]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
ovpn_reorganize_encryption: Integrate HMAC selection to global section
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
49abe7af 5# Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
54fd0535 21###
f527e53f 22# Based on IPFireCore 77
54fd0535 23###
6e13d0a5
MT
24use CGI;
25use CGI qw/:standard/;
26use Net::DNS;
ce9abb66 27use Net::Ping;
54fd0535 28use Net::Telnet;
6e13d0a5
MT
29use File::Copy;
30use File::Temp qw/ tempfile tempdir /;
31use strict;
32use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 33use Sort::Naturally;
6e13d0a5 34require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
37require "${General::swroot}/countries.pl";
d8ef6a95 38require "${General::swroot}/geoip-functions.pl";
6e13d0a5
MT
39
40# enable only the following on debugging purpose
8c877a82
AM
41#use warnings;
42#use CGI::Carp 'fatalsToBrowser';
6e13d0a5 43#workaround to suppress a warning when a variable is used only once
8c877a82 44my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
45undef (@dummy);
46
f2fdd0c1
CS
47my %color = ();
48my %mainsettings = ();
49&General::readhash("${General::swroot}/main/settings", \%mainsettings);
50&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
6e13d0a5
MT
51
52###
53### Initialize variables
54###
e81be1e1
AM
55my %ccdconfhash=();
56my %ccdroutehash=();
57my %ccdroute2hash=();
6e13d0a5
MT
58my %netsettings=();
59my %cgiparams=();
60my %vpnsettings=();
61my %checked=();
62my %confighash=();
63my %cahash=();
64my %selected=();
65my $warnmessage = '';
66my $errormessage = '';
400c8afd
EK
67my $cryptoerror = '';
68my $cryptowarning = '';
6e13d0a5 69my %settings=();
54fd0535 70my $routes_push_file = '';
df9b48b7
AM
71my $confighost="${General::swroot}/fwhosts/customhosts";
72my $configgrp="${General::swroot}/fwhosts/customgroups";
73my $customnet="${General::swroot}/fwhosts/customnetworks";
74my $name;
99bfa85c 75my $col="";
ffbe77c8
EK
76my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
6e13d0a5
MT
79&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80$cgiparams{'ENABLED'} = 'off';
81$cgiparams{'ENABLED_BLUE'} = 'off';
82$cgiparams{'ENABLED_ORANGE'} = 'off';
83$cgiparams{'EDIT_ADVANCED'} = 'off';
84$cgiparams{'NAT'} = 'off';
85$cgiparams{'COMPRESSION'} = 'off';
86$cgiparams{'ONLY_PROPOSED'} = 'off';
87$cgiparams{'ACTION'} = '';
88$cgiparams{'CA_NAME'} = '';
4c962356
EK
89$cgiparams{'DH_NAME'} = 'dh1024.pem';
90$cgiparams{'DHLENGHT'} = '';
6e13d0a5
MT
91$cgiparams{'DHCP_DOMAIN'} = '';
92$cgiparams{'DHCP_DNS'} = '';
93$cgiparams{'DHCP_WINS'} = '';
54fd0535 94$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 95$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 96$cgiparams{'MSSFIX'} = '';
8c877a82 97$cgiparams{'number'} = '';
4c962356 98$cgiparams{'DCIPHER'} = '';
49abe7af
EK
99$cgiparams{'DAUTH'} = '';
100$cgiparams{'TLSAUTH'} = '';
54fd0535 101$routes_push_file = "${General::swroot}/ovpn/routes_push";
400c8afd
EK
102# Perform crypto and configration test
103&pkiconfigcheck;
ffbe77c8
EK
104
105# Add CCD files if not already presant
106unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109}
110unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113}
114unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117}
118unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121}
122# Add additional configs if not already presant
123unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126}
127unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130}
ce9abb66 131
6e13d0a5
MT
132&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134# prepare openvpn config file
135###
136### Useful functions
137###
c6c9630e
MT
138sub haveOrangeNet
139{
13211b21
CS
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
142 return 0;
143}
144
145sub haveBlueNet
146{
13211b21 147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
149 return 0;
150}
151
152sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165}
166
c6c9630e
MT
167sub cleanssldatabase
168{
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
e6f7f8e7
EK
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
c6c9630e 181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185}
186
187sub newcleanssldatabase
188{
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
e6f7f8e7
EK
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
c6c9630e 200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
e6f7f8e7 201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
c6c9630e
MT
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203}
204
205sub deletebackupcert
206{
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213}
4c962356 214
400c8afd
EK
215###
216### Check for PKI and configure problems
217###
218
219sub pkiconfigcheck
220{
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252}
253
c6c9630e 254sub writeserverconf {
54fd0535
MT
255 my %sovpnsettings = ();
256 my @temp = ();
c6c9630e 257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535
MT
258 &read_routepushfile;
259
c6c9630e
MT
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 268 print CONF "dev tun\n";
c6c9630e
MT
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
a4fd2325 271 print CONF "script-security 3\n";
07675dc3 272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 274 print CONF "tls-server\n";
4c962356
EK
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
c6c9630e
MT
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 282
32405d88 283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
2ee746be
SS
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
79e7688b 286 { print CONF "tun-mtu 1500\n"; }
2ee746be 287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
79e7688b 288 { print CONF "tun-mtu 1500\n"; }
2ee746be 289 else
79e7688b 290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
2ee746be 291
54fd0535 292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
54fd0535 299 }
8c877a82
AM
300# a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316# ccd end
54fd0535 317
8c877a82 318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
319 print CONF "client-to-client\n";
320 }
1de5c945 321 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 322 print CONF "mssfix\n";
1de5c945
EK
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 326 }
2ee746be 327
c6c9630e
MT
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
87fe47e9 332 print CONF "status /var/run/ovpnserver.log 30\n";
a4fd2325 333 print CONF "ncp-disable\n";
c6c9630e 334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af 335 print CONF "auth $sovpnsettings{'DAUTH'}\n";
86308adb 336
49abe7af 337 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 338 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 339 }
c6c9630e
MT
340 if ($sovpnsettings{DCOMPLZO} eq 'on') {
341 print CONF "comp-lzo\n";
342 }
343 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
344 print CONF "push \"redirect-gateway def1\"\n";
345 }
346 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
347 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
348 }
349
350 if ($sovpnsettings{DHCP_DNS} ne '') {
351 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
352 }
353
354 if ($sovpnsettings{DHCP_WINS} ne '') {
355 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
356 }
357
358 if ($sovpnsettings{DHCP_WINS} eq '') {
359 print CONF "max-clients 100\n";
a79fa1d6 360 }
c6c9630e
MT
361 if ($sovpnsettings{DHCP_WINS} ne '') {
362 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
363 }
1d0a260a 364 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e
MT
365 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
366 print CONF "user nobody\n";
367 print CONF "group nobody\n";
368 print CONF "persist-key\n";
369 print CONF "persist-tun\n";
370 if ($sovpnsettings{LOG_VERB} ne '') {
371 print CONF "verb $sovpnsettings{LOG_VERB}\n";
372 } else {
373 print CONF "verb 3\n";
ffbe77c8
EK
374 }
375 # Print server.conf.local if entries exist to server.conf
376 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
377 open (LSC, "$local_serverconf");
378 print CONF "\n#---------------------------\n";
379 print CONF "# Start of custom directives\n";
380 print CONF "# from server.conf.local\n";
381 print CONF "#---------------------------\n\n";
382 while (<LSC>) {
383 print CONF $_;
384 }
385 print CONF "\n#-----------------------------\n";
386 print CONF "# End of custom directives\n";
387 print CONF "#-----------------------------\n";
388 close (LSC);
389 }
c6c9630e
MT
390 print CONF "\n";
391
392 close(CONF);
393}
8c877a82 394
c6c9630e 395sub emptyserverlog{
87fe47e9 396 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
397 flock FILE, 2;
398 print FILE "";
399 close FILE;
400 }
401
402}
403
8c877a82
AM
404sub delccdnet
405{
406 my %ccdconfhash = ();
407 my %ccdhash = ();
408 my $ccdnetname=$_[0];
409 if (-f "${General::swroot}/ovpn/ovpnconfig"){
410 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
411 foreach my $key (keys %ccdhash) {
412 if ($ccdhash{$key}[32] eq $ccdnetname) {
413 $errormessage=$Lang::tr{'ccd err hostinnet'};
414 return;
415 }
416 }
417 }
418 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
419 foreach my $key (keys %ccdconfhash) {
420 if ($ccdconfhash{$key}[0] eq $ccdnetname){
421 delete $ccdconfhash{$key};
422 }
423 }
424 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
425
426 &writeserverconf;
427 return 0;
428}
429
430sub addccdnet
431{
432 my %ccdconfhash=();
433 my @ccdconf=();
434 my $ccdname=$_[0];
435 my $ccdnet=$_[1];
8c877a82
AM
436 my $subcidr;
437 my @ip2=();
438 my $checkup;
439 my $ccdip;
440 my $baseaddress;
290007b3
AM
441
442
443 #check name
444 if ($ccdname eq '')
445 {
446 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
447 return
448 }
449
450 if(!&General::validhostname($ccdname))
451 {
8c877a82
AM
452 $errormessage=$Lang::tr{'ccd err invalidname'};
453 return;
454 }
290007b3
AM
455
456 ($ccdip,$subcidr) = split (/\//,$ccdnet);
457 $subcidr=&General::iporsubtocidr($subcidr);
458 #check subnet
459 if ($subcidr > 30)
460 {
8c877a82
AM
461 $errormessage=$Lang::tr{'ccd err invalidnet'};
462 return;
463 }
290007b3
AM
464 #check ip
465 if (!&General::validipandmask($ccdnet)){
466 $errormessage=$Lang::tr{'ccd err invalidnet'};
467 return;
8c877a82 468 }
b6c60092 469
8c877a82
AM
470 if (!$errormessage) {
471 my %ccdconfhash=();
472 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
473 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
474 my $key = &General::findhasharraykey (\%ccdconfhash);
475 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
476 $ccdconfhash{$key}[0] = $ccdname;
477 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
478 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
479 &writeserverconf;
480 $cgiparams{'ccdname'}='';
481 $cgiparams{'ccdsubnet'}='';
482 return 1;
483 }
484}
485
486sub modccdnet
487{
488
489 my $newname=$_[0];
490 my $oldname=$_[1];
491 my %ccdconfhash=();
492 my %ccdhash=();
493 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
494 foreach my $key (keys %ccdconfhash) {
495 if ($ccdconfhash{$key}[0] eq $oldname) {
496 foreach my $key1 (keys %ccdconfhash) {
497 if ($ccdconfhash{$key1}[0] eq $newname){
498 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
499 return;
500 }else{
501 $ccdconfhash{$key}[0]= $newname;
502 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
503 last;
504 }
505 }
506 }
507 }
508
509 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
510 foreach my $key (keys %ccdhash) {
511 if ($ccdhash{$key}[32] eq $oldname) {
512 $ccdhash{$key}[32]=$newname;
513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
514 last;
515 }
516 }
517
518 return 0;
519}
520sub ccdmaxclients
521{
522 my $ccdnetwork=$_[0];
523 my @octets=();
524 my @subnet=();
525 @octets=split("\/",$ccdnetwork);
526 @subnet= split /\./, &General::cidrtosub($octets[1]);
527 my ($a,$b,$c,$d,$e);
528 $a=256-$subnet[0];
529 $b=256-$subnet[1];
530 $c=256-$subnet[2];
531 $d=256-$subnet[3];
532 $e=($a*$b*$c*$d)/4;
533 return $e-1;
534}
535
536sub getccdadresses
537{
538 my $ipin=$_[0];
539 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
540 my $cidr=$_[1];
541 chomp($cidr);
542 my $count=$_[2];
543 my $hasip=$_[3];
544 chomp($hasip);
545 my @iprange=();
546 my %ccdhash=();
547 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 548 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 549 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
550 my $tmpip=$iprange[$i-1];
551 my $stepper=$i*4;
552 $iprange[$i]= &General::getnextip($tmpip,4);
553 }
554 my $r=0;
555 foreach my $key (keys %ccdhash) {
556 $r=0;
557 foreach my $tmp (@iprange){
558 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
559 if ($net eq $tmp) {
560 if ( $hasip ne $ccdhash{$key}[33] ){
561 splice (@iprange,$r,1);
562 }
563 }
564 $r++;
565 }
566 }
567 return @iprange;
568}
569
570sub fillselectbox
571{
572 my $boxname=$_[1];
573 my ($ccdip,$subcidr) = split("/",$_[0]);
574 my $tz=$_[2];
575 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
576 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
577 foreach (@allccdips) {
578 my $ip=$_."/30";
579 chomp($ip);
580 print "<option value='$ip' ";
581 if ( $ip eq $cgiparams{$boxname} ){
582 print"selected";
583 }
584 print ">$ip</option>";
585 }
586 print "</select>";
587}
588
589sub hostsinnet
590{
591 my $name=$_[0];
592 my %ccdhash=();
593 my $i=0;
594 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
595 foreach my $key (keys %ccdhash) {
596 if ($ccdhash{$key}[32] eq $name){ $i++;}
597 }
598 return $i;
599}
600
601sub check_routes_push
602{
603 my $val=$_[0];
604 my ($ip,$cidr) = split (/\//, $val);
605 ##check for existing routes in routes_push
606 if (-e "${General::swroot}/ovpn/routes_push") {
607 open(FILE,"${General::swroot}/ovpn/routes_push");
608 while (<FILE>) {
609 $_=~s/\s*$//g;
610
611 my ($ip2,$cidr2) = split (/\//,"$_");
612 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
613
614 if($val eq $val2){
615 return 0;
616 }
617 #subnetcheck
618 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
619 return 0;
620 }
621 };
622 close(FILE);
623 }
624 return 1;
625}
626
627sub check_ccdroute
628{
629 my %ccdroutehash=();
630 my $val=$_[0];
631 my ($ip,$cidr) = split (/\//, $val);
632 #check for existing routes in ccdroute
633 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
634 foreach my $key (keys %ccdroutehash) {
635 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
636 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
637 return 0;
638 }
639 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
640 #subnetcheck
641 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
642 return 0;
643 }
644 }
645 }
646 return 1;
647}
648sub check_ccdconf
649{
650 my %ccdconfhash=();
651 my $val=$_[0];
652 my ($ip,$cidr) = split (/\//, $val);
653 #check for existing routes in ccdroute
654 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
655 foreach my $key (keys %ccdconfhash) {
656 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
657 return 0;
