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3486 print "<class name='base'>$errormessage";
3487 print "&nbsp;</class>";
66c36198 3488 &Header::closebox();
ce9abb66 3489
66c36198
PM
3490 } else
3491 {
ce9abb66
AH
3492 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3493 }
3494 if ($errormessage eq ''){
49abe7af 3495 print <<END;
ce9abb66
AH
3496 <!-- ipfire net2net config gui -->
3497 <table width='100%'>
3498 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3499 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
66c36198
PM
3500 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3501 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
ce9abb66
AH
3502 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3503 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3504 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3505 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3506 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3507 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3508 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3509 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3510 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3511 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
54fd0535 3512 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
0c4ffc69 3513 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
4c962356 3514 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
66c36198 3515 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
ce9abb66
AH
3516 </table>
3517END
66c36198 3518;
ce9abb66
AH
3519 &Header::closebox();
3520 }
3521
3522 if ($errormessage) {
3523 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
66c36198
PM
3524 } else {
3525 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
ce9abb66 3526 print "<input type='hidden' name='TYPE' value='net2netakn' />";
66c36198 3527 print "<input type='hidden' name='KEY' value='$key' />";
ce9abb66 3528 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
66c36198 3529 }
ce9abb66
AH
3530 &Header::closebigbox();
3531 &Header::closepage();
4c962356 3532 exit(0);
ce9abb66
AH
3533
3534
3535##
3536### Accept IPFire n2n Package Settings
3537###
3538
3539 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3540
3541###
3542### Discard and Rollback IPFire n2n Package Settings
3543###
3544
3545 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
66c36198 3546
ce9abb66
AH
3547 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3548
3549if ($confighash{$cgiparams{'KEY'}}) {
3550
3551 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3552 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3553 unlink ($certfile) or die "Removing $certfile fail: $!";
3554 unlink ($conffile) or die "Removing $conffile fail: $!";
3555 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3556 delete $confighash{$cgiparams{'KEY'}};
66c36198 3557 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
3558
3559 } else {
3560 $errormessage = $Lang::tr{'invalid key'};
66c36198
PM
3561 }
3562
ce9abb66
AH
3563
3564###
7c1d9faf 3565# m.a.d net2net
ce9abb66
AH
3566###
3567
3568
3569###
3570### Adding a new connection
3571###
6e13d0a5
MT
3572} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3573 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3574 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
66c36198 3575
6e13d0a5
MT
3576 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3577 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3578 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3579
3580 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3581 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3582 $errormessage = $Lang::tr{'invalid key'};
3583 goto VPNCONF_END;
3584 }
4c962356
EK
3585 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3586 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3587 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3588 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3589 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3590 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3591 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3592 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3593 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3594 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3595 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3596 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3597 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3598 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3599 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3600 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3601 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3602 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3603 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3604 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3605 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3606 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3607 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3608 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3609 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3610 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
4c962356
EK
3611 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3612 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3613 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
e1e10515 3614 $cgiparams{'OTP_STATE'} = $confighash{$cgiparams{'KEY'}}[43];
8c877a82 3615 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3616 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
66c36198 3617
8c877a82 3618#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3619if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3620 my @temp=();
3621 my %ccdroutehash=();
3622 my $keypoint=0;
5068ac38
AM
3623 my $ip;
3624 my $cidr;
8c877a82
AM
3625 if ($cgiparams{'IR'} ne ''){
3626 @temp = split("\n",$cgiparams{'IR'});
3627 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3628 #find key to use
3629 foreach my $key (keys %ccdroutehash) {
3630 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3631 $keypoint=$key;
3632 delete $ccdroutehash{$key};
3633 }else{
3634 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3635 }
3636 }
3637 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3638 my $i=1;
3639 my $val=0;
3640 foreach $val (@temp){
3641 chomp($val);
66c36198 3642 $val=~s/\s*$//g;
5068ac38 3643 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3644 foreach my $key (keys %ccdroutehash) {
3645 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3646 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3647 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3648 goto VPNCONF_ERROR;
3649 }
3650 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3651 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3652 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3653 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3654 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3655 goto VPNCONF_ERROR;
66c36198
PM
3656 }
3657
8c877a82
AM
3658 }
3659 }
5068ac38
AM
3660 if (!&General::validipandmask($val)){
3661 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3662 goto VPNCONF_ERROR;
3663 }else{
3664 ($ip,$cidr) = split(/\//,$val);
3665 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3666 $cidr=&General::iporsubtodec($cidr);
3667 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
66c36198 3668
5068ac38 3669 }
66c36198 3670
8c877a82 3671 #check for existing network IP's
52d08bcb
AM
3672 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3673 {
3674 $errormessage=$Lang::tr{'ccd err green'};
3675 goto VPNCONF_ERROR;
3676 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3677 {
3678 $errormessage=$Lang::tr{'ccd err red'};
3679 goto VPNCONF_ERROR;
3680 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3681 {
3682 $errormessage=$Lang::tr{'ccd err blue'};
3683 goto VPNCONF_ERROR;
3684 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3685 {
3686 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3687 goto VPNCONF_ERROR;
3688 }
66c36198 3689
8c877a82
AM
3690 if (&General::validipandmask($val)){
3691 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3692 }else{
3693 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3694 goto VPNCONF_ERROR;
3695 }
3696 $i++;
3697 }
3698 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3699 &writeserverconf;
3700 }else{
3701 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3702 foreach my $key (keys %ccdroutehash) {
3703 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3704 delete $ccdroutehash{$key};
3705 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3706 &writeserverconf;
3707 }
66c36198 3708 }
8c877a82
AM
3709 }
3710 undef @temp;
3711 #check route field and convert it to decimal
8c877a82
AM
3712 my $val=0;
3713 my $i=1;
8c877a82 3714 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3715 #find key to use
3716 foreach my $key (keys %ccdroute2hash) {
3717 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3718 $keypoint=$key;
3719 delete $ccdroute2hash{$key};
3720 }else{
3721 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3722 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3723 &writeserverconf;
8c877a82 3724 }
52d08bcb
AM
3725 }
3726 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3727 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3728 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3729 my %ownnet=();
3730 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3731 foreach $val (@temp){
3732 chomp($val);
66c36198 3733 $val=~s/\s*$//g;
52d08bcb
AM
3734 if ($val eq $Lang::tr{'green'})
3735 {
3736 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3737 }
3738 if ($val eq $Lang::tr{'blue'})
3739 {
3740 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3741 }
3742 if ($val eq $Lang::tr{'orange'})
3743 {
3744 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3745 }
3746 my ($ip,$cidr) = split (/\//, $val);
66c36198 3747
52d08bcb 3748 if ($val ne $Lang::tr{'ccd none'})
66c36198 3749 {
8c877a82
AM
3750 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3751 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3752 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3753 if (&General::validipandmask($val)){
3754 $val=$ip."/".&General::iporsubtodec($cidr);
3755 $ccdroute2hash{$keypoint}[$i] = $val;
3756 }else{
3757 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3758 goto VPNCONF_ERROR;
3759 }
52d08bcb
AM
3760 }else{
3761 $ccdroute2hash{$keypoint}[$i]='';
3762 }
3763 $i++;
66c36198 3764 }
52d08bcb
AM
3765 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3766
8c877a82
AM
3767 #check dns1 ip
3768 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3769 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3770 goto VPNCONF_ERROR;
3771 }
3772 #check dns2 ip
3773 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3774 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3775 goto VPNCONF_ERROR;
3776 }
3777 #check wins ip
3778 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3779 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3780 goto VPNCONF_ERROR;
3781 }
52d08bcb 3782}
8c877a82
AM
3783
3784#CCD End
52d08bcb 3785
66c36198 3786
73735ad9
EK
3787 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3788 $errormessage = $Lang::tr{'connection type is invalid'};
3789 if ($cgiparams{'TYPE'} eq 'net') {
3790 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3791 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3792 goto VPNCONF_ERROR;
3793 }
3794 goto VPNCONF_ERROR;
c6c9630e
MT
3795 }
3796
c6c9630e 3797 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
73735ad9
EK
3798 $errormessage = $Lang::tr{'name must only contain characters'};
3799 if ($cgiparams{'TYPE'} eq 'net') {
3800 goto VPNCONF_ERROR;
3801 }
3802 goto VPNCONF_ERROR;
3803 }
c6c9630e
MT
3804
3805 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
73735ad9
EK
3806 $errormessage = $Lang::tr{'name is invalid'};
3807 if ($cgiparams{'TYPE'} eq 'net') {
3808 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3809 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3810 goto VPNCONF_ERROR;
3811 }
3812 goto VPNCONF_ERROR;
c6c9630e
MT
3813 }
3814
3815 if (length($cgiparams{'NAME'}) >60) {
73735ad9
EK
3816 $errormessage = $Lang::tr{'name too long'};
3817 if ($cgiparams{'TYPE'} eq 'net') {
3818 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3819 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3820 goto VPNCONF_ERROR;
3821 }
3822 goto VPNCONF_ERROR;
c6c9630e
MT
3823 }
3824
d96c89eb 3825###
7c1d9faf 3826# m.a.d net2net
d96c89eb
AH
3827###
3828
7c1d9faf 3829if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3830 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3831 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3832 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3833 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
66c36198 3834 goto VPNCONF_ERROR;
d96c89eb 3835 }
ab4cf06c
AM
3836 #Bugfix 10357
3837 foreach my $key (sort keys %confighash){
3838 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3839 $errormessage = $Lang::tr{'openvpn destination port used'};
3840 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3841 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
66c36198 3842 goto VPNCONF_ERROR;
ab4cf06c
AM
3843 }
3844 }
3845 if ($cgiparams{'DEST_PORT'} eq '') {
3846 $errormessage = $Lang::tr{'invalid port'};
3847 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3848 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
66c36198 3849 goto VPNCONF_ERROR;
54fd0535 3850 }
d96c89eb 3851
f48074ba
SS
3852 # Check if the input for the transfer net is valid.
