]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
Merge branch 'core110'
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
49abe7af 5# Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
54fd0535 21###
f527e53f 22# Based on IPFireCore 77
54fd0535 23###
6e13d0a5
MT
24use CGI;
25use CGI qw/:standard/;
26use Net::DNS;
ce9abb66 27use Net::Ping;
54fd0535 28use Net::Telnet;
6e13d0a5
MT
29use File::Copy;
30use File::Temp qw/ tempfile tempdir /;
31use strict;
32use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 33use Sort::Naturally;
6e13d0a5 34require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
37require "${General::swroot}/countries.pl";
38
39# enable only the following on debugging purpose
8c877a82
AM
40#use warnings;
41#use CGI::Carp 'fatalsToBrowser';
6e13d0a5 42#workaround to suppress a warning when a variable is used only once
8c877a82 43my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
44undef (@dummy);
45
f2fdd0c1
CS
46my %color = ();
47my %mainsettings = ();
48&General::readhash("${General::swroot}/main/settings", \%mainsettings);
49&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
6e13d0a5
MT
50
51###
52### Initialize variables
53###
e81be1e1
AM
54my %ccdconfhash=();
55my %ccdroutehash=();
56my %ccdroute2hash=();
6e13d0a5
MT
57my %netsettings=();
58my %cgiparams=();
59my %vpnsettings=();
60my %checked=();
61my %confighash=();
62my %cahash=();
63my %selected=();
64my $warnmessage = '';
65my $errormessage = '';
66my %settings=();
54fd0535 67my $routes_push_file = '';
df9b48b7
AM
68my $confighost="${General::swroot}/fwhosts/customhosts";
69my $configgrp="${General::swroot}/fwhosts/customgroups";
70my $customnet="${General::swroot}/fwhosts/customnetworks";
71my $name;
99bfa85c 72my $col="";
ffbe77c8
EK
73my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
74my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
75
6e13d0a5
MT
76&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
77$cgiparams{'ENABLED'} = 'off';
78$cgiparams{'ENABLED_BLUE'} = 'off';
79$cgiparams{'ENABLED_ORANGE'} = 'off';
80$cgiparams{'EDIT_ADVANCED'} = 'off';
81$cgiparams{'NAT'} = 'off';
82$cgiparams{'COMPRESSION'} = 'off';
83$cgiparams{'ONLY_PROPOSED'} = 'off';
84$cgiparams{'ACTION'} = '';
85$cgiparams{'CA_NAME'} = '';
4c962356
EK
86$cgiparams{'DH_NAME'} = 'dh1024.pem';
87$cgiparams{'DHLENGHT'} = '';
6e13d0a5
MT
88$cgiparams{'DHCP_DOMAIN'} = '';
89$cgiparams{'DHCP_DNS'} = '';
90$cgiparams{'DHCP_WINS'} = '';
54fd0535 91$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 92$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 93$cgiparams{'MSSFIX'} = '';
8c877a82 94$cgiparams{'number'} = '';
2ee746be 95$cgiparams{'PMTU_DISCOVERY'} = '';
4c962356 96$cgiparams{'DCIPHER'} = '';
49abe7af
EK
97$cgiparams{'DAUTH'} = '';
98$cgiparams{'TLSAUTH'} = '';
54fd0535 99$routes_push_file = "${General::swroot}/ovpn/routes_push";
ffbe77c8
EK
100
101# Add CCD files if not already presant
102unless (-e $routes_push_file) {
103 open(RPF, ">$routes_push_file");
104 close(RPF);
105}
106unless (-e "${General::swroot}/ovpn/ccd.conf") {
107 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
108 close (CCDC);
109}
110unless (-e "${General::swroot}/ovpn/ccdroute") {
111 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
112 close (CCDR);
113}
114unless (-e "${General::swroot}/ovpn/ccdroute2") {
115 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
116 close (CCDRT);
117}
118# Add additional configs if not already presant
119unless (-e "$local_serverconf") {
120 open(LSC, ">$local_serverconf");
121 close (LSC);
122}
123unless (-e "$local_clientconf") {
124 open(LCC, ">$local_clientconf");
125 close (LCC);
126}
ce9abb66 127
6e13d0a5
MT
128&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
130# prepare openvpn config file
131###
132### Useful functions
133###
c6c9630e
MT
134sub haveOrangeNet
135{
13211b21
CS
136 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
137 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
138 return 0;
139}
140
141sub haveBlueNet
142{
13211b21 143 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 144 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
145 return 0;
146}
147
148sub sizeformat{
149 my $bytesize = shift;
150 my $i = 0;
151
152 while(abs($bytesize) >= 1024){
153 $bytesize=$bytesize/1024;
154 $i++;
155 last if($i==6);
156 }
157
158 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
159 my $newsize=(int($bytesize*100 +0.5))/100;
160 return("$newsize $units[$i]");
161}
162
c6c9630e
MT
163sub cleanssldatabase
164{
165 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
166 print FILE "01";
167 close FILE;
168 }
169 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
170 print FILE "";
171 close FILE;
172 }
173 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
174 unlink ("${General::swroot}/ovpn/certs/serial.old");
175 unlink ("${General::swroot}/ovpn/certs/01.pem");
176}
177
178sub newcleanssldatabase
179{
180 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
181 open(FILE, ">${General::swroot}(ovpn/certs/serial");
182 print FILE "01";
183 close FILE;
184 }
185 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
186 system ("touch ${General::swroot}/ovpn/certs/index.txt");
187 }
188 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
189 unlink ("${General::swroot}/ovpn/certs/serial.old");
190}
191
192sub deletebackupcert
193{
194 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
195 my $hexvalue = <FILE>;
196 chomp $hexvalue;
197 close FILE;
198 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
199 }
200}
4c962356 201
c6c9630e 202sub writeserverconf {
54fd0535
MT
203 my %sovpnsettings = ();
204 my @temp = ();
c6c9630e 205 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535
MT
206 &read_routepushfile;
207
c6c9630e
MT
208 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
209 flock CONF, 2;
210 print CONF "#OpenVPN Server conf\n";
211 print CONF "\n";
212 print CONF "daemon openvpnserver\n";
213 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 214 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 215 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 216 print CONF "dev tun\n";
c6c9630e
MT
217 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
218 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
2b29c22e 219 print CONF "script-security 3 system\n";
07675dc3 220 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 221 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 222 print CONF "tls-server\n";
4c962356
EK
223 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
224 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
225 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 226 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
c6c9630e
MT
227 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
228 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 229 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 230
2ee746be
SS
231 # Check if we are using mssfix, fragment or mtu-disc and set the corretct mtu of 1500.
232 # If we doesn't use one of them, we can use the configured mtu value.
233 if ($sovpnsettings{'MSSFIX'} eq 'on')
79e7688b 234 { print CONF "tun-mtu 1500\n"; }
2ee746be 235 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
79e7688b 236 { print CONF "tun-mtu 1500\n"; }
1647059d 237 elsif (($sovpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
4c962356
EK
238 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
239 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'no' ))
79e7688b 240 { print CONF "tun-mtu 1500\n"; }
2ee746be 241 else
79e7688b 242 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
2ee746be 243
54fd0535 244 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
245 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
246 foreach (@temp)
247 {
248 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
249 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
250 }
54fd0535 251 }
8c877a82
AM
252# a.marx ccd
253 my %ccdconfhash=();
254 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
255 foreach my $key (keys %ccdconfhash) {
256 my $a=$ccdconfhash{$key}[1];
257 my ($b,$c) = split (/\//, $a);
258 print CONF "route $b ".&General::cidrtosub($c)."\n";
259 }
260 my %ccdroutehash=();
261 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
262 foreach my $key (keys %ccdroutehash) {
263 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
264 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
265 print CONF "route $a $b\n";
266 }
267 }
268# ccd end
54fd0535 269
8c877a82 270 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
271 print CONF "client-to-client\n";
272 }
1de5c945 273 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 274 print CONF "mssfix\n";
1de5c945
EK
275 }
276 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 277 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 278 }
2ee746be 279
1647059d
SS
280 # Check if a valid operating mode has been choosen and use it.
281 if (($sovpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
282 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
283 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'no' )) {
284 print CONF "mtu-disc $sovpnsettings{'PMTU_DISCOVERY'}\n";
2ee746be
SS
285 }
286
c6c9630e
MT
287 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
288 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
289 }
290 print CONF "status-version 1\n";
87fe47e9 291 print CONF "status /var/run/ovpnserver.log 30\n";
c6c9630e 292 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af
EK
293 if ($sovpnsettings{'DAUTH'} eq '') {
294 print CONF "";
295 } else {
296 print CONF "auth $sovpnsettings{'DAUTH'}\n";
297 }
298 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 299 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 300 }
c6c9630e
MT
301 if ($sovpnsettings{DCOMPLZO} eq 'on') {
302 print CONF "comp-lzo\n";
303 }
304 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
305 print CONF "push \"redirect-gateway def1\"\n";
306 }
307 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
308 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
309 }
310
311 if ($sovpnsettings{DHCP_DNS} ne '') {
312 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
313 }
314
315 if ($sovpnsettings{DHCP_WINS} ne '') {
316 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
317 }
318
319 if ($sovpnsettings{DHCP_WINS} eq '') {
320 print CONF "max-clients 100\n";
a79fa1d6 321 }
c6c9630e
MT
322 if ($sovpnsettings{DHCP_WINS} ne '') {
323 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
324 }
1d0a260a 325 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e
MT
326 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
327 print CONF "user nobody\n";
328 print CONF "group nobody\n";
329 print CONF "persist-key\n";
330 print CONF "persist-tun\n";
331 if ($sovpnsettings{LOG_VERB} ne '') {
332 print CONF "verb $sovpnsettings{LOG_VERB}\n";
333 } else {
334 print CONF "verb 3\n";
ffbe77c8
EK
335 }
336 # Print server.conf.local if entries exist to server.conf
337 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
338 open (LSC, "$local_serverconf");
339 print CONF "\n#---------------------------\n";
340 print CONF "# Start of custom directives\n";
341 print CONF "# from server.conf.local\n";
342 print CONF "#---------------------------\n\n";
343 while (<LSC>) {
344 print CONF $_;
345 }
346 print CONF "\n#-----------------------------\n";
347 print CONF "# End of custom directives\n";
348 print CONF "#-----------------------------\n";
349 close (LSC);
350 }
c6c9630e
MT
351 print CONF "\n";
352
353 close(CONF);
354}
8c877a82 355
c6c9630e 356sub emptyserverlog{
87fe47e9 357 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
358 flock FILE, 2;
359 print FILE "";
360 close FILE;
361 }
362
363}
364
8c877a82
AM
365sub delccdnet
366{
367 my %ccdconfhash = ();
368 my %ccdhash = ();
369 my $ccdnetname=$_[0];
370 if (-f "${General::swroot}/ovpn/ovpnconfig"){
371 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
372 foreach my $key (keys %ccdhash) {
373 if ($ccdhash{$key}[32] eq $ccdnetname) {
374 $errormessage=$Lang::tr{'ccd err hostinnet'};
375 return;
376 }
377 }
378 }
379 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
380 foreach my $key (keys %ccdconfhash) {
381 if ($ccdconfhash{$key}[0] eq $ccdnetname){
382 delete $ccdconfhash{$key};
383 }
384 }
385 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
386
387 &writeserverconf;
388 return 0;
389}
390
391sub addccdnet
392{
393 my %ccdconfhash=();
394 my @ccdconf=();
395 my $ccdname=$_[0];
396 my $ccdnet=$_[1];
8c877a82
AM
397 my $subcidr;
398 my @ip2=();
399 my $checkup;
400 my $ccdip;
401 my $baseaddress;
290007b3
AM
402
403
404 #check name
405 if ($ccdname eq '')
406 {
407 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
408 return
409 }
410
411 if(!&General::validhostname($ccdname))
412 {
8c877a82
AM
413 $errormessage=$Lang::tr{'ccd err invalidname'};
414 return;
415 }
290007b3
AM
416
417 ($ccdip,$subcidr) = split (/\//,$ccdnet);
418 $subcidr=&General::iporsubtocidr($subcidr);
419 #check subnet
420 if ($subcidr > 30)
421 {
8c877a82
AM
422 $errormessage=$Lang::tr{'ccd err invalidnet'};
423 return;
424 }
290007b3
AM
425 #check ip
426 if (!&General::validipandmask($ccdnet)){
427 $errormessage=$Lang::tr{'ccd err invalidnet'};
428 return;
8c877a82 429 }
290007b3 430
e2429e8d 431 $errormessage=&General::checksubnets($ccdname,$ccdnet);
290007b3 432
8c877a82
AM
433
434 if (!$errormessage) {
435 my %ccdconfhash=();
436 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
437 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
438 my $key = &General::findhasharraykey (\%ccdconfhash);
439 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
440 $ccdconfhash{$key}[0] = $ccdname;
441 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
442 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
443 &writeserverconf;
444 $cgiparams{'ccdname'}='';
445 $cgiparams{'ccdsubnet'}='';
446 return 1;
447 }
448}
449
450sub modccdnet
451{
452
453 my $newname=$_[0];
454 my $oldname=$_[1];
455 my %ccdconfhash=();
456 my %ccdhash=();
457 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
458 foreach my $key (keys %ccdconfhash) {
459 if ($ccdconfhash{$key}[0] eq $oldname) {
460 foreach my $key1 (keys %ccdconfhash) {
461 if ($ccdconfhash{$key1}[0] eq $newname){
462 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
463 return;
464 }else{
465 $ccdconfhash{$key}[0]= $newname;
466 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
467 last;
468 }
469 }
470 }
471 }
472
473 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
474 foreach my $key (keys %ccdhash) {
475 if ($ccdhash{$key}[32] eq $oldname) {
476 $ccdhash{$key}[32]=$newname;
477 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
478 last;
479 }
480 }
481
482 return 0;
483}
484sub ccdmaxclients
485{
486 my $ccdnetwork=$_[0];
487 my @octets=();
488 my @subnet=();
489 @octets=split("\/",$ccdnetwork);
490 @subnet= split /\./, &General::cidrtosub($octets[1]);
491 my ($a,$b,$c,$d,$e);
492 $a=256-$subnet[0];
493 $b=256-$subnet[1];
494 $c=256-$subnet[2];
495 $d=256-$subnet[3];
496 $e=($a*$b*$c*$d)/4;
497 return $e-1;
498}
499
500sub getccdadresses
501{
502 my $ipin=$_[0];
503 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
504 my $cidr=$_[1];
505 chomp($cidr);
506 my $count=$_[2];
507 my $hasip=$_[3];
508 chomp($hasip);
509 my @iprange=();
510 my %ccdhash=();
511 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 512 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 513 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
514 my $tmpip=$iprange[$i-1];
515 my $stepper=$i*4;
516 $iprange[$i]= &General::getnextip($tmpip,4);
517 }
518 my $r=0;
519 foreach my $key (keys %ccdhash) {
520 $r=0;
521 foreach my $tmp (@iprange){
522 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
523 if ($net eq $tmp) {
524 if ( $hasip ne $ccdhash{$key}[33] ){
525 splice (@iprange,$r,1);
526 }
527 }
528 $r++;
529 }
530 }
531 return @iprange;
532}
533
534sub fillselectbox
535{
536 my $boxname=$_[1];
537 my ($ccdip,$subcidr) = split("/",$_[0]);
538 my $tz=$_[2];
539 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
540 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
541 foreach (@allccdips) {
542 my $ip=$_."/30";
543 chomp($ip);
544 print "<option value='$ip' ";
545 if ( $ip eq $cgiparams{$boxname} ){
546 print"selected";
547 }
548 print ">$ip</option>";
549 }
550 print "</select>";
551}
552
553sub hostsinnet
554{
555 my $name=$_[0];
556 my %ccdhash=();
557 my $i=0;
558 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
559 foreach my $key (keys %ccdhash) {
560 if ($ccdhash{$key}[32] eq $name){ $i++;}
561 }
562 return $i;
563}
564
565sub check_routes_push
566{
567 my $val=$_[0];
568 my ($ip,$cidr) = split (/\//, $val);
569 ##check for existing routes in routes_push
570 if (-e "${General::swroot}/ovpn/routes_push") {
571 open(FILE,"${General::swroot}/ovpn/routes_push");
572 while (<FILE>) {
573 $_=~s/\s*$//g;
574
575 my ($ip2,$cidr2) = split (/\//,"$_");
576 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
577
578 if($val eq $val2){
579 return 0;
580 }
581 #subnetcheck
582 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
583 return 0;
584 }
585 };
586 close(FILE);
587 }
588 return 1;
589}
590
591sub check_ccdroute
592{
593 my %ccdroutehash=();
594 my $val=$_[0];
595 my ($ip,$cidr) = split (/\//, $val);
596 #check for existing routes in ccdroute
597 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
598 foreach my $key (keys %ccdroutehash) {
599 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
600 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
601 return 0;
602 }
603 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
604 #subnetcheck
605 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
606 return 0;
607 }
608 }
609 }
610 return 1;
611}
612sub check_ccdconf
613{
614 my %ccdconfhash=();
615 my $val=$_[0];
616 my ($ip,$cidr) = split (/\//, $val);
617 #check for existing routes in ccdroute
618 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
619 foreach my $key (keys %ccdconfhash) {
620 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
621 return 0;
622 }
623 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
624 #subnetcheck
625 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
626 return 0;
627 }
628
629 }
630 return 1;
631}
632
7c1d9faf
AH
633###
634# m.a.d net2net
635###
636
637sub validdotmask
638{
639 my $ipdotmask = $_[0];
640 if (&General::validip($ipdotmask)) { return 0; }
641 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
642 my $mask = $2;
643 if (($mask =~ /\./ )) { return 0; }
644 return 1;
645}
54fd0535
MT
646
647# -------------------------------------------------------------------
648
649sub write_routepushfile
650{
651 open(FILE, ">$routes_push_file");
652 flock(FILE, 2);
653 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
654 print FILE $vpnsettings{'ROUTES_PUSH'};
655 }
656 close(FILE);
657}
658
659sub read_routepushfile
660{
661 if (-e "$routes_push_file") {
662 open(FILE,"$routes_push_file");
663 delete $vpnsettings{'ROUTES_PUSH'};
664 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
665 close(FILE);
666 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
8c877a82 667
54fd0535
MT
668 }
669}
7c1d9faf 670
775b4494
AM
671sub writecollectdconf {
672 my $vpncollectd;
673 my %ccdhash=();
674
675 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
676 print COLLECTDVPN "Loadplugin openvpn\n";
677 print COLLECTDVPN "\n";
678 print COLLECTDVPN "<Plugin openvpn>\n";
679 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
680
681 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
682 foreach my $key (keys %ccdhash) {
683 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
684 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
685 }
686 }
687
688 print COLLECTDVPN "</Plugin>\n";
689 close(COLLECTDVPN);
690
691 # Reload collectd afterwards
692 system("/usr/local/bin/collectdctrl restart &>/dev/null");
693}
7c1d9faf 694
c6c9630e
MT
695#hier die refresh page
696if ( -e "${General::swroot}/ovpn/gencanow") {
697 my $refresh = '';
698 $refresh = "<meta http-equiv='refresh' content='15;' />";
699 &Header::showhttpheaders();
700 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
701 &Header::openbigbox('100%', 'center');
702 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
703 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
704 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
705 &Header::closebox();
706 &Header::closebigbox();
707 &Header::closepage();
708 exit (0);
709}
710##hier die refresh page
711
6e13d0a5
MT
712
713###
714### OpenVPN Server Control
715###
716if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
717 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
718 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
719 #start openvpn server
720 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 721 &emptyserverlog();
6e13d0a5
MT
722 system('/usr/local/bin/openvpnctrl', '-s');
723 }
724 #stop openvpn server
725 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
6e13d0a5 726 system('/usr/local/bin/openvpnctrl', '-k');
c6c9630e 727 &emptyserverlog();
6e13d0a5
MT
728 }
729# #restart openvpn server
8c877a82 730# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
6e13d0a5 731#workarund, till SIGHUP also works when running as nobody
8c877a82
AM
732# system('/usr/local/bin/openvpnctrl', '-r');
733# &emptyserverlog();
734# }
6e13d0a5
MT
735}
736
737###
738### Save Advanced options
739###
740
741if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
742 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
743 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
744 #DAN this value has to leave.