658 }
659 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
660 #subnetcheck
661 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
662 return 0;
663 }
664
665 }
666 return 1;
667}
668
7c1d9faf
AH
669###
670# m.a.d net2net
671###
672
673sub validdotmask
674{
675 my $ipdotmask = $_[0];
676 if (&General::validip($ipdotmask)) { return 0; }
677 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
678 my $mask = $2;
679 if (($mask =~ /\./ )) { return 0; }
680 return 1;
681}
54fd0535
MT
682
683# -------------------------------------------------------------------
684
685sub write_routepushfile
686{
687 open(FILE, ">$routes_push_file");
688 flock(FILE, 2);
689 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
690 print FILE $vpnsettings{'ROUTES_PUSH'};
691 }
692 close(FILE);
693}
694
695sub read_routepushfile
696{
697 if (-e "$routes_push_file") {
698 open(FILE,"$routes_push_file");
699 delete $vpnsettings{'ROUTES_PUSH'};
700 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
701 close(FILE);
702 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
8c877a82 703
54fd0535
MT
704 }
705}
7c1d9faf 706
775b4494
AM
707sub writecollectdconf {
708 my $vpncollectd;
709 my %ccdhash=();
710
711 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
712 print COLLECTDVPN "Loadplugin openvpn\n";
713 print COLLECTDVPN "\n";
714 print COLLECTDVPN "<Plugin openvpn>\n";
715 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
716
717 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
718 foreach my $key (keys %ccdhash) {
719 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
720 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
721 }
722 }
723
724 print COLLECTDVPN "</Plugin>\n";
725 close(COLLECTDVPN);
726
727 # Reload collectd afterwards
728 system("/usr/local/bin/collectdctrl restart &>/dev/null");
729}
7c1d9faf 730
c6c9630e
MT
731#hier die refresh page
732if ( -e "${General::swroot}/ovpn/gencanow") {
733 my $refresh = '';
734 $refresh = "<meta http-equiv='refresh' content='15;' />";
735 &Header::showhttpheaders();
736 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
737 &Header::openbigbox('100%', 'center');
738 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
739 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
740 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
741 &Header::closebox();
742 &Header::closebigbox();
743 &Header::closepage();
744 exit (0);
745}
746##hier die refresh page
747
6e13d0a5
MT
748
749###
750### OpenVPN Server Control
751###
752if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
753 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
754 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
755 #start openvpn server
756 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 757 &emptyserverlog();
6e13d0a5
MT
758 system('/usr/local/bin/openvpnctrl', '-s');
759 }
760 #stop openvpn server
761 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
6e13d0a5 762 system('/usr/local/bin/openvpnctrl', '-k');
c6c9630e 763 &emptyserverlog();
6e13d0a5
MT
764 }
765# #restart openvpn server
8c877a82 766# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
6e13d0a5 767#workarund, till SIGHUP also works when running as nobody
8c877a82
AM
768# system('/usr/local/bin/openvpnctrl', '-r');
769# &emptyserverlog();
770# }
6e13d0a5
MT
771}
772
773###
774### Save Advanced options
775###
776
777if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
778 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
779 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
780 #DAN this value has to leave.
781#new settings for daemon
782 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
783 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
784 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
785 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
786 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
787 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
ffbe77c8 788 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
789 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
790 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
791 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535 792 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
49abe7af 793 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
54fd0535 794 my @temp=();
6e13d0a5 795
a79fa1d6
JPT
796 if ($cgiparams{'FRAGMENT'} eq '') {
797 delete $vpnsettings{'FRAGMENT'};
798 } else {
799 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
800 $errormessage = "Incorrect value, please insert only numbers.";
801 goto ADV_ERROR;
802 } else {
803 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
804 }
805 }
49abe7af 806
a79fa1d6 807 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 808 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
809 } else {
810 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
811 }
2ee746be 812
6e13d0a5 813 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 814 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
815 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
816 goto ADV_ERROR;
817 }
818 }
819 if ($cgiparams{'DHCP_DNS'} ne ''){
820 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
821 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
822 goto ADV_ERROR;
823 }
824 }
825 if ($cgiparams{'DHCP_WINS'} ne ''){
826 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
827 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
828 goto ADV_ERROR;
829 }
830 }
831 if ($cgiparams{'ROUTES_PUSH'} ne ''){
832 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
833 undef $vpnsettings{'ROUTES_PUSH'};
8c877a82
AM
834
835 foreach my $tmpip (@temp)
54fd0535
MT
836 {
837 s/^\s+//g; s/\s+$//g;
8c877a82
AM
838
839 if ($tmpip)
54fd0535 840 {
8c877a82
AM
841 $tmpip=~s/\s*$//g;
842 unless (&General::validipandmask($tmpip)) {
843 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
844 goto ADV_ERROR;
54fd0535 845 }
8c877a82
AM
846 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
847
54fd0535
MT
848 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
849 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
850 goto ADV_ERROR;
851 }
852# a.marx ccd
853 my %ccdroutehash=();
854 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
855 foreach my $key (keys %ccdroutehash) {
856 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
857 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
858 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
859 goto ADV_ERROR;
860 }
861 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
862 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
863 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
864 goto ADV_ERROR;
865 }
866 }
54fd0535 867 }
8c877a82
AM
868
869# ccd end
870
871 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 872 }
8c877a82
AM
873 }
874 &write_routepushfile;
54fd0535 875 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
876 }
877 else {
878 undef $vpnsettings{'ROUTES_PUSH'};
879 &write_routepushfile;
6e13d0a5 880 }
6e13d0a5
MT
881 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
882 $errormessage = $Lang::tr{'invalid input for max clients'};
883 goto ADV_ERROR;
884 }
885 if ($cgiparams{'KEEPALIVE_1'} ne '') {
886 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
887 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
888 goto ADV_ERROR;
889 }
890 }
891 if ($cgiparams{'KEEPALIVE_2'} ne ''){
892 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
893 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
894 goto ADV_ERROR;
895 }
896 }
897 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
898 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
899 goto ADV_ERROR;
900 }
4be45949
EK
901 # Create ta.key for tls-auth if not presant
902 if ($cgiparams{'TLSAUTH'} eq 'on') {
903 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
904 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
905 if ($?) {
906 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
907 goto ADV_ERROR;
908 }
909 }
910 }
6e13d0a5
MT
911
912 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 913 &writeserverconf();#hier ok
6e13d0a5
MT
914}
915
ce9abb66 916###
7c1d9faf 917# m.a.d net2net
ce9abb66
AH
918###
919
920if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
921{
c6c9630e 922
ce9abb66
AH
923my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
924my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 925my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 926my $tunmtu = '';
531f0835
AH
927
928unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
929unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
930
931 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
932
933 flock SERVERCONF, 2;
7c1d9faf 934 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
ce9abb66 935 print SERVERCONF "\n";
b278daf3 936 print SERVERCONF "# User Security\n";
ce9abb66
AH
937 print SERVERCONF "user nobody\n";
938 print SERVERCONF "group nobody\n";
939 print SERVERCONF "persist-tun\n";
940 print SERVERCONF "persist-key\n";
7c1d9faf 941 print SERVERCONF "script-security 2\n";
60f396d7 942 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
943
944 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 945 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
946 }
947
b278daf3 948 print SERVERCONF "float\n";
60f396d7 949 print SERVERCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 950 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
60f396d7 951 print SERVERCONF "# Client Gateway Network\n";
54fd0535 952 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 953 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 954 print SERVERCONF "# tun Device\n";
ce9abb66 955 print SERVERCONF "dev tun\n";
5795fc1b
AM
956 print SERVERCONF "#Logfile for statistics\n";
957 print SERVERCONF "status-version 1\n";
87fe47e9 958 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 959 print SERVERCONF "# Port and Protokol\n";
ce9abb66 960 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 961
60f396d7
AH
962 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
963 print SERVERCONF "proto tcp-server\n";
964 print SERVERCONF "# Packet size\n";
d96c89eb 965 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 966 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 967 }
60f396d7
AH
968
969 if ($cgiparams{'PROTOCOL'} eq 'udp') {
970 print SERVERCONF "proto udp\n";
971 print SERVERCONF "# Paketsize\n";
972 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
973 print SERVERCONF "tun-mtu $tunmtu\n";
54fd0535
MT
974 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
975 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
d96c89eb 976 }
1647059d 977
60f396d7 978 print SERVERCONF "# Auth. Server\n";
ce9abb66
AH
979 print SERVERCONF "tls-server\n";
980 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
981 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
982 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 983 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
b278daf3 984 print SERVERCONF "# Cipher\n";
4c962356 985 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
52f61e49
EKD
986
987 # If GCM cipher is used, do not use --auth
988 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
989 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
990 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
991 print SERVERCONF unless "# HMAC algorithm\n";
992 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 993 } else {
52f61e49
EKD
994 print SERVERCONF "# HMAC algorithm\n";
995 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 996 }
52f61e49 997
ce9abb66 998 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 999 print SERVERCONF "# Enable Compression\n";
66298ef2 1000 print SERVERCONF "comp-lzo\n";
b278daf3 1001 }
60f396d7 1002 print SERVERCONF "# Debug Level\n";
ce9abb66 1003 print SERVERCONF "verb 3\n";
b278daf3 1004 print SERVERCONF "# Tunnel check\n";
ce9abb66 1005 print SERVERCONF "keepalive 10 60\n";
60f396d7 1006 print SERVERCONF "# Start as daemon\n";
ce9abb66
AH
1007 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1008 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1009 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1010 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1011 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
1012 close(SERVERCONF);
1013
1014}
1015
1016###
7c1d9faf 1017# m.a.d net2net
ce9abb66 1018###
7c1d9faf 1019
ce9abb66
AH
1020if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1021{
4c962356 1022
ce9abb66 1023 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1024 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1025 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1026 my $tunmtu = '';
54fd0535 1027
531f0835
AH
1028unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1029unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
1030
1031 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1032
1033 flock CLIENTCONF, 2;
7c1d9faf 1034 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 1035 print CLIENTCONF "#\n";
b278daf3 1036 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1037 print CLIENTCONF "user nobody\n";
1038 print CLIENTCONF "group nobody\n";
1039 print CLIENTCONF "persist-tun\n";
1040 print CLIENTCONF "persist-key\n";
7c1d9faf 1041 print CLIENTCONF "script-security 2\n";
60f396d7 1042 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1043 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1044 print CLIENTCONF "float\n";
60f396d7 1045 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 1046 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
60f396d7 1047 print CLIENTCONF "# Server Gateway Network\n";
54fd0535 1048 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2913185a 1049 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
60f396d7 1050 print CLIENTCONF "# tun Device\n";
ce9abb66 1051 print CLIENTCONF "dev tun\n";
35a21a25
AM
1052 print CLIENTCONF "#Logfile for statistics\n";
1053 print CLIENTCONF "status-version 1\n";
1054 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 1055 print CLIENTCONF "# Port and Protokol\n";
ce9abb66 1056 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1057
1058 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1059 print CLIENTCONF "proto tcp-client\n";
1060 print CLIENTCONF "# Packet size\n";
d96c89eb 1061 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1062 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1063 }
60f396d7
AH
1064
1065 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1066 print CLIENTCONF "proto udp\n";
1067 print CLIENTCONF "# Paketsize\n";
1068 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1069 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535
MT
1070 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1071 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
d96c89eb 1072 }
1647059d 1073
b66b02ab
EK
1074 # Check host certificate if X509 is RFC3280 compliant.