3853 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3854 $errormessage = $Lang::tr{'ccd err invalidnet'};
3855 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3856 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3857 goto VPNCONF_ERROR;
3858 }
3859
d96c89eb 3860 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3861 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3862 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3863 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
66c36198 3864 goto VPNCONF_ERROR;
d96c89eb
AH
3865 }
3866
3867 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3868 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3869 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3870 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3871 goto VPNCONF_ERROR;
3872 }
66c36198 3873
d96c89eb 3874 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3875 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3876 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3877 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3878 goto VPNCONF_ERROR;
3879 }
d96c89eb 3880
7c1d9faf 3881 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3882 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3883 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3884 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3885 goto VPNCONF_ERROR;
66c36198
PM
3886 }
3887
7c1d9faf 3888 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3889 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3890 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3891 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3892 goto VPNCONF_ERROR;
66c36198
PM
3893 }
3894
7c1d9faf 3895 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3896 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3897 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3898 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3899 goto VPNCONF_ERROR;
8c252e6a 3900 }
66c36198 3901
8c252e6a
EK
3902 if ($cgiparams{'DEST_PORT'} <= 1023) {
3903 $errormessage = $Lang::tr{'ovpn port in root range'};
3904 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3905 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3906 goto VPNCONF_ERROR;
3907 }
54fd0535 3908
4c962356 3909 if ($cgiparams{'OVPN_MGMT'} eq '') {
66c36198 3910 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
8c252e6a 3911 }
66c36198 3912
8c252e6a
EK
3913 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3914 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3915 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3916 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3917 goto VPNCONF_ERROR;
b2e75449
MT
3918 }
3919 #Check if remote subnet is used elsewhere
3920 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3921 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3922 if ($warnmessage){
3923 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3924 }
7c1d9faf 3925}
d96c89eb 3926
ce9abb66
AH
3927# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3928# $errormessage = $Lang::tr{'ipfire side is invalid'};
3929# goto VPNCONF_ERROR;
3930# }
3931
c6c9630e
MT
3932 # Check if there is no other entry with this name
3933 if (! $cgiparams{'KEY'}) {
3934 foreach my $key (keys %confighash) {
3935 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3936 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3937 if ($cgiparams{'TYPE'} eq 'net') {
3938 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3939 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3940 }
c6c9630e 3941 goto VPNCONF_ERROR;
6e13d0a5 3942 }
c6c9630e
MT
3943 }
3944 }
3945
c125d8a2 3946 # Check if a remote host/IP has been set for the client.
86228a56
MT
3947 if ($cgiparams{'TYPE'} eq 'net') {
3948 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3949 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3950
86228a56
MT
3951 # Check if this is a N2N connection and drop temporary config.
3952 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3953 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3954
86228a56
MT
3955 goto VPNCONF_ERROR;
3956 }
c125d8a2 3957
86228a56
MT
3958 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3959 if ($cgiparams{'REMOTE'} ne '') {
3960 # Check if the given IP is valid - otherwise check if it is a valid domain.
3961 if (! &General::validip($cgiparams{'REMOTE'})) {
3962 # Check for a valid domain.
3963 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3964 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3965
86228a56
MT
3966 # Check if this is a N2N connection and drop temporary config.
3967 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3968 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3969
86228a56
MT
3970 goto VPNCONF_ERROR;
3971 }
3972 }
6e13d0a5 3973 }
c6c9630e 3974 }
c125d8a2 3975
c6c9630e
MT
3976 if ($cgiparams{'TYPE'} ne 'host') {
3977 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
66c36198 3978 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3979 if ($cgiparams{'TYPE'} eq 'net') {
3980 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3981 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3982 }
c6c9630e
MT
3983 goto VPNCONF_ERROR;}
3984 }
3985 # Check if there is no other entry without IP-address and PSK
3986 if ($cgiparams{'REMOTE'} eq '') {
3987 foreach my $key (keys %confighash) {
66c36198
PM
3988 if(($cgiparams{'KEY'} ne $key) &&
3989 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
c6c9630e
MT
3990 $confighash{$key}[10] eq '') {
3991 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3992 goto VPNCONF_ERROR;
6e13d0a5 3993 }
c6c9630e
MT
3994 }
3995 }
ce9abb66
AH
3996 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3997 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
3998 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3999 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4000 goto VPNCONF_ERROR;
ce9abb66 4001 }
c6c9630e 4002
425465ed
EK
4003 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
4004 if ($cgiparams{'TYPE'} eq 'net') {
4005 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4006 $errormessage = $Lang::tr{'invalid input for valid till days'};
4007 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4008 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4009 goto VPNCONF_ERROR;
4010 }
4011 }
4012
c6c9630e
MT
4013 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4014 $errormessage = $Lang::tr{'invalid input'};
4015 goto VPNCONF_ERROR;
4016 }
4017 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4018 $errormessage = $Lang::tr{'invalid input'};
4019 goto VPNCONF_ERROR;
4020 }
4021
4022#fixplausi
4023 if ($cgiparams{'AUTH'} eq 'psk') {
4024# if (! length($cgiparams{'PSK'}) ) {
4025# $errormessage = $Lang::tr{'pre-shared key is too short'};
4026# goto VPNCONF_ERROR;
4027# }
4028# if ($cgiparams{'PSK'} =~ /['",&]/) {
4029# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4030# goto VPNCONF_ERROR;
4031# }
4032 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4033 if ($cgiparams{'KEY'}) {
4034 $errormessage = $Lang::tr{'cant change certificates'};
4035 goto VPNCONF_ERROR;
4036 }
2ad1b18b 4037 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
4038 $errormessage = $Lang::tr{'there was no file upload'};
4039 goto VPNCONF_ERROR;
4040 }
4041
4042 # Move uploaded certificate request to a temporary file
4043 (my $fh, my $filename) = tempfile( );
4044 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4045 $errormessage = $!;
4046 goto VPNCONF_ERROR;
4047 }
6e13d0a5 4048
c6c9630e
MT
4049 # Sign the certificate request and move it
4050 # Sign the host certificate request
2feacd98 4051 # The system call is safe, because all arguments are passed as an array.