745#new settings for daemon
746 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
747 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
748 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
749 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
750 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
751 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
ffbe77c8 752 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
753 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
754 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
755 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535 756 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
2ee746be 757 $vpnsettings{'PMTU_DISCOVERY'} = $cgiparams{'PMTU_DISCOVERY'};
4c962356 758 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
49abe7af 759 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
54fd0535 760 my @temp=();
6e13d0a5 761
a79fa1d6
JPT
762 if ($cgiparams{'FRAGMENT'} eq '') {
763 delete $vpnsettings{'FRAGMENT'};
764 } else {
765 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
766 $errormessage = "Incorrect value, please insert only numbers.";
767 goto ADV_ERROR;
768 } else {
769 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
770 }
771 }
49abe7af 772
a79fa1d6 773 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 774 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
775 } else {
776 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
777 }
2ee746be 778
1647059d
SS
779 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
780 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
781 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
782
2ee746be
SS
783 if (($cgiparams{'MSSFIX'} eq 'on') || ($cgiparams{'FRAGMENT'} ne '')) {
784 $errormessage = $Lang::tr{'ovpn mtu-disc with mssfix or fragment'};
785 goto ADV_ERROR;
786 }
787 }
788
6e13d0a5 789 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 790 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
791 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
792 goto ADV_ERROR;
793 }
794 }
795 if ($cgiparams{'DHCP_DNS'} ne ''){
796 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
797 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
798 goto ADV_ERROR;
799 }
800 }
801 if ($cgiparams{'DHCP_WINS'} ne ''){
802 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
803 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
804 goto ADV_ERROR;
805 }
806 }
807 if ($cgiparams{'ROUTES_PUSH'} ne ''){
808 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
809 undef $vpnsettings{'ROUTES_PUSH'};
8c877a82
AM
810
811 foreach my $tmpip (@temp)
54fd0535
MT
812 {
813 s/^\s+//g; s/\s+$//g;
8c877a82
AM
814
815 if ($tmpip)
54fd0535 816 {
8c877a82
AM
817 $tmpip=~s/\s*$//g;
818 unless (&General::validipandmask($tmpip)) {
819 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
820 goto ADV_ERROR;
54fd0535 821 }
8c877a82
AM
822 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
823
54fd0535
MT
824 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
825 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
826 goto ADV_ERROR;
827 }
828# a.marx ccd
829 my %ccdroutehash=();
830 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
831 foreach my $key (keys %ccdroutehash) {
832 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
833 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
834 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
835 goto ADV_ERROR;
836 }
837 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
838 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
839 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
840 goto ADV_ERROR;
841 }
842 }
54fd0535 843 }
8c877a82
AM
844
845# ccd end
846
847 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 848 }
8c877a82
AM
849 }
850 &write_routepushfile;
54fd0535 851 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
852 }
853 else {
854 undef $vpnsettings{'ROUTES_PUSH'};
855 &write_routepushfile;
6e13d0a5 856 }
6e13d0a5
MT
857 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
858 $errormessage = $Lang::tr{'invalid input for max clients'};
859 goto ADV_ERROR;
860 }
861 if ($cgiparams{'KEEPALIVE_1'} ne '') {
862 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
863 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
864 goto ADV_ERROR;
865 }
866 }
867 if ($cgiparams{'KEEPALIVE_2'} ne ''){
868 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
869 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
870 goto ADV_ERROR;
871 }
872 }
873 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
874 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
875 goto ADV_ERROR;
876 }
4be45949
EK
877 # Create ta.key for tls-auth if not presant
878 if ($cgiparams{'TLSAUTH'} eq 'on') {
879 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
880 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
881 if ($?) {
882 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
883 goto ADV_ERROR;
884 }
885 }
886 }
6e13d0a5
MT
887
888 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 889 &writeserverconf();#hier ok
6e13d0a5
MT
890}
891
ce9abb66 892###
7c1d9faf 893# m.a.d net2net
ce9abb66
AH
894###
895
896if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
897{
c6c9630e 898
ce9abb66
AH
899my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
900my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 901my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 902my $tunmtu = '';
531f0835
AH
903
904unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
905unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
906
907 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
908
909 flock SERVERCONF, 2;
7c1d9faf 910 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
ce9abb66 911 print SERVERCONF "\n";
b278daf3 912 print SERVERCONF "# User Security\n";
ce9abb66
AH
913 print SERVERCONF "user nobody\n";
914 print SERVERCONF "group nobody\n";
915 print SERVERCONF "persist-tun\n";
916 print SERVERCONF "persist-key\n";
7c1d9faf 917 print SERVERCONF "script-security 2\n";
60f396d7 918 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
919
920 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 921 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
922 }
923
b278daf3 924 print SERVERCONF "float\n";
60f396d7 925 print SERVERCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 926 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
60f396d7 927 print SERVERCONF "# Client Gateway Network\n";
54fd0535 928 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 929 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 930 print SERVERCONF "# tun Device\n";
ce9abb66 931 print SERVERCONF "dev tun\n";
5795fc1b
AM
932 print SERVERCONF "#Logfile for statistics\n";
933 print SERVERCONF "status-version 1\n";
87fe47e9 934 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 935 print SERVERCONF "# Port and Protokol\n";
ce9abb66 936 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 937
60f396d7
AH
938 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
939 print SERVERCONF "proto tcp-server\n";
940 print SERVERCONF "# Packet size\n";
d96c89eb 941 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 942 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 943 }
60f396d7
AH
944
945 if ($cgiparams{'PROTOCOL'} eq 'udp') {
946 print SERVERCONF "proto udp\n";
947 print SERVERCONF "# Paketsize\n";
948 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
949 print SERVERCONF "tun-mtu $tunmtu\n";
54fd0535
MT
950 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
951 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
d96c89eb 952 }
1647059d
SS
953
954 # Check if a valid operating mode has been choosen and use it.
955 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
956 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
957 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be
SS
958 if(($cgiparams{'MSSFIX'} ne 'on') || ($cgiparams{'FRAGMENT'} eq '')) {
959 if($cgiparams{'MTU'} eq '1500') {
960 print SERVERCONF "mtu-disc $cgiparams{'PMTU_DISCOVERY'}\n";
961 }
962 }
963 }
60f396d7 964 print SERVERCONF "# Auth. Server\n";
ce9abb66
AH
965 print SERVERCONF "tls-server\n";
966 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
967 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
968 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 969 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
b278daf3 970 print SERVERCONF "# Cipher\n";
4c962356 971 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
49abe7af
EK
972 if ($cgiparams{'DAUTH'} eq '') {
973 print SERVERCONF "auth SHA1\n";
974 } else {
975 print SERVERCONF "# HMAC algorithm\n";
976 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
977 }
ce9abb66 978 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 979 print SERVERCONF "# Enable Compression\n";
66298ef2 980 print SERVERCONF "comp-lzo\n";
b278daf3 981 }
60f396d7 982 print SERVERCONF "# Debug Level\n";
ce9abb66 983 print SERVERCONF "verb 3\n";
b278daf3 984 print SERVERCONF "# Tunnel check\n";
ce9abb66 985 print SERVERCONF "keepalive 10 60\n";
60f396d7 986 print SERVERCONF "# Start as daemon\n";
ce9abb66
AH
987 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
988 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 989 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
990 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
991 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
992 close(SERVERCONF);
993
994}
995
996###
7c1d9faf 997# m.a.d net2net
ce9abb66 998###
7c1d9faf 999
ce9abb66
AH
1000if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1001{
4c962356 1002
ce9abb66 1003 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1004 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1005 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1006 my $tunmtu = '';
54fd0535 1007
531f0835
AH
1008unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1009unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
1010
1011 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1012
1013 flock CLIENTCONF, 2;
7c1d9faf 1014 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 1015 print CLIENTCONF "#\n";
b278daf3 1016 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1017 print CLIENTCONF "user nobody\n";
1018 print CLIENTCONF "group nobody\n";
1019 print CLIENTCONF "persist-tun\n";
1020 print CLIENTCONF "persist-key\n";
7c1d9faf 1021 print CLIENTCONF "script-security 2\n";
60f396d7 1022 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1023 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1024 print CLIENTCONF "float\n";
60f396d7 1025 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 1026 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
60f396d7 1027 print CLIENTCONF "# Server Gateway Network\n";
54fd0535 1028 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 1029 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 1030 print CLIENTCONF "# tun Device\n";
ce9abb66 1031 print CLIENTCONF "dev tun\n";
35a21a25
AM
1032 print CLIENTCONF "#Logfile for statistics\n";
1033 print CLIENTCONF "status-version 1\n";
1034 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 1035 print CLIENTCONF "# Port and Protokol\n";
ce9abb66 1036 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1037
1038 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1039 print CLIENTCONF "proto tcp-client\n";
1040 print CLIENTCONF "# Packet size\n";
d96c89eb 1041 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1042 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1043 }
60f396d7
AH
1044
1045 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1046 print CLIENTCONF "proto udp\n";
1047 print CLIENTCONF "# Paketsize\n";
1048 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1049 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535
MT
1050 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1051 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
d96c89eb 1052 }
1647059d
SS
1053
1054 # Check if a valid operating mode has been choosen and use it.
1055 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
1056 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
1057 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be
SS
1058 if(($cgiparams{'MSSFIX'} ne 'on') || ($cgiparams{'FRAGMENT'} eq '')) {
1059 if ($cgiparams{'MTU'} eq '1500') {
1060 print CLIENTCONF "mtu-disc $cgiparams{'PMTU_DISCOVERY'}\n";
1061 }
1062 }
1647059d
SS
1063 }
1064
54fd0535 1065 print CLIENTCONF "ns-cert-type server\n";
ce9abb66
AH
1066 print CLIENTCONF "# Auth. Client\n";
1067 print CLIENTCONF "tls-client\n";
b278daf3 1068 print CLIENTCONF "# Cipher\n";
4c962356 1069 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1070 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
49abe7af
EK
1071 if ($cgiparams{'DAUTH'} eq '') {
1072 print CLIENTCONF "auth SHA1\n";
1073 } else {
1074 print CLIENTCONF "# HMAC algorithm\n";
1075 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1076 }
ce9abb66 1077 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1078 print CLIENTCONF "# Enable Compression\n";
66298ef2 1079 print CLIENTCONF "comp-lzo\n";
4c962356 1080 }
ce9abb66
AH
1081 print CLIENTCONF "# Debug Level\n";
1082 print CLIENTCONF "verb 3\n";
b278daf3 1083 print CLIENTCONF "# Tunnel check\n";
ce9abb66 1084 print CLIENTCONF "keepalive 10 60\n";
60f396d7 1085 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
1086 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1087 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1088 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1089 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1090 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66 1091 close(CLIENTCONF);
c6c9630e 1092
ce9abb66
AH
1093}
1094
6e13d0a5
MT
1095###
1096### Save main settings
1097###
ce9abb66 1098
6e13d0a5
MT
1099if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1100 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1101 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1102 #DAN this value has to leave.
1103 if ($cgiparams{'ENABLED'} eq 'on'){
1104 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1105 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1106 goto SETTINGS_ERROR;
6e13d0a5
MT
1107 }
1108 }
f7fb5bc5 1109
6e13d0a5 1110 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1111 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1112 goto SETTINGS_ERROR;
c6c9630e
MT
1113 }
1114 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1115
1116 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1117 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1118 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1119 goto SETTINGS_ERROR;
1120 }
1121
1122 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1123 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1124 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1125 goto SETTINGS_ERROR;
1126 }
1127
1128 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1129 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1130 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1131 goto SETTINGS_ERROR;
1132 }
1133
1134 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1135 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1136 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1137 goto SETTINGS_ERROR;
1138 }
1139 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1140 while (<ALIASES>)
1141 {
1142 chomp($_);
1143 my @tempalias = split(/\,/,$_);
1144 if ($tempalias[1] eq 'on') {
1145 if (&General::IpInSubnet ($tempalias[0] ,
1146 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1147 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1148 }
1149 }
1150 }
1151 close(ALIASES);
6e13d0a5 1152 if ($errormessage ne ''){
c6c9630e 1153 goto SETTINGS_ERROR;
6e13d0a5
MT
1154 }
1155 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1156 $errormessage = $Lang::tr{'invalid input'};
1157 goto SETTINGS_ERROR;
1158 }
1159 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1160 $errormessage = $Lang::tr{'invalid mtu input'};
1161 goto SETTINGS_ERROR;
1162 }
1163
1164 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1165 $errormessage = $Lang::tr{'invalid port'};
1166 goto SETTINGS_ERROR;
6e13d0a5 1167 }
8c252e6a 1168
6e13d0a5
MT
1169 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1170 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1171 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1172 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1173#new settings for daemon
1174 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1175 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1176 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1177 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1178 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1179 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
3ffee04b
CS
1180#wrtie enable
1181
1182 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1183 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1184 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
6e13d0a5
MT
1185#new settings for daemon
1186 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1187 &writeserverconf();#hier ok
6e13d0a5
MT
1188SETTINGS_ERROR:
1189###
1190### Reset all step 2
1191###
4c962356 1192}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1193 my $file = '';
1194 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1195
1e499e90
MT
1196 # Kill all N2N connections
1197 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1198
6e13d0a5 1199 foreach my $key (keys %confighash) {
2f36a7b4
MT
1200 my $name = $confighash{$cgiparams{'$key'}}[1];
1201
c6c9630e
MT
1202 if ($confighash{$key}[4] eq 'cert') {
1203 delete $confighash{$cgiparams{'$key'}};
1204 }
2f36a7b4
MT
1205
1206 system ("/usr/local/bin/openvpnctrl -drrd $name");
6e13d0a5
MT
1207 }
1208 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1209 unlink $file;
6e13d0a5
MT
1210 }
1211 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1212 unlink $file;
6e13d0a5
MT
1213 }
1214 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1215 unlink $file;
6e13d0a5 1216 }
4c962356 1217 &cleanssldatabase();
6e13d0a5
MT
1218 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1219 print FILE "";
1220 close FILE;
1221 }
49abe7af
EK
1222 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1223 print FILE "";
1224 close FILE;
1225 }
1226 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1227 print FILE "";
1228 close FILE;
1229 }
1230 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1231 unlink $file
1232 }
5795fc1b
AM
1233 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1234 unlink $file
1235 }
49abe7af
EK
1236 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1237 print FILE "";
1238 close FILE;
1239 }
1240 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1241 print FILE "";
1242 close FILE;
1243 }
1244 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1245 system ("rm -rf $file");
1246 }
1247
2f36a7b4
MT
1248 # Remove everything from the collectd configuration
1249 &writecollectdconf();
1250
c6c9630e 1251 #&writeserverconf();
6e13d0a5
MT
1252###
1253### Reset all step 1
1254###
4c962356 1255}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1256 &Header::showhttpheaders();
4c962356
EK
1257 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1258 &Header::openbigbox('100%', 'left', '', '');
1259 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1260 print <<END;
1261 <form method='post'>
1262 <table width='100%'>
1263 <tr>
1264 <td align='center'>
1265 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1266 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1267 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1268 </tr>
1269 <tr>
1270 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1271 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1272 </tr>
1273 </table>
1274 </form>
6e13d0a5
MT
1275END
1276 ;
1277 &Header::closebox();
1278 &Header::closebigbox();
1279 &Header::closepage();
1280 exit (0);
1281
4c962356
EK
1282###
1283### Generate DH key step 2
1284###
1285} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
49abe7af 1286 # Delete if old key exists
4c962356
EK
1287 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1288 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1289 }
1290 # Create Diffie Hellmann Parameter
badd8c1c 1291 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
4c962356
EK
1292 if ($?) {
1293 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1294 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1295 }
1296
1297###
1298### Generate DH key step 1
1299###
1300} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1301 &Header::showhttpheaders();
1302 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1303 &Header::openbigbox('100%', 'LEFT', '', '');
1304 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1305 print <<END;
1306 <table width='100%'>
1307 <tr>
f527e53f 1308 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
49abe7af 1309 </tr>
4c962356
EK
1310 <tr>
1311 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1312 <td align='center'>
1313 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1314 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1315 <select name='DHLENGHT'>
1316 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'}</option>
1317 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1318 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1319 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1320 </select>
1321 </td>
1322 </tr>
1323 <tr><td colspan='4'><br></td></tr>
1324 </table>
1325 <table width='100%'>
1326 <tr>
49abe7af 1327 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
4c962356 1328 </tr>
49abe7af
EK
1329 <tr>
1330 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1331 </tr>
1332 <tr><td colspan='2'><br></td></tr>
4c962356
EK
1333 <tr>
1334 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1335 </form>
1336 </tr>
1337 </table>
1338
1339END
1340 ;
1341 &Header::closebox();
1342 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1343 &Header::closebigbox();
1344 &Header::closepage();
1345 exit (0);
1346
1347###
1348### Upload DH key
1349###
1350} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
4c962356
EK
1351 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1352 $errormessage = $Lang::tr{'there was no file upload'};
1353 goto UPLOADCA_ERROR;
1354 }
49abe7af 1355 # Move uploaded dh key to a temporary file
4c962356
EK
1356 (my $fh, my $filename) = tempfile( );
1357 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1358 $errormessage = $!;
49abe7af 1359 goto UPLOADCA_ERROR;
4c962356 1360 }
49abe7af 1361 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
4c962356
EK
1362 if ($temp !~ /DH Parameters: \((1024|2048|3072|4096) bit\)/) {
1363 $errormessage = $Lang::tr{'not a valid dh key'};
1364 unlink ($filename);
1365 goto UPLOADCA_ERROR;
1366 } else {
1367 # Delete if old key exists
1368 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1369 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1370 }
1371 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
49abe7af
EK
1372 if ($? ne 0) {
1373 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1374 unlink ($filename);
1375 goto UPLOADCA_ERROR;
1376 }
4c962356
EK
1377 }
1378
6e13d0a5
MT
1379###
1380### Upload CA Certificate
1381###
1382} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1383 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1384
1385 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1386 $errormessage = $Lang::tr{'name must only contain characters'};
1387 goto UPLOADCA_ERROR;
1388 }
1389
1390 if (length($cgiparams{'CA_NAME'}) >60) {
1391 $errormessage = $Lang::tr{'name too long'};
1392 goto VPNCONF_ERROR;
1393 }
1394
1395 if ($cgiparams{'CA_NAME'} eq 'ca') {
1396 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1397 goto UPLOADCA_ERROR;
6e13d0a5
MT
1398 }
1399
1400 # Check if there is no other entry with this name
1401 foreach my $key (keys %cahash) {
c6c9630e
MT
1402 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1403 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1404 goto UPLOADCA_ERROR;
1405 }
6e13d0a5
MT
1406 }
1407
1408 if (ref ($cgiparams{'FH'}) ne 'Fh') {
c6c9630e
MT
1409 $errormessage = $Lang::tr{'there was no file upload'};
1410 goto UPLOADCA_ERROR;
6e13d0a5
MT
1411 }
1412 # Move uploaded ca to a temporary file
1413 (my $fh, my $filename) = tempfile( );
1414 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1415 $errormessage = $!;
1416 goto UPLOADCA_ERROR;
6e13d0a5
MT
1417 }
1418 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
c6c9630e
MT
1419 if ($temp !~ /CA:TRUE/i) {
1420 $errormessage = $Lang::tr{'not a valid ca certificate'};
1421 unlink ($filename);
1422 goto UPLOADCA_ERROR;
6e13d0a5 1423 } else {
c6c9630e
MT
1424 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1425 if ($? ne 0) {
1426 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1427 unlink ($filename);
1428 goto UPLOADCA_ERROR;
1429 }
6e13d0a5
MT
1430 }
1431
1432 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1433 $casubject =~ /Subject: (.*)[\n]/;
1434 $casubject = $1;
1435 $casubject =~ s+/Email+, E+;
1436 $casubject =~ s/ ST=/ S=/;
1437 $casubject = &Header::cleanhtml($casubject);
1438
1439 my $key = &General::findhasharraykey (\%cahash);
1440 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1441 $cahash{$key}[1] = $casubject;
1442 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1443# system('/usr/local/bin/ipsecctrl', 'R');
1444
6e13d0a5
MT
1445 UPLOADCA_ERROR:
1446
1447###
1448### Display ca certificate
1449###
1450} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1451 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1452
1453 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1454 &Header::showhttpheaders();
4c962356 1455 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1456 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1457 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1458 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1459 $output = &Header::cleanhtml($output,"y");
1460 print "<pre>$output</pre>\n";
1461 &Header::closebox();
1462 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1463 &Header::closebigbox();
1464 &Header::closepage();
1465 exit(0);
1466 } else {
1467 $errormessage = $Lang::tr{'invalid key'};
1468 }
1469
6e13d0a5
MT
1470###
1471### Download ca certificate
1472###
1473} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1474 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1475
1476 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1477 print "Content-Type: application/octet-stream\r\n";
1478 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1479 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1480 exit(0);
1481 } else {
1482 $errormessage = $Lang::tr{'invalid key'};
1483 }
1484
1485###
1486### Remove ca certificate (step 2)
1487###
1488} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1489 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1490 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1491
1492 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1493 foreach my $key (keys %confighash) {
1494 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1495 if ($test =~ /: OK/) {
c6c9630e
MT
1496 # Delete connection
1497# if ($vpnsettings{'ENABLED'} eq 'on' ||
1498# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1499# system('/usr/local/bin/ipsecctrl', 'D', $key);
1500# }
6e13d0a5
MT
1501 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1502 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1503 delete $confighash{$key};
1504 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1505# &writeipsecfiles();