1075 # If not, old --ns-cert-type directive will be used.
1076 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1077 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1078 if ($hostcert !~ /TLS Web Server Authentication/) {
1079 print CLIENTCONF "ns-cert-type server\n";
1080 } else {
1081 print CLIENTCONF "remote-cert-tls server\n";
1082 }
ce9abb66
AH
1083 print CLIENTCONF "# Auth. Client\n";
1084 print CLIENTCONF "tls-client\n";
b278daf3 1085 print CLIENTCONF "# Cipher\n";
4c962356 1086 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1087 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
52f61e49
EKD
1088
1089 # If GCM cipher is used, do not use --auth
1090 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1091 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1092 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1093 print CLIENTCONF unless "# HMAC algorithm\n";
1094 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
49abe7af 1095 } else {
52f61e49
EKD
1096 print CLIENTCONF "# HMAC algorithm\n";
1097 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
49abe7af 1098 }
52f61e49 1099
ce9abb66 1100 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1101 print CLIENTCONF "# Enable Compression\n";
66298ef2 1102 print CLIENTCONF "comp-lzo\n";
4c962356 1103 }
ce9abb66
AH
1104 print CLIENTCONF "# Debug Level\n";
1105 print CLIENTCONF "verb 3\n";
b278daf3 1106 print CLIENTCONF "# Tunnel check\n";
ce9abb66 1107 print CLIENTCONF "keepalive 10 60\n";
60f396d7 1108 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
1109 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1110 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1111 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1112 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1113 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66 1114 close(CLIENTCONF);
c6c9630e 1115
ce9abb66 1116}
400c8afd 1117
6e13d0a5
MT
1118###
1119### Save main settings
1120###
ce9abb66 1121
6e13d0a5
MT
1122if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1123 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1124 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1125 #DAN this value has to leave.
1126 if ($cgiparams{'ENABLED'} eq 'on'){
1127 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1128 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1129 goto SETTINGS_ERROR;
6e13d0a5
MT
1130 }
1131 }
f7fb5bc5 1132
6e13d0a5 1133 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1134 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1135 goto SETTINGS_ERROR;
c6c9630e
MT
1136 }
1137 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1138
1139 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1140 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1141 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1142 goto SETTINGS_ERROR;
1143 }
1144
1145 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1146 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1147 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1148 goto SETTINGS_ERROR;
1149 }
1150
1151 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1152 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1153 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1154 goto SETTINGS_ERROR;
1155 }
1156
1157 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1158 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1159 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1160 goto SETTINGS_ERROR;
1161 }
1162 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1163 while (<ALIASES>)
1164 {
1165 chomp($_);
1166 my @tempalias = split(/\,/,$_);
1167 if ($tempalias[1] eq 'on') {
1168 if (&General::IpInSubnet ($tempalias[0] ,
1169 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1170 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1171 }
1172 }
1173 }
1174 close(ALIASES);
6e13d0a5 1175 if ($errormessage ne ''){
c6c9630e 1176 goto SETTINGS_ERROR;
6e13d0a5
MT
1177 }
1178 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1179 $errormessage = $Lang::tr{'invalid input'};
1180 goto SETTINGS_ERROR;
1181 }
1182 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1183 $errormessage = $Lang::tr{'invalid mtu input'};
1184 goto SETTINGS_ERROR;
1185 }
1186
1187 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1188 $errormessage = $Lang::tr{'invalid port'};
1189 goto SETTINGS_ERROR;
6e13d0a5 1190 }
8c252e6a 1191
6e13d0a5
MT
1192 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1193 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1194 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1195 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1196#new settings for daemon
1197 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1198 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1199 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1200 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1201 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1202 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
86308adb 1203 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
3ffee04b
CS
1204#wrtie enable
1205
1206 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1207 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1208 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
6e13d0a5
MT
1209#new settings for daemon
1210 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1211 &writeserverconf();#hier ok
6e13d0a5
MT
1212SETTINGS_ERROR:
1213###
1214### Reset all step 2
1215###
4c962356 1216}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1217 my $file = '';
1218 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1219
1e499e90
MT
1220 # Kill all N2N connections
1221 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1222
6e13d0a5 1223 foreach my $key (keys %confighash) {
2f36a7b4
MT
1224 my $name = $confighash{$cgiparams{'$key'}}[1];
1225
c6c9630e
MT
1226 if ($confighash{$key}[4] eq 'cert') {
1227 delete $confighash{$cgiparams{'$key'}};
1228 }
2f36a7b4 1229
8ae4010b 1230 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
6e13d0a5
MT
1231 }
1232 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1233 unlink $file;
6e13d0a5
MT
1234 }
1235 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1236 unlink $file;
6e13d0a5
MT
1237 }
1238 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1239 unlink $file;
6e13d0a5 1240 }
4c962356 1241 &cleanssldatabase();
6e13d0a5
MT
1242 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1243 print FILE "";
1244 close FILE;
1245 }
49abe7af
EK
1246 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1247 print FILE "";
1248 close FILE;
1249 }
1250 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1251 print FILE "";
1252 close FILE;
1253 }
1254 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1255 unlink $file
1256 }
5795fc1b
AM
1257 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1258 unlink $file
1259 }
49abe7af
EK
1260 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1261 print FILE "";
1262 close FILE;
1263 }
1264 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1265 print FILE "";
1266 close FILE;
1267 }
1268 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1269 system ("rm -rf $file");
1270 }
1271
2f36a7b4
MT
1272 # Remove everything from the collectd configuration
1273 &writecollectdconf();
1274
c6c9630e 1275 #&writeserverconf();
6e13d0a5
MT
1276###
1277### Reset all step 1
1278###
4c962356 1279}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1280 &Header::showhttpheaders();
4c962356
EK
1281 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1282 &Header::openbigbox('100%', 'left', '', '');
1283 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1284 print <<END;
1285 <form method='post'>
1286 <table width='100%'>
1287 <tr>
1288 <td align='center'>
1289 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1290 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1291 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1292 </tr>
1293 <tr>
1294 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1295 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1296 </tr>
1297 </table>
1298 </form>
6e13d0a5
MT
1299END
1300 ;
1301 &Header::closebox();
1302 &Header::closebigbox();
1303 &Header::closepage();
1304 exit (0);
1305
4c962356
EK
1306###
1307### Generate DH key step 2
1308###
1309} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
49abe7af 1310 # Delete if old key exists
4c962356
EK
1311 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1312 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1313 }
1314 # Create Diffie Hellmann Parameter
badd8c1c 1315 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
4c962356
EK
1316 if ($?) {
1317 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1318 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1319 }
1320
1321###
1322### Generate DH key step 1
1323###
1324} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1325 &Header::showhttpheaders();
1326 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1327 &Header::openbigbox('100%', 'LEFT', '', '');
1328 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1329 print <<END;
1330 <table width='100%'>
1331 <tr>
f527e53f 1332 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
49abe7af 1333 </tr>
4c962356
EK
1334 <tr>
1335 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1336 <td align='center'>
1337 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1338 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1339 <select name='DHLENGHT'>
4c962356
EK
1340 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1341 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1342 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1343 </select>
1344 </td>
1345 </tr>
1346 <tr><td colspan='4'><br></td></tr>
1347 </table>
1348 <table width='100%'>
1349 <tr>
49abe7af 1350 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
4c962356 1351 </tr>
49abe7af
EK
1352 <tr>
1353 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1354 </tr>
1355 <tr><td colspan='2'><br></td></tr>
4c962356
EK
1356 <tr>
1357 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1358 </form>
1359 </tr>
1360 </table>
1361
1362END
1363 ;
1364 &Header::closebox();
1365 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1366 &Header::closebigbox();
1367 &Header::closepage();
1368 exit (0);
1369
1370###
1371### Upload DH key
1372###
1373} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
4c962356
EK
1374 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1375 $errormessage = $Lang::tr{'there was no file upload'};
1376 goto UPLOADCA_ERROR;
1377 }
49abe7af 1378 # Move uploaded dh key to a temporary file
4c962356
EK
1379 (my $fh, my $filename) = tempfile( );
1380 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1381 $errormessage = $!;
49abe7af 1382 goto UPLOADCA_ERROR;
4c962356 1383 }
49abe7af 1384 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
400c8afd 1385 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
4c962356
EK
1386 $errormessage = $Lang::tr{'not a valid dh key'};
1387 unlink ($filename);
1388 goto UPLOADCA_ERROR;
1389 } else {
1390 # Delete if old key exists
1391 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1392 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1393 }
1394 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
49abe7af
EK
1395 if ($? ne 0) {
1396 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1397 unlink ($filename);
1398 goto UPLOADCA_ERROR;
1399 }
4c962356
EK
1400 }
1401
6e13d0a5
MT
1402###
1403### Upload CA Certificate
1404###
1405} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1406 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1407
1408 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1409 $errormessage = $Lang::tr{'name must only contain characters'};
1410 goto UPLOADCA_ERROR;
1411 }
1412
1413 if (length($cgiparams{'CA_NAME'}) >60) {
1414 $errormessage = $Lang::tr{'name too long'};
1415 goto VPNCONF_ERROR;
1416 }
1417
1418 if ($cgiparams{'CA_NAME'} eq 'ca') {
1419 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1420 goto UPLOADCA_ERROR;
6e13d0a5
MT
1421 }
1422
1423 # Check if there is no other entry with this name
1424 foreach my $key (keys %cahash) {
c6c9630e
MT
1425 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1426 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1427 goto UPLOADCA_ERROR;
1428 }
6e13d0a5
MT
1429 }
1430
1431 if (ref ($cgiparams{'FH'}) ne 'Fh') {
c6c9630e
MT
1432 $errormessage = $Lang::tr{'there was no file upload'};
1433 goto UPLOADCA_ERROR;
6e13d0a5
MT
1434 }
1435 # Move uploaded ca to a temporary file
1436 (my $fh, my $filename) = tempfile( );
1437 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1438 $errormessage = $!;
1439 goto UPLOADCA_ERROR;
6e13d0a5
MT
1440 }
1441 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
c6c9630e
MT
1442 if ($temp !~ /CA:TRUE/i) {
1443 $errormessage = $Lang::tr{'not a valid ca certificate'};
1444 unlink ($filename);
1445 goto UPLOADCA_ERROR;
6e13d0a5 1446 } else {
c6c9630e
MT
1447 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1448 if ($? ne 0) {
1449 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1450 unlink ($filename);
1451 goto UPLOADCA_ERROR;
1452 }
6e13d0a5
MT
1453 }
1454
1455 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1456 $casubject =~ /Subject: (.*)[\n]/;
1457 $casubject = $1;