f6e12093 4052 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4053 '-batch', '-notext',
4054 '-in', $filename,
4055 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4056 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4057 if ($?) {
4058 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4059 unlink ($filename);
4060 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4061 &newcleanssldatabase();
4062 goto VPNCONF_ERROR;
4063 } else {
4064 unlink ($filename);
4065 &deletebackupcert();
4066 }
4067
2feacd98
SS
4068 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4069 my $temp;
4070
4071 foreach my $line (@temp) {
4072 if ($line =~ /Subject:.*CN\s?=\s?(.*)[\n]/) {
4073 $temp = $1;
4074 $temp =~ s+/Email+, E+;
4075 $temp =~ s/ ST=/ S=/;
4076
4077 last;
4078 }
4079 }
66c36198 4080
c6c9630e
MT
4081 $cgiparams{'CERT_NAME'} = $temp;
4082 $cgiparams{'CERT_NAME'} =~ s/,//g;
4083 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4084 if ($cgiparams{'CERT_NAME'} eq '') {
4085 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4086 goto VPNCONF_ERROR;
4087 }
4088 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4089 if ($cgiparams{'KEY'}) {
4090 $errormessage = $Lang::tr{'cant change certificates'};
4091 goto VPNCONF_ERROR;
4092 }
2ad1b18b 4093 unless (ref ($cgiparams{'FH'})) {
c6c9630e
MT
4094 $errormessage = $Lang::tr{'there was no file upload'};
4095 goto VPNCONF_ERROR;
4096 }
4097 # Move uploaded certificate to a temporary file
4098 (my $fh, my $filename) = tempfile( );
4099 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4100 $errormessage = $!;
4101 goto VPNCONF_ERROR;
4102 }
4103
4104 # Verify the certificate has a valid CA and move it
4105 my $validca = 0;
2feacd98
SS
4106 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/cacert.pem", "$filename");
4107 if (grep(/: OK/, @test)) {
c6c9630e
MT
4108 $validca = 1;
4109 } else {
4110 foreach my $key (keys %cahash) {
2feacd98
SS
4111 @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem", "$filename");
4112 if (grep(/: OK/, @test)) {
c6c9630e
MT
4113 $validca = 1;
4114 }
6e13d0a5 4115 }
c6c9630e
MT
4116 }
4117 if (! $validca) {
4118 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4119 unlink ($filename);
4120 goto VPNCONF_ERROR;
4121 } else {
cc79d281 4122 unless(move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem")) {
c6c9630e
MT
4123 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4124 unlink ($filename);
4125 goto VPNCONF_ERROR;
6e13d0a5 4126 }
c6c9630e
MT
4127 }
4128
2feacd98
SS
4129 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4130 my $temp;
4131
4132 foreach my $line (@temp) {
4133 if ($line =~ /Subject:.*CN\s?=\s?(.*)[\n]/) {
4134 $temp = $1;
4135 $temp =~ s+/Email+, E+;
4136 $temp =~ s/ ST=/ S=/;
4137
4138 last;
4139 }
4140 }
4141
c6c9630e
MT
4142 $cgiparams{'CERT_NAME'} = $temp;
4143 $cgiparams{'CERT_NAME'} =~ s/,//g;
4144 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4145 if ($cgiparams{'CERT_NAME'} eq '') {
4146 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4147 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4148 goto VPNCONF_ERROR;
4149 }
4150 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4151 if ($cgiparams{'KEY'}) {
4152 $errormessage = $Lang::tr{'cant change certificates'};
4153 goto VPNCONF_ERROR;
4154 }
4155 # Validate input since the form was submitted
4156 if (length($cgiparams{'CERT_NAME'}) >60) {
4157 $errormessage = $Lang::tr{'name too long'};
4158 goto VPNCONF_ERROR;
4159 }
194314b2 4160 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4161 $errormessage = $Lang::tr{'invalid input for name'};
4162 goto VPNCONF_ERROR;
4163 }
4164 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4165 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4166 goto VPNCONF_ERROR;
4167 }
4168 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4169 $errormessage = $Lang::tr{'e-mail address too long'};
4170 goto VPNCONF_ERROR;
4171 }
4172 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4173 $errormessage = $Lang::tr{'invalid input for department'};
4174 goto VPNCONF_ERROR;
4175 }
4176 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4177 $errormessage = $Lang::tr{'organization too long'};
4178 goto VPNCONF_ERROR;
4179 }
4180 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4181 $errormessage = $Lang::tr{'invalid input for organization'};
4182 goto VPNCONF_ERROR;
4183 }
4184 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4185 $errormessage = $Lang::tr{'invalid input for city'};
4186 goto VPNCONF_ERROR;
4187 }
4188 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4189 $errormessage = $Lang::tr{'invalid input for state or province'};
4190 goto VPNCONF_ERROR;
4191 }
4192 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4193 $errormessage = $Lang::tr{'invalid input for country'};
4194 goto VPNCONF_ERROR;
4195 }
4196 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4197 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4198 $errormessage = $Lang::tr{'password too short'};
4199 goto VPNCONF_ERROR;
6e13d0a5 4200 }
66c36198 4201 }
c6c9630e
MT
4202 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4203 $errormessage = $Lang::tr{'passwords do not match'};
4204 goto VPNCONF_ERROR;
4205 }
425465ed 4206 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
f4fbb935
EK
4207 $errormessage = $Lang::tr{'invalid input for valid till days'};
4208 goto VPNCONF_ERROR;
4209 }
c6c9630e 4210
425465ed
EK
4211 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4212 if ($cgiparams{'TYPE'} eq 'host') {
4213 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4214 $errormessage = $Lang::tr{'invalid input for valid till days'};
4215 goto VPNCONF_ERROR;
4216 }
4217 }
4218
f433fdcd
AB
4219 # Check for RW if client name is already set
4220 if ($cgiparams{'TYPE'} eq 'host') {
4221 foreach my $key (keys %confighash) {
4222 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4223 $errormessage = $Lang::tr{'a connection with this name already exists'};
4224 goto VPNCONF_ERROR;
4225 }
4226 }
4227 }
4228
4229 # Check if there is no other entry with this common name
4230 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4231 foreach my $key (keys %confighash) {
4232 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4233 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4234 goto VPNCONF_ERROR;
4235 }
4236 }
4237 }
beac479f 4238
c6c9630e
MT
4239 # Replace empty strings with a .
4240 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4241 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4242 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4243
4244 # Create the Host certificate request client
4245 my $pid = open(OPENSSL, "|-");
4246 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4247 if ($pid) { # parent
4248 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4249 print OPENSSL "$state\n";
4250 print OPENSSL "$city\n";
4251 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4252 print OPENSSL "$ou\n";
4253 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4254 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4255 print OPENSSL ".\n";
4256 print OPENSSL ".\n";
4257 close (OPENSSL);
4258 if ($?) {
4259 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4260 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4261 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4262 goto VPNCONF_ERROR;
6e13d0a5 4263 }
c6c9630e 4264 } else { # child
badd8c1c 4265 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
818dde8e 4266 '-newkey', 'rsa:4096',
c6c9630e
MT
4267 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4268 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4269 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4270 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4271 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4272 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4273 goto VPNCONF_ERROR;
6e13d0a5 4274 }
c6c9630e 4275 }
66c36198 4276
c6c9630e 4277 # Sign the host certificate request
2feacd98 4278 # The system call is safe, because all arguments are passed as an array.
f6e12093 4279 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4280 '-batch', '-notext',
4281 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4282 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4283 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4284 if ($?) {
4285 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4286 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4287 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4288 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4289 &newcleanssldatabase();
4290 goto VPNCONF_ERROR;
4291 } else {
4292 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4293 &deletebackupcert();
4294 }
4295
4296 # Create the pkcs12 file
2feacd98 4297 # The system call is safe, because all arguments are passed as an array.
7dec3603 4298 system('/usr/bin/openssl', 'pkcs12', '-export',
c6c9630e
MT
4299 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4300 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4301 '-name', $cgiparams{'NAME'},
4302 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
66c36198 4303 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
c6c9630e
MT
4304 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4305 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4306 if ($?) {
4307 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4308 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4309 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4310 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4311 goto VPNCONF_ERROR;
4312 } else {
4313 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4314 }
4315 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4316 ;# Nothing, just editing
4317 } else {
4318 $errormessage = $Lang::tr{'invalid input for authentication method'};
4319 goto VPNCONF_ERROR;
4320 }
4321
ab4cf06c 4322 # Save the config
c6c9630e 4323 my $key = $cgiparams{'KEY'};
66c36198 4324
c6c9630e
MT
4325 if (! $key) {
4326 $key = &General::findhasharraykey (\%confighash);
49abe7af 4327 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4328 }
8c877a82
AM
4329 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4330 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4331 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4332 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4333 }
66c36198 4334
8c877a82 4335 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4336 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4337 $confighash{$key}[4] = 'psk';
4338 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4339 } else {
8c877a82 4340 $confighash{$key}[4] = 'cert';
c6c9630e 4341 }
ce9abb66 4342 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4343 $confighash{$key}[6] = $cgiparams{'SIDE'};
4344 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4345 }
4c962356 4346 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4347 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4348 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4349 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4350 } else {
8c877a82 4351 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4352 }
8c877a82
AM
4353 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4354 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4355 $confighash{$key}[25] = $cgiparams{'REMARK'};
4356 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
66c36198 4357# new fields
8c877a82
AM