6e13d0a5
MT
1506 }
1507 }
1508 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1509 delete $cahash{$cgiparams{'KEY'}};
1510 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1511# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1512 } else {
1513 $errormessage = $Lang::tr{'invalid key'};
1514 }
1515###
1516### Remove ca certificate (step 1)
1517###
1518} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1519 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1520 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1521
1522 my $assignedcerts = 0;
1523 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1524 foreach my $key (keys %confighash) {
1525 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1526 if ($test =~ /: OK/) {
1527 $assignedcerts++;
1528 }
1529 }
1530 if ($assignedcerts) {
1531 &Header::showhttpheaders();
4c962356 1532 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1533 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1534 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1535 print <<END;
6e13d0a5
MT
1536 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1537 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1538 <tr><td align='center'>
1539 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1540 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1541 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1542 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1543 </form></table>
1544END
1545 ;
1546 &Header::closebox();
1547 &Header::closebigbox();
1548 &Header::closepage();
1549 exit (0);
1550 } else {
1551 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1552 delete $cahash{$cgiparams{'KEY'}};
1553 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1554# system('/usr/local/bin/ipsecctrl', 'R');
1555 }
1556 } else {
1557 $errormessage = $Lang::tr{'invalid key'};
1558 }
1559
1560###
1561### Display root certificate
1562###
c6c9630e
MT
1563}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1564 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1565 my $output;
1566 &Header::showhttpheaders();
4c962356 1567 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1568 &Header::openbigbox('100%', 'LEFT', '', '');
1569 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1570 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1571 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1572 } else {
1573 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1574 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1575 }
1576 $output = &Header::cleanhtml($output,"y");
1577 print "<pre>$output</pre>\n";
1578 &Header::closebox();
1579 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1580 &Header::closebigbox();
1581 &Header::closepage();
1582 exit(0);
1583
6e13d0a5
MT
1584###
1585### Download root certificate
1586###
1587}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1588 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1589 print "Content-Type: application/octet-stream\r\n";
1590 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1591 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1592 exit(0);
1593 }
1594
1595###
1596### Download host certificate
1597###
1598}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1599 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1600 print "Content-Type: application/octet-stream\r\n";
1601 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1602 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1603 exit(0);
1604 }
f7fb5bc5 1605
fd5ccb2d
EK
1606###
1607### Download tls-auth key
1608###
1609}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1610 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1611 print "Content-Type: application/octet-stream\r\n";
1612 print "Content-Disposition: filename=ta.key\r\n\r\n";
1613 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1614 exit(0);
1615 }
1616
6e13d0a5
MT
1617###
1618### Form for generating a root certificate
1619###
1620}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1621 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1622
1623 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1624 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1625 $errormessage = $Lang::tr{'valid root certificate already exists'};
1626 $cgiparams{'ACTION'} = '';
1627 goto ROOTCERT_ERROR;
1628 }
1629
1630 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1631 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1632 my $ipaddr = <IPADDR>;
1633 close IPADDR;
1634 chomp ($ipaddr);
1635 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1636 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1637 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1638 }
1639 }
1640 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1641
1642 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1643 $errormessage = $Lang::tr{'there was no file upload'};
1644 goto ROOTCERT_ERROR;
1645 }
1646
1647 # Move uploaded certificate request to a temporary file
1648 (my $fh, my $filename) = tempfile( );
1649 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1650 $errormessage = $!;
1651 goto ROOTCERT_ERROR;
1652 }
1653
1654 # Create a temporary dirctory
1655 my $tempdir = tempdir( CLEANUP => 1 );
1656
1657 # Extract the CA certificate from the file
1658 my $pid = open(OPENSSL, "|-");
1659 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1660 if ($pid) { # parent
1661 if ($cgiparams{'P12_PASS'} ne '') {
1662 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1663 }
1664 close (OPENSSL);
1665 if ($?) {
1666 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1667 unlink ($filename);
1668 goto ROOTCERT_ERROR;
1669 }
1670 } else { # child
1671 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1672 '-in', $filename,
1673 '-out', "$tempdir/cacert.pem")) {
1674 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1675 unlink ($filename);
1676 goto ROOTCERT_ERROR;
1677 }
1678 }
1679
1680 # Extract the Host certificate from the file
1681 $pid = open(OPENSSL, "|-");
1682 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1683 if ($pid) { # parent
1684 if ($cgiparams{'P12_PASS'} ne '') {
1685 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1686 }
1687 close (OPENSSL);
1688 if ($?) {
1689 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1690 unlink ($filename);
1691 goto ROOTCERT_ERROR;
1692 }
1693 } else { # child
1694 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1695 '-in', $filename,
1696 '-out', "$tempdir/hostcert.pem")) {
1697 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1698 unlink ($filename);
1699 goto ROOTCERT_ERROR;
1700 }
1701 }
1702
1703 # Extract the Host key from the file
1704 $pid = open(OPENSSL, "|-");
1705 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1706 if ($pid) { # parent
1707 if ($cgiparams{'P12_PASS'} ne '') {
1708 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1709 }
1710 close (OPENSSL);
1711 if ($?) {
1712 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1713 unlink ($filename);
1714 goto ROOTCERT_ERROR;
1715 }
1716 } else { # child
1717 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1718 '-nodes',
1719 '-in', $filename,
1720 '-out', "$tempdir/serverkey.pem")) {
1721 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1722 unlink ($filename);
1723 goto ROOTCERT_ERROR;
1724 }
1725 }
1726
1727 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1728 if ($? ne 0) {
1729 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1730 unlink ($filename);
1731 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1732 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1733 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1734 goto ROOTCERT_ERROR;
1735 }
1736
1737 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1738 if ($? ne 0) {
1739 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1740 unlink ($filename);
1741 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1742 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1743 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1744 goto ROOTCERT_ERROR;
1745 }
1746
1747 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1748 if ($? ne 0) {
1749 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1750 unlink ($filename);
1751 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1752 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1753 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1754 goto ROOTCERT_ERROR;
1755 }
1756
1757 goto ROOTCERT_SUCCESS;
1758
1759 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1760
1761 # Validate input since the form was submitted
1762 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1763 $errormessage = $Lang::tr{'organization cant be empty'};
1764 goto ROOTCERT_ERROR;
1765 }
1766 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1767 $errormessage = $Lang::tr{'organization too long'};
1768 goto ROOTCERT_ERROR;
1769 }
1770 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1771 $errormessage = $Lang::tr{'invalid input for organization'};
1772 goto ROOTCERT_ERROR;
1773 }
1774 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1775 $errormessage = $Lang::tr{'hostname cant be empty'};
1776 goto ROOTCERT_ERROR;
1777 }
1778 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1779 $errormessage = $Lang::tr{'invalid input for hostname'};
1780 goto ROOTCERT_ERROR;
1781 }
1782 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1783 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1784 goto ROOTCERT_ERROR;
1785 }
1786 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1787 $errormessage = $Lang::tr{'e-mail address too long'};
1788 goto ROOTCERT_ERROR;
1789 }
1790 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1791 $errormessage = $Lang::tr{'invalid input for department'};
1792 goto ROOTCERT_ERROR;
1793 }
1794 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1795 $errormessage = $Lang::tr{'invalid input for city'};
1796 goto ROOTCERT_ERROR;
1797 }
1798 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1799 $errormessage = $Lang::tr{'invalid input for state or province'};
1800 goto ROOTCERT_ERROR;
1801 }
1802 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1803 $errormessage = $Lang::tr{'invalid input for country'};
1804 goto ROOTCERT_ERROR;
1805 }
1806
1807 # Copy the cgisettings to vpnsettings and save the configfile
1808 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1809 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1810 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1811 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1812 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1813 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1814 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1815 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1816
1817 # Replace empty strings with a .
1818 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1819 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1820 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1821
1822 # refresh
c6c9630e 1823 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
6e13d0a5
MT
1824
1825 # Create the CA certificate
1826 my $pid = open(OPENSSL, "|-");
1827 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1828 if ($pid) { # parent
1829 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1830 print OPENSSL "$state\n";
1831 print OPENSSL "$city\n";
1832 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1833 print OPENSSL "$ou\n";
1834 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1835 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1836 close (OPENSSL);
1837 if ($?) {
1838 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1839 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1840 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1841 goto ROOTCERT_ERROR;
1842 }
1843 } else { # child
badd8c1c 1844 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1845 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1846 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1847 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1848 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1849 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1850 goto ROOTCERT_ERROR;
1851 }
1852 }
1853
1854 # Create the Host certificate request
1855 $pid = open(OPENSSL, "|-");
1856 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1857 if ($pid) { # parent
1858 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1859 print OPENSSL "$state\n";
1860 print OPENSSL "$city\n";
1861 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1862 print OPENSSL "$ou\n";
1863 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1864 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1865 print OPENSSL ".\n";
1866 print OPENSSL ".\n";
1867 close (OPENSSL);
1868 if ($?) {
1869 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1870 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1871 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1872 goto ROOTCERT_ERROR;
1873 }
1874 } else { # child
badd8c1c 1875 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 1876 '-newkey', 'rsa:2048',
6e13d0a5
MT
1877 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1878 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1879 '-extensions', 'server',
1880 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1881 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1882 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1883 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1884 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1885 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1886 goto ROOTCERT_ERROR;
1887 }
1888 }
1889
1890 # Sign the host certificate request
1891 system('/usr/bin/openssl', 'ca', '-days', '999999',
1892 '-batch', '-notext',
1893 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1894 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1895 '-extensions', 'server',
1896 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1897 if ($?) {
1898 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1899 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1900 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1901 unlink ("${General::swroot}/ovpn/serverkey.pem");
1902 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1903 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1904 &newcleanssldatabase();
6e13d0a5
MT
1905 goto ROOTCERT_ERROR;
1906 } else {
1907 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1908 &deletebackupcert();
6e13d0a5
MT
1909 }
1910
1911 # Create an empty CRL
1912 system('/usr/bin/openssl', 'ca', '-gencrl',
1913 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1914 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1915 if ($?) {
1916 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1917 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1918 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1919 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1920 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1921 &cleanssldatabase();
6e13d0a5 1922 goto ROOTCERT_ERROR;
c6c9630e
MT
1923# } else {
1924# &cleanssldatabase();
6e13d0a5
MT
1925 }
1926 # Create Diffie Hellmann Parameter
badd8c1c 1927 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
6e13d0a5
MT
1928 if ($?) {
1929 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1930 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1931 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1932 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1933 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1934 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
c6c9630e 1935 &cleanssldatabase();
6e13d0a5 1936 goto ROOTCERT_ERROR;
c6c9630e
MT
1937# } else {
1938# &cleanssldatabase();
4be45949
EK
1939 }
1940 # Create ta.key for tls-auth
1941 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1942 if ($?) {
1943 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1944 &cleanssldatabase();
1945 goto ROOTCERT_ERROR;
1946 }
6e13d0a5
MT
1947 goto ROOTCERT_SUCCESS;
1948 }
1949 ROOTCERT_ERROR:
1950 if ($cgiparams{'ACTION'} ne '') {
1951 &Header::showhttpheaders();
4c962356 1952 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1953 &Header::openbigbox('100%', 'LEFT', '', '');
1954 if ($errormessage) {
1955 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1956 print "<class name='base'>$errormessage";
1957 print "&nbsp;</class>";
1958 &Header::closebox();
1959 }
1960 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1961 print <<END;
6e13d0a5
MT
1962 <form method='post' enctype='multipart/form-data'>
1963 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1964 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1965 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1966 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1967 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1968 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1969 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1970 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1971 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1972 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1973 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
1974 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1975 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1976 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
1977 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1978 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1979 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
1980 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
1981 <td colspan='2'>&nbsp;</td></tr>
1982 <tr><td class='base'>$Lang::tr{'country'}:</td>
1983 <td class='base'><select name='ROOTCERT_COUNTRY'>
1984
1985END
1986 ;
1987 foreach my $country (sort keys %{Countries::countries}) {
1988 print "<option value='$Countries::countries{$country}'";
1989 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1990 print " selected='selected'";
1991 }
1992 print ">$country</option>";
1993 }
49abe7af 1994 print <<END;
6e13d0a5 1995 </select></td>
4c962356
EK
1996 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
1997 <td class='base'><select name='DHLENGHT'>
1998 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'}</option>
1999 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2000 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2001 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2002 </select>
2003 </td>
2004 </tr>
2005
6e13d0a5
MT
2006 <tr><td>&nbsp;</td>
2007 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2008 <td>&nbsp;</td><td>&nbsp;</td></tr>
2009 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2010 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af
EK
2011 <tr><td colspan='2'><br></td></tr>
2012 <table width='100%'>
2013 <tr>
2014 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2015 <td class='base'>$Lang::tr{'dh key warn'}</td>
4c962356 2016 </tr>
49abe7af
EK
2017 <tr>
2018 <td class='base'>$Lang::tr{'dh key warn1'}</td>
4c962356 2019 </tr>
49abe7af
EK
2020 <tr><td colspan='2'><br></td></tr>
2021 <tr>
2022 </table>
4c962356 2023
49abe7af 2024 <table width='100%'>
4c962356 2025 <tr><td colspan='4'><hr></td></tr>
e3edceeb 2026 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
2027 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2028 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2029 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
2030 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2031 <td colspan='2'>&nbsp;</td></tr>
2032 <tr><td>&nbsp;</td>
2033 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2034 <td colspan='2'>&nbsp;</td></tr>
2035 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2036 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 2037 </tr>
6e13d0a5
MT
2038 </form></table>
2039END
2040 ;
2041 &Header::closebox();
4c962356 2042 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2043 &Header::closebigbox();
2044 &Header::closepage();
2045 exit(0)
2046 }
2047
2048 ROOTCERT_SUCCESS:
2049 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2050# if ($vpnsettings{'ENABLED'} eq 'on' ||
2051# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2052# system('/usr/local/bin/ipsecctrl', 'S');
2053# }
6e13d0a5
MT
2054
2055###
2056### Enable/Disable connection
2057###
ce9abb66
AH
2058
2059###
7c1d9faf 2060# m.a.d net2net
ce9abb66
AH
2061###
2062
6e13d0a5 2063}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
c6c9630e
MT
2064
2065 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2066 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
2067# my $n2nactive = '';
2068 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2069
6e13d0a5 2070 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2071 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2072 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2073 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2074
8c877a82 2075 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2076 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2077 &writecollectdconf();
8c877a82
AM
2078 }
2079 } else {
ce9abb66 2080
8c877a82
AM
2081 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2082 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2083
8c877a82 2084 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2085 if ($n2nactive ne '') {
2086 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2087 &writecollectdconf();
2088 }
ce9abb66 2089
8c877a82 2090 } else {
775b4494 2091 $errormessage = $Lang::tr{'invalid key'};
8c877a82 2092 }
775b4494 2093 }
ce9abb66 2094 }
6e13d0a5
MT
2095
2096###
2097### Download OpenVPN client package
2098###
ce9abb66
AH
2099
2100
6e13d0a5
MT
2101} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2102 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2103 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2104 my $file = '';
2105 my $clientovpn = '';
2106 my @fileholder;
2107 my $tempdir = tempdir( CLEANUP => 1 );
2108 my $zippath = "$tempdir/";
ce9abb66
AH
2109
2110###
7c1d9faf
AH
2111# m.a.d net2net
2112###
ce9abb66
AH
2113
2114if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2115
2116 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2117 my $zippathname = "$zippath$zipname";
2118 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2119 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2120 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 2121 my $tunmtu = '';
7c1d9faf 2122 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2123 my $n2nfragment = '';
ce9abb66
AH
2124
2125 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2126 flock CLIENTCONF, 2;
2127
2128 my $zip = Archive::Zip->new();
7c1d9faf 2129 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2130 print CLIENTCONF "# \n";
b278daf3 2131 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2132 print CLIENTCONF "user nobody\n";
2133 print CLIENTCONF "group nobody\n";
2134 print CLIENTCONF "persist-tun\n";
2135 print CLIENTCONF "persist-key\n";
7c1d9faf 2136 print CLIENTCONF "script-security 2\n";
60f396d7 2137 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2138 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2139 print CLIENTCONF "float\n";
60f396d7 2140 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 2141 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
b278daf3 2142 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2143 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
b278daf3 2144 print CLIENTCONF "# tun Device\n";
79e7688b 2145 print CLIENTCONF "dev tun\n";
35a21a25
AM
2146 print CLIENTCONF "#Logfile for statistics\n";
2147 print CLIENTCONF "status-version 1\n";
2148 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 2149 print CLIENTCONF "# Port and Protokoll\n";
ce9abb66 2150 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
60f396d7
AH
2151
2152 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2153 print CLIENTCONF "proto tcp-client\n";
2154 print CLIENTCONF "# Packet size\n";
d96c89eb 2155 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2156 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2157 }
60f396d7
AH
2158
2159 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2160 print CLIENTCONF "proto udp\n";
2161 print CLIENTCONF "# Paketsize\n";
2162 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2163 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2164 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
60f396d7 2165 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
d96c89eb 2166 }
1647059d
SS
2167 if (($confighash{$cgiparams{'KEY'}}[38] eq 'yes') ||
2168 ($confighash{$cgiparams{'KEY'}}[38] eq 'maybe') ||
2169 ($confighash{$cgiparams{'KEY'}}[38] eq 'no' )) {
2ee746be
SS
2170 if (($confighash{$cgiparams{'KEY'}}[23] ne 'on') || ($confighash{$cgiparams{'KEY'}}[24] eq '')) {
2171 if ($tunmtu eq '1500' ) {
350f2980 2172 print CLIENTCONF "mtu-disc $confighash{$cgiparams{'KEY'}}[38]\n";
2ee746be
SS
2173 }
2174 }
2175 }
54fd0535 2176 print CLIENTCONF "ns-cert-type server\n";
ce9abb66
AH
2177 print CLIENTCONF "# Auth. Client\n";
2178 print CLIENTCONF "tls-client\n";
49abe7af 2179 print CLIENTCONF "# Cipher\n";
4c962356 2180 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
ce9abb66
AH
2181 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2182 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2183 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af
EK
2184 }
2185 if ($confighash{$cgiparams{'KEY'}}[39] eq '') {
2186 print CLIENTCONF "# HMAC algorithm\n";
2187 print CLIENTCONF "auth SHA1\n";
2188 } else {
2189 print CLIENTCONF "# HMAC algorithm\n";
2190 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2191 }
4c962356 2192 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2193 print CLIENTCONF "# Enable Compression\n";
66298ef2 2194 print CLIENTCONF "comp-lzo\n";
b278daf3 2195 }
ce9abb66
AH
2196 print CLIENTCONF "# Debug Level\n";
2197 print CLIENTCONF "verb 3\n";
b278daf3 2198 print CLIENTCONF "# Tunnel check\n";
ce9abb66 2199 print CLIENTCONF "keepalive 10 60\n";
b278daf3 2200 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
2201 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2202 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
b278daf3 2203 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2204 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2205 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2206 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
531f0835 2207
ce9abb66
AH
2208
2209 close(CLIENTCONF);
2210
2211 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2212 my $status = $zip->writeToFileNamed($zippathname);
2213
2214 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2215 @fileholder = <DLFILE>;
2216 print "Content-Type:application/x-download\n";
2217 print "Content-Disposition:attachment;filename=$zipname\n\n";
2218 print @fileholder;
2219 exit (0);
2220}
2221else
2222{
2223 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2224 my $zippathname = "$zippath$zipname";
2225 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2226
2227###
7c1d9faf 2228# m.a.d net2net
ce9abb66
AH
2229###
2230
c6c9630e 2231 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5
MT
2232 flock CLIENTCONF, 2;
2233
2234 my $zip = Archive::Zip->new();
2235
8c877a82 2236 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2237 print CLIENTCONF "tls-client\r\n";
2238 print CLIENTCONF "client\r\n";
4f6e3ae3 2239 print CLIENTCONF "nobind\r\n";
79e7688b 2240 print CLIENTCONF "dev tun\r\n";
c6c9630e 2241 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2ee746be
SS
2242
2243 # Check if we are using fragment, mssfix or mtu-disc and set MTU to 1500
2244 # or use configured value.