1458 $casubject =~ s+/Email+, E+;
1459 $casubject =~ s/ ST=/ S=/;
1460 $casubject = &Header::cleanhtml($casubject);
1461
1462 my $key = &General::findhasharraykey (\%cahash);
1463 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1464 $cahash{$key}[1] = $casubject;
1465 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1466# system('/usr/local/bin/ipsecctrl', 'R');
1467
6e13d0a5
MT
1468 UPLOADCA_ERROR:
1469
1470###
1471### Display ca certificate
1472###
1473} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1474 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1475
1476 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1477 &Header::showhttpheaders();
4c962356 1478 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1479 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1480 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1481 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1482 $output = &Header::cleanhtml($output,"y");
1483 print "<pre>$output</pre>\n";
1484 &Header::closebox();
1485 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1486 &Header::closebigbox();
1487 &Header::closepage();
1488 exit(0);
1489 } else {
1490 $errormessage = $Lang::tr{'invalid key'};
1491 }
1492
6e13d0a5
MT
1493###
1494### Download ca certificate
1495###
1496} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1497 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1498
1499 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1500 print "Content-Type: application/octet-stream\r\n";
1501 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1502 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1503 exit(0);
1504 } else {
1505 $errormessage = $Lang::tr{'invalid key'};
1506 }
1507
1508###
1509### Remove ca certificate (step 2)
1510###
1511} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1512 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1513 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1514
1515 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1516 foreach my $key (keys %confighash) {
1517 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1518 if ($test =~ /: OK/) {
c6c9630e
MT
1519 # Delete connection
1520# if ($vpnsettings{'ENABLED'} eq 'on' ||
1521# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1522# system('/usr/local/bin/ipsecctrl', 'D', $key);
1523# }
6e13d0a5
MT
1524 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1525 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1526 delete $confighash{$key};
1527 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1528# &writeipsecfiles();
6e13d0a5
MT
1529 }
1530 }
1531 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1532 delete $cahash{$cgiparams{'KEY'}};
1533 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1534# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1535 } else {
1536 $errormessage = $Lang::tr{'invalid key'};
1537 }
1538###
1539### Remove ca certificate (step 1)
1540###
1541} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1542 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1543 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1544
1545 my $assignedcerts = 0;
1546 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1547 foreach my $key (keys %confighash) {
1548 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1549 if ($test =~ /: OK/) {
1550 $assignedcerts++;
1551 }
1552 }
1553 if ($assignedcerts) {
1554 &Header::showhttpheaders();
4c962356 1555 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1556 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1557 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1558 print <<END;
6e13d0a5
MT
1559 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1560 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1561 <tr><td align='center'>
1562 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1563 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1564 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1565 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1566 </form></table>
1567END
1568 ;
1569 &Header::closebox();
1570 &Header::closebigbox();
1571 &Header::closepage();
1572 exit (0);
1573 } else {
1574 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1575 delete $cahash{$cgiparams{'KEY'}};
1576 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1577# system('/usr/local/bin/ipsecctrl', 'R');
1578 }
1579 } else {
1580 $errormessage = $Lang::tr{'invalid key'};
1581 }
1582
1583###
1584### Display root certificate
1585###
c6c9630e
MT
1586}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1587 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1588 my $output;
1589 &Header::showhttpheaders();
4c962356 1590 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1591 &Header::openbigbox('100%', 'LEFT', '', '');
1592 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1593 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1594 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1595 } else {
1596 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1597 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1598 }
1599 $output = &Header::cleanhtml($output,"y");
1600 print "<pre>$output</pre>\n";
1601 &Header::closebox();
1602 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1603 &Header::closebigbox();
1604 &Header::closepage();
1605 exit(0);
1606
6e13d0a5
MT
1607###
1608### Download root certificate
1609###
1610}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1611 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1612 print "Content-Type: application/octet-stream\r\n";
1613 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1614 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1615 exit(0);
1616 }
1617
1618###
1619### Download host certificate
1620###
1621}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1622 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1623 print "Content-Type: application/octet-stream\r\n";
1624 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1625 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1626 exit(0);
1627 }
f7fb5bc5 1628
fd5ccb2d
EK
1629###
1630### Download tls-auth key
1631###
1632}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1633 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1634 print "Content-Type: application/octet-stream\r\n";
1635 print "Content-Disposition: filename=ta.key\r\n\r\n";
1636 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1637 exit(0);
1638 }
1639
6e13d0a5
MT
1640###
1641### Form for generating a root certificate
1642###
1643}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1644 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1645
1646 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1647 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1648 $errormessage = $Lang::tr{'valid root certificate already exists'};
1649 $cgiparams{'ACTION'} = '';
1650 goto ROOTCERT_ERROR;
1651 }
1652
1653 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1654 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1655 my $ipaddr = <IPADDR>;
1656 close IPADDR;
1657 chomp ($ipaddr);
1658 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1659 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1660 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1661 }
1662 }
1663 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1664
1665 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1666 $errormessage = $Lang::tr{'there was no file upload'};
1667 goto ROOTCERT_ERROR;
1668 }
1669
1670 # Move uploaded certificate request to a temporary file
1671 (my $fh, my $filename) = tempfile( );
1672 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1673 $errormessage = $!;
1674 goto ROOTCERT_ERROR;
1675 }
1676
1677 # Create a temporary dirctory
1678 my $tempdir = tempdir( CLEANUP => 1 );
1679
1680 # Extract the CA certificate from the file
1681 my $pid = open(OPENSSL, "|-");
1682 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1683 if ($pid) { # parent
1684 if ($cgiparams{'P12_PASS'} ne '') {
1685 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1686 }
1687 close (OPENSSL);
1688 if ($?) {
1689 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1690 unlink ($filename);
1691 goto ROOTCERT_ERROR;
1692 }
1693 } else { # child
1694 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1695 '-in', $filename,
1696 '-out', "$tempdir/cacert.pem")) {
1697 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1698 unlink ($filename);
1699 goto ROOTCERT_ERROR;
1700 }
1701 }
1702
1703 # Extract the Host certificate from the file
1704 $pid = open(OPENSSL, "|-");
1705 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1706 if ($pid) { # parent
1707 if ($cgiparams{'P12_PASS'} ne '') {
1708 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1709 }
1710 close (OPENSSL);
1711 if ($?) {
1712 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1713 unlink ($filename);
1714 goto ROOTCERT_ERROR;
1715 }
1716 } else { # child
1717 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1718 '-in', $filename,
1719 '-out', "$tempdir/hostcert.pem")) {
1720 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1721 unlink ($filename);
1722 goto ROOTCERT_ERROR;
1723 }
1724 }
1725
1726 # Extract the Host key from the file
1727 $pid = open(OPENSSL, "|-");
1728 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1729 if ($pid) { # parent
1730 if ($cgiparams{'P12_PASS'} ne '') {
1731 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1732 }
1733 close (OPENSSL);
1734 if ($?) {
1735 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1736 unlink ($filename);
1737 goto ROOTCERT_ERROR;
1738 }
1739 } else { # child
1740 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1741 '-nodes',
1742 '-in', $filename,
1743 '-out', "$tempdir/serverkey.pem")) {
1744 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1745 unlink ($filename);
1746 goto ROOTCERT_ERROR;
1747 }
1748 }
1749
1750 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1751 if ($? ne 0) {
1752 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1753 unlink ($filename);
1754 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1755 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1756 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1757 goto ROOTCERT_ERROR;
1758 }
1759
1760 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1761 if ($? ne 0) {
1762 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1763 unlink ($filename);
1764 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1765 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1766 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1767 goto ROOTCERT_ERROR;
1768 }
1769
1770 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1771 if ($? ne 0) {
1772 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1773 unlink ($filename);
1774 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1775 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1776 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1777 goto ROOTCERT_ERROR;
1778 }
1779
1780 goto ROOTCERT_SUCCESS;
1781
1782 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1783
1784 # Validate input since the form was submitted
1785 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1786 $errormessage = $Lang::tr{'organization cant be empty'};
1787 goto ROOTCERT_ERROR;
1788 }
1789 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1790 $errormessage = $Lang::tr{'organization too long'};
1791 goto ROOTCERT_ERROR;
1792 }
1793 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1794 $errormessage = $Lang::tr{'invalid input for organization'};
1795 goto ROOTCERT_ERROR;
1796 }
1797 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1798 $errormessage = $Lang::tr{'hostname cant be empty'};
1799 goto ROOTCERT_ERROR;
1800 }
1801 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1802 $errormessage = $Lang::tr{'invalid input for hostname'};
1803 goto ROOTCERT_ERROR;
1804 }
1805 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1806 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1807 goto ROOTCERT_ERROR;
1808 }
1809 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1810 $errormessage = $Lang::tr{'e-mail address too long'};
1811 goto ROOTCERT_ERROR;
1812 }
1813 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1814 $errormessage = $Lang::tr{'invalid input for department'};
1815 goto ROOTCERT_ERROR;
1816 }
1817 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1818 $errormessage = $Lang::tr{'invalid input for city'};
1819 goto ROOTCERT_ERROR;
1820 }
1821 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1822 $errormessage = $Lang::tr{'invalid input for state or province'};
1823 goto ROOTCERT_ERROR;
1824 }
1825 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1826 $errormessage = $Lang::tr{'invalid input for country'};
1827 goto ROOTCERT_ERROR;
1828 }
1829
1830 # Copy the cgisettings to vpnsettings and save the configfile
1831 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1832 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1833 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1834 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1835 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1836 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1837 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1838 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1839
1840 # Replace empty strings with a .