4358 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4359 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4360 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4361 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4362 $confighash{$key}[31] = $cgiparams{'MTU'};
4363 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4364 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4365 $confighash{$key}[33] = $cgiparams{$name};
4366 $confighash{$key}[34] = $cgiparams{'RG'};
4367 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4368 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4369 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4370 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4371 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4372
8c5e71db
AB
4373 if ($confighash{$key}[41] eq "") {
4374 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4375 $confighash{$key}[41] = "no-pass";
4376 } elsif (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} ne "")) {
4377 $confighash{$key}[41] = "pass";
4378 } elsif ($cgiparams{'TYPE'} eq 'net') {
4379 $confighash{$key}[41] = "no-pass";
4380 }
4381 }
71af643c 4382
e1e10515
TE
4383 $confighash{$key}[42] = 'HOTP/T30/6';
4384 $confighash{$key}[43] = $cgiparams{'OTP_STATE'};
16d4a5c2 4385 if (($confighash{$key}[43] eq 'on') && ($confighash{$key}[44] eq '')) {
e1e10515 4386 my @otp_secret = &General::system_output("/usr/bin/openssl", "rand", "-hex", "20");
209d62f0 4387 chomp($otp_secret[0]);
e1e10515 4388 $confighash{$key}[44] = $otp_secret[0];
16d4a5c2 4389 } elsif ($confighash{$key}[43] eq '') {
e1e10515
TE
4390 $confighash{$key}[44] = '';
4391 }
4392
c6c9630e 4393 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
66c36198 4394
8c877a82 4395 if ($cgiparams{'CHECK1'} ){
66c36198 4396
8c877a82
AM
4397 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4398 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4399 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4400 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4401 }
8c877a82 4402 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4403 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4404 if($cgiparams{'CHECK1'} eq 'dynamic'){
4405 print CCDRWCONF "#This client uses the dynamic pool\n";
4406 }else{
82c809c7 4407 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4408 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4409 }
4410 if ($confighash{$key}[34] eq 'on'){
4411 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4412 print CCDRWCONF "push redirect-gateway\n";
4413 }
52d08bcb 4414 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4415 if ($cgiparams{'IR'} ne ''){
82c809c7 4416 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4417 foreach my $key (keys %ccdroutehash){
4418 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4419 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4420 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4421 print CCDRWCONF "iroute $a $b\n";
4422 }
4423 }
4424 }
4425 }
52d08bcb 4426 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4427 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4428 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4429 foreach my $key (keys %ccdroute2hash){
4430 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4431 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4432 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4433 my %blue=();
4434 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4435 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4436 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4437 my %orange=();
4438 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4439 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4440 }else{
4441 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4442 print CCDRWCONF "push \"route $a $b\"\n";
4443 }
4444 }
4445 }
4446 }
4447 }
4448 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4449 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4450 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4451 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4452 }
4453 if($cgiparams{'CCD_DNS2'} ne ''){
4454 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4455 }
4456 if($cgiparams{'CCD_WINS'} ne ''){
4457 print CCDRWCONF "\n#Client gets this WINS server\n";
4458 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4459 }
4460 close CCDRWCONF;
4461 }
18837a6a
AH
4462
4463###
4464# m.a.d n2n begin
4465###
66c36198 4466
18837a6a 4467 if ($cgiparams{'TYPE'} eq 'net') {
66c36198 4468
2feacd98
SS
4469 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4470 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
66c36198 4471
2feacd98
SS
4472 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4473 my $key = $cgiparams{'KEY'};
4474 if (! $key) {
4475 $key = &General::findhasharraykey (\%confighash);
4476 foreach my $i (0 .. 31) {
4477 $confighash{$key}[$i] = "";
4478 }
4479 }
4480
4481 $confighash{$key}[0] = 'on';
4482 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
66c36198 4483
2feacd98
SS
4484 &General::system("/usr/local/bin/openvpnctrl", "-sn2n", "$confighash{$cgiparams{'KEY'}}[1]");
4485 }
4486 }
18837a6a
AH
4487
4488###
4489# m.a.d n2n end
66c36198 4490###
18837a6a 4491
c6c9630e
MT
4492 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4493 $cgiparams{'KEY'} = $key;
4494 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4495 }
4496 goto VPNCONF_END;
6e13d0a5 4497 } else {
c6c9630e 4498 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4499###
4500# m.a.d n2n begin
66c36198 4501###
54fd0535
MT
4502 $cgiparams{'MSSFIX'} = 'on';
4503 $cgiparams{'FRAGMENT'} = '1300';
70900745 4504 $cgiparams{'DAUTH'} = 'SHA512';
54fd0535
MT
4505###
4506# m.a.d n2n end
66c36198 4507###
4c962356 4508 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4509 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4510 $cgiparams{'AUTH'} = 'psk';
4511 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4512 $cgiparams{'AUTH'} = 'certfile';
4513 } else {
6e13d0a5 4514 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4515 }
4516 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4517 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4518 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4519 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4520 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
c0a7c9b2 4521 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
6e13d0a5 4522 }
c6c9630e 4523
6e13d0a5 4524 VPNCONF_ERROR:
6e13d0a5
MT
4525 $checked{'ENABLED'}{'off'} = '';
4526 $checked{'ENABLED'}{'on'} = '';
4527 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4528 $checked{'ENABLED_BLUE'}{'off'} = '';
4529 $checked{'ENABLED_BLUE'}{'on'} = '';
4530 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4531 $checked{'ENABLED_ORANGE'}{'off'} = '';
4532 $checked{'ENABLED_ORANGE'}{'on'} = '';
4533 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4534
4535
6e13d0a5
MT
4536 $checked{'EDIT_ADVANCED'}{'off'} = '';
4537 $checked{'EDIT_ADVANCED'}{'on'} = '';
4538 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4539
6e13d0a5
MT
4540 $selected{'SIDE'}{'server'} = '';
4541 $selected{'SIDE'}{'client'} = '';
4542 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
66c36198 4543
d96c89eb
AH
4544 $selected{'PROTOCOL'}{'udp'} = '';
4545 $selected{'PROTOCOL'}{'tcp'} = '';
4546 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4547
c6c9630e 4548
6e13d0a5
MT
4549 $checked{'AUTH'}{'psk'} = '';
4550 $checked{'AUTH'}{'certreq'} = '';
4551 $checked{'AUTH'}{'certgen'} = '';
4552 $checked{'AUTH'}{'certfile'} = '';
4553 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4554
6e13d0a5 4555 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
66c36198 4556
6e13d0a5
MT
4557 $checked{'COMPLZO'}{'off'} = '';
4558 $checked{'COMPLZO'}{'on'} = '';
4559 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4560
d96c89eb
AH
4561 $checked{'MSSFIX'}{'off'} = '';
4562 $checked{'MSSFIX'}{'on'} = '';
4563 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4564
52f61e49
EKD
4565 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4566 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4567 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
4568 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4569 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4570 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4571 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4572 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4573 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4574 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4575 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4576 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4577 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4578 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4579 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4580 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4581 # If no cipher has been chossen yet, select
4582 # the old default (AES-256-CBC) for compatiblity reasons.
4583 if ($cgiparams{'DCIPHER'} eq '') {
4584 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4585 }
4c962356 4586 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4587 $selected{'DAUTH'}{'whirlpool'} = '';
4588 $selected{'DAUTH'}{'SHA512'} = '';
4589 $selected{'DAUTH'}{'SHA384'} = '';
4590 $selected{'DAUTH'}{'SHA256'} = '';
4591 $selected{'DAUTH'}{'SHA1'} = '';
49abe7af 4592 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
0c4ffc69
EK
4593 $checked{'TLSAUTH'}{'off'} = '';
4594 $checked{'TLSAUTH'}{'on'} = '';
4595 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
49abe7af 4596
6e13d0a5
MT
4597 if (1) {
4598 &Header::showhttpheaders();
4c962356 4599 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4600 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4601 if ($errormessage) {
4602 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4603 print "<class name='base'>$errormessage";
4604 print "&nbsp;</class>";
4605 &Header::closebox();
4606 }
c6c9630e 4607
6e13d0a5
MT
4608 if ($warnmessage) {
4609 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4610 print "<class name='base'>$warnmessage";
4611 print "&nbsp;</class>";
4612 &Header::closebox();
4613 }
c6c9630e 4614
6e13d0a5 4615 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4616 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4617
6e13d0a5
MT
4618 if ($cgiparams{'KEY'}) {
4619 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4620 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4621 }
c6c9630e 4622
6e13d0a5 4623 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4624 print "<table width='100%' border='0'>\n";
4c962356 4625
e3edceeb 4626 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
66c36198 4627
ce9abb66 4628 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4629 if ($cgiparams{'KEY'}) {
8c877a82 4630 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4631 } else {
4632 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4633 }
c6c9630e
MT
4634# print "<tr><td>$Lang::tr{'interface'}</td>";
4635# print "<td><select name='INTERFACE'>";
4636# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4637# if ($netsettings{'BLUE_DEV'} ne '') {
4638# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4639# }
4640# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4641# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4642# print "</select></td></tr>";
4643# print <<END;
ce9abb66
AH
4644 } else {