2245 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
79e7688b 2246 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2247 elsif ($vpnsettings{MSSFIX} eq 'on')
79e7688b 2248 { print CLIENTCONF "tun-mtu 1500\r\n"; }
1647059d
SS
2249 elsif (($vpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
2250 ($vpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
2251 ($vpnsettings{'PMTU_DISCOVERY'} eq 'no' ))
79e7688b 2252 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2253 else
79e7688b 2254 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2ee746be 2255
6e13d0a5
MT
2256 if ( $vpnsettings{'ENABLED'} eq 'on'){
2257 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
c6c9630e
MT
2258 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2259 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2260 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2261 }
2262 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2263 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2264 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2265 }
2266 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2267 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2268 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2269 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2270 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2271 }
2272 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2273 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5
MT
2274 }
2275
71af643c
MT
2276 my $file_crt = new File::Temp( UNLINK => 1 );
2277 my $file_key = new File::Temp( UNLINK => 1 );
b22d8aaf 2278 my $include_certs = 0;
71af643c 2279
6e13d0a5 2280 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c 2281 if ($cgiparams{'MODE'} eq 'insecure') {
b22d8aaf
MT
2282 $include_certs = 1;
2283
71af643c 2284 # Add the CA
b22d8aaf 2285 print CLIENTCONF ";ca cacert.pem\r\n";
71af643c
MT
2286 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2287
2288 # Extract the certificate
2289 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2290 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2291 if ($?) {
2292 die "openssl error: $?";
2293 }
2294
2295 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
b22d8aaf 2296 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
71af643c
MT
2297
2298 # Extract the key
2299 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2300 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2301 if ($?) {
2302 die "openssl error: $?";
2303 }
2304
2305 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
b22d8aaf 2306 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
71af643c
MT
2307 } else {
2308 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2309 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2310 }
6e13d0a5 2311 } else {
c6c9630e
MT
2312 print CLIENTCONF "ca cacert.pem\r\n";
2313 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2314 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2315 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2316 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2317 }
2318 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af
EK
2319 if ($vpnsettings{'DAUTH'} eq '') {
2320 print CLIENTCONF "";
2321 } else {
2322 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2323 }
2324 if ($vpnsettings{'TLSAUTH'} eq 'on') {
b22d8aaf
MT
2325 if ($cgiparams{'MODE'} eq 'insecure') {
2326 print CLIENTCONF ";";
2327 }
4be45949
EK
2328 print CLIENTCONF "tls-auth ta.key\r\n";
2329 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2330 }
6e13d0a5
MT
2331 if ($vpnsettings{DCOMPLZO} eq 'on') {
2332 print CLIENTCONF "comp-lzo\r\n";
2333 }
2334 print CLIENTCONF "verb 3\r\n";
2335 print CLIENTCONF "ns-cert-type server\r\n";
964700d4 2336 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
a79fa1d6
JPT
2337 if ($vpnsettings{MSSFIX} eq 'on') {
2338 print CLIENTCONF "mssfix\r\n";
2339 }
74225cce 2340 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2341 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2342 }
1647059d
SS
2343
2344 # Check if a valid operating mode has been choosen and use it.
2345 if (($vpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
2346 ($vpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
2347 ($vpnsettings{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be 2348 if(($vpnsettings{MSSFIX} ne 'on') || ($vpnsettings{FRAGMENT} eq '')) {
4f6e3ae3 2349 print CLIENTCONF "mtu-disc $vpnsettings{'PMTU_DISCOVERY'}\r\n";
2ee746be
SS
2350 }
2351 }
b22d8aaf
MT
2352
2353 if ($include_certs) {
2354 print CLIENTCONF "\r\n";
2355
2356 # CA
2357 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2358 print CLIENTCONF "<ca>\r\n";
2359 while (<FILE>) {
2360 chomp($_);
2361 print CLIENTCONF "$_\r\n";
2362 }
2363 print CLIENTCONF "</ca>\r\n\r\n";
2364 close(FILE);
2365
2366 # Cert
2367 open(FILE, "<$file_crt");
2368 print CLIENTCONF "<cert>\r\n";
2369 while (<FILE>) {
2370 chomp($_);
2371 print CLIENTCONF "$_\r\n";
2372 }
2373 print CLIENTCONF "</cert>\r\n\r\n";
2374 close(FILE);
2375
2376 # Key
2377 open(FILE, "<$file_key");
2378 print CLIENTCONF "<key>\r\n";
2379 while (<FILE>) {
2380 chomp($_);
2381 print CLIENTCONF "$_\r\n";
2382 }
2383 print CLIENTCONF "</key>\r\n\r\n";
2384 close(FILE);
2385
2386 # TLS auth
2387 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2388 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2389 print CLIENTCONF "<tls-auth>\r\n";
2390 while (<FILE>) {
2391 chomp($_);
2392 print CLIENTCONF "$_\r\n";
2393 }
2394 print CLIENTCONF "</tls-auth>\r\n\r\n";
2395 close(FILE);
2396 }
2397 }
2398
ffbe77c8
EK
2399 # Print client.conf.local if entries exist to client.ovpn
2400 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2401 open (LCC, "$local_clientconf");
2402 print CLIENTCONF "\n#---------------------------\n";
2403 print CLIENTCONF "# Start of custom directives\n";
2404 print CLIENTCONF "# from client.conf.local\n";
2405 print CLIENTCONF "#---------------------------\n\n";
2406 while (<LCC>) {
2407 print CLIENTCONF $_;
2408 }
2409 print CLIENTCONF "\n#---------------------------\n";
2410 print CLIENTCONF "# End of custom directives\n";
2411 print CLIENTCONF "#---------------------------\n\n";
2412 close (LCC);
2413 }
6e13d0a5 2414 close(CLIENTCONF);
ce9abb66 2415
6e13d0a5
MT
2416 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2417 my $status = $zip->writeToFileNamed($zippathname);
2418
2419 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2420 @fileholder = <DLFILE>;
2421 print "Content-Type:application/x-download\n";
2422 print "Content-Disposition:attachment;filename=$zipname\n\n";
2423 print @fileholder;
2424 exit (0);
ce9abb66
AH
2425 }
2426
2427
2428
6e13d0a5
MT
2429###
2430### Remove connection
2431###
ce9abb66
AH
2432
2433
6e13d0a5 2434} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2435 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2436 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2437
323be7c4 2438 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2439 # Revoke certificate if certificate was deleted and rewrite the CRL
323be7c4 2440 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
fde9c9dd 2441 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
ce9abb66
AH
2442
2443###
7c1d9faf 2444# m.a.d net2net
ce9abb66 2445###
7c1d9faf 2446
323be7c4 2447 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90
MT
2448 # Stop the N2N connection before it is removed
2449 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2450
323be7c4
AM
2451 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2452 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2453 unlink ($certfile);
2454 unlink ($conffile);
8e6a8fd5 2455
323be7c4
AM
2456 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2457 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2458 }
323be7c4 2459 }
ce9abb66 2460
323be7c4
AM
2461 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2462 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2463
2464# A.Marx CCD delete ccd files and routes
2465
323be7c4
AM
2466 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2467 {
2468 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2469 }
e81be1e1 2470
323be7c4
AM
2471 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2472 foreach my $key (keys %ccdroutehash) {
2473 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2474 delete $ccdroutehash{$key};
2475 }
8c877a82 2476 }
323be7c4 2477 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 2478
323be7c4
AM
2479 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2480 foreach my $key (keys %ccdroute2hash) {
2481 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2482 delete $ccdroute2hash{$key};
2483 }
2484 }
2485 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2486 &writeserverconf;
8c877a82 2487
323be7c4
AM
2488# CCD end
2489 # Update collectd configuration and delete all RRD files of the removed connection
2490 &writecollectdconf();
2491 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2492
323be7c4
AM
2493 delete $confighash{$cgiparams{'KEY'}};
2494 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2495 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2496
2497 } else {
2498 $errormessage = $Lang::tr{'invalid key'};
2499 }
b2e75449 2500 &General::firewall_reload();
ce9abb66 2501
6e13d0a5
MT
2502###
2503### Download PKCS12 file
2504###
2505} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2506 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2507
2508 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2509 print "Content-Type: application/octet-stream\r\n\r\n";
2510 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2511 exit (0);
2512
2513###
2514### Display certificate
2515###
2516} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2517 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2518
2519 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2520 &Header::showhttpheaders();
4c962356 2521 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2522 &Header::openbigbox('100%', 'LEFT', '', '');
2523 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2524 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2525 $output = &Header::cleanhtml($output,"y");
2526 print "<pre>$output</pre>\n";
2527 &Header::closebox();
2528 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2529 &Header::closebigbox();
2530 &Header::closepage();
2531 exit(0);
6e13d0a5 2532 }
4c962356
EK
2533
2534###
2535### Display Diffie-Hellman key
2536###
2537} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2538
2539 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
49abe7af 2540 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2541 } else {
2542 &Header::showhttpheaders();
2543 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2544 &Header::openbigbox('100%', 'LEFT', '', '');
2545 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2546 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2547 $output = &Header::cleanhtml($output,"y");
2548 print "<pre>$output</pre>\n";
2549 &Header::closebox();
2550 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2551 &Header::closebigbox();
2552 &Header::closepage();
2553 exit(0);
2554 }
2555
fd5ccb2d
EK
2556###
2557### Display tls-auth key
2558###
2559} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2560
2561 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2562 $errormessage = $Lang::tr{'not present'};
2563 } else {
2564 &Header::showhttpheaders();
2565 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2566 &Header::openbigbox('100%', 'LEFT', '', '');
2567 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2568 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2569 $output = &Header::cleanhtml($output,"y");
2570 print "<pre>$output</pre>\n";
2571 &Header::closebox();
2572 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2573 &Header::closebigbox();
2574 &Header::closepage();
2575 exit(0);
2576 }
2577
6e13d0a5
MT
2578###
2579### Display Certificate Revoke List
2580###
2581} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2582# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2583
49abe7af
EK
2584 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2585 $errormessage = $Lang::tr{'not present'};
2586 } else {
b2e75449
MT
2587 &Header::showhttpheaders();
2588 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2589 &Header::openbigbox('100%', 'LEFT', '', '');
2590 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2591 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2592 $output = &Header::cleanhtml($output,"y");
2593 print "<pre>$output</pre>\n";
2594 &Header::closebox();
2595 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2596 &Header::closebigbox();
2597 &Header::closepage();
2598 exit(0);
6e13d0a5
MT
2599 }
2600
2601###
2602### Advanced Server Settings
2603###
2604
2605} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2606 %cgiparams = ();
2607 %cahash = ();
2608 %confighash = ();
8c877a82 2609 my $disabled;
6e13d0a5 2610 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2611 read_routepushfile;
8c877a82
AM
2612
2613
c6c9630e
MT
2614# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2615# $cgiparams{'CLIENT2CLIENT'} = 'on';
2616# }
6e13d0a5
MT
2617ADV_ERROR:
2618 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2619 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2620 }
6e13d0a5 2621 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2622 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2623 }
2624 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2625 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2626 }
2627 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2628 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2629 }
92b87e17 2630 if ($cgiparams{'PMTU_DISCOVERY'} eq '') {
4c962356
EK
2631 $cgiparams{'PMTU_DISCOVERY'} = 'off';
2632 }
2633 if ($cgiparams{'DAUTH'} eq '') {
70900745 2634 $cgiparams{'DAUTH'} = 'SHA512';
92b87e17 2635 }
f527e53f 2636 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2637 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2638 }
6e13d0a5
MT
2639 $checked{'CLIENT2CLIENT'}{'off'} = '';
2640 $checked{'CLIENT2CLIENT'}{'on'} = '';
2641 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2642 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2643 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2644 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
ffbe77c8
EK
2645 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2646 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2647 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2648 $checked{'MSSFIX'}{'off'} = '';
2649 $checked{'MSSFIX'}{'on'} = '';
2650 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2ee746be 2651 $checked{'PMTU_DISCOVERY'}{$cgiparams{'PMTU_DISCOVERY'}} = 'checked=\'checked\'';
49abe7af 2652 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2653 $selected{'LOG_VERB'}{'1'} = '';
2654 $selected{'LOG_VERB'}{'2'} = '';
2655 $selected{'LOG_VERB'}{'3'} = '';
2656 $selected{'LOG_VERB'}{'4'} = '';
2657 $selected{'LOG_VERB'}{'5'} = '';
2658 $selected{'LOG_VERB'}{'6'} = '';
2659 $selected{'LOG_VERB'}{'7'} = '';
2660 $selected{'LOG_VERB'}{'8'} = '';
2661 $selected{'LOG_VERB'}{'9'} = '';
2662 $selected{'LOG_VERB'}{'10'} = '';
2663 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2664 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
4c962356
EK
2665 $selected{'DAUTH'}{'whirlpool'} = '';
2666 $selected{'DAUTH'}{'SHA512'} = '';
2667 $selected{'DAUTH'}{'SHA384'} = '';
2668 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
2669 $selected{'DAUTH'}{'SHA1'} = '';
2670 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
49abe7af
EK
2671 $checked{'TLSAUTH'}{'off'} = '';
2672 $checked{'TLSAUTH'}{'on'} = '';
2673 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
f527e53f 2674
6e13d0a5
MT
2675 &Header::showhttpheaders();
2676 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2677 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2678 if ($errormessage) {
c6c9630e
MT
2679 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2680 print "<class name='base'>$errormessage\n";
2681 print "&nbsp;</class>\n";
2682 &Header::closebox();
6e13d0a5
MT
2683 }
2684 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2685 print <<END;
b376fae4 2686 <form method='post' enctype='multipart/form-data'>
b2e75449 2687<table width='100%' border=0>
4c962356
EK
2688 <tr>
2689 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2690 </tr>
2691 <tr>
4c962356 2692 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
6e13d0a5
MT
2693 </tr>
2694 <tr>
4c962356 2695 <td class='base'>Domain</td>
8c877a82 2696 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5
MT
2697 </tr>
2698 <tr>
4c962356
EK
2699 <td class='base'>DNS</td>
2700 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
6e13d0a5
MT
2701 </tr>
2702 <tr>
4c962356
EK
2703 <td class='base'>WINS</td>
2704 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2705 </tr>
54fd0535 2706 <tr>
4c962356 2707 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535
MT
2708 </tr>
2709 <tr>
4c962356
EK
2710 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2711 <td colspan='2'>
2712 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2713END
2714;
2715
2716if ($cgiparams{'ROUTES_PUSH'} ne '')
2717{
2718 print $cgiparams{'ROUTES_PUSH'};
2719}
2720
8c877a82 2721print <<END;
54fd0535
MT
2722</textarea></td>
2723</tr>
6e13d0a5
MT
2724 </tr>
2725</table>
2726<hr size='1'>
4c962356 2727<table width='100%'>
ffbe77c8 2728 <tr>
4c962356 2729 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2730 </tr>
2731
2732 <tr>
4c962356 2733 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
ffbe77c8
EK
2734 </tr>
2735
2736 <tr>
4c962356
EK
2737 <td class='base'>Client-To-Client</td>
2738 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2739 </tr>
2740
2741 <tr>
4c962356
EK
2742 <td class='base'>Redirect-Gateway def1</td>
2743 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2744 </tr>
2745
4c962356 2746 <tr>
ffbe77c8
EK
2747 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2748 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2749 <td>$Lang::tr{'openvpn default'}: off</td>
2750 </tr>
2751
2752 <tr>
2753 <td class='base'>mssfix</td>
2754 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2755 <td>$Lang::tr{'openvpn default'}: off</td>
2756 </tr>
2757
4c962356 2758 <tr>
ffbe77c8
EK
2759 <td class='base'>fragment <br></td>
2760 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2761 </tr>
2762
2763
2764 <tr>
2765 <td class='base'>Max-Clients</td>
2766 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2767 </tr>
2768 <tr>
2769 <td class='base'>Keepalive <br />
2770 (ping/ping-restart)</td>
2771 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2772 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2773 </tr>
2ee746be
SS
2774
2775 <tr>
2776 <td class='base'>$Lang::tr{'ovpn mtu-disc'}</td>
2777 <td><input type='radio' name='PMTU_DISCOVERY' value='yes' $checked{'PMTU_DISCOVERY'}{'yes'} /> $Lang::tr{'ovpn mtu-disc yes'}</td>
2778 <td><input type='radio' name='PMTU_DISCOVERY' value='maybe' $checked{'PMTU_DISCOVERY'}{'maybe'} /> $Lang::tr{'ovpn mtu-disc maybe'}</td>
2779 <td><input type='radio' name='PMTU_DISCOVERY' value='no' $checked{'PMTU_DISCOVERY'}{'no'} /> $Lang::tr{'ovpn mtu-disc no'}</td>
2780 <td><input type='radio' name='PMTU_DISCOVERY' value='off' $checked{'PMTU_DISCOVERY'}{'off'} /> $Lang::tr{'ovpn mtu-disc off'}</td>
2781 </tr>
a79fa1d6
JPT
2782</table>
2783
a79fa1d6 2784<hr size='1'>
4c962356 2785<table width='100%'>
a79fa1d6 2786 <tr>
49abe7af 2787 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2788 </tr>
2789 <tr>
49abe7af 2790 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2791 </tr>
2792
2793 <tr><td class='base'>VERB</td>
2794 <td><select name='LOG_VERB'>
49abe7af
EK
2795 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2796 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2797 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2798 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2799 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2800 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2801 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2802 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2803 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2804 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2805 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2806 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2807 </td></select>
2808 </table>
4c962356 2809
6e13d0a5 2810<hr size='1'>
4c962356 2811<table width='100%'>
6e13d0a5 2812 <tr>
4c962356
EK
2813 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2814 </tr>
2815 <tr>
2816 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
6e13d0a5 2817 </tr>
4c962356
EK
2818 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2819 <td><select name='DAUTH'>
b2e75449
MT
2820 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2821 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2822 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2823 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 2824 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
2825 </select>
2826 </td>
040b8b0c 2827 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
49abe7af 2828 </tr>
6e13d0a5 2829</table>
49abe7af
EK
2830
2831<table width='100%'>
6e13d0a5 2832 <tr>
49abe7af 2833 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
6e13d0a5 2834 </tr>
4c962356 2835
6e13d0a5 2836 <tr>
49abe7af
EK
2837 <td class='base'>HMAC tls-auth</td>
2838 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2839 </tr>
2840 </table><hr>
8c877a82
AM
2841END
2842
2843if ( -e "/var/run/openvpn.pid"){
2844print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2845 $Lang::tr{'server restart'}<br><br>
2846 <hr>";
49abe7af 2847 print<<END;
52d08bcb
AM
2848<table width='100%'>
2849<tr>
2850 <td>&nbsp;</td>
2851 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2852 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2853 <td>&nbsp;</td>
2854</tr>
2855</table>
2856</form>
2857END
2858;
2859
2860
2861}else{
8c877a82 2862
49abe7af 2863 print<<END;
6e13d0a5
MT
2864<table width='100%'>
2865<tr>
2866 <td>&nbsp;</td>
2867 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2868 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2869 <td>&nbsp;</td>
2870</tr>
2871</table>
2872</form>
2873END
2874;
52d08bcb 2875}
6e13d0a5 2876 &Header::closebox();
c6c9630e 2877# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2878 &Header::closebigbox();
2879 &Header::closepage();
2880 exit(0);
2881
8c877a82
AM
2882
2883# A.Marx CCD Add,delete or edit CCD net
2884
2885} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2886 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2887 $cgiparams{'ACTION'} eq "kill" ||
2888 $cgiparams{'ACTION'} eq "edit" ||
2889 $cgiparams{'ACTION'} eq 'editsave'){
2890 &Header::showhttpheaders();
2891 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2892 &Header::openbigbox('100%', 'LEFT', '', '');
2893
2894 if ($cgiparams{'ACTION'} eq "kill"){
2895 &delccdnet($cgiparams{'net'});
2896 }
2897
2898 if ($cgiparams{'ACTION'} eq 'editsave'){