1841 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1842 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1843 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1844
1845 # refresh
c6c9630e 1846 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
6e13d0a5
MT
1847
1848 # Create the CA certificate
1849 my $pid = open(OPENSSL, "|-");
1850 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1851 if ($pid) { # parent
1852 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1853 print OPENSSL "$state\n";
1854 print OPENSSL "$city\n";
1855 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1856 print OPENSSL "$ou\n";
1857 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1858 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1859 close (OPENSSL);
1860 if ($?) {
1861 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1862 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1863 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1864 goto ROOTCERT_ERROR;
1865 }
1866 } else { # child
badd8c1c 1867 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1868 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1869 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1870 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1871 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1872 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1873 goto ROOTCERT_ERROR;
1874 }
1875 }
1876
1877 # Create the Host certificate request
1878 $pid = open(OPENSSL, "|-");
1879 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1880 if ($pid) { # parent
1881 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1882 print OPENSSL "$state\n";
1883 print OPENSSL "$city\n";
1884 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1885 print OPENSSL "$ou\n";
1886 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1887 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1888 print OPENSSL ".\n";
1889 print OPENSSL ".\n";
1890 close (OPENSSL);
1891 if ($?) {
1892 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1893 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1894 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1895 goto ROOTCERT_ERROR;
1896 }
1897 } else { # child
badd8c1c 1898 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 1899 '-newkey', 'rsa:2048',
6e13d0a5
MT
1900 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1901 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1902 '-extensions', 'server',
1903 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1904 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1905 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1906 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1907 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1908 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1909 goto ROOTCERT_ERROR;
1910 }
1911 }
1912
1913 # Sign the host certificate request
1914 system('/usr/bin/openssl', 'ca', '-days', '999999',
1915 '-batch', '-notext',
1916 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1917 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1918 '-extensions', 'server',
1919 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1920 if ($?) {
1921 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1922 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1923 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1924 unlink ("${General::swroot}/ovpn/serverkey.pem");
1925 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1926 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1927 &newcleanssldatabase();
6e13d0a5
MT
1928 goto ROOTCERT_ERROR;
1929 } else {
1930 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1931 &deletebackupcert();
6e13d0a5
MT
1932 }
1933
1934 # Create an empty CRL
1935 system('/usr/bin/openssl', 'ca', '-gencrl',
1936 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1937 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1938 if ($?) {
1939 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1940 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1941 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1942 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1943 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1944 &cleanssldatabase();
6e13d0a5 1945 goto ROOTCERT_ERROR;
c6c9630e
MT
1946# } else {
1947# &cleanssldatabase();
6e13d0a5
MT
1948 }
1949 # Create Diffie Hellmann Parameter
badd8c1c 1950 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
6e13d0a5
MT
1951 if ($?) {
1952 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1953 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1954 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1955 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1956 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1957 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
c6c9630e 1958 &cleanssldatabase();
6e13d0a5 1959 goto ROOTCERT_ERROR;
c6c9630e
MT
1960# } else {
1961# &cleanssldatabase();
4be45949
EK
1962 }
1963 # Create ta.key for tls-auth
1964 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1965 if ($?) {
1966 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1967 &cleanssldatabase();
1968 goto ROOTCERT_ERROR;
1969 }
6e13d0a5
MT
1970 goto ROOTCERT_SUCCESS;
1971 }
1972 ROOTCERT_ERROR:
1973 if ($cgiparams{'ACTION'} ne '') {
1974 &Header::showhttpheaders();
4c962356 1975 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1976 &Header::openbigbox('100%', 'LEFT', '', '');
1977 if ($errormessage) {
1978 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1979 print "<class name='base'>$errormessage";
1980 print "&nbsp;</class>";
1981 &Header::closebox();
1982 }
1983 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1984 print <<END;
6e13d0a5
MT
1985 <form method='post' enctype='multipart/form-data'>
1986 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1987 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1988 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1989 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1990 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1991 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1992 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1993 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1994 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1996 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
1997 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1998 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1999 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
2000 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2001 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2002 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
2003 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2004 <td colspan='2'>&nbsp;</td></tr>
2005 <tr><td class='base'>$Lang::tr{'country'}:</td>
2006 <td class='base'><select name='ROOTCERT_COUNTRY'>
2007
2008END
2009 ;
2010 foreach my $country (sort keys %{Countries::countries}) {
2011 print "<option value='$Countries::countries{$country}'";
2012 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2013 print " selected='selected'";
2014 }
2015 print ">$country</option>";
2016 }
49abe7af 2017 print <<END;
6e13d0a5 2018 </select></td>
4c962356
EK
2019 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2020 <td class='base'><select name='DHLENGHT'>
4c962356
EK
2021 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2022 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2023 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2024 </select>
2025 </td>
2026 </tr>
2027
6e13d0a5
MT
2028 <tr><td>&nbsp;</td>
2029 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2030 <td>&nbsp;</td><td>&nbsp;</td></tr>
2031 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2032 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af
EK
2033 <tr><td colspan='2'><br></td></tr>
2034 <table width='100%'>
2035 <tr>
2036 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2037 <td class='base'>$Lang::tr{'dh key warn'}</td>
4c962356 2038 </tr>
49abe7af
EK
2039 <tr>
2040 <td class='base'>$Lang::tr{'dh key warn1'}</td>
4c962356 2041 </tr>
49abe7af
EK
2042 <tr><td colspan='2'><br></td></tr>
2043 <tr>
2044 </table>
4c962356 2045
49abe7af 2046 <table width='100%'>
4c962356 2047 <tr><td colspan='4'><hr></td></tr>
e3edceeb 2048 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
2049 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2050 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2051 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
2052 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2053 <td colspan='2'>&nbsp;</td></tr>
2054 <tr><td>&nbsp;</td>
2055 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2056 <td colspan='2'>&nbsp;</td></tr>
2057 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2058 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 2059 </tr>
6e13d0a5
MT
2060 </form></table>
2061END
2062 ;
2063 &Header::closebox();
4c962356 2064 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2065 &Header::closebigbox();
2066 &Header::closepage();
2067 exit(0)
2068 }
2069
2070 ROOTCERT_SUCCESS:
2071 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2072# if ($vpnsettings{'ENABLED'} eq 'on' ||
2073# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2074# system('/usr/local/bin/ipsecctrl', 'S');
2075# }
6e13d0a5
MT
2076
2077###
2078### Enable/Disable connection
2079###
ce9abb66
AH
2080
2081###
7c1d9faf 2082# m.a.d net2net
ce9abb66
AH
2083###
2084
6e13d0a5 2085}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
c6c9630e
MT
2086
2087 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2088 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
2089# my $n2nactive = '';
2090 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2091
6e13d0a5 2092 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2093 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2094 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2095 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2096
8c877a82 2097 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2098 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2099 &writecollectdconf();
8c877a82
AM
2100 }
2101 } else {
ce9abb66 2102
8c877a82
AM
2103 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2104 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2105
8c877a82 2106 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2107 if ($n2nactive ne '') {
2108 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2109 &writecollectdconf();
2110 }
ce9abb66 2111
8c877a82 2112 } else {
775b4494 2113 $errormessage = $Lang::tr{'invalid key'};
8c877a82 2114 }
775b4494 2115 }
ce9abb66 2116 }
6e13d0a5
MT
2117
2118###
2119### Download OpenVPN client package
2120###
ce9abb66
AH
2121
2122
6e13d0a5
MT
2123} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2124 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2125 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2126 my $file = '';
2127 my $clientovpn = '';
2128 my @fileholder;
2129 my $tempdir = tempdir( CLEANUP => 1 );
2130 my $zippath = "$tempdir/";
ce9abb66
AH
2131
2132###
7c1d9faf
AH
2133# m.a.d net2net
2134###
ce9abb66
AH
2135
2136if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2137
2138 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2139 my $zippathname = "$zippath$zipname";
2140 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2141 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2142 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 2143 my $tunmtu = '';
7c1d9faf 2144 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2145 my $n2nfragment = '';
ce9abb66
AH
2146
2147 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2148 flock CLIENTCONF, 2;
2149
2150 my $zip = Archive::Zip->new();
7c1d9faf 2151 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2152 print CLIENTCONF "# \n";
b278daf3 2153 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2154 print CLIENTCONF "user nobody\n";
2155 print CLIENTCONF "group nobody\n";
2156 print CLIENTCONF "persist-tun\n";
2157 print CLIENTCONF "persist-key\n";
7c1d9faf 2158 print CLIENTCONF "script-security 2\n";
60f396d7 2159 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2160 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2161 print CLIENTCONF "float\n";
60f396d7 2162 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 2163 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
b278daf3 2164 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2165 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
b278daf3 2166 print CLIENTCONF "# tun Device\n";
79e7688b 2167 print CLIENTCONF "dev tun\n";
35a21a25
AM
2168 print CLIENTCONF "#Logfile for statistics\n";
2169 print CLIENTCONF "status-version 1\n";
2170 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 2171 print CLIENTCONF "# Port and Protokoll\n";
ce9abb66 2172 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
60f396d7
AH
2173
2174 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2175 print CLIENTCONF "proto tcp-client\n";
2176 print CLIENTCONF "# Packet size\n";
d96c89eb 2177 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2178 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2179 }
60f396d7
AH
2180
2181 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2182 print CLIENTCONF "proto udp\n";
2183 print CLIENTCONF "# Paketsize\n";
2184 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2185 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2186 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
60f396d7 2187 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
d96c89eb 2188 }
b66b02ab
EK
2189 # Check host certificate if X509 is RFC3280 compliant.
2190 # If not, old --ns-cert-type directive will be used.
2191 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2192 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2193 if ($hostcert !~ /TLS Web Server Authentication/) {
2194 print CLIENTCONF "ns-cert-type server\n";
2195 } else {
2196 print CLIENTCONF "remote-cert-tls server\n";
2197 }
ce9abb66
AH
2198 print CLIENTCONF "# Auth. Client\n";
2199 print CLIENTCONF "tls-client\n";
49abe7af 2200 print CLIENTCONF "# Cipher\n";
4c962356 2201 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
ce9abb66
AH
2202 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2203 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2204 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af 2205 }
52f61e49
EKD
2206
2207 # If GCM cipher is used, do not use --auth
2208 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2209 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2210 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2211 print CLIENTCONF unless "# HMAC algorithm\n";
2212 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2213 } else {
52f61e49
EKD
2214 print CLIENTCONF "# HMAC algorithm\n";
2215 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
49abe7af 2216 }
52f61e49 2217
4c962356 2218 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2219 print CLIENTCONF "# Enable Compression\n";
66298ef2 2220 print CLIENTCONF "comp-lzo\n";
b278daf3 2221 }
ce9abb66
AH
2222 print CLIENTCONF "# Debug Level\n";
2223 print CLIENTCONF "verb 3\n";
b278daf3 2224 print CLIENTCONF "# Tunnel check\n";
ce9abb66 2225 print CLIENTCONF "keepalive 10 60\n";
b278daf3 2226 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
2227 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2228 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
b278daf3 2229 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2230 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2231 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2232 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
531f0835 2233
ce9abb66
AH
2234
2235 close(CLIENTCONF);
2236
2237 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2238 my $status = $zip->writeToFileNamed($zippathname);
2239
2240 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2241 @fileholder = <DLFILE>;
2242 print "Content-Type:application/x-download\n";
2243 print "Content-Disposition:attachment;filename=$zipname\n\n";
2244 print @fileholder;
2245 exit (0);
2246}
2247else
2248{
2249 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2250 my $zippathname = "$zippath$zipname";
2251 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2252
2253###
7c1d9faf 2254# m.a.d net2net
ce9abb66
AH
2255###
2256
c6c9630e 2257 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5
MT
2258 flock CLIENTCONF, 2;
2259
2260 my $zip = Archive::Zip->new();
2261
8c877a82 2262 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2263 print CLIENTCONF "tls-client\r\n";
2264 print CLIENTCONF "client\r\n";
4f6e3ae3 2265 print CLIENTCONF "nobind\r\n";
79e7688b 2266 print CLIENTCONF "dev tun\r\n";
c6c9630e 2267 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2ee746be 2268
32405d88 2269 # Check if we are using fragment, mssfix and set MTU to 1500
2ee746be
SS
2270 # or use configured value.