4645 print "<input type='hidden' name='INTERFACE' value='red' />";
4646 if ($cgiparams{'KEY'}) {
4647 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4648 } else {
4649 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4650 }
52f61e49
EKD
4651
4652 # If GCM ciphers are in usage, HMAC menu is disabled
4653 my $hmacdisabled;
4654 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4655 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4656 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4657 $hmacdisabled = "disabled='disabled'";
4658 };
4659
4c962356 4660 print <<END;
ce9abb66 4661 <td width='25%'>&nbsp;</td>
66c36198 4662 <td width='25%'>&nbsp;</td></tr>
f527e53f
EK
4663 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4664 <td><select name='SIDE'>
4665 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4666 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4667 </select>
4668 </td>
4c962356 4669
f527e53f
EK
4670 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4671 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4672 </tr>
4c962356 4673
e3edceeb 4674 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4675 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4676
e3edceeb 4677 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4678 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4679 </tr>
4c962356 4680
e3edceeb 4681 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4682 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4683
f527e53f
EK
4684 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4685 <td><select name='PROTOCOL'>
4686 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4687 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4688 </tr>
66c36198 4689
f527e53f 4690 <tr>
e3edceeb 4691 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4692 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4693
e3edceeb 4694 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4695 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4696 </tr>
49abe7af 4697
f527e53f 4698 <tr><td colspan=4><hr /></td></tr><tr>
66c36198 4699
f527e53f 4700 <tr>
f99ed824 4701 <td class='base'><b>$Lang::tr{'MTU settings'}</b></td>
f527e53f 4702 </tr>
49abe7af 4703
e3edceeb 4704 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4705 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4706 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4707 </tr>
4c962356 4708
e3edceeb 4709 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4710 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4711 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4712 </tr>
4c962356 4713
e3edceeb 4714 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4715 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4716 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4717 </tr>
4c962356 4718
e3edceeb 4719 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4720 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4721 </tr>
2ee746be 4722
f527e53f
EK
4723<tr><td colspan=4><hr /></td></tr><tr>
4724 <tr>
f99ed824 4725 <td class='base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
f527e53f
EK
4726 </tr>
4727
4728 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
52f61e49
EKD
4729 <td><select name='DCIPHER' id="n2ncipher" required>
4730 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4731 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4732 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4733 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4734 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4735 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4736 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4737 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4738 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
4739 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4740 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4741 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4742 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4743 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4744 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4745 </select>
4746 </td>
4747
4748 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
52f61e49 4749 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
f527e53f
EK
4750 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4751 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4752 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4753 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 4754 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4755 </select>
4756 </td>
4757 </tr>
4758 <tr><td colspan=4><hr /></td></tr><tr>
4759
ce9abb66 4760END
8c877a82 4761;
ce9abb66 4762 }
52f61e49
EKD
4763
4764#### JAVA SCRIPT ####
4765# Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4766print<<END;
4767 <script>
4768 var disable_options = false;
4769 document.getElementById('n2ncipher').onchange = function () {
4770 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4771 document.getElementById('n2nhmac').setAttribute('disabled', true);
4772 } else {
4773 document.getElementById('n2nhmac').removeAttribute('disabled');
4774 }
4775 }
4776 </script>
4777END
4778
2ee746be 4779#jumper
e3edceeb 4780 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4781 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
66c36198 4782
ce9abb66 4783 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4784 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
66c36198 4785 }
ce9abb66 4786
8c877a82 4787 print"</tr></table><br><br>";
66c36198
PM
4788#A.Marx CCD new client
4789if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4790 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4791 my %vpnnet=();
4792 my $vpnip;
4793 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4794 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4795 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4796 my @ccdconf=();
4797 my $count=0;
4798 my $checked;
4799 $checked{'check1'}{'off'} = '';
4800 $checked{'check1'}{'on'} = '';
4801 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4802 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4803 print"</td></tr></table><br><br>";
4804 my $name=$cgiparams{'CHECK1'};
4805 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
e1e10515 4806 $checked{'OTP_STATE'}{$cgiparams{'OTP_STATE'}} = 'CHECKED';
66c36198
PM
4807
4808 if (! -z "${General::swroot}/ovpn/ccd.conf"){
8c877a82 4809 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4810 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4811 $count++;
4812 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4813 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4814 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4815 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4816 print"</td></tr>";
4817 }
4818 print "</table><br><br><hr><br><br>";
4819 }
e81be1e1 4820}
8c877a82 4821# ccd end
6e13d0a5
MT
4822 &Header::closebox();
4823 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
66c36198 4824
8c877a82 4825 } elsif (! $cgiparams{'KEY'}) {
66c36198
PM
4826
4827
6e13d0a5
MT
4828 my $disabled='';
4829 my $cakeydisabled='';
4830 my $cacrtdisabled='';
4831 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4832 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
66c36198 4833
6e13d0a5 4834 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
66c36198
PM
4835
4836
ce9abb66
AH
4837 if ($cgiparams{'TYPE'} eq 'host') {
4838
49abe7af 4839 print <<END;
6e13d0a5 4840 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
66c36198 4841
ce9abb66
AH
4842 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4843 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4844 <tr><td colspan='3'>&nbsp;</td></tr>
4845 <tr><td colspan='3'><hr /></td></tr>
4846 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4847 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4848 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4849 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4850 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4851 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4852 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4853 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4854 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4855END
ce9abb66
AH
4856;
4857
4858###
7c1d9faf 4859# m.a.d net2net
ce9abb66
AH
4860###
4861
4862} else {
4863
49abe7af 4864 print <<END;
ce9abb66 4865 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
66c36198 4866
ce9abb66 4867 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4868 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4869 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4870 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4871 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4872 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4873 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4874 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
66c36198
PM
4875
4876
ce9abb66
AH
4877END
4878;
4879
4880}
4881
4882###
7c1d9faf 4883# m.a.d net2net
ce9abb66 4884###
c6c9630e 4885
6e13d0a5
MT
4886 foreach my $country (sort keys %{Countries::countries}) {
4887 print "<option value='$Countries::countries{$country}'";
4888 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4889 print " selected='selected'";
4890 }
4891 print ">$country</option>";
4892 }
ce9abb66 4893###
7c1d9faf 4894# m.a.d net2net
ce9abb66
AH
4895###
4896
4897if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4898 print <<END;
f4fbb935 4899 </select></td></tr>
425465ed 4900 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4901 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4902 <tr><td>&nbsp;</td>
6e13d0a5
MT
4903 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4904 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4905 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4906 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4907 <tr><td colspan='3'>&nbsp;</td></tr>
4908 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4909 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4910 </table>
ce9abb66
AH
4911END
4912}else{
49abe7af 4913 print <<END;
f4fbb935 4914 </select></td></tr>
425465ed 4915 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4916 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4917 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4918 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4919 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4920 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66 4921 </table>
66c36198 4922
c6c9630e 4923END
ce9abb66
AH
4924}
4925
4926###
7c1d9faf 4927# m.a.d net2net
ce9abb66 4928###
c6c9630e
MT
4929 ;
4930 &Header::closebox();
66c36198 4931
8c877a82 4932 }
e81be1e1 4933
66c36198 4934#A.Marx CCD new client
e81be1e1 4935if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4936 print"<br><br>";
4937 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4938
66c36198 4939
8c877a82
AM
4940 print <<END;
4941 <table border='0' width='100%'>
e1e10515 4942 <tr><td width='20%'>$Lang::tr{'enable otp'}:</td><td colspan='3'><input type='checkbox' name='OTP_STATE' $checked{'OTP_STATE'}{'on'} /></td></tr>
8c877a82
AM
4943 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4944 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4945 <tr><td colspan='4'>&nbsp</td></tr>
4946 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4947END
66c36198 4948
8c877a82
AM
4949 if ($cgiparams{'IR'} ne ''){