2899 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2900 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2901 $cgiparams{'ccdname'}='';
2902 $cgiparams{'ccdsubnet'}='';
8c877a82
AM
2903 }
2904
2905 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2906 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2907 }
2908 if ($errormessage) {
2909 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2910 print "<class name='base'>$errormessage";
2911 print "&nbsp;</class>";
2912 &Header::closebox();
2913 }
2914if ($cgiparams{'ACTION'} eq "edit"){
2915
2916 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2917
49abe7af 2918 print <<END;
631b67b7 2919 <table width='100%' border='0'>
8c877a82
AM
2920 <tr><form method='post'>
2921 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2922 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2923 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2924 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2925 </td></tr>
2926 </table></form>
2927END
2928;
2929 &Header::closebox();
2930
2931 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2932 print <<END;
8c877a82
AM
2933 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2934 <tr>
2935 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2936END
2937;
2938}
2939else{
2940 if (! -e "/var/run/openvpn.pid"){
2941 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2942 print <<END;
8c877a82
AM
2943 <table width='100%' border='0'>
2944 <tr><form method='post'>
2945 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2946 <tr>
2947 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2948 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2949 <tr><td colspan=4><hr /></td></tr><tr>
2950 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2951 </table></form>
2952END
2953
2954 &Header::closebox();
2955}
2956 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2957 if ( -e "/var/run/openvpn.pid"){
2958 print "<b>$Lang::tr{'attention'}:</b><br>";
2959 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2960 }
2961
4c962356 2962 print <<END;
99bfa85c 2963 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2964 <tr>
2965 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2966END
2967;
2968}
2969 my %ccdconfhash=();
2970 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2971 my @ccdconf=();
2972 my $count=0;
df9b48b7 2973 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2974 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2975 $count++;
2976 my $ccdhosts = &hostsinnet($ccdconf[0]);
2977 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2978 else{ print" <tr bgcolor='$color{'color20'}'>";}
2979 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2980 print <<END;
8c877a82 2981 <form method='post' />
1638682b 2982 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2983 <input type='hidden' name='ACTION' value='edit'/>
2984 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2985 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2986 </form></td>
2987 <form method='post' />
2988 <td><input type='hidden' name='ACTION' value='kill'/>
2989 <input type='hidden' name='number' value='$count' />
2990 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 2991 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
2992END
2993;
2994 }
2995 print "</table></form>";
2996 &Header::closebox();
2997 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2998 &Header::closebigbox();
2999 &Header::closepage();
3000 exit(0);
3001
3002#END CCD
3003
6e13d0a5
MT
3004###
3005### Openvpn Connections Statistics
3006###
3007} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
3008 &Header::showhttpheaders();
3009 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3010 &Header::openbigbox('100%', 'LEFT', '', '');
3011 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3012
3013#
3014# <td><b>$Lang::tr{'protocol'}</b></td>
3015# protocol temp removed
4c962356 3016 print <<END;
99bfa85c 3017 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 3018 <tr>
99bfa85c
AM
3019 <th><b>$Lang::tr{'common name'}</b></th>
3020 <th><b>$Lang::tr{'real address'}</b></th>
3021 <th><b>$Lang::tr{'virtual address'}</b></th>
3022 <th><b>$Lang::tr{'loged in at'}</b></th>
3023 <th><b>$Lang::tr{'bytes sent'}</b></th>
3024 <th><b>$Lang::tr{'bytes received'}</b></th>
3025 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
3026 </tr>
3027END
3028;
87fe47e9 3029 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
3030 open(FILE, $filename) or die 'Unable to open config file.';
3031 my @current = <FILE>;
3032 close(FILE);
3033 my @users =();
3034 my $status;
3035 my $uid = 0;
3036 my $cn;
3037 my @match = ();
3038 my $proto = "udp";
3039 my $address;
3040 my %userlookup = ();
3041 foreach my $line (@current)
3042 {
3043 chomp($line);
3044 if ( $line =~ /^Updated,(.+)/){
3045 @match = split( /^Updated,(.+)/, $line);
3046 $status = $match[1];
3047 }
c6c9630e 3048#gian
6e13d0a5
MT
3049 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3050 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3051 if ($match[1] ne "Common Name") {
3052 $cn = $match[1];
3053 $userlookup{$match[2]} = $uid;
3054 $users[$uid]{'CommonName'} = $match[1];
3055 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
3056 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3057 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
3058 $users[$uid]{'Since'} = $match[5];
3059 $users[$uid]{'Proto'} = $proto;
3060 $uid++;
3061 }
3062 }
3063 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3064 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3065 if ($match[1] ne "Virtual Address") {
3066 $address = $match[3];
3067 #find the uid in the lookup table
3068 $uid = $userlookup{$address};
3069 $users[$uid]{'VirtualAddress'} = $match[1];
3070 $users[$uid]{'LastRef'} = $match[4];
3071 }
3072 }
3073 }
3074 my $user2 = @users;
3075 if ($user2 >= 1){
99bfa85c 3076 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3077 if ($idx % 2) {
99bfa85c
AM
3078 print "<tr>";
3079 $col="bgcolor='$color{'color22'}'";
3080 } else {
3081 print "<tr>";
3082 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3083 }
99bfa85c
AM
3084 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3085 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3086 print "<td align='left' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3087 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3088 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3089 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3090 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3091 }
3092 }
6e13d0a5
MT
3093
3094 print "</table>";
49abe7af 3095 print <<END;
6e13d0a5
MT
3096 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3097 <tr><td></td></tr>
3098 <tr><td></td></tr>
3099 <tr><td></td></tr>
3100 <tr><td></td></tr>
3101 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3102 </table>
3103END
3104;
3105 &Header::closebox();
3106 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3107 &Header::closebigbox();
3108 &Header::closepage();
3109 exit(0);
3110
3111###
3112### Download Certificate
3113###
3114} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3115 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3116
6e13d0a5 3117 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3118 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3119 print "Content-Type: application/octet-stream\r\n\r\n";
3120 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3121 exit (0);
3122 }
3123
3124###
3125### Enable/Disable connection
3126###
ce9abb66 3127
c6c9630e
MT
3128} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3129
3130 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3131 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3132
3133 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3134 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3135 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3136 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3137 #&writeserverconf();
3138# if ($vpnsettings{'ENABLED'} eq 'on' ||
3139# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3140# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3141# }
3142 } else {
3143 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3144# if ($vpnsettings{'ENABLED'} eq 'on' ||
3145# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3146# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3147# }
3148 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3149 #&writeserverconf();
3150 }
3151 } else {
3152 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3153 }
3154
3155###
3156### Restart connection
3157###
3158} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3159 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3160 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3161
3162 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3163# if ($vpnsettings{'ENABLED'} eq 'on' ||
3164# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3165# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3166# }
6e13d0a5 3167 } else {
c6c9630e 3168 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3169 }
3170
ce9abb66 3171###
7c1d9faf 3172# m.a.d net2net
ce9abb66
AH
3173###
3174
3175} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3176 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3177 &Header::showhttpheaders();
4c962356 3178 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3179 &Header::openbigbox('100%', 'LEFT', '', '');
3180 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3181
3182if ( -s "${General::swroot}/ovpn/settings") {
3183
49abe7af 3184 print <<END;
ce9abb66 3185 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3186 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3187 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3188 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3189 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3190 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3191 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3192 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3193 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3194 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3195 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3196 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3197 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3198 </form></table>
3199END
3200 ;
8c877a82 3201
ce9abb66 3202
b278daf3 3203} else {
49abe7af 3204 print <<END;
b278daf3 3205 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3206 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3207 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3208 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3209 </form></table>
3210END
3211 ;
3212
3213}
3214
ce9abb66 3215 &Header::closebox();
4c962356 3216 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3217 &Header::closebigbox();
3218 &Header::closepage();
3219 exit (0);
3220
3221###
7c1d9faf 3222# m.a.d net2net
ce9abb66
AH
3223###
3224
3225} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3226
3227 my @firen2nconf;
3228 my @confdetails;
3229 my $uplconffilename ='';
54fd0535 3230 my $uplconffilename2 ='';
ce9abb66 3231 my $uplp12name = '';
54fd0535 3232 my $uplp12name2 = '';
ce9abb66
AH
3233 my @rem_subnet;
3234 my @rem_subnet2;
3235 my @tmposupnet3;
3236 my $key;
54fd0535 3237 my @n2nname;
ce9abb66
AH
3238
3239 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3240
3241# Check if a file is uploaded
3242
3243 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3244 $errormessage = $Lang::tr{'there was no file upload'};
3245 goto N2N_ERROR;
3246 }
3247
3248# Move uploaded IPfire n2n package to temporary file
3249
3250 (my $fh, my $filename) = tempfile( );
3251 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3252 $errormessage = $!;
3253 goto N2N_ERROR;
3254 }
3255
3256 my $zip = Archive::Zip->new();
3257 my $zipName = $filename;
3258 my $status = $zip->read( $zipName );
3259 if ($status != AZ_OK) {
3260 $errormessage = "Read of $zipName failed\n";
3261 goto N2N_ERROR;
3262 }
3263
3264 my $tempdir = tempdir( CLEANUP => 1 );
3265 my @files = $zip->memberNames();
3266 for(@files) {
3267 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3268 }
3269 my $countfiles = @files;
3270
3271# Check if we have not more then 2 files
3272
3273 if ( $countfiles == 2){
3274 foreach (@files){
3275 if ( $_ =~ /.conf$/){
3276 $uplconffilename = $_;
3277 }
3278 if ( $_ =~ /.p12$/){
3279 $uplp12name = $_;
3280 }
3281 }
3282 if (($uplconffilename eq '') || ($uplp12name eq '')){
3283 $errormessage = "Either no *.conf or no *.p12 file found\n";
3284 goto N2N_ERROR;
3285 }
3286
3287 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3288 @firen2nconf = <FILE>;
3289 close (FILE);
3290 chomp(@firen2nconf);
ce9abb66
AH
3291 } else {
3292
3293 $errormessage = "Filecount does not match only 2 files are allowed\n";
3294 goto N2N_ERROR;
3295 }
3296
7c1d9faf
AH
3297###
3298# m.a.d net2net
ce9abb66 3299###
54fd0535
MT
3300
3301 if ($cgiparams{'n2nname'} ne ''){
3302
3303 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3304 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3305 $n2nname[0] = $cgiparams{'n2nname'};
3306 my @n2nname2 = split(/\./,$uplconffilename);
3307 $n2nname2[0] =~ s/\n|\r//g;
3308 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3309 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3310 my $input2 = "$n2nname2[0]n2n";
3311 my $output2 = "$n2nname[0]n2n";
3312 my $filename = "$tempdir/$uplconffilename";
3313 open(FILE, "< $filename") or die 'Unable to open config file.';
3314 my @current = <FILE>;
3315 close(FILE);
3316 foreach (@current) {s/$input1/$output1/g;}
3317 foreach (@current) {s/$input2/$output2/g;}
3318 open (OUT, "> $filename") || die 'Unable to open config file.';
3319 print OUT @current;
3320 close OUT;
ce9abb66 3321
54fd0535
MT
3322 }else{
3323 $uplconffilename2 = $uplconffilename;
3324 $uplp12name2 = $uplp12name;
3325 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3326 $n2nname[0] =~ s/\n|\r//g;
54fd0535 3327 }
7c1d9faf
AH
3328 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3329 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3330
7dfcaef0
AM
3331 #Add collectd settings to configfile
3332 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3333 print FILE "# Logfile\n";
3334 print FILE "status-version 1\n";
3335 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3336 close FILE;
3337
54fd0535 3338 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
ce9abb66
AH
3339
3340 if ($? ne 0) {
3341 $errormessage = "*.conf move failed: $!";
3342 unlink ($filename);
3343 goto N2N_ERROR;
3344 }
3345
54fd0535 3346 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
b278daf3
AH
3347 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3348
ce9abb66
AH
3349 if ($? ne 0) {
3350 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3351 unlink ($filename);
3352 goto N2N_ERROR;
3353 }
3354
3355my $complzoactive;
d96c89eb 3356my $mssfixactive;
4c962356 3357my $authactive;
d96c89eb 3358my $n2nfragment;
4c962356 3359my @n2nmtudisc = split(/ /, (grep { /^mtu-disc/ } @firen2nconf)[0]);
60f396d7 3360my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3361my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3362my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3363my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3364my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3365if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3366my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3367if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3368#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3369my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3370my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3371my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3372my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3373my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3374my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3375my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3376my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3377my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3378
ce9abb66
AH
3379###
3380# m.a.d delete CR and LF from arrays for this chomp doesnt work
3381###
3382
ce9abb66 3383$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3384$n2novpnsub[0] =~ s/\n|\r//g;
3385$n2novpnsub[1] =~ s/\n|\r//g;
3386$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3387$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3388$n2nport[1] =~ s/\n|\r//g;
3389$n2ntunmtu[1] =~ s/\n|\r//g;
3390$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3391$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3392$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3393$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3394$n2nmgmt[2] =~ s/\n|\r//g;
2ee746be 3395$n2nmtudisc[1] =~ s/\n|\r//g;
4c962356
EK
3396$n2ncipher[1] =~ s/\n|\r//g;
3397$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3398chomp ($complzoactive);
d96c89eb 3399chomp ($mssfixactive);
ce9abb66
AH
3400
3401###
7c1d9faf 3402# m.a.d net2net
ce9abb66
AH
3403###
3404
3405###
3406# Check if there is no other entry with this name
3407###
3408
3409 foreach my $dkey (keys %confighash) {
3410 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3411 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3412 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3413 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3414 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
ce9abb66
AH
3415 goto N2N_ERROR;
3416 }
3417 }
3418
d96c89eb
AH
3419###
3420# Check if OpenVPN Subnet is valid
3421###
3422
3423foreach my $dkey (keys %confighash) {
3424 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3425 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3426 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3427 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3428 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3429 goto N2N_ERROR;
3430 }
3431 }
3432
3433###
4c962356 3434# Check if Dest Port is vaild
d96c89eb
AH
3435###
3436
3437foreach my $dkey (keys %confighash) {
3438 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3439 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3440 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3441 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3442 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3443 goto N2N_ERROR;
3444 }
3445 }
3446
3447
3448
ce9abb66
AH
3449 $key = &General::findhasharraykey (\%confighash);
3450
49abe7af 3451 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3452
ce9abb66
AH
3453 $confighash{$key}[0] = 'off';
3454 $confighash{$key}[1] = $n2nname[0];
350f2980 3455 $confighash{$key}[2] = $n2nname[0];
ce9abb66
AH
3456 $confighash{$key}[3] = 'net';
3457 $confighash{$key}[4] = 'cert';
3458 $confighash{$key}[6] = 'client';
3459 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980
SS
3460 $confighash{$key}[10] = $n2nremote[1];
3461 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3462 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3463 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3464 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3465 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3466 $confighash{$key}[26] = 'red';
350f2980
SS
3467 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3468 $confighash{$key}[28] = $n2nproto[0];
3469 $confighash{$key}[29] = $n2nport[1];
3470 $confighash{$key}[30] = $complzoactive;
3471 $confighash{$key}[31] = $n2ntunmtu[1];
49abe7af 3472 $confighash{$key}[38] = $n2nmtudisc[1];
4c962356
EK
3473 $confighash{$key}[39] = $n2nauth[1];
3474 $confighash{$key}[40] = $n2ncipher[1];
49abe7af 3475 $confighash{$key}[41] = 'disabled';
ce9abb66
AH
3476
3477 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
d96c89eb 3478
ce9abb66
AH
3479 N2N_ERROR:
3480
3481 &Header::showhttpheaders();
3482 &Header::openpage('Validate imported configuration', 1, '');
3483 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3484 if ($errormessage) {
3485 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3486 print "<class name='base'>$errormessage";
3487 print "&nbsp;</class>";
3488 &Header::closebox();
3489
3490 } else
3491 {
3492 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3493 }
3494 if ($errormessage eq ''){
49abe7af 3495 print <<END;
ce9abb66
AH
3496 <!-- ipfire net2net config gui -->
3497 <table width='100%'>
3498 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3499 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3500 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3501 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3502 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3503 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3504 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3505 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3506 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3507 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3508 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3509 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3510 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3511 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
350f2980 3512 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td><td><b>$confighash{$key}[38]</b></td></tr>
54fd0535 3513 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
4c962356
EK
3514 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3515 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
ce9abb66
AH
3516 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3517 </table>
3518END
3519;
3520 &Header::closebox();
3521 }
3522
3523 if ($errormessage) {
3524 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3525 } else {
3526 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3527 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3528 print "<input type='hidden' name='KEY' value='$key' />";
3529 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3530 }
3531 &Header::closebigbox();
3532 &Header::closepage();
4c962356 3533 exit(0);
ce9abb66
AH
3534
3535
3536##
3537### Accept IPFire n2n Package Settings
3538###
3539
3540 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3541
3542###
3543### Discard and Rollback IPFire n2n Package Settings
3544###
3545
3546 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3547
3548 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3549
3550if ($confighash{$cgiparams{'KEY'}}) {
3551
3552 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3553 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3554 unlink ($certfile) or die "Removing $certfile fail: $!";
3555 unlink ($conffile) or die "Removing $conffile fail: $!";
3556 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3557 delete $confighash{$cgiparams{'KEY'}};
3558 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3559
3560 } else {
3561 $errormessage = $Lang::tr{'invalid key'};
3562 }
3563
3564
3565###
7c1d9faf 3566# m.a.d net2net
ce9abb66
AH
3567###
3568
3569
3570###
3571### Adding a new connection
3572###
6e13d0a5
MT
3573} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3574 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3575 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