2271 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
79e7688b 2272 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2273 elsif ($vpnsettings{MSSFIX} eq 'on')
79e7688b 2274 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2275 else
79e7688b 2276 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2ee746be 2277
6e13d0a5
MT
2278 if ( $vpnsettings{'ENABLED'} eq 'on'){
2279 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
c6c9630e
MT
2280 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2281 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2282 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2283 }
2284 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2285 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2286 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2287 }
2288 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2289 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2290 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2291 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2292 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2293 }
2294 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2295 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5
MT
2296 }
2297
71af643c
MT
2298 my $file_crt = new File::Temp( UNLINK => 1 );
2299 my $file_key = new File::Temp( UNLINK => 1 );
b22d8aaf 2300 my $include_certs = 0;
71af643c 2301
6e13d0a5 2302 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c 2303 if ($cgiparams{'MODE'} eq 'insecure') {
b22d8aaf
MT
2304 $include_certs = 1;
2305
71af643c 2306 # Add the CA
b22d8aaf 2307 print CLIENTCONF ";ca cacert.pem\r\n";
71af643c
MT
2308 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2309
2310 # Extract the certificate
2311 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2312 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2313 if ($?) {
2314 die "openssl error: $?";
2315 }
2316
2317 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
b22d8aaf 2318 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
71af643c
MT
2319
2320 # Extract the key
2321 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2322 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2323 if ($?) {
2324 die "openssl error: $?";
2325 }
2326
2327 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
b22d8aaf 2328 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
71af643c
MT
2329 } else {
2330 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2331 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2332 }
6e13d0a5 2333 } else {
c6c9630e
MT
2334 print CLIENTCONF "ca cacert.pem\r\n";
2335 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2336 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2337 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2338 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2339 }
2340 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af 2341 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
86308adb 2342
49abe7af 2343 if ($vpnsettings{'TLSAUTH'} eq 'on') {
b22d8aaf
MT
2344 if ($cgiparams{'MODE'} eq 'insecure') {
2345 print CLIENTCONF ";";
2346 }
4be45949
EK
2347 print CLIENTCONF "tls-auth ta.key\r\n";
2348 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2349 }
6e13d0a5
MT
2350 if ($vpnsettings{DCOMPLZO} eq 'on') {
2351 print CLIENTCONF "comp-lzo\r\n";
2352 }
2353 print CLIENTCONF "verb 3\r\n";
b66b02ab
EK
2354 # Check host certificate if X509 is RFC3280 compliant.
2355 # If not, old --ns-cert-type directive will be used.
2356 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2357 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2358 if ($hostcert !~ /TLS Web Server Authentication/) {
2359 print CLIENTCONF "ns-cert-type server\r\n";
2360 } else {
2361 print CLIENTCONF "remote-cert-tls server\r\n";
2362 }
964700d4 2363 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
a79fa1d6
JPT
2364 if ($vpnsettings{MSSFIX} eq 'on') {
2365 print CLIENTCONF "mssfix\r\n";
2366 }
74225cce 2367 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2368 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2369 }
1647059d 2370
b22d8aaf
MT
2371 if ($include_certs) {
2372 print CLIENTCONF "\r\n";
2373
2374 # CA
2375 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2376 print CLIENTCONF "<ca>\r\n";
2377 while (<FILE>) {
2378 chomp($_);
2379 print CLIENTCONF "$_\r\n";
2380 }
2381 print CLIENTCONF "</ca>\r\n\r\n";
2382 close(FILE);
2383
2384 # Cert
2385 open(FILE, "<$file_crt");
2386 print CLIENTCONF "<cert>\r\n";
2387 while (<FILE>) {
2388 chomp($_);
2389 print CLIENTCONF "$_\r\n";
2390 }
2391 print CLIENTCONF "</cert>\r\n\r\n";
2392 close(FILE);
2393
2394 # Key
2395 open(FILE, "<$file_key");
2396 print CLIENTCONF "<key>\r\n";
2397 while (<FILE>) {
2398 chomp($_);
2399 print CLIENTCONF "$_\r\n";
2400 }
2401 print CLIENTCONF "</key>\r\n\r\n";
2402 close(FILE);
2403
2404 # TLS auth
2405 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2406 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2407 print CLIENTCONF "<tls-auth>\r\n";
2408 while (<FILE>) {
2409 chomp($_);
2410 print CLIENTCONF "$_\r\n";
2411 }
2412 print CLIENTCONF "</tls-auth>\r\n\r\n";
2413 close(FILE);
2414 }
2415 }
2416
ffbe77c8
EK
2417 # Print client.conf.local if entries exist to client.ovpn
2418 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2419 open (LCC, "$local_clientconf");
2420 print CLIENTCONF "\n#---------------------------\n";
2421 print CLIENTCONF "# Start of custom directives\n";
2422 print CLIENTCONF "# from client.conf.local\n";
2423 print CLIENTCONF "#---------------------------\n\n";
2424 while (<LCC>) {
2425 print CLIENTCONF $_;
2426 }
2427 print CLIENTCONF "\n#---------------------------\n";
2428 print CLIENTCONF "# End of custom directives\n";
2429 print CLIENTCONF "#---------------------------\n\n";
2430 close (LCC);
2431 }
6e13d0a5 2432 close(CLIENTCONF);
ce9abb66 2433
6e13d0a5
MT
2434 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2435 my $status = $zip->writeToFileNamed($zippathname);
2436
2437 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2438 @fileholder = <DLFILE>;
2439 print "Content-Type:application/x-download\n";
2440 print "Content-Disposition:attachment;filename=$zipname\n\n";
2441 print @fileholder;
2442 exit (0);
ce9abb66
AH
2443 }
2444
2445
2446
6e13d0a5
MT
2447###
2448### Remove connection
2449###
ce9abb66
AH
2450
2451
6e13d0a5 2452} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2453 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2454 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2455
323be7c4 2456 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2457 # Revoke certificate if certificate was deleted and rewrite the CRL
323be7c4 2458 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
fde9c9dd 2459 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
ce9abb66
AH
2460
2461###
7c1d9faf 2462# m.a.d net2net
ce9abb66 2463###
7c1d9faf 2464
323be7c4 2465 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90
MT
2466 # Stop the N2N connection before it is removed
2467 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2468
323be7c4
AM
2469 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2470 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2471 unlink ($certfile);
2472 unlink ($conffile);
8e6a8fd5 2473
323be7c4
AM
2474 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2475 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2476 }
323be7c4 2477 }
ce9abb66 2478
323be7c4
AM
2479 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2480 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2481
2482# A.Marx CCD delete ccd files and routes
2483
323be7c4
AM
2484 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2485 {
2486 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2487 }
e81be1e1 2488
323be7c4
AM
2489 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2490 foreach my $key (keys %ccdroutehash) {
2491 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2492 delete $ccdroutehash{$key};
2493 }
8c877a82 2494 }
323be7c4 2495 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 2496
323be7c4
AM
2497 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2498 foreach my $key (keys %ccdroute2hash) {
2499 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2500 delete $ccdroute2hash{$key};
2501 }
2502 }
2503 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2504 &writeserverconf;
8c877a82 2505
323be7c4
AM
2506# CCD end
2507 # Update collectd configuration and delete all RRD files of the removed connection
2508 &writecollectdconf();
2509 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2510
323be7c4
AM
2511 delete $confighash{$cgiparams{'KEY'}};
2512 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2514
2515 } else {
2516 $errormessage = $Lang::tr{'invalid key'};
2517 }
b2e75449 2518 &General::firewall_reload();
ce9abb66 2519
6e13d0a5
MT
2520###
2521### Download PKCS12 file
2522###
2523} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2524 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2525
2526 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2527 print "Content-Type: application/octet-stream\r\n\r\n";
2528 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2529 exit (0);
2530
2531###
2532### Display certificate
2533###
2534} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2535 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2536
2537 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2538 &Header::showhttpheaders();
4c962356 2539 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2540 &Header::openbigbox('100%', 'LEFT', '', '');
2541 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2542 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2543 $output = &Header::cleanhtml($output,"y");
2544 print "<pre>$output</pre>\n";
2545 &Header::closebox();
2546 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2547 &Header::closebigbox();
2548 &Header::closepage();
2549 exit(0);
6e13d0a5 2550 }
4c962356
EK
2551
2552###
2553### Display Diffie-Hellman key
2554###
2555} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2556
2557 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
49abe7af 2558 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2559 } else {
2560 &Header::showhttpheaders();
2561 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2562 &Header::openbigbox('100%', 'LEFT', '', '');
2563 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2564 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2565 $output = &Header::cleanhtml($output,"y");
2566 print "<pre>$output</pre>\n";
2567 &Header::closebox();
2568 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2569 &Header::closebigbox();
2570 &Header::closepage();
2571 exit(0);
2572 }
2573
fd5ccb2d
EK
2574###
2575### Display tls-auth key
2576###
2577} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2578
2579 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2580 $errormessage = $Lang::tr{'not present'};
2581 } else {
2582 &Header::showhttpheaders();
2583 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2584 &Header::openbigbox('100%', 'LEFT', '', '');
2585 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2586 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2587 $output = &Header::cleanhtml($output,"y");
2588 print "<pre>$output</pre>\n";
2589 &Header::closebox();
2590 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2591 &Header::closebigbox();
2592 &Header::closepage();
2593 exit(0);
2594 }
2595
6e13d0a5
MT
2596###
2597### Display Certificate Revoke List
2598###
2599} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2600# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2601
49abe7af
EK
2602 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2603 $errormessage = $Lang::tr{'not present'};
2604 } else {
b2e75449
MT
2605 &Header::showhttpheaders();
2606 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2607 &Header::openbigbox('100%', 'LEFT', '', '');
2608 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2609 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2610 $output = &Header::cleanhtml($output,"y");
2611 print "<pre>$output</pre>\n";
2612 &Header::closebox();
2613 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2614 &Header::closebigbox();
2615 &Header::closepage();
2616 exit(0);
6e13d0a5
MT
2617 }
2618
2619###
2620### Advanced Server Settings
2621###
2622
2623} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2624 %cgiparams = ();
2625 %cahash = ();
2626 %confighash = ();
8c877a82 2627 my $disabled;
6e13d0a5 2628 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2629 read_routepushfile;
8c877a82
AM
2630
2631
c6c9630e
MT
2632# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2633# $cgiparams{'CLIENT2CLIENT'} = 'on';
2634# }
6e13d0a5
MT
2635ADV_ERROR:
2636 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2637 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2638 }
6e13d0a5 2639 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2640 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2641 }
2642 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2643 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2644 }