4950 print $cgiparams{'IR'};
4951 }else{
4952 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4953 foreach my $key (keys %ccdroutehash) {
4954 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4955 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4956 if ($ccdroutehash{$key}[$i] ne ''){
4957 print $ccdroutehash{$key}[$i]."\n";
4958 }
4959 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4960 }
4961 }
4962 }
c6c9630e 4963 }
66c36198 4964
8c877a82
AM
4965 print <<END;
4966</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4967 <tr><td colspan='4'><br></td></tr>
4968 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4969END
66c36198 4970
52d08bcb
AM
4971 my $set=0;
4972 my $selorange=0;
4973 my $selblue=0;
4974 my $selgreen=0;
4975 my $helpblue=0;
4976 my $helporange=0;
4977 my $other=0;
df9b48b7 4978 my $none=0;
52d08bcb 4979 my @temp=();
66c36198 4980
8c877a82 4981 our @current = ();
52d08bcb
AM
4982 open(FILE, "${General::swroot}/main/routing") ;
4983 @current = <FILE>;
4984 close (FILE);
66c36198 4985 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4986 #check for "none"
4987 foreach my $key (keys %ccdroute2hash) {
4988 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4989 if ($ccdroute2hash{$key}[1] eq ''){
4990 $none=1;
4991 last;
4992 }
4993 }
4994 }
4995 if ($none ne '1'){
4996 print"<option>$Lang::tr{'ccd none'}</option>";
4997 }else{
4998 print"<option selected>$Lang::tr{'ccd none'}</option>";
4999 }
52d08bcb
AM
5000 #check if static routes are defined for client
5001 foreach my $line (@current) {
66c36198 5002 chomp($line);
52d08bcb
AM
5003 $line=~s/\s*$//g; # remove newline
5004 @temp=split(/\,/,$line);
5005 $temp[1] = '' unless defined $temp[1]; # not always populated
5006 my ($a,$b) = split(/\//,$temp[1]);
5007 $temp[1] = $a."/".&General::iporsubtocidr($b);
5008 foreach my $key (keys %ccdroute2hash) {
5009 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5010 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5011 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
5012 $set=1;
8c877a82
AM
5013 }
5014 }
8c877a82 5015 }
52d08bcb
AM
5016 }
5017 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
66c36198 5018 }
3a445974
MT
5019
5020 my %vpnconfig = ();
5021 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
5022 foreach my $vpn (keys %vpnconfig) {
5023 # Skip all disabled VPN connections
5024 my $enabled = $vpnconfig{$vpn}[0];
5025 next unless ($enabled eq "on");
5026
5027 my $name = $vpnconfig{$vpn}[1];
5028
5029 # Remote subnets
5030 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
5031 foreach my $network (@networks) {
5032 my $selected = "";
5033
5034 foreach my $key (keys %ccdroute2hash) {
5035 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
5036 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5037 if ($ccdroute2hash{$key}[$i] eq $network) {
5038 $selected = "selected";
5039 }
5040 }
5041 }
5042 }
5043
5044 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5045 }
5046 }
5047
52d08bcb
AM
5048 #check if green,blue,orange are defined for client
5049 foreach my $key (keys %ccdroute2hash) {
5050 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5051 $other=1;
5052 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5053 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5054 $selgreen=1;
5055 }
5056 if (&haveBlueNet()){
5057 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5058 $selblue=1;
5059 }
5060 }
5061 if (&haveOrangeNet()){
5062 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5063 $selorange=1;
5064 }
5065 }
5066 }
5067 }
5068 }
5069 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
66c36198 5070 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
52d08bcb 5071 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
66c36198 5072
49abe7af 5073 print<<END;
8c877a82
AM
5074 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5075 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5076 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
66c36198 5077
8c877a82
AM
5078END
5079;
5080 &Header::closebox();
e81be1e1 5081}
c6c9630e
MT
5082 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5083 if ($cgiparams{'KEY'}) {
5084# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5085 }
5086 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5087 &Header::closebigbox();
5088 &Header::closepage();
5089 exit (0);
6e13d0a5 5090 }
c6c9630e 5091 VPNCONF_END:
6e13d0a5 5092}
c6c9630e
MT
5093
5094# SETTINGS_ERROR:
6e13d0a5
MT
5095###
5096### Default status page
5097###
c6c9630e
MT
5098 %cgiparams = ();
5099 %cahash = ();
5100 %confighash = ();
5101 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5102 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5103 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5104
2feacd98
SS
5105 open(FILE, "/var/run/ovpnserver.log");
5106 my @status = <FILE>;
5107 close(FILE);
c6c9630e
MT
5108
5109 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
5110 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5111 my $ipaddr = <IPADDR>;
5112 close IPADDR;
5113 chomp ($ipaddr);
5114 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5115 if ($cgiparams{'VPN_IP'} eq '') {
5116 $cgiparams{'VPN_IP'} = $ipaddr;
5117 }
5118 }
c6c9630e 5119 }
66c36198 5120
6e13d0a5 5121#default setzen
c6c9630e 5122 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 5123 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 5124 }
c6c9630e 5125 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 5126 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
5127 }
5128 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
5129 $cgiparams{'DMTU'} = '1400';
5130 }
5131 if ($cgiparams{'MSSFIX'} eq '') {
5132 $cgiparams{'MSSFIX'} = 'off';
5133 }
5134 if ($cgiparams{'DAUTH'} eq '') {
86308adb
EK
5135 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5136 $cgiparams{'DAUTH'} = 'SHA512';
5137 }
5138 foreach my $key (keys %confighash) {
5139 if ($confighash{$key}[3] ne 'host') {
5140 $cgiparams{'DAUTH'} = 'SHA512';
5141 } else {
5142 $cgiparams{'DAUTH'} = 'SHA1';
5143 }
5144 }
5145 }
0c4ffc69
EK
5146 if ($cgiparams{'TLSAUTH'} eq '') {
5147 $cgiparams{'TLSAUTH'} = 'off';
5148 }
c6c9630e 5149 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 5150 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 5151 }
4c962356 5152 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
5153 $checked{'ENABLED'}{'on'} = '';
5154 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5155 $checked{'ENABLED_BLUE'}{'off'} = '';
5156 $checked{'ENABLED_BLUE'}{'on'} = '';
5157 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5158 $checked{'ENABLED_ORANGE'}{'off'} = '';
5159 $checked{'ENABLED_ORANGE'}{'on'} = '';
5160 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
5161
5162 $selected{'DPROTOCOL'}{'udp'} = '';
5163 $selected{'DPROTOCOL'}{'tcp'} = '';
5164 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356 5165
52f61e49
EKD
5166 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5167 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5168 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
5169 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5170 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5171 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5172 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5173 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5174 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5175 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5176 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5177 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5178 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5179 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5180 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5181 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5182 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5183
5184 $selected{'DAUTH'}{'whirlpool'} = '';
5185 $selected{'DAUTH'}{'SHA512'} = '';
5186 $selected{'DAUTH'}{'SHA384'} = '';
5187 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5188 $selected{'DAUTH'}{'SHA1'} = '';
5189 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5190
0c4ffc69
EK
5191 $checked{'TLSAUTH'}{'off'} = '';
5192 $checked{'TLSAUTH'}{'on'} = '';
5193 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5194
c6c9630e
MT
5195 $checked{'DCOMPLZO'}{'off'} = '';
5196 $checked{'DCOMPLZO'}{'on'} = '';
5197 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5198
d96c89eb
AH
5199# m.a.d
5200 $checked{'MSSFIX'}{'off'} = '';
5201 $checked{'MSSFIX'}{'on'} = '';
5202 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5203#new settings
c6c9630e
MT
5204 &Header::showhttpheaders();
5205 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5206 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5207
c6c9630e 5208 if ($errormessage) {
6e13d0a5
MT
5209 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5210 print "<class name='base'>$errormessage\n";
5211 print "&nbsp;</class>\n";
5212 &Header::closebox();
c6c9630e 5213 }
6e13d0a5 5214
400c8afd
EK
5215 if ($cryptoerror) {
5216 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5217 print "<class name='base'>$cryptoerror";
5218 print "&nbsp;</class>";
5219 &Header::closebox();
5220 }
5221
5222 if ($cryptowarning) {
5223 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5224 print "<class name='base'>$cryptowarning";
5225 print "&nbsp;</class>";
5226 &Header::closebox();
5227 }
5228
b2e75449
MT
5229 if ($warnmessage) {
5230 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5231 print "$warnmessage<br>";
5232 print "$Lang::tr{'fwdfw warn1'}<br>";
5233 &Header::closebox();
5234 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5235 &Header::closepage();
5236 exit 0;
5237 }
4d81e0f3 5238
c6c9630e
MT
5239 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5240 my $srunning = "no";
5241 my $activeonrun = "";
5242 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5243 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5244 $srunning ="yes";
5245 $activeonrun = "";
c6c9630e 5246 } else {
6e13d0a5 5247 $activeonrun = "disabled='disabled'";
66c36198
PM
5248 }
5249 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5250 print <<END;
631b67b7 5251 <table width='100%' border='0'>
c6c9630e
MT
5252 <form method='post'>
5253 <td width='25%'>&nbsp;</td>
5254 <td width='25%'>&nbsp;</td>
5255 <td width='25%'>&nbsp;</td></tr>
5256 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5257 <td align='left'>$sactive</td>
5258 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5259 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5260END
5261;
5262 if (&haveBlueNet()) {
5263 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5264 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5265 }
66c36198 5266 if (&haveOrangeNet()) {
c6c9630e
MT
5267 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5268 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
86308adb
EK
5269 }
5270
5271 print <<END;
5272
5273 <tr><td colspan='4'><br></td></tr>
5274 <tr>
f99ed824 5275 <td class='base'><b>$Lang::tr{'net config'}:</b></td>
86308adb
EK
5276 </tr>
5277 <tr><td colspan='1'><br></td></tr>
5278
4e17adad
CS
5279 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5280 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5281 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5282 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
66c36198 5283 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
c6c9630e
MT