8c877a82 3576
6e13d0a5
MT
3577 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3578 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3579 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3580
3581 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3582 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3583 $errormessage = $Lang::tr{'invalid key'};
3584 goto VPNCONF_END;
3585 }
4c962356
EK
3586 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3587 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3588 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3589 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3590 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3591 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3592 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3593 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3594 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3595 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3596 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3597 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3598 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3599 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3600 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3601 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3602 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3603 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3604 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3605 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3606 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3607 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3608 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3609 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3610 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3611 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
52d08bcb 3612 $cgiparams{'PMTU_DISCOVERY'} = $confighash{$cgiparams{'KEY'}}[38];
4c962356
EK
3613 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3614 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3615 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
8c877a82 3616 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3617 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
18837a6a 3618
8c877a82 3619#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3620if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3621 my @temp=();
3622 my %ccdroutehash=();
3623 my $keypoint=0;
5068ac38
AM
3624 my $ip;
3625 my $cidr;
8c877a82
AM
3626 if ($cgiparams{'IR'} ne ''){
3627 @temp = split("\n",$cgiparams{'IR'});
3628 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3629 #find key to use
3630 foreach my $key (keys %ccdroutehash) {
3631 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3632 $keypoint=$key;
3633 delete $ccdroutehash{$key};
3634 }else{
3635 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3636 }
3637 }
3638 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3639 my $i=1;
3640 my $val=0;
3641 foreach $val (@temp){
3642 chomp($val);
3643 $val=~s/\s*$//g;
5068ac38 3644 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3645 foreach my $key (keys %ccdroutehash) {
3646 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3647 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3648 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3649 goto VPNCONF_ERROR;
3650 }
3651 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3652 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3653 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3654 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3655 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3656 goto VPNCONF_ERROR;
3657 }
3658
8c877a82
AM
3659 }
3660 }
5068ac38
AM
3661 if (!&General::validipandmask($val)){
3662 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3663 goto VPNCONF_ERROR;
3664 }else{
3665 ($ip,$cidr) = split(/\//,$val);
3666 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3667 $cidr=&General::iporsubtodec($cidr);
3668 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3669
3670 }
8c877a82
AM
3671
3672 #check for existing network IP's
52d08bcb
AM
3673 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3674 {
3675 $errormessage=$Lang::tr{'ccd err green'};
3676 goto VPNCONF_ERROR;
3677 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3678 {
3679 $errormessage=$Lang::tr{'ccd err red'};
3680 goto VPNCONF_ERROR;
3681 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3682 {
3683 $errormessage=$Lang::tr{'ccd err blue'};
3684 goto VPNCONF_ERROR;
3685 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3686 {
3687 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3688 goto VPNCONF_ERROR;
3689 }
52d08bcb 3690
8c877a82
AM
3691 if (&General::validipandmask($val)){
3692 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3693 }else{
3694 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3695 goto VPNCONF_ERROR;
3696 }
3697 $i++;
3698 }
3699 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3700 &writeserverconf;
3701 }else{
3702 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3703 foreach my $key (keys %ccdroutehash) {
3704 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3705 delete $ccdroutehash{$key};
3706 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3707 &writeserverconf;
3708 }
3709 }
3710 }
3711 undef @temp;
3712 #check route field and convert it to decimal
8c877a82
AM
3713 my $val=0;
3714 my $i=1;
8c877a82 3715 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3716 #find key to use
3717 foreach my $key (keys %ccdroute2hash) {
3718 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3719 $keypoint=$key;
3720 delete $ccdroute2hash{$key};
3721 }else{
3722 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3723 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3724 &writeserverconf;
8c877a82 3725 }
52d08bcb
AM
3726 }
3727 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3728 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3729 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3730 my %ownnet=();
3731 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3732 foreach $val (@temp){
3733 chomp($val);
3734 $val=~s/\s*$//g;
3735 if ($val eq $Lang::tr{'green'})
3736 {
3737 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3738 }
3739 if ($val eq $Lang::tr{'blue'})
3740 {
3741 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3742 }
3743 if ($val eq $Lang::tr{'orange'})
3744 {
3745 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3746 }
3747 my ($ip,$cidr) = split (/\//, $val);
3748
3749 if ($val ne $Lang::tr{'ccd none'})
3750 {
8c877a82
AM
3751 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3752 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3753 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3754 if (&General::validipandmask($val)){
3755 $val=$ip."/".&General::iporsubtodec($cidr);
3756 $ccdroute2hash{$keypoint}[$i] = $val;
3757 }else{
3758 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3759 goto VPNCONF_ERROR;
3760 }
52d08bcb
AM
3761 }else{
3762 $ccdroute2hash{$keypoint}[$i]='';
3763 }
3764 $i++;
3765 }
3766 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3767
8c877a82
AM
3768 #check dns1 ip
3769 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3770 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3771 goto VPNCONF_ERROR;
3772 }
3773 #check dns2 ip
3774 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3775 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3776 goto VPNCONF_ERROR;
3777 }
3778 #check wins ip
3779 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3780 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3781 goto VPNCONF_ERROR;
3782 }
52d08bcb 3783}
8c877a82
AM
3784
3785#CCD End
52d08bcb 3786
8c877a82
AM
3787
3788 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
c6c9630e 3789 $errormessage = $Lang::tr{'connection type is invalid'};
b278daf3
AH
3790 if ($cgiparams{'TYPE'} eq 'net') {
3791 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3792 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3793 }
c6c9630e
MT
3794 goto VPNCONF_ERROR;
3795 }
3796
3797
3798 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3799 $errormessage = $Lang::tr{'name must only contain characters'};
b278daf3
AH
3800 if ($cgiparams{'TYPE'} eq 'net') {
3801 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3802 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3803 }
3804 goto VPNCONF_ERROR;
3805 }
c6c9630e
MT
3806
3807 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3808 $errormessage = $Lang::tr{'name is invalid'};
b278daf3
AH
3809 if ($cgiparams{'TYPE'} eq 'net') {
3810 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3811 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3812 }
c6c9630e
MT
3813 goto VPNCONF_ERROR;
3814 }
3815
3816 if (length($cgiparams{'NAME'}) >60) {
3817 $errormessage = $Lang::tr{'name too long'};
b278daf3
AH
3818 if ($cgiparams{'TYPE'} eq 'net') {
3819 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3820 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3821 }
c6c9630e
MT
3822 goto VPNCONF_ERROR;
3823 }
3824
d96c89eb 3825###
7c1d9faf 3826# m.a.d net2net
d96c89eb
AH
3827###
3828
7c1d9faf 3829if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3830 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3831 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3832 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3833 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3834 goto VPNCONF_ERROR;
d96c89eb 3835 }
ab4cf06c
AM
3836 #Bugfix 10357
3837 foreach my $key (sort keys %confighash){
3838 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3839 $errormessage = $Lang::tr{'openvpn destination port used'};
3840 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3841 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ab4cf06c
AM
3842 goto VPNCONF_ERROR;
3843 }
3844 }
3845 if ($cgiparams{'DEST_PORT'} eq '') {
3846 $errormessage = $Lang::tr{'invalid port'};
3847 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3848 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
54fd0535
MT
3849 goto VPNCONF_ERROR;
3850 }
d96c89eb 3851
f48074ba
SS
3852 # Check if the input for the transfer net is valid.
3853 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3854 $errormessage = $Lang::tr{'ccd err invalidnet'};
3855 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3856 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3857 goto VPNCONF_ERROR;
3858 }
3859
d96c89eb 3860 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3861 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3862 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3863 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3864 goto VPNCONF_ERROR;
3865 }
3866
3867 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3868 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3869 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3870 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3871 goto VPNCONF_ERROR;
3872 }
3873
3874 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3875 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3876 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3877 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3878 goto VPNCONF_ERROR;
3879 }
d96c89eb 3880
2ee746be
SS
3881 if ($cgiparams{'PMTU_DISCOVERY'} ne 'off') {
3882 if (($cgiparams{'FRAGMENT'} ne '') || ($cgiparams{'MSSFIX'} eq 'on')) {
3883 $errormessage = $Lang::tr{'ovpn mtu-disc with mssfix or fragment'};
3884 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3885 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3886 goto VPNCONF_ERROR;
3887 }
3888 }
3889
4cdf8b92
SS
3890 if (($cgiparams{'PMTU_DISCOVERY'} ne 'off') && ($cgiparams{'MTU'} ne '1500')) {
3891 $errormessage = $Lang::tr{'ovpn mtu-disc and mtu not 1500'};
3892 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3893 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3894 goto VPNCONF_ERROR;
3895 }
3896
7c1d9faf 3897 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3898 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3899 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3900 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3901 goto VPNCONF_ERROR;
7c1d9faf
AH
3902 }
3903
3904 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3905 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3906 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3907 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3908 goto VPNCONF_ERROR;
7c1d9faf
AH
3909 }
3910
3911 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3912 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3913 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3914 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3915 goto VPNCONF_ERROR;
8c252e6a
EK
3916 }
3917
3918 if ($cgiparams{'DEST_PORT'} <= 1023) {
3919 $errormessage = $Lang::tr{'ovpn port in root range'};
3920 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3921 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3922 goto VPNCONF_ERROR;
3923 }
54fd0535 3924
4c962356 3925 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c252e6a
EK
3926 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3927 }
3928
3929 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3930 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3931 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3932 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3933 goto VPNCONF_ERROR;
b2e75449
MT
3934 }
3935 #Check if remote subnet is used elsewhere
3936 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3937 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3938 if ($warnmessage){
3939 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3940 }
7c1d9faf 3941}
d96c89eb 3942
ce9abb66
AH
3943# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3944# $errormessage = $Lang::tr{'ipfire side is invalid'};
3945# goto VPNCONF_ERROR;
3946# }
3947
c6c9630e
MT
3948 # Check if there is no other entry with this name
3949 if (! $cgiparams{'KEY'}) {
3950 foreach my $key (keys %confighash) {
3951 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3952 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3953 if ($cgiparams{'TYPE'} eq 'net') {
3954 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3955 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3956 }
c6c9630e 3957 goto VPNCONF_ERROR;
6e13d0a5 3958 }
c6c9630e
MT
3959 }
3960 }
3961
c125d8a2 3962 # Check if a remote host/IP has been set for the client.
86228a56
MT
3963 if ($cgiparams{'TYPE'} eq 'net') {
3964 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3965 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3966
86228a56
MT
3967 # Check if this is a N2N connection and drop temporary config.
3968 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3969 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3970
86228a56
MT
3971 goto VPNCONF_ERROR;
3972 }
c125d8a2 3973
86228a56
MT
3974 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3975 if ($cgiparams{'REMOTE'} ne '') {
3976 # Check if the given IP is valid - otherwise check if it is a valid domain.
3977 if (! &General::validip($cgiparams{'REMOTE'})) {
3978 # Check for a valid domain.
3979 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3980 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3981
86228a56
MT
3982 # Check if this is a N2N connection and drop temporary config.
3983 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3984 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3985
86228a56
MT
3986 goto VPNCONF_ERROR;
3987 }
3988 }
6e13d0a5 3989 }
c6c9630e 3990 }
c125d8a2 3991
c6c9630e
MT
3992 if ($cgiparams{'TYPE'} ne 'host') {
3993 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3994 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3995 if ($cgiparams{'TYPE'} eq 'net') {
3996 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3997 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3998 }
c6c9630e
MT
3999 goto VPNCONF_ERROR;}
4000 }
4001 # Check if there is no other entry without IP-address and PSK
4002 if ($cgiparams{'REMOTE'} eq '') {
4003 foreach my $key (keys %confighash) {
4004 if(($cgiparams{'KEY'} ne $key) &&
4005 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
4006 $confighash{$key}[10] eq '') {
4007 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
4008 goto VPNCONF_ERROR;
6e13d0a5 4009 }
c6c9630e
MT
4010 }
4011 }
ce9abb66
AH
4012 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
4013 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
4014 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4015 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4016 goto VPNCONF_ERROR;
ce9abb66 4017 }
c6c9630e
MT
4018
4019 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4020 $errormessage = $Lang::tr{'invalid input'};
4021 goto VPNCONF_ERROR;
4022 }
4023 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4024 $errormessage = $Lang::tr{'invalid input'};
4025 goto VPNCONF_ERROR;
4026 }
4027
4028#fixplausi
4029 if ($cgiparams{'AUTH'} eq 'psk') {
4030# if (! length($cgiparams{'PSK'}) ) {
4031# $errormessage = $Lang::tr{'pre-shared key is too short'};
4032# goto VPNCONF_ERROR;
4033# }
4034# if ($cgiparams{'PSK'} =~ /['",&]/) {
4035# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4036# goto VPNCONF_ERROR;
4037# }
4038 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4039 if ($cgiparams{'KEY'}) {
4040 $errormessage = $Lang::tr{'cant change certificates'};
4041 goto VPNCONF_ERROR;
4042 }
4043 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4044 $errormessage = $Lang::tr{'there was no file upload'};
4045 goto VPNCONF_ERROR;
4046 }
4047
4048 # Move uploaded certificate request to a temporary file
4049 (my $fh, my $filename) = tempfile( );
4050 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4051 $errormessage = $!;
4052 goto VPNCONF_ERROR;
4053 }
6e13d0a5 4054
c6c9630e
MT
4055 # Sign the certificate request and move it
4056 # Sign the host certificate request
f6e12093 4057 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4058 '-batch', '-notext',
4059 '-in', $filename,
4060 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4061 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4062 if ($?) {
4063 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4064 unlink ($filename);
4065 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4066 &newcleanssldatabase();
4067 goto VPNCONF_ERROR;
4068 } else {
4069 unlink ($filename);
4070 &deletebackupcert();
4071 }
4072
4073 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4074 $temp =~ /Subject:.*CN=(.*)[\n]/;
4075 $temp = $1;
4076 $temp =~ s+/Email+, E+;
4077 $temp =~ s/ ST=/ S=/;
4078 $cgiparams{'CERT_NAME'} = $temp;
4079 $cgiparams{'CERT_NAME'} =~ s/,//g;
4080 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4081 if ($cgiparams{'CERT_NAME'} eq '') {
4082 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4083 goto VPNCONF_ERROR;
4084 }
4085 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4086 if ($cgiparams{'KEY'}) {
4087 $errormessage = $Lang::tr{'cant change certificates'};
4088 goto VPNCONF_ERROR;
4089 }
4090 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4091 $errormessage = $Lang::tr{'there was no file upload'};
4092 goto VPNCONF_ERROR;
4093 }
4094 # Move uploaded certificate to a temporary file
4095 (my $fh, my $filename) = tempfile( );
4096 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4097 $errormessage = $!;
4098 goto VPNCONF_ERROR;
4099 }
4100
4101 # Verify the certificate has a valid CA and move it
4102 my $validca = 0;
4103 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4104 if ($test =~ /: OK/) {
4105 $validca = 1;
4106 } else {
4107 foreach my $key (keys %cahash) {
4108 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4109 if ($test =~ /: OK/) {
4110 $validca = 1;
4111 }
6e13d0a5 4112 }
c6c9630e
MT
4113 }
4114 if (! $validca) {
4115 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4116 unlink ($filename);
4117 goto VPNCONF_ERROR;
4118 } else {
4119 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4120 if ($? ne 0) {
4121 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4122 unlink ($filename);
4123 goto VPNCONF_ERROR;
6e13d0a5 4124 }
c6c9630e
MT
4125 }
4126
4127 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4128 $temp =~ /Subject:.*CN=(.*)[\n]/;
4129 $temp = $1;
4130 $temp =~ s+/Email+, E+;
4131 $temp =~ s/ ST=/ S=/;
4132 $cgiparams{'CERT_NAME'} = $temp;
4133 $cgiparams{'CERT_NAME'} =~ s/,//g;
4134 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4135 if ($cgiparams{'CERT_NAME'} eq '') {
4136 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4137 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4138 goto VPNCONF_ERROR;
4139 }
4140 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4141 if ($cgiparams{'KEY'}) {
4142 $errormessage = $Lang::tr{'cant change certificates'};
4143 goto VPNCONF_ERROR;
4144 }
4145 # Validate input since the form was submitted
4146 if (length($cgiparams{'CERT_NAME'}) >60) {
4147 $errormessage = $Lang::tr{'name too long'};
4148 goto VPNCONF_ERROR;
4149 }
194314b2 4150 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4151 $errormessage = $Lang::tr{'invalid input for name'};
4152 goto VPNCONF_ERROR;
4153 }
4154 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4155 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4156 goto VPNCONF_ERROR;
4157 }
4158 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4159 $errormessage = $Lang::tr{'e-mail address too long'};
4160 goto VPNCONF_ERROR;
4161 }
4162 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4163 $errormessage = $Lang::tr{'invalid input for department'};
4164 goto VPNCONF_ERROR;
4165 }
4166 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4167 $errormessage = $Lang::tr{'organization too long'};
4168 goto VPNCONF_ERROR;
4169 }
4170 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4171 $errormessage = $Lang::tr{'invalid input for organization'};
4172 goto VPNCONF_ERROR;
4173 }
4174 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4175 $errormessage = $Lang::tr{'invalid input for city'};
4176 goto VPNCONF_ERROR;
4177 }
4178 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4179 $errormessage = $Lang::tr{'invalid input for state or province'};
4180 goto VPNCONF_ERROR;
4181 }
4182 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4183 $errormessage = $Lang::tr{'invalid input for country'};
4184 goto VPNCONF_ERROR;
4185 }
4186 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4187 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4188 $errormessage = $Lang::tr{'password too short'};
4189 goto VPNCONF_ERROR;
6e13d0a5 4190 }
c6c9630e
MT
4191 }
4192 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4193 $errormessage = $Lang::tr{'passwords do not match'};
4194 goto VPNCONF_ERROR;
4195 }
f4fbb935
EK
4196 if ($cgiparams{'DAYS_VALID'} ne '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4197 $errormessage = $Lang::tr{'invalid input for valid till days'};
4198 goto VPNCONF_ERROR;
4199 }
c6c9630e
MT
4200
4201 # Replace empty strings with a .