2645 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2646 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2647 }
f527e53f 2648 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2649 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2650 }
6e13d0a5
MT
2651 $checked{'CLIENT2CLIENT'}{'off'} = '';
2652 $checked{'CLIENT2CLIENT'}{'on'} = '';
2653 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2654 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2655 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2656 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
ffbe77c8
EK
2657 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2658 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2659 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2660 $checked{'MSSFIX'}{'off'} = '';
2661 $checked{'MSSFIX'}{'on'} = '';
2662 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
49abe7af 2663 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2664 $selected{'LOG_VERB'}{'1'} = '';
2665 $selected{'LOG_VERB'}{'2'} = '';
2666 $selected{'LOG_VERB'}{'3'} = '';
2667 $selected{'LOG_VERB'}{'4'} = '';
2668 $selected{'LOG_VERB'}{'5'} = '';
2669 $selected{'LOG_VERB'}{'6'} = '';
2670 $selected{'LOG_VERB'}{'7'} = '';
2671 $selected{'LOG_VERB'}{'8'} = '';
2672 $selected{'LOG_VERB'}{'9'} = '';
2673 $selected{'LOG_VERB'}{'10'} = '';
2674 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2675 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
49abe7af
EK
2676 $checked{'TLSAUTH'}{'off'} = '';
2677 $checked{'TLSAUTH'}{'on'} = '';
2678 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
f527e53f 2679
6e13d0a5
MT
2680 &Header::showhttpheaders();
2681 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2682 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2683 if ($errormessage) {
c6c9630e
MT
2684 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2685 print "<class name='base'>$errormessage\n";
2686 print "&nbsp;</class>\n";
2687 &Header::closebox();
6e13d0a5
MT
2688 }
2689 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2690 print <<END;
b376fae4 2691 <form method='post' enctype='multipart/form-data'>
b2e75449 2692<table width='100%' border=0>
4c962356
EK
2693 <tr>
2694 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2695 </tr>
2696 <tr>
4c962356 2697 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
6e13d0a5
MT
2698 </tr>
2699 <tr>
4c962356 2700 <td class='base'>Domain</td>
8c877a82 2701 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5
MT
2702 </tr>
2703 <tr>
4c962356
EK
2704 <td class='base'>DNS</td>
2705 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
6e13d0a5
MT
2706 </tr>
2707 <tr>
4c962356
EK
2708 <td class='base'>WINS</td>
2709 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2710 </tr>
54fd0535 2711 <tr>
4c962356 2712 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535
MT
2713 </tr>
2714 <tr>
4c962356
EK
2715 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2716 <td colspan='2'>
2717 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2718END
2719;
2720
2721if ($cgiparams{'ROUTES_PUSH'} ne '')
2722{
2723 print $cgiparams{'ROUTES_PUSH'};
2724}
2725
8c877a82 2726print <<END;
54fd0535
MT
2727</textarea></td>
2728</tr>
6e13d0a5
MT
2729 </tr>
2730</table>
2731<hr size='1'>
4c962356 2732<table width='100%'>
ffbe77c8 2733 <tr>
4c962356 2734 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2735 </tr>
2736
2737 <tr>
4c962356 2738 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
ffbe77c8
EK
2739 </tr>
2740
2741 <tr>
4c962356
EK
2742 <td class='base'>Client-To-Client</td>
2743 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2744 </tr>
2745
2746 <tr>
4c962356
EK
2747 <td class='base'>Redirect-Gateway def1</td>
2748 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2749 </tr>
2750
4c962356 2751 <tr>
ffbe77c8
EK
2752 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2753 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2754 <td>$Lang::tr{'openvpn default'}: off</td>
2755 </tr>
2756
2757 <tr>
2758 <td class='base'>mssfix</td>
2759 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2760 <td>$Lang::tr{'openvpn default'}: off</td>
2761 </tr>
2762
4c962356 2763 <tr>
ffbe77c8
EK
2764 <td class='base'>fragment <br></td>
2765 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2766 </tr>
2767
2768
2769 <tr>
2770 <td class='base'>Max-Clients</td>
2771 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2772 </tr>
2773 <tr>
2774 <td class='base'>Keepalive <br />
2775 (ping/ping-restart)</td>
2776 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2777 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2778 </tr>
a79fa1d6
JPT
2779</table>
2780
a79fa1d6 2781<hr size='1'>
4c962356 2782<table width='100%'>
a79fa1d6 2783 <tr>
49abe7af 2784 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2785 </tr>
2786 <tr>
49abe7af 2787 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2788 </tr>
2789
2790 <tr><td class='base'>VERB</td>
2791 <td><select name='LOG_VERB'>
49abe7af
EK
2792 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2793 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2794 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2795 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2796 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2797 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2798 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2799 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2800 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2801 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2802 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2803 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2804 </td></select>
2805 </table>
4c962356 2806
6e13d0a5 2807<hr size='1'>
49abe7af
EK
2808
2809<table width='100%'>
6e13d0a5 2810 <tr>
49abe7af 2811 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
6e13d0a5 2812 </tr>
4c962356 2813
6e13d0a5 2814 <tr>
49abe7af
EK
2815 <td class='base'>HMAC tls-auth</td>
2816 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2817 </tr>
2818 </table><hr>
8c877a82
AM
2819END
2820
2821if ( -e "/var/run/openvpn.pid"){
2822print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2823 $Lang::tr{'server restart'}<br><br>
2824 <hr>";
49abe7af 2825 print<<END;
52d08bcb
AM
2826<table width='100%'>
2827<tr>
2828 <td>&nbsp;</td>
2829 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2830 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2831 <td>&nbsp;</td>
2832</tr>
2833</table>
2834</form>
2835END
2836;
2837
2838
2839}else{
8c877a82 2840
49abe7af 2841 print<<END;
6e13d0a5
MT
2842<table width='100%'>
2843<tr>
2844 <td>&nbsp;</td>
2845 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2846 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2847 <td>&nbsp;</td>
2848</tr>
2849</table>
2850</form>
2851END
2852;
52d08bcb 2853}
6e13d0a5 2854 &Header::closebox();
c6c9630e 2855# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2856 &Header::closebigbox();
2857 &Header::closepage();
2858 exit(0);
2859
8c877a82
AM
2860
2861# A.Marx CCD Add,delete or edit CCD net
2862
2863} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2864 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2865 $cgiparams{'ACTION'} eq "kill" ||
2866 $cgiparams{'ACTION'} eq "edit" ||
2867 $cgiparams{'ACTION'} eq 'editsave'){
2868 &Header::showhttpheaders();
2869 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2870 &Header::openbigbox('100%', 'LEFT', '', '');
2871
2872 if ($cgiparams{'ACTION'} eq "kill"){
2873 &delccdnet($cgiparams{'net'});
2874 }
2875
2876 if ($cgiparams{'ACTION'} eq 'editsave'){
2877 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2878 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2879 $cgiparams{'ccdname'}='';
2880 $cgiparams{'ccdsubnet'}='';
8c877a82
AM
2881 }
2882
2883 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2884 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2885 }
2886 if ($errormessage) {
2887 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2888 print "<class name='base'>$errormessage";
2889 print "&nbsp;</class>";
2890 &Header::closebox();
2891 }
2892if ($cgiparams{'ACTION'} eq "edit"){
2893
2894 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2895
49abe7af 2896 print <<END;
631b67b7 2897 <table width='100%' border='0'>
8c877a82
AM
2898 <tr><form method='post'>
2899 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2900 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2901 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2902 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2903 </td></tr>
2904 </table></form>
2905END
2906;
2907 &Header::closebox();
2908
2909 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2910 print <<END;
8c877a82
AM
2911 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2912 <tr>
2913 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2914END
2915;
2916}
2917else{
2918 if (! -e "/var/run/openvpn.pid"){
2919 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2920 print <<END;
8c877a82
AM
2921 <table width='100%' border='0'>
2922 <tr><form method='post'>
2923 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2924 <tr>
2925 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2926 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2927 <tr><td colspan=4><hr /></td></tr><tr>
2928 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2929 </table></form>
2930END
2931
2932 &Header::closebox();
2933}
2934 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2935 if ( -e "/var/run/openvpn.pid"){
2936 print "<b>$Lang::tr{'attention'}:</b><br>";
2937 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2938 }
2939
4c962356 2940 print <<END;
99bfa85c 2941 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2942 <tr>
2943 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2944END
2945;
2946}
2947 my %ccdconfhash=();
2948 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2949 my @ccdconf=();
2950 my $count=0;
df9b48b7 2951 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2952 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2953 $count++;
2954 my $ccdhosts = &hostsinnet($ccdconf[0]);
2955 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2956 else{ print" <tr bgcolor='$color{'color20'}'>";}
2957 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2958 print <<END;
8c877a82 2959 <form method='post' />
1638682b 2960 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2961 <input type='hidden' name='ACTION' value='edit'/>
2962 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2963 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2964 </form></td>
2965 <form method='post' />
2966 <td><input type='hidden' name='ACTION' value='kill'/>
2967 <input type='hidden' name='number' value='$count' />
2968 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 2969 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
2970END
2971;
2972 }
2973 print "</table></form>";
2974 &Header::closebox();
2975 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2976 &Header::closebigbox();
2977 &Header::closepage();
2978 exit(0);
2979
2980#END CCD
2981
6e13d0a5
MT
2982###
2983### Openvpn Connections Statistics
2984###
2985} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2986 &Header::showhttpheaders();
2987 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2988 &Header::openbigbox('100%', 'LEFT', '', '');
2989 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2990
2991#
2992# <td><b>$Lang::tr{'protocol'}</b></td>
2993# protocol temp removed
4c962356 2994 print <<END;
99bfa85c 2995 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 2996 <tr>
99bfa85c
AM
2997 <th><b>$Lang::tr{'common name'}</b></th>
2998 <th><b>$Lang::tr{'real address'}</b></th>
d8ef6a95 2999 <th><b>$Lang::tr{'country'}</b></th>
99bfa85c
AM
3000 <th><b>$Lang::tr{'virtual address'}</b></th>
3001 <th><b>$Lang::tr{'loged in at'}</b></th>
3002 <th><b>$Lang::tr{'bytes sent'}</b></th>
3003 <th><b>$Lang::tr{'bytes received'}</b></th>
3004 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
3005 </tr>
3006END
3007;
87fe47e9 3008 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
3009 open(FILE, $filename) or die 'Unable to open config file.';
3010 my @current = <FILE>;
3011 close(FILE);
3012 my @users =();
3013 my $status;
3014 my $uid = 0;
3015 my $cn;
3016 my @match = ();
3017 my $proto = "udp";
3018 my $address;
3019 my %userlookup = ();
3020 foreach my $line (@current)
3021 {
3022 chomp($line);
3023 if ( $line =~ /^Updated,(.+)/){
3024 @match = split( /^Updated,(.+)/, $line);
3025 $status = $match[1];
3026 }
c6c9630e 3027#gian
6e13d0a5
MT
3028 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3029 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3030 if ($match[1] ne "Common Name") {
3031 $cn = $match[1];
3032 $userlookup{$match[2]} = $uid;
3033 $users[$uid]{'CommonName'} = $match[1];
3034 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
3035 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3036 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
3037 $users[$uid]{'Since'} = $match[5];
3038 $users[$uid]{'Proto'} = $proto;
d8ef6a95
PM
3039
3040 # get country code for "RealAddress"...