5284 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5285 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5286 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5287 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
86308adb
EK
5288 </tr>
5289
5290 <tr><td colspan='4'><br></td></tr>
5291 <tr>
f99ed824 5292 <td class='base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
86308adb
EK
5293 </tr>
5294 <tr><td colspan='1'><br></td></tr>
5295
5296 <tr>
5297 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5298 <td><select name='DAUTH'>
5299 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5300 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5301 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5302 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5303 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5304 </select>
5305 </td>
f527e53f 5306
4c962356
EK
5307 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5308 <td><select name='DCIPHER'>
52f61e49
EKD
5309 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5310 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5311 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4c962356 5312 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5313 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5314 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5315 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5316 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5317 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4c962356 5318 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
5319 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5320 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5321 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5322 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5323 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
5324 </select>
5325 </td>
4c962356 5326 </tr>
0c4ffc69
EK
5327
5328 <tr><td colspan='4'><br></td></tr>
5329 <tr>
5330 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5331 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5332 </tr>
5333
f7edf97a 5334 <tr><td colspan='4'><br><br></td></tr>
c6c9630e 5335END
66c36198
PM
5336;
5337
c6c9630e 5338 if ( $srunning eq "yes" ) {
8c877a82
AM
5339 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5340 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
66c36198 5341 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
8c877a82 5342 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5343 } else{
8c877a82
AM
5344 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5345 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5346 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e 5347 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
35494eac 5348 -e "$dhparameter" &&
c6c9630e
MT
5349 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5350 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
66c36198 5351 (( $cgiparams{'ENABLED'} eq 'on') ||
c6c9630e
MT
5352 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5353 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5354 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5355 } else {
66c36198
PM
5356 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5357 }
c6c9630e
MT
5358 }
5359 print "</form></table>";
5360 &Header::closebox();
6e13d0a5 5361
c6c9630e 5362 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5363###
7c1d9faf 5364# m.a.d net2net
54fd0535 5365#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5366###
5367
4c962356 5368 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5369 ;
99bfa85c
AM
5370 my $id = 0;
5371 my $gif;
f7edf97a 5372 my $col1="";
5b942f7f 5373 my $lastnet;
c8b51e28 5374 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5375 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5376 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5377 if($id == 0){
5378 print"<b>$confighash{$key}[32]</b>";
5379 print <<END;
5380 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5381<tr>
5382 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5383 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5384 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5385 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
e1e10515 5386 <th width='5%' class='boldbase' colspan='8' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5387</tr>
5388END
5389 }
5390 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5391 print "</table><br>";
5392 print"<b>$confighash{$key}[32]</b>";
5393 print <<END;
5394 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5395<tr>
5396 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5397 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5398 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5399 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
e1e10515 5400 <th width='5%' class='boldbase' colspan='8' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5401</tr>
5402END
5403 }
eff2dbf8 5404 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2feacd98 5405
a201764e
PM
5406 # Create some simple booleans to check the status
5407 my $hasExpired;
5408 my $expiresSoon;
498134e5 5409
a201764e
PM
5410 # Fetch information about the certificate for non-N2N connections only
5411 if ($confighash{$key}[3] ne 'net') {
5412 my @cavalid = &General::system_output("/usr/bin/openssl", "x509", "-text",
5413 "-in", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
498134e5 5414
a201764e
PM
5415 my $expiryDate = 0;
5416
5417 # Parse the certificate information
5418 foreach my $line (@cavalid) {
5419 if ($line =~ /Not After : (.*)[\n]/) {
5420 $expiryDate = &Date::Parse::str2time($1);
5421 last;
5422 }
2feacd98 5423 }
2feacd98 5424
a201764e
PM
5425 # Calculate the remaining time
5426 my $remainingTime = $expiryDate - time();
498134e5 5427
a201764e
PM
5428 # Determine whether the certificate has already expired, or will so soon
5429 $hasExpired = ($remainingTime <= 0);
5430 $expiresSoon = ($remainingTime <= 30 * 24 * 3600);
5431
5432 } else {
5433 # Populate booleans with dummy values for N2N connections (#13066)
5434 $hasExpired = 0;
5435 $expiresSoon = 0;
5436 }
498134e5
MT
5437
5438 print "<tr>";
5439
5440 if ($hasExpired || $expiresSoon) {
5441 $col="bgcolor='$color{'color14'}'";
5442 } elsif ($id % 2) {
5443 $col="bgcolor='$color{'color20'}'";
5444 } else {
5445 $col="bgcolor='$color{'color22'}'";
5446 }
5447 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]";
5448 if ($hasExpired) {
5449 print " ($Lang::tr{'openvpn cert has expired'})";
5450 } elsif ($expiresSoon) {
5451 print " ($Lang::tr{'openvpn cert expires soon'})";
5452 }
5453 print "</td>";
5454 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
99bfa85c 5455 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5456 $col1="bgcolor='${Header::colourred}'";
5457 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5458
c6c9630e 5459 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5460 $col1="bgcolor='${Header::colourblue}'";
5461 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5462 } else {
ce9abb66
AH
5463
5464###
7c1d9faf 5465# m.a.d net2net
f7edf97a
AM
5466###
5467
b278daf3 5468 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5469
5470 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5471 my @output = "";
5472 my @tustate = "";
5473 my $tport = $confighash{$key}[22];
66c36198 5474 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
54fd0535
MT
5475 if ($tport ne '') {
5476 $tnet->open('127.0.0.1');
5477 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5478 @tustate = split(/\,/, $output[1]);
5479###
5480#CONNECTING -- OpenVPN's initial state.
5481#WAIT -- (Client only) Waiting for initial response from server.
5482#AUTH -- (Client only) Authenticating with server.
5483#GET_CONFIG -- (Client only) Downloading configuration options from server.
5484#ASSIGN_IP -- Assigning IP address to virtual network interface.
5485#ADD_ROUTES -- Adding routes to system.
5486#CONNECTED -- Initialization Sequence Completed.
5487#RECONNECTING -- A restart has occurred.
5488#EXITING -- A graceful exit is in progress.
5489####
5490
ed4b4c19 5491 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5492 $col1="bgcolor='${Header::colourgreen}'";
5493 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5494 }else {
5495 $col1="bgcolor='${Header::colourred}'";
5496 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5497 }
54fd0535 5498 }
54fd0535 5499 }
f7edf97a
AM
5500 }else {
5501
5502 my $cn;
5503 my @match = ();
5504 foreach my $line (@status) {
5505 chomp($line);
5506 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5507 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5508 if ($match[1] ne "Common Name") {
5509 $cn = $match[1];
5510 }
f7edf97a
AM
5511 if ($cn eq "$confighash{$key}[2]") {
5512 $col1="bgcolor='${Header::colourgreen}'";
5513 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5514 }
5515 }
5516 }
c6c9630e 5517 }
7c1d9faf 5518}
ce9abb66
AH
5519
5520
8c5e71db
AB
5521 if ($confighash{$key}[41] eq "pass") {
5522 print <<END;
5523 <td align='center' $col1>$active</td>
66c36198 5524
8c5e71db
AB
5525 <form method='post' name='frm${key}a'><td align='center' $col>
5526 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn_encrypted.png'
5527 alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5528 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5529 <input type='hidden' name='MODE' value='secure' />
5530 <input type='hidden' name='KEY' value='$key' />
5531 </td></form>
c6c9630e 5532END
71af643c 5533
8c5e71db 5534 ; } elsif ($confighash{$key}[41] eq "no-pass") {
71af643c 5535 print <<END;
8c5e71db
AB
5536 <td align='center' $col1>$active</td>
5537
5538 <form method='post' name='frm${key}a'><td align='center' $col>
71af643c
MT
5539 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5540 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5541 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5542 <input type='hidden' name='MODE' value='insecure' />
5543 <input type='hidden' name='KEY' value='$key' />
5544 </td></form>
5545END
8c5e71db 5546 ; } else {
71af643c
MT
5547 print "<td $col>&nbsp;</td>";
5548 }
5549
c6c9630e 5550 if ($confighash{$key}[4] eq 'cert') {
4c962356 5551 print <<END;
99bfa85c 5552 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5553 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5554 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5555 <input type='hidden' name='KEY' value='$key' />
5556 </td></form>
5557END
5558 ; } else {
5559 print "<td>&nbsp;</td>";
5560 }
e1e10515
TE
5561
5562 if ($confighash{$key}[43] eq 'on') {
5563 print <<END;
5564<form method='post' name='frm${key}o'><td align='center' $col>
5565<input type='image' name='$Lang::tr{'show otp qrcode'}' src='/images/qr-code.png' alt='$Lang::tr{'show otp qrcode'}' title='$Lang::tr{'show otp qrcode'}' border='0' />
5566<input type='hidden' name='ACTION' value='$Lang::tr{'show otp qrcode'}' />
5567<input type='hidden' name='KEY' value='$key' />
5568</td></form>
5569END
5570; } else {
5571 print "<td $col>&nbsp;</td>";
5572 }
5573
66c36198 5574 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5575 print <<END;
99bfa85c 5576 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5577 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5578 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5579 <input type='hidden' name='KEY' value='$key' />
5580 </td></form>
5581END
5582 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5583 print <<END;