4202 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4203 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4204 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4205
4206 # Create the Host certificate request client
4207 my $pid = open(OPENSSL, "|-");
4208 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4209 if ($pid) { # parent
4210 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4211 print OPENSSL "$state\n";
4212 print OPENSSL "$city\n";
4213 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4214 print OPENSSL "$ou\n";
4215 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4216 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4217 print OPENSSL ".\n";
4218 print OPENSSL ".\n";
4219 close (OPENSSL);
4220 if ($?) {
4221 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4222 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4223 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4224 goto VPNCONF_ERROR;
6e13d0a5 4225 }
c6c9630e 4226 } else { # child
badd8c1c 4227 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 4228 '-newkey', 'rsa:2048',
c6c9630e
MT
4229 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4230 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4231 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4232 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4233 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4234 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4235 goto VPNCONF_ERROR;
6e13d0a5 4236 }
c6c9630e
MT
4237 }
4238
4239 # Sign the host certificate request
f6e12093 4240 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4241 '-batch', '-notext',
4242 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4243 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4244 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4245 if ($?) {
4246 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4247 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4248 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4249 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4250 &newcleanssldatabase();
4251 goto VPNCONF_ERROR;
4252 } else {
4253 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4254 &deletebackupcert();
4255 }
4256
4257 # Create the pkcs12 file
4258 system('/usr/bin/openssl', 'pkcs12', '-export',
4259 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4260 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4261 '-name', $cgiparams{'NAME'},
4262 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4263 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4264 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4265 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4266 if ($?) {
4267 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4268 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4269 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4270 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4271 goto VPNCONF_ERROR;
4272 } else {
4273 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4274 }
4275 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4276 ;# Nothing, just editing
4277 } else {
4278 $errormessage = $Lang::tr{'invalid input for authentication method'};
4279 goto VPNCONF_ERROR;
4280 }
4281
4282 # Check if there is no other entry with this common name
4283 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4284 foreach my $key (keys %confighash) {
4285 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4286 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4287 goto VPNCONF_ERROR;
6e13d0a5 4288 }
c6c9630e
MT
4289 }
4290 }
4291
ab4cf06c 4292 # Save the config
c6c9630e 4293 my $key = $cgiparams{'KEY'};
8c877a82 4294
c6c9630e
MT
4295 if (! $key) {
4296 $key = &General::findhasharraykey (\%confighash);
49abe7af 4297 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4298 }
8c877a82
AM
4299 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4300 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4301 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4302 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4303 }
8c877a82
AM
4304
4305 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4306 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4307 $confighash{$key}[4] = 'psk';
4308 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4309 } else {
8c877a82 4310 $confighash{$key}[4] = 'cert';
c6c9630e 4311 }
ce9abb66 4312 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4313 $confighash{$key}[6] = $cgiparams{'SIDE'};
4314 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4315 }
4c962356 4316 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4317 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4318 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4319 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4320 } else {
8c877a82 4321 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4322 }
8c877a82
AM
4323 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4324 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4325 $confighash{$key}[25] = $cgiparams{'REMARK'};
4326 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
c6c9630e 4327# new fields
8c877a82
AM
4328 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4329 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4330 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4331 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4332 $confighash{$key}[31] = $cgiparams{'MTU'};
4333 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4334 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4335 $confighash{$key}[33] = $cgiparams{$name};
4336 $confighash{$key}[34] = $cgiparams{'RG'};
4337 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4338 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4339 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4340 $confighash{$key}[38] = $cgiparams{'PMTU_DISCOVERY'};
4341 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4342 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4343
71af643c
MT
4344 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4345 $confighash{$key}[41] = "no-pass";
4346 }
4347
c6c9630e 4348 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82
AM
4349
4350 if ($cgiparams{'CHECK1'} ){
4351
4352 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4353 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4354 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4355 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4356 }
8c877a82 4357 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4358 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4359 if($cgiparams{'CHECK1'} eq 'dynamic'){
4360 print CCDRWCONF "#This client uses the dynamic pool\n";
4361 }else{
82c809c7 4362 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4363 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4364 }
4365 if ($confighash{$key}[34] eq 'on'){
4366 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4367 print CCDRWCONF "push redirect-gateway\n";
4368 }
52d08bcb 4369 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4370 if ($cgiparams{'IR'} ne ''){
82c809c7 4371 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4372 foreach my $key (keys %ccdroutehash){
4373 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4374 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4375 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4376 print CCDRWCONF "iroute $a $b\n";
4377 }
4378 }
4379 }
4380 }
52d08bcb 4381 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4382 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4383 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4384 foreach my $key (keys %ccdroute2hash){
4385 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4386 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4387 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4388 my %blue=();
4389 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4390 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4391 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4392 my %orange=();
4393 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4394 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4395 }else{
4396 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4397 print CCDRWCONF "push \"route $a $b\"\n";
4398 }
4399 }
4400 }
4401 }
4402 }
4403 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4404 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4405 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4406 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4407 }
4408 if($cgiparams{'CCD_DNS2'} ne ''){
4409 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4410 }
4411 if($cgiparams{'CCD_WINS'} ne ''){
4412 print CCDRWCONF "\n#Client gets this WINS server\n";
4413 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4414 }
4415 close CCDRWCONF;
4416 }
18837a6a
AH
4417
4418###
4419# m.a.d n2n begin
4420###
4421
4422 if ($cgiparams{'TYPE'} eq 'net') {
4423
4424 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4425 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4426
4427 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4428 my $key = $cgiparams{'KEY'};
4429 if (! $key) {
4430 $key = &General::findhasharraykey (\%confighash);
4431 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4432 }
4433 $confighash{$key}[0] = 'on';
4434 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4435
4436 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4437 }
4438 }
4439
4440###
4441# m.a.d n2n end
4442###
4443
c6c9630e
MT
4444 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4445 $cgiparams{'KEY'} = $key;
4446 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4447 }
4448 goto VPNCONF_END;
6e13d0a5 4449 } else {
c6c9630e 4450 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4451###
4452# m.a.d n2n begin
4453###
4454 $cgiparams{'MSSFIX'} = 'on';
4455 $cgiparams{'FRAGMENT'} = '1300';
b228aaf0 4456 $cgiparams{'PMTU_DISCOVERY'} = 'off';
70900745 4457 $cgiparams{'DAUTH'} = 'SHA512';
54fd0535
MT
4458###
4459# m.a.d n2n end
4460###
4c962356 4461 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4462 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4463 $cgiparams{'AUTH'} = 'psk';
4464 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4465 $cgiparams{'AUTH'} = 'certfile';
4466 } else {
6e13d0a5 4467 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4468 }
4469 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4470 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4471 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4472 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4473 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
f4fbb935 4474 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'};
6e13d0a5 4475 }
c6c9630e 4476
6e13d0a5 4477 VPNCONF_ERROR:
6e13d0a5
MT
4478 $checked{'ENABLED'}{'off'} = '';
4479 $checked{'ENABLED'}{'on'} = '';
4480 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4481 $checked{'ENABLED_BLUE'}{'off'} = '';
4482 $checked{'ENABLED_BLUE'}{'on'} = '';
4483 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4484 $checked{'ENABLED_ORANGE'}{'off'} = '';
4485 $checked{'ENABLED_ORANGE'}{'on'} = '';
4486 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4487
4488
6e13d0a5
MT
4489 $checked{'EDIT_ADVANCED'}{'off'} = '';
4490 $checked{'EDIT_ADVANCED'}{'on'} = '';
4491 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4492
6e13d0a5
MT
4493 $selected{'SIDE'}{'server'} = '';
4494 $selected{'SIDE'}{'client'} = '';
4495 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
d96c89eb
AH
4496
4497 $selected{'PROTOCOL'}{'udp'} = '';
4498 $selected{'PROTOCOL'}{'tcp'} = '';
4499 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4500
c6c9630e 4501
6e13d0a5
MT
4502 $checked{'AUTH'}{'psk'} = '';
4503 $checked{'AUTH'}{'certreq'} = '';
4504 $checked{'AUTH'}{'certgen'} = '';
4505 $checked{'AUTH'}{'certfile'} = '';
4506 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4507
6e13d0a5 4508 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
c6c9630e 4509
6e13d0a5
MT
4510 $checked{'COMPLZO'}{'off'} = '';
4511 $checked{'COMPLZO'}{'on'} = '';
4512 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4513
d96c89eb
AH
4514 $checked{'MSSFIX'}{'off'} = '';
4515 $checked{'MSSFIX'}{'on'} = '';
4516 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4517
92b87e17
SS
4518 if ($cgiparams{'PMTU_DISCOVERY'} eq '') {
4519 $cgiparams{'PMTU_DISCOVERY'} = 'off';
4520 }
2ee746be
SS
4521 $checked{'PMTU_DISCOVERY'}{$cgiparams{'PMTU_DISCOVERY'}} = 'checked=\'checked\'';
4522
4c962356
EK
4523 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4524 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4525 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4526 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4527 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4528 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4529 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4530 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4531 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4532 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4533 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4534 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4535 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4536 # If no cipher has been chossen yet, select
4537 # the old default (AES-256-CBC) for compatiblity reasons.
4538 if ($cgiparams{'DCIPHER'} eq '') {
4539 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4540 }
4c962356 4541 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4542 $selected{'DAUTH'}{'whirlpool'} = '';
4543 $selected{'DAUTH'}{'SHA512'} = '';
4544 $selected{'DAUTH'}{'SHA384'} = '';
4545 $selected{'DAUTH'}{'SHA256'} = '';
4546 $selected{'DAUTH'}{'SHA1'} = '';
4547 # If no hash algorythm has been choosen yet, select
4548 # the old default value (SHA1) for compatiblity reasons.
4549 if ($cgiparams{'DAUTH'} eq '') {
4550 $cgiparams{'DAUTH'} = 'SHA1';
4551 }
4552 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4553
6e13d0a5
MT
4554 if (1) {
4555 &Header::showhttpheaders();
4c962356 4556 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4557 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4558 if ($errormessage) {
4559 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4560 print "<class name='base'>$errormessage";
4561 print "&nbsp;</class>";
4562 &Header::closebox();
4563 }
c6c9630e 4564
6e13d0a5
MT
4565 if ($warnmessage) {
4566 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4567 print "<class name='base'>$warnmessage";
4568 print "&nbsp;</class>";
4569 &Header::closebox();
4570 }
c6c9630e 4571
6e13d0a5 4572 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4573 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4574
6e13d0a5
MT
4575 if ($cgiparams{'KEY'}) {
4576 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4577 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4578 }
c6c9630e 4579
6e13d0a5 4580 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4581 print "<table width='100%' border='0'>\n";
4c962356 4582
e3edceeb 4583 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
8c877a82 4584
ce9abb66 4585 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4586 if ($cgiparams{'KEY'}) {
8c877a82 4587 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4588 } else {
4589 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4590 }
c6c9630e
MT
4591# print "<tr><td>$Lang::tr{'interface'}</td>";
4592# print "<td><select name='INTERFACE'>";
4593# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4594# if ($netsettings{'BLUE_DEV'} ne '') {
4595# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4596# }
4597# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4598# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4599# print "</select></td></tr>";
4600# print <<END;
ce9abb66
AH
4601 } else {
4602 print "<input type='hidden' name='INTERFACE' value='red' />";
4603 if ($cgiparams{'KEY'}) {
4604 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4605 } else {
4606 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4607 }
4c962356 4608 print <<END;
ce9abb66 4609 <td width='25%'>&nbsp;</td>
f527e53f
EK
4610 <td width='25%'>&nbsp;</td></tr>
4611 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4612 <td><select name='SIDE'>
4613 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4614 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4615 </select>
4616 </td>
4c962356 4617
f527e53f
EK
4618 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4619 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4620 </tr>
4c962356 4621
e3edceeb 4622 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4623 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4624
e3edceeb 4625 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4626 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4627 </tr>
4c962356 4628
e3edceeb 4629 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4630 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4631
f527e53f
EK
4632 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4633 <td><select name='PROTOCOL'>
4634 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4635 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4636 </tr>
4637
4638 <tr>
e3edceeb 4639 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4640 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4641
e3edceeb 4642 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4643 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4644 </tr>
49abe7af 4645
f527e53f
EK
4646 <tr><td colspan=4><hr /></td></tr><tr>
4647
4648 <tr>
4649 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4650 </tr>
49abe7af 4651
e3edceeb 4652 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4653 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4654 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4655 </tr>
4c962356 4656
e3edceeb 4657 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4658 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4659 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4660 </tr>
4c962356 4661
e3edceeb 4662 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4663 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4664 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4665 </tr>
4c962356 4666
e3edceeb 4667 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4668 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4669 </tr>
2ee746be 4670
49abe7af 4671 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td>
4cdf8b92 4672 <td colspan='3'>
2ee746be
SS
4673 <input type='radio' name='PMTU_DISCOVERY' value='yes' $checked{'PMTU_DISCOVERY'}{'yes'} /> $Lang::tr{'ovpn mtu-disc yes'}
4674 <input type='radio' name='PMTU_DISCOVERY' value='maybe' $checked{'PMTU_DISCOVERY'}{'maybe'} /> $Lang::tr{'ovpn mtu-disc maybe'}
4675 <input type='radio' name='PMTU_DISCOVERY' value='no' $checked{'PMTU_DISCOVERY'}{'no'} /> $Lang::tr{'ovpn mtu-disc no'}
4676 <input type='radio' name='PMTU_DISCOVERY' value='off' $checked{'PMTU_DISCOVERY'}{'off'} /> $Lang::tr{'ovpn mtu-disc off'}
4677 </td>
4678 </tr>
f527e53f
EK
4679
4680<tr><td colspan=4><hr /></td></tr><tr>
4681 <tr>
4682 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4683 </tr>
4684
4685 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4686 <td><select name='DCIPHER'>
4687 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4688 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4689 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4690 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4691 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4692 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4693 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'})</option>
4694 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'})</option>
4695 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4696 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'})</option>
4697 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'})</option>
4698 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4699 </select>
4700 </td>
4701
4702 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4703 <td><select name='DAUTH'>
4704 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4705 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4706 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4707 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 4708 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4709 </select>
4710 </td>
4711 </tr>
4712 <tr><td colspan=4><hr /></td></tr><tr>
4713
ce9abb66 4714END
8c877a82 4715;
ce9abb66 4716 }
2ee746be 4717#jumper
e3edceeb 4718 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4719 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
c6c9630e 4720
ce9abb66 4721 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4722 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4723 }
ce9abb66 4724
8c877a82
AM
4725 print"</tr></table><br><br>";
4726#A.Marx CCD new client
e81be1e1 4727if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4728 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4729 my %vpnnet=();
4730 my $vpnip;
4731 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4732 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4733 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4734 my @ccdconf=();
4735 my $count=0;
4736 my $checked;
4737 $checked{'check1'}{'off'} = '';
4738 $checked{'check1'}{'on'} = '';
4739 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4740 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4741 print"</td></tr></table><br><br>";
4742 my $name=$cgiparams{'CHECK1'};
4743 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4744
4745 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4746 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4747 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4748 $count++;
4749 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4750 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4751 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4752 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4753 print"</td></tr>";
4754 }
4755 print "</table><br><br><hr><br><br>";
4756 }
e81be1e1 4757}
8c877a82 4758# ccd end
6e13d0a5
MT
4759 &Header::closebox();
4760 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4761
4762 } elsif (! $cgiparams{'KEY'}) {
4763
4764
6e13d0a5
MT
4765 my $disabled='';
4766 my $cakeydisabled='';
4767 my $cacrtdisabled='';
4768 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4769 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
8c877a82 4770
6e13d0a5 4771 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
ce9abb66
AH
4772
4773
4774 if ($cgiparams{'TYPE'} eq 'host') {
4775
49abe7af 4776 print <<END;
6e13d0a5 4777 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
54fd0535 4778
ce9abb66
AH
4779 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4780 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4781 <tr><td colspan='3'>&nbsp;</td></tr>
4782 <tr><td colspan='3'><hr /></td></tr>
4783 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4784 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4785 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4786 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4787 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4788 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4789 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4790 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4791 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4792END
ce9abb66
AH
4793;
4794
4795###
7c1d9faf 4796# m.a.d net2net
ce9abb66
AH
4797###
4798
4799} else {
4800
49abe7af 4801 print <<END;
ce9abb66
AH
4802 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4803
4804 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4805 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4806 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4807 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4808 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4809 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4810 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4811 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
54fd0535
MT
4812
4813
ce9abb66
AH
4814END
4815;
4816
4817}
4818
4819###
7c1d9faf 4820# m.a.d net2net
ce9abb66 4821###
c6c9630e 4822
6e13d0a5
MT
4823 foreach my $country (sort keys %{Countries::countries}) {
4824 print "<option value='$Countries::countries{$country}'";
4825 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4826 print " selected='selected'";
4827 }
4828 print ">$country</option>";
4829 }
ce9abb66 4830###
7c1d9faf 4831# m.a.d net2net
ce9abb66
AH
4832###
4833
4834if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4835 print <<END;
f4fbb935
EK
4836 </select></td></tr>
4837 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):</td>
4838 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4839 <tr><td>&nbsp;</td>
6e13d0a5
MT
4840 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4841 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4842 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4843 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4844 <tr><td colspan='3'>&nbsp;</td></tr>
4845 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4846 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4847 </table>
ce9abb66
AH
4848END
4849}else{
49abe7af 4850 print <<END;
f4fbb935
EK
4851 </select></td></tr>
4852 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):</td>
4853 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4854 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4855 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4856 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4857 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66
AH
4858 </table>
4859
c6c9630e 4860END
ce9abb66
AH
4861}
4862
4863###
7c1d9faf 4864# m.a.d net2net
ce9abb66 4865###
c6c9630e
MT
4866 ;
4867 &Header::closebox();
8c877a82
AM
4868
4869 }
e81be1e1
AM
4870
4871#A.Marx CCD new client
4872if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4873 print"<br><br>";
4874 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4875
8c877a82
AM
4876
4877 print <<END;
4878 <table border='0' width='100%'>
4879 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4880 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4881 <tr><td colspan='4'>&nbsp</td></tr>
4882 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4883END
4884
4885 if ($cgiparams{'IR'} ne ''){
4886 print $cgiparams{'IR'};
4887 }else{
4888 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4889 foreach my $key (keys %ccdroutehash) {
4890 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4891 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4892 if ($ccdroutehash{$key}[$i] ne ''){
4893 print $ccdroutehash{$key}[$i]."\n";
4894 }
4895 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4896 }
4897 }
4898 }
c6c9630e 4899 }
8c877a82
AM
4900
4901 print <<END;
4902</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4903 <tr><td colspan='4'><br></td></tr>
4904 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4905END
52d08bcb
AM
4906
4907 my $set=0;
4908 my $selorange=0;
4909 my $selblue=0;
4910 my $selgreen=0;
4911 my $helpblue=0;
4912 my $helporange=0;
4913 my $other=0;
df9b48b7 4914 my $none=0;
52d08bcb
AM
4915 my @temp=();
4916
8c877a82 4917 our @current = ();
52d08bcb
AM
4918 open(FILE, "${General::swroot}/main/routing") ;
4919 @current = <FILE>;
4920 close (FILE);
4921 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4922 #check for "none"
4923 foreach my $key (keys %ccdroute2hash) {
4924 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4925 if ($ccdroute2hash{$key}[1] eq ''){