3041 my $ccode = &GeoIP::lookup((split ':', $users[$uid]{'RealAddress'})[0]);
3042 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3043 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
6e13d0a5
MT
3044 $uid++;
3045 }
3046 }
3047 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3048 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3049 if ($match[1] ne "Virtual Address") {
3050 $address = $match[3];
3051 #find the uid in the lookup table
3052 $uid = $userlookup{$address};
3053 $users[$uid]{'VirtualAddress'} = $match[1];
3054 $users[$uid]{'LastRef'} = $match[4];
3055 }
3056 }
3057 }
3058 my $user2 = @users;
3059 if ($user2 >= 1){
99bfa85c 3060 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3061 if ($idx % 2) {
99bfa85c
AM
3062 print "<tr>";
3063 $col="bgcolor='$color{'color22'}'";
3064 } else {
3065 print "<tr>";
3066 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3067 }
99bfa85c
AM
3068 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3069 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
d8ef6a95
PM
3070 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3071 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
99bfa85c
AM
3072 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3073 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3074 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3075 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3076 }
3077 }
6e13d0a5
MT
3078
3079 print "</table>";
49abe7af 3080 print <<END;
6e13d0a5
MT
3081 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3082 <tr><td></td></tr>
3083 <tr><td></td></tr>
3084 <tr><td></td></tr>
3085 <tr><td></td></tr>
3086 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3087 </table>
3088END
3089;
3090 &Header::closebox();
3091 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3092 &Header::closebigbox();
3093 &Header::closepage();
3094 exit(0);
3095
3096###
3097### Download Certificate
3098###
3099} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3100 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3101
6e13d0a5 3102 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3103 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3104 print "Content-Type: application/octet-stream\r\n\r\n";
3105 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3106 exit (0);
3107 }
3108
3109###
3110### Enable/Disable connection
3111###
ce9abb66 3112
c6c9630e
MT
3113} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3114
3115 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3116 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3117
3118 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3119 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3120 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3121 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3122 #&writeserverconf();
3123# if ($vpnsettings{'ENABLED'} eq 'on' ||
3124# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3125# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3126# }
3127 } else {
3128 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3129# if ($vpnsettings{'ENABLED'} eq 'on' ||
3130# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3131# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3132# }
3133 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3134 #&writeserverconf();
3135 }
3136 } else {
3137 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3138 }
3139
3140###
3141### Restart connection
3142###
3143} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3144 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3145 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3146
3147 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3148# if ($vpnsettings{'ENABLED'} eq 'on' ||
3149# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3150# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3151# }
6e13d0a5 3152 } else {
c6c9630e 3153 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3154 }
3155
ce9abb66 3156###
7c1d9faf 3157# m.a.d net2net
ce9abb66
AH
3158###
3159
3160} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3161 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3162 &Header::showhttpheaders();
4c962356 3163 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3164 &Header::openbigbox('100%', 'LEFT', '', '');
3165 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3166
3167if ( -s "${General::swroot}/ovpn/settings") {
3168
49abe7af 3169 print <<END;
ce9abb66 3170 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3171 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3172 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3173 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3174 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3175 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3176 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3177 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3178 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3179 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3180 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3181 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3182 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3183 </form></table>
3184END
3185 ;
8c877a82 3186
ce9abb66 3187
b278daf3 3188} else {
49abe7af 3189 print <<END;
b278daf3 3190 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3191 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3192 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3193 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3194 </form></table>
3195END
3196 ;
3197
3198}
3199
ce9abb66 3200 &Header::closebox();
4c962356 3201 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3202 &Header::closebigbox();
3203 &Header::closepage();
3204 exit (0);
3205
3206###
7c1d9faf 3207# m.a.d net2net
ce9abb66
AH
3208###
3209
3210} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3211
3212 my @firen2nconf;
3213 my @confdetails;
3214 my $uplconffilename ='';
54fd0535 3215 my $uplconffilename2 ='';
ce9abb66 3216 my $uplp12name = '';
54fd0535 3217 my $uplp12name2 = '';
ce9abb66
AH
3218 my @rem_subnet;
3219 my @rem_subnet2;
3220 my @tmposupnet3;
3221 my $key;
54fd0535 3222 my @n2nname;
ce9abb66
AH
3223
3224 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3225
3226# Check if a file is uploaded
3227
3228 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3229 $errormessage = $Lang::tr{'there was no file upload'};
3230 goto N2N_ERROR;
3231 }
3232
3233# Move uploaded IPfire n2n package to temporary file
3234
3235 (my $fh, my $filename) = tempfile( );
3236 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3237 $errormessage = $!;
3238 goto N2N_ERROR;
3239 }
3240
3241 my $zip = Archive::Zip->new();
3242 my $zipName = $filename;
3243 my $status = $zip->read( $zipName );
3244 if ($status != AZ_OK) {
3245 $errormessage = "Read of $zipName failed\n";
3246 goto N2N_ERROR;
3247 }
3248
3249 my $tempdir = tempdir( CLEANUP => 1 );
3250 my @files = $zip->memberNames();
3251 for(@files) {
3252 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3253 }
3254 my $countfiles = @files;
3255
3256# Check if we have not more then 2 files
3257
3258 if ( $countfiles == 2){
3259 foreach (@files){
3260 if ( $_ =~ /.conf$/){
3261 $uplconffilename = $_;
3262 }
3263 if ( $_ =~ /.p12$/){
3264 $uplp12name = $_;
3265 }
3266 }
3267 if (($uplconffilename eq '') || ($uplp12name eq '')){
3268 $errormessage = "Either no *.conf or no *.p12 file found\n";
3269 goto N2N_ERROR;
3270 }
3271
3272 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3273 @firen2nconf = <FILE>;
3274 close (FILE);
3275 chomp(@firen2nconf);
ce9abb66
AH
3276 } else {
3277
3278 $errormessage = "Filecount does not match only 2 files are allowed\n";
3279 goto N2N_ERROR;
3280 }
3281
7c1d9faf
AH
3282###
3283# m.a.d net2net
ce9abb66 3284###
54fd0535
MT
3285
3286 if ($cgiparams{'n2nname'} ne ''){
3287
3288 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3289 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3290 $n2nname[0] = $cgiparams{'n2nname'};
3291 my @n2nname2 = split(/\./,$uplconffilename);
3292 $n2nname2[0] =~ s/\n|\r//g;
3293 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3294 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3295 my $input2 = "$n2nname2[0]n2n";
3296 my $output2 = "$n2nname[0]n2n";
3297 my $filename = "$tempdir/$uplconffilename";
3298 open(FILE, "< $filename") or die 'Unable to open config file.';
3299 my @current = <FILE>;
3300 close(FILE);
3301 foreach (@current) {s/$input1/$output1/g;}
3302 foreach (@current) {s/$input2/$output2/g;}
3303 open (OUT, "> $filename") || die 'Unable to open config file.';
3304 print OUT @current;
3305 close OUT;
ce9abb66 3306
54fd0535
MT
3307 }else{
3308 $uplconffilename2 = $uplconffilename;
3309 $uplp12name2 = $uplp12name;
3310 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3311 $n2nname[0] =~ s/\n|\r//g;
54fd0535 3312 }
7c1d9faf
AH
3313 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3314 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3315
7dfcaef0
AM
3316 #Add collectd settings to configfile
3317 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3318 print FILE "# Logfile\n";
3319 print FILE "status-version 1\n";
3320 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3321 close FILE;
3322
54fd0535 3323 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
ce9abb66
AH
3324
3325 if ($? ne 0) {
3326 $errormessage = "*.conf move failed: $!";
3327 unlink ($filename);
3328 goto N2N_ERROR;
3329 }
3330
54fd0535 3331 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
b278daf3
AH
3332 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3333
ce9abb66
AH
3334 if ($? ne 0) {
3335 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3336 unlink ($filename);
3337 goto N2N_ERROR;
3338 }
3339
3340my $complzoactive;
d96c89eb 3341my $mssfixactive;
4c962356 3342my $authactive;
d96c89eb 3343my $n2nfragment;
60f396d7 3344my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3345my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3346my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3347my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3348my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3349if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3350my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3351if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3352#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3353my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3354my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3355my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3356my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3357my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3358my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3359my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3360my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3361my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3362
ce9abb66
AH
3363###
3364# m.a.d delete CR and LF from arrays for this chomp doesnt work
3365###
3366
ce9abb66 3367$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3368$n2novpnsub[0] =~ s/\n|\r//g;
3369$n2novpnsub[1] =~ s/\n|\r//g;
3370$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3371$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3372$n2nport[1] =~ s/\n|\r//g;
3373$n2ntunmtu[1] =~ s/\n|\r//g;
3374$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3375$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3376$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3377$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3378$n2nmgmt[2] =~ s/\n|\r//g;
4c962356
EK
3379$n2ncipher[1] =~ s/\n|\r//g;
3380$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3381chomp ($complzoactive);
d96c89eb 3382chomp ($mssfixactive);
ce9abb66
AH
3383
3384###
7c1d9faf 3385# m.a.d net2net
ce9abb66
AH
3386###
3387
3388###
3389# Check if there is no other entry with this name
3390###
3391
3392 foreach my $dkey (keys %confighash) {
3393 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3394 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3395 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3396 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3397 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
ce9abb66
AH
3398 goto N2N_ERROR;
3399 }
3400 }
3401
d96c89eb
AH
3402###
3403# Check if OpenVPN Subnet is valid
3404###
3405
3406foreach my $dkey (keys %confighash) {
3407 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3408 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3409 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3410 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3411 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3412 goto N2N_ERROR;
3413 }
3414 }
3415
3416###
4c962356 3417# Check if Dest Port is vaild
d96c89eb
AH
3418###
3419
3420foreach my $dkey (keys %confighash) {
3421 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3422 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3423 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3424 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3425 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3426 goto N2N_ERROR;
3427 }
3428 }
3429
3430
3431
ce9abb66
AH
3432 $key = &General::findhasharraykey (\%confighash);
3433
49abe7af 3434 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3435
ce9abb66
AH
3436 $confighash{$key}[0] = 'off';
3437 $confighash{$key}[1] = $n2nname[0];
350f2980 3438 $confighash{$key}[2] = $n2nname[0];
ce9abb66
AH
3439 $confighash{$key}[3] = 'net';
3440 $confighash{$key}[4] = 'cert';
3441 $confighash{$key}[6] = 'client';
3442 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980
SS
3443 $confighash{$key}[10] = $n2nremote[1];
3444 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3445 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3446 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3447 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3448 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3449 $confighash{$key}[26] = 'red';
350f2980
SS
3450 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3451 $confighash{$key}[28] = $n2nproto[0];
3452 $confighash{$key}[29] = $n2nport[1];
3453 $confighash{$key}[30] = $complzoactive;
3454 $confighash{$key}[31] = $n2ntunmtu[1];
4c962356
EK
3455 $confighash{$key}[39] = $n2nauth[1];
3456 $confighash{$key}[40] = $n2ncipher[1];
49abe7af 3457 $confighash{$key}[41] = 'disabled';
ce9abb66
AH
3458
3459 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
d96c89eb 3460
ce9abb66
AH
3461 N2N_ERROR:
3462
3463 &Header::showhttpheaders();
3464 &Header::openpage('Validate imported configuration', 1, '');
3465 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3466 if ($errormessage) {
3467 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3468 print "<class name='base'>$errormessage";
3469 print "&nbsp;</class>";
3470 &Header::closebox();
3471
3472 } else
3473 {
3474 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3475 }
3476 if ($errormessage eq ''){
49abe7af 3477 print <<END;
ce9