99bfa85c 5584 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5585 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5586 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5587 <input type='hidden' name='KEY' value='$key' />
5588 </td></form>
5589END
5590 ; } else {
5591 print "<td>&nbsp;</td>";
5592 }
5593 print <<END
99bfa85c 5594 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5595 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5596 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5597 <input type='hidden' name='KEY' value='$key' />
5598 </td></form>
5599
99bfa85c 5600 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5601 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5602 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5603 <input type='hidden' name='KEY' value='$key' />
5604 </td></form>
99bfa85c 5605 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5606 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5607 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5608 <input type='hidden' name='KEY' value='$key' />
5609 </td></form>
5610 </tr>
5611END
5612 ;
5613 $id++;
5b942f7f 5614 $lastnet = $confighash{$key}[32];
c6c9630e 5615 }
5b942f7f 5616 print"</table>";
c6c9630e
MT
5617 ;
5618
5619 # If the config file contains entries, print Key to action icons
5620 if ( $id ) {
4c962356 5621 print <<END;
8c5e71db
AB
5622 <table width='85%' border='0'>
5623 <tr>
4c962356 5624 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
8c5e71db
AB
5625 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5626 <td class='base'>$Lang::tr{'dl client arch insecure'}</td>
5627 <td>&nbsp; &nbsp; <img src='/images/openvpn_encrypted.png' alt='?RELOAD'/></td>
5628 <td class='base'>$Lang::tr{'dl client arch'}</td>
4c962356
EK
5629 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5630 <td class='base'>$Lang::tr{'show certificate'}</td>
8c5e71db
AB
5631 <td>&nbsp; &nbsp; <img src='/images/qr-code.png' alt='$Lang::tr{'show otp qrcode'}'/></td>
5632 <td class='base'>$Lang::tr{'show otp qrcode'}</td>
5633 </tr>
5634 <tr>
5635 <td>&nbsp; </td>
5636 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5637 <td class='base'>$Lang::tr{'download certificate'}</td>
5638 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5639 <td class='base'>$Lang::tr{'click to enable'}</td>
5640 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5641 <td class='base'>$Lang::tr{'click to disable'}</td>
5642
4c962356
EK
5643 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5644 <td class='base'>$Lang::tr{'edit'}</td>
5645 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5646 <td class='base'>$Lang::tr{'remove'}</td>
8c5e71db
AB
5647 </tr>
5648 </table><br>
c6c9630e
MT
5649END
5650 ;
5651 }
5652
4c962356 5653 print <<END;
c6c9630e
MT
5654 <table width='100%'>
5655 <form method='post'>
4c962356
EK
5656 <tr><td align='right'>
5657 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5658 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5659 </tr>
c6c9630e
MT
5660 </form>
5661 </table>
5662END
4c962356
EK
5663 ;
5664 &Header::closebox();
5665 }
fd5ccb2d
EK
5666
5667 # CA/key listing
4c962356
EK
5668 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5669 print <<END;
5670 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5671 <tr>
5672 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5673 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5674 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5675 </tr>
5676END
5677 ;
5678 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5679 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5680 # DH parameter line
f7fb5bc5 5681 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5682 # ta.key line
5683 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5684
4c962356 5685 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
2feacd98
SS
5686 my @casubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
5687 my $casubject;
5688
5689 foreach my $line (@casubject) {
5690 if ($line =~ /Subject: (.*)[\n]/) {
5691 $casubject = $1;
5692 $casubject =~ s+/Email+, E+;
5693 $casubject =~ s/ ST=/ S=/;
5694
5695 last;
5696 }
5697 }
5698
4c962356
EK
5699 print <<END;
5700 <tr>
5701 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5702 <td class='base' $col1>$casubject</td>
c8f50356 5703 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5704 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5705 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5706 </form>
5707 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5708 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5709 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5710 </form>
5711 <td width='4%' $col1>&nbsp;</td>
5712 </tr>
4c962356
EK
5713END
5714 ;
5715 } else {
5716 # display rootcert generation buttons
5717 print <<END;
5718 <tr>
5719 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5720 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5721 <td colspan='3' $col1>&nbsp;</td>
5722 </tr>
4c962356
EK
5723END
5724 ;
5725 }
5726
5727 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
2feacd98
SS
5728 my @hostsubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
5729 my $hostsubject;
5730
5731 foreach my $line (@hostsubject) {
5732 if ($line =~ /Subject: (.*)[\n]/) {
5733 $hostsubject = $1;
5734 $hostsubject =~ s+/Email+, E+;
5735 $hostsubject =~ s/ ST=/ S=/;
5736
5737 last;
5738 }
5739 }
4c962356
EK
5740
5741 print <<END;
5742 <tr>
5743 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5744 <td class='base' $col2>$hostsubject</td>
c8f50356 5745 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5746 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5747 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5748 </form>
5749 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5750 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5751 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5752 </td></form>
5753 <td width='4%' $col2>&nbsp;</td>
5754 </tr>
4c962356
EK
5755END
5756 ;
5757 } else {
5758 # Nothing
5759 print <<END;
5760 <tr>
5761 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5762 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5763 </td><td colspan='3' $col2>&nbsp;</td>
5764 </tr>
4c962356
EK
5765END
5766 ;
5767 }
ce9abb66 5768
f7fb5bc5 5769 # Adding DH parameter to chart
35494eac
PM
5770 if (-f "$dhparameter") {
5771 my @dhsubject = &General::system_output("/usr/bin/openssl", "dhparam", "-text", "-in", "$dhparameter");
2feacd98 5772 my $dhsubject;
f7fb5bc5 5773
2feacd98
SS
5774 foreach my $line (@dhsubject) {
5775 if ($line =~ / (.*)[\n]/) {
5776 $dhsubject = $1;
5777
5778 last;
5779 }
5780 }
f7fb5bc5
EK
5781
5782 print <<END;
5783 <tr>
19a417c2 5784 <td class='base' $col3>$Lang::tr{'dh'}</td>
f7fb5bc5 5785 <td class='base' $col3>$dhsubject</td>
c8f50356 5786 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5787 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5788 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5789 </form>
5790 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5791 </form>
5792 <td width='4%' $col3>&nbsp;</td>
5793 </tr>
f7fb5bc5
EK
5794END
5795 ;
5796 } else {
5797 # Nothing
5798 print <<END;
5799 <tr>
a3e8b9bb 5800 <td width='25%' class='base' $col3>$Lang::tr{'dh'}:</td>
f7fb5bc5 5801 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5802 </td><td colspan='3' $col3>&nbsp;</td>
5803 </tr>
f7fb5bc5
EK
5804END
5805 ;
5806 }
5807
fd5ccb2d
EK
5808 # Adding ta.key to chart
5809 if (-f "${General::swroot}/ovpn/certs/ta.key") {
2feacd98
SS
5810 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
5811 my @tasubject = <FILE>;
5812 close(FILE);
5813
5814 my $tasubject;
5815 foreach my $line (@tasubject) {
5816 if($line =~ /# (.*)[\n]/) {
5817 $tasubject = $1;
5818
5819 last;
5820 }
5821 }
5822
fd5ccb2d
EK
5823 print <<END;
5824
5825 <tr>
5826 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5827 <td class='base' $col4>$tasubject</td>
5828 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5829 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5830 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5831 </form>
5832 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5833 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5834 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5835 </form>
5836 <td width='4%' $col4>&nbsp;</td>
5837 </tr>
5838END
5839 ;
5840 } else {
5841 # Nothing
5842 print <<END;
5843 <tr>
5844 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5845 <td class='base' $col4>$Lang::tr{'not present'}</td>
5846 <td colspan='3' $col4>&nbsp;</td>
5847 </tr>
5848END
5849 ;
5850 }
5851
4c962356
EK
5852 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5853 print "<tr><td colspan='5' align='center'><form method='post'>";
5854 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5855 print "</form></td></tr>\n";
5856 }
5857
5858 if (keys %cahash > 0) {
5859 foreach my $key (keys %cahash) {
5860 if (($key + 1) % 2) {
5861 print "<tr bgcolor='$color{'color20'}'>\n";
5862 } else {
5863 print "<tr bgcolor='$color{'color22'}'>\n";
5864 }
5865 print "<td class='base'>$cahash{$key}[0]</td>\n";
5866 print "<td class='base'>$cahash{$key}[1]</td>\n";
5867 print <<END;
5868 <form method='post' name='cafrm${key}a'><td align='center'>
5869 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5870 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5871 <input type='hidden' name='KEY' value='$key' />
5872 </td></form>
5873 <form method='post' name='cafrm${key}b'><td align='center'>
5874 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5875 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5876 <input type='hidden' name='KEY' value='$key' />
5877 </td></form>
5878 <form method='post' name='cafrm${key}c'><td align='center'>
5879 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5880 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5881 <input type='hidden' name='KEY' value='$key' />
5882 </td></form></tr>
5883END
5884 ;
5885 }
5886 }
5887
5888 print "</table>";
5889
5890 # If the file contains entries, print Key to action icons
5891 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5892 print <<END;
5893 <table>
5894 <tr>
5895 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5896 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5897 <td class='base'>$Lang::tr{'show certificate'}</td>
5898 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5899 <td class='base'>$Lang::tr{'download certificate'}</td>
5900 </tr>
5901 </table>
5902END
5903 ;
5904 }
ce9abb66 5905
4c962356 5906 print <<END
578f23c8
SS
5907
5908 <br><hr><br>
5909
4c962356 5910 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5911 <table border='0' width='100%'>
5912 <tr>
5913 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5914 </tr>
4c962356 5915
578f23c8
SS
5916 <tr>
5917 <td width='10%'>$Lang::tr{'ca name'}:</td>
5918 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5919 <td width='30%'><input type='file' name='FH' size='25'>
5920 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5921 </tr>
f527e53f 5922
578f23c8
SS
5923 <tr>
5924 <td colspan='3'>&nbsp;</td>
5925 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5926 </tr>
5927 </table>
578f23c8 5928 </form>
66c36198 5929
578f23c8 5930 <br><hr>
4c962356
EK
5931END
5932 ;
5933
5934 if ( $srunning eq "yes" ) {
5935 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5936 } else {
5937 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5938 }
5939 &Header::closebox();
5940END
5941 ;
5942
5943&Header::closepage();
ce9abb66 5944