4926 $none=1;
4927 last;
4928 }
4929 }
4930 }
4931 if ($none ne '1'){
4932 print"<option>$Lang::tr{'ccd none'}</option>";
4933 }else{
4934 print"<option selected>$Lang::tr{'ccd none'}</option>";
4935 }
52d08bcb
AM
4936 #check if static routes are defined for client
4937 foreach my $line (@current) {
4938 chomp($line);
4939 $line=~s/\s*$//g; # remove newline
4940 @temp=split(/\,/,$line);
4941 $temp[1] = '' unless defined $temp[1]; # not always populated
4942 my ($a,$b) = split(/\//,$temp[1]);
4943 $temp[1] = $a."/".&General::iporsubtocidr($b);
4944 foreach my $key (keys %ccdroute2hash) {
4945 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4946 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4947 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4948 $set=1;
8c877a82
AM
4949 }
4950 }
8c877a82 4951 }
52d08bcb
AM
4952 }
4953 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4954 }
4955 #check if green,blue,orange are defined for client
4956 foreach my $key (keys %ccdroute2hash) {
4957 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4958 $other=1;
4959 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4960 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4961 $selgreen=1;
4962 }
4963 if (&haveBlueNet()){
4964 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4965 $selblue=1;
4966 }
4967 }
4968 if (&haveOrangeNet()){
4969 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
4970 $selorange=1;
4971 }
4972 }
4973 }
4974 }
4975 }
4976 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
4977 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
4978 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
4979
49abe7af 4980 print<<END;
8c877a82
AM
4981 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
4982 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
4983 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
4984
4985END
4986;
4987 &Header::closebox();
e81be1e1 4988}
c6c9630e
MT
4989 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
4990 if ($cgiparams{'KEY'}) {
4991# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
4992 }
4993 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
4994 &Header::closebigbox();
4995 &Header::closepage();
4996 exit (0);
6e13d0a5 4997 }
c6c9630e 4998 VPNCONF_END:
6e13d0a5 4999}
c6c9630e
MT
5000
5001# SETTINGS_ERROR:
6e13d0a5
MT
5002###
5003### Default status page
5004###
c6c9630e
MT
5005 %cgiparams = ();
5006 %cahash = ();
5007 %confighash = ();
5008 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5009 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5010 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5011
87fe47e9 5012 my @status = `/bin/cat /var/run/ovpnserver.log`;
c6c9630e
MT
5013
5014 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
5015 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5016 my $ipaddr = <IPADDR>;
5017 close IPADDR;
5018 chomp ($ipaddr);
5019 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5020 if ($cgiparams{'VPN_IP'} eq '') {
5021 $cgiparams{'VPN_IP'} = $ipaddr;
5022 }
5023 }
c6c9630e
MT
5024 }
5025
6e13d0a5 5026#default setzen
c6c9630e 5027 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 5028 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 5029 }
c6c9630e 5030 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 5031 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
5032 }
5033 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
5034 $cgiparams{'DMTU'} = '1400';
5035 }
5036 if ($cgiparams{'MSSFIX'} eq '') {
5037 $cgiparams{'MSSFIX'} = 'off';
5038 }
5039 if ($cgiparams{'DAUTH'} eq '') {
70900745 5040 $cgiparams{'DAUTH'} = 'SHA512';
c6c9630e
MT
5041 }
5042 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 5043 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 5044 }
4c962356 5045 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
5046 $checked{'ENABLED'}{'on'} = '';
5047 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5048 $checked{'ENABLED_BLUE'}{'off'} = '';
5049 $checked{'ENABLED_BLUE'}{'on'} = '';
5050 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5051 $checked{'ENABLED_ORANGE'}{'off'} = '';
5052 $checked{'ENABLED_ORANGE'}{'on'} = '';
5053 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
5054
5055 $selected{'DPROTOCOL'}{'udp'} = '';
5056 $selected{'DPROTOCOL'}{'tcp'} = '';
5057 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356
EK
5058
5059 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5060 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5061 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5062 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5063 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5064 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5065 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5066 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5067 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5068 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5069 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5070 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5071 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5072 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5073
5074 $selected{'DAUTH'}{'whirlpool'} = '';
5075 $selected{'DAUTH'}{'SHA512'} = '';
5076 $selected{'DAUTH'}{'SHA384'} = '';
5077 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5078 $selected{'DAUTH'}{'SHA1'} = '';
5079 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5080
c6c9630e
MT
5081 $checked{'DCOMPLZO'}{'off'} = '';
5082 $checked{'DCOMPLZO'}{'on'} = '';
5083 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5084
d96c89eb
AH
5085# m.a.d
5086 $checked{'MSSFIX'}{'off'} = '';
5087 $checked{'MSSFIX'}{'on'} = '';
5088 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5089#new settings
c6c9630e
MT
5090 &Header::showhttpheaders();
5091 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5092 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5093
c6c9630e 5094 if ($errormessage) {
6e13d0a5
MT
5095 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5096 print "<class name='base'>$errormessage\n";
5097 print "&nbsp;</class>\n";
5098 &Header::closebox();
c6c9630e 5099 }
6e13d0a5 5100
b2e75449
MT
5101 if ($warnmessage) {
5102 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5103 print "$warnmessage<br>";
5104 print "$Lang::tr{'fwdfw warn1'}<br>";
5105 &Header::closebox();
5106 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5107 &Header::closepage();
5108 exit 0;
5109 }
4d81e0f3 5110
c6c9630e
MT
5111 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5112 my $srunning = "no";
5113 my $activeonrun = "";
5114 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5115 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5116 $srunning ="yes";
5117 $activeonrun = "";
c6c9630e 5118 } else {
6e13d0a5 5119 $activeonrun = "disabled='disabled'";
c6c9630e 5120 }
afabe9f7 5121 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5122 print <<END;
631b67b7 5123 <table width='100%' border='0'>
c6c9630e
MT
5124 <form method='post'>
5125 <td width='25%'>&nbsp;</td>
5126 <td width='25%'>&nbsp;</td>
5127 <td width='25%'>&nbsp;</td></tr>
5128 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5129 <td align='left'>$sactive</td>
5130 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5131 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5132END
5133;
5134 if (&haveBlueNet()) {
5135 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5136 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5137 }
5138 if (&haveOrangeNet()) {
5139 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5140 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5141 }
4c962356 5142 print <<END;
4e17adad
CS
5143 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5144 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5145 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5146 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5147 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5148 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5149 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5150 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5151 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
f527e53f 5152
4c962356
EK
5153 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5154 <td><select name='DCIPHER'>
5155 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5156 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5157 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5158 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5159 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5160 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5161 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'})</option>
5162 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'})</option>
5163 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5164 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'})</option>
5165 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'})</option>
5166 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'})</option>
4c962356
EK
5167 </select>
5168 </td>
c6c9630e
MT
5169 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5170 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
4c962356 5171 </tr>
f7edf97a 5172 <tr><td colspan='4'><br><br></td></tr>
c6c9630e
MT
5173END
5174;
5175
5176 if ( $srunning eq "yes" ) {
8c877a82
AM
5177 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5178 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5179 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5180 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5181 } else{
8c877a82
AM
5182 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5183 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5184 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e
MT
5185 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5186 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5187 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5188 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5189 (( $cgiparams{'ENABLED'} eq 'on') ||
5190 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5191 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5192 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5193 } else {
8c877a82 5194 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
c6c9630e
MT
5195 }
5196 }
5197 print "</form></table>";
5198 &Header::closebox();
6e13d0a5 5199
c6c9630e 5200 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5201###
7c1d9faf 5202# m.a.d net2net
54fd0535 5203#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5204###
5205
4c962356 5206 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5207 ;
99bfa85c
AM
5208 my $id = 0;
5209 my $gif;
f7edf97a 5210 my $col1="";
5b942f7f 5211 my $lastnet;
c8b51e28 5212 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5213 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5214 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5215 if($id == 0){
5216 print"<b>$confighash{$key}[32]</b>";
5217 print <<END;
5218 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5219<tr>
5220 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5221 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5222 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5223 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5224 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5225</tr>
5226END
5227 }
5228 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5229 print "</table><br>";
5230 print"<b>$confighash{$key}[32]</b>";
5231 print <<END;
5232 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5233<tr>
5234 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5235 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5236 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5237 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5238 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5239</tr>
5240END
5241 }
eff2dbf8 5242 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
c6c9630e 5243 if ($id % 2) {
99bfa85c
AM
5244 print "<tr>";
5245 $col="bgcolor='$color{'color20'}'";
bb89e92a 5246 } else {
99bfa85c
AM
5247 print "<tr>";
5248 $col="bgcolor='$color{'color22'}'";
c6c9630e 5249 }
99bfa85c
AM
5250 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5251 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
8c877a82
AM
5252 #if ($confighash{$key}[4] eq 'cert') {
5253 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5254 #} else {
5255 #print "<td align='left'>&nbsp;</td>";
5256 #}
c6c9630e
MT
5257 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5258 $cavalid =~ /Not After : (.*)[\n]/;
5259 $cavalid = $1;
99bfa85c 5260 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5261 $col1="bgcolor='${Header::colourred}'";
5262 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5263
c6c9630e 5264 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5265 $col1="bgcolor='${Header::colourblue}'";
5266 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5267 } else {
ce9abb66
AH
5268
5269###
7c1d9faf 5270# m.a.d net2net
f7edf97a
AM
5271###
5272
b278daf3 5273 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5274
5275 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5276 my @output = "";
5277 my @tustate = "";
5278 my $tport = $confighash{$key}[22];
5279 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5280 if ($tport ne '') {
5281 $tnet->open('127.0.0.1');
5282 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5283 @tustate = split(/\,/, $output[1]);
5284###
5285#CONNECTING -- OpenVPN's initial state.
5286#WAIT -- (Client only) Waiting for initial response from server.
5287#AUTH -- (Client only) Authenticating with server.
5288#GET_CONFIG -- (Client only) Downloading configuration options from server.
5289#ASSIGN_IP -- Assigning IP address to virtual network interface.
5290#ADD_ROUTES -- Adding routes to system.
5291#CONNECTED -- Initialization Sequence Completed.
5292#RECONNECTING -- A restart has occurred.
5293#EXITING -- A graceful exit is in progress.
5294####
5295
ed4b4c19 5296 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5297 $col1="bgcolor='${Header::colourgreen}'";
5298 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5299 }else {
5300 $col1="bgcolor='${Header::colourred}'";
5301 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5302 }
54fd0535 5303 }
54fd0535 5304 }
f7edf97a
AM
5305 }else {
5306
5307 my $cn;
5308 my @match = ();
5309 foreach my $line (@status) {
5310 chomp($line);
5311 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5312 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5313 if ($match[1] ne "Common Name") {
5314 $cn = $match[1];
5315 }
5316 $cn =~ s/[_]/ /g;
5317 if ($cn eq "$confighash{$key}[2]") {
5318 $col1="bgcolor='${Header::colourgreen}'";
5319 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5320 }
5321 }
5322 }
c6c9630e 5323 }
7c1d9faf 5324}
ce9abb66
AH
5325
5326
4c962356 5327 print <<END;
f7edf97a 5328 <td align='center' $col1>$active</td>
c6c9630e 5329
99bfa85c 5330 <form method='post' name='frm${key}a'><td align='center' $col>
96096995
AM
5331 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5332 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5333 <input type='hidden' name='KEY' value='$key' />
c6c9630e
MT
5334 </td></form>
5335END
5336 ;
71af643c
MT
5337
5338 if ($confighash{$key}[41] eq "no-pass") {
5339 print <<END;
5340 <form method='post' name='frm${key}g'><td align='center' $col>
5341 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5342 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5343 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5344 <input type='hidden' name='MODE' value='insecure' />
5345 <input type='hidden' name='KEY' value='$key' />
5346 </td></form>
5347END
5348 } else {
5349 print "<td $col>&nbsp;</td>";
5350 }
5351
c6c9630e 5352 if ($confighash{$key}[4] eq 'cert') {
4c962356 5353 print <<END;
99bfa85c 5354 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5355 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5356 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5357 <input type='hidden' name='KEY' value='$key' />
5358 </td></form>
5359END
5360 ; } else {
5361 print "<td>&nbsp;</td>";
5362 }
5363 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5364 print <<END;
99bfa85c 5365 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5366 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5367 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5368 <input type='hidden' name='KEY' value='$key' />
5369 </td></form>
5370END
5371 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5372 print <<END;
99bfa85c 5373 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5374 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5375 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5376 <input type='hidden' name='KEY' value='$key' />
5377 </td></form>
5378END
5379 ; } else {
5380 print "<td>&nbsp;</td>";
5381 }
5382 print <<END
99bfa85c 5383 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5384 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5385 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5386 <input type='hidden' name='KEY' value='$key' />
5387 </td></form>
5388
99bfa85c 5389 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5390 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5391 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5392 <input type='hidden' name='KEY' value='$key' />
5393 </td></form>
99bfa85c 5394 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5395 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5396 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5397 <input type='hidden' name='KEY' value='$key' />
5398 </td></form>
5399 </tr>
5400END
5401 ;
5402 $id++;
5b942f7f 5403 $lastnet = $confighash{$key}[32];
c6c9630e 5404 }
5b942f7f 5405 print"</table>";
c6c9630e
MT
5406 ;
5407
5408 # If the config file contains entries, print Key to action icons
5409 if ( $id ) {
4c962356 5410 print <<END;
8c877a82 5411 <table border='0'>
c6c9630e 5412 <tr>
4c962356
EK
5413 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5414 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5415 <td class='base'>$Lang::tr{'click to disable'}</td>
5416 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5417 <td class='base'>$Lang::tr{'show certificate'}</td>
5418 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5419 <td class='base'>$Lang::tr{'edit'}</td>
5420 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5421 <td class='base'>$Lang::tr{'remove'}</td>
c6c9630e
MT
5422 </tr>
5423 <tr>
4c962356
EK
5424 <td>&nbsp; </td>
5425 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5426 <td class='base'>$Lang::tr{'click to enable'}</td>
5427 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5428 <td class='base'>$Lang::tr{'download certificate'}</td>
5429 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5430 <td class='base'>$Lang::tr{'dl client arch'}</td>
5431 </tr>
f7edf97a 5432 </table><br>
c6c9630e
MT
5433END
5434 ;
5435 }
5436
4c962356 5437 print <<END;
c6c9630e
MT
5438 <table width='100%'>
5439 <form method='post'>
4c962356
EK
5440 <tr><td align='right'>
5441 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5442 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5443 </tr>
c6c9630e
MT
5444 </form>
5445 </table>
5446END
4c962356
EK
5447 ;
5448 &Header::closebox();
5449 }
fd5ccb2d
EK
5450
5451 # CA/key listing
4c962356
EK
5452 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5453 print <<END;
5454 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5455 <tr>
5456 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5457 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5458 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5459 </tr>
5460END
5461 ;
5462 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5463 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5464 # DH parameter line
f7fb5bc5 5465 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5466 # ta.key line
5467 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5468
4c962356
EK
5469 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5470 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5471 $casubject =~ /Subject: (.*)[\n]/;
5472 $casubject = $1;
5473 $casubject =~ s+/Email+, E+;
5474 $casubject =~ s/ ST=/ S=/;
5475 print <<END;
5476 <tr>
5477 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5478 <td class='base' $col1>$casubject</td>
c8f50356 5479 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5480 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5481 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5482 </form>
5483 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5484 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5485 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5486 </form>
5487 <td width='4%' $col1>&nbsp;</td>
5488 </tr>
4c962356
EK
5489END
5490 ;
5491 } else {
5492 # display rootcert generation buttons
5493 print <<END;
5494 <tr>
5495 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5496 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5497 <td colspan='3' $col1>&nbsp;</td>
5498 </tr>
4c962356
EK
5499END
5500 ;
5501 }
5502
5503 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5504 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5505 $hostsubject =~ /Subject: (.*)[\n]/;
5506 $hostsubject = $1;
5507 $hostsubject =~ s+/Email+, E+;
5508 $hostsubject =~ s/ ST=/ S=/;
5509
5510 print <<END;
5511 <tr>
5512 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5513 <td class='base' $col2>$hostsubject</td>
c8f50356 5514 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5515 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5516 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5517 </form>
5518 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5519 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5520 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5521 </td></form>
5522 <td width='4%' $col2>&nbsp;</td>
5523 </tr>
4c962356
EK
5524END
5525 ;
5526 } else {
5527 # Nothing
5528 print <<END;
5529 <tr>
5530 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5531 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5532 </td><td colspan='3' $col2>&nbsp;</td>
5533 </tr>
4c962356
EK
5534END
5535 ;
5536 }
ce9abb66 5537
f7fb5bc5
EK
5538 # Adding DH parameter to chart
5539 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5540 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
c8f50356 5541 $dhsubject =~ / (.*)[\n]/;
f7fb5bc5
EK
5542 $dhsubject = $1;
5543
5544
5545 print <<END;
5546 <tr>
5547 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5548 <td class='base' $col3>$dhsubject</td>
c8f50356 5549 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5550 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5551 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5552 </form>
5553 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5554 </form>
5555 <td width='4%' $col3>&nbsp;</td>
5556 </tr>
f7fb5bc5
EK
5557END
5558 ;
5559 } else {
5560 # Nothing
5561 print <<END;
5562 <tr>
5563 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5564 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5565 </td><td colspan='3' $col3>&nbsp;</td>
5566 </tr>
f7fb5bc5
EK
5567END
5568 ;
5569 }
5570
fd5ccb2d
EK
5571 # Adding ta.key to chart
5572 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5573 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5574 $tasubject =~ /# (.*)[\n]/;
5575 $tasubject = $1;
5576 print <<END;
5577
5578 <tr>
5579 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5580 <td class='base' $col4>$tasubject</td>
5581 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5582 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5583 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5584 </form>
5585 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5586 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5587 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5588 </form>
5589 <td width='4%' $col4>&nbsp;</td>
5590 </tr>
5591END
5592 ;
5593 } else {
5594 # Nothing
5595 print <<END;
5596 <tr>
5597 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5598 <td class='base' $col4>$Lang::tr{'not present'}</td>
5599 <td colspan='3' $col4>&nbsp;</td>
5600 </tr>
5601END
5602 ;
5603 }
5604
4c962356
EK
5605 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5606 print "<tr><td colspan='5' align='center'><form method='post'>";
5607 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5608 print "</form></td></tr>\n";
5609 }
5610
5611 if (keys %cahash > 0) {
5612 foreach my $key (keys %cahash) {
5613 if (($key + 1) % 2) {
5614 print "<tr bgcolor='$color{'color20'}'>\n";
5615 } else {
5616 print "<tr bgcolor='$color{'color22'}'>\n";
5617 }
5618 print "<td class='base'>$cahash{$key}[0]</td>\n";
5619 print "<td class='base'>$cahash{$key}[1]</td>\n";
5620 print <<END;
5621 <form method='post' name='cafrm${key}a'><td align='center'>
5622 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5623 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5624 <input type='hidden' name='KEY' value='$key' />
5625 </td></form>
5626 <form method='post' name='cafrm${key}b'><td align='center'>
5627 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5628 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5629 <input type='hidden' name='KEY' value='$key' />
5630 </td></form>
5631 <form method='post' name='cafrm${key}c'><td align='center'>
5632 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5633 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5634 <input type='hidden' name='KEY' value='$key' />
5635 </td></form></tr>
5636END
5637 ;
5638 }
5639 }
5640
5641 print "</table>";
5642
5643 # If the file contains entries, print Key to action icons
5644 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5645 print <<END;
5646 <table>
5647 <tr>
5648 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5649 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5650 <td class='base'>$Lang::tr{'show certificate'}</td>
5651 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5652 <td class='base'>$Lang::tr{'download certificate'}</td>
5653 </tr>
5654 </table>
5655END
5656 ;
5657 }
ce9abb66 5658
4c962356 5659 print <<END
578f23c8
SS
5660
5661 <br><hr><br>
5662
4c962356 5663 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5664 <table border='0' width='100%'>
5665 <tr>
5666 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5667 </tr>
4c962356 5668
578f23c8
SS
5669 <tr>
5670 <td width='10%'>$Lang::tr{'ca name'}:</td>
5671 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5672 <td width='30%'><input type='file' name='FH' size='25'>
5673 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5674 </tr>
f527e53f 5675
578f23c8
SS
5676 <tr>
5677 <td colspan='3'>&nbsp;</td>
5678 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5679 </tr>
5680 </table>
f527e53f 5681
578f23c8
SS
5682 <br>
5683
5684 <table border='0' width='100%'>
5685 <tr>
5686 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5687 </tr>
5688
5689 <tr>
5690 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5691 <td width='30%'><input type='file' name='FH' size='25'>
5692 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5693 </tr>
5694
5695 <tr>
5696 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5697 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5698 </tr>
5699 </table>
5700 </form>
f527e53f 5701
578f23c8 5702 <br><hr>
4c962356
EK
5703END
5704 ;
5705
5706 if ( $srunning eq "yes" ) {
5707 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5708 } else {
5709 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5710 }
5711 &Header::closebox();
5712END
5713 ;
5714
5715&Header::closepage();
ce9abb66 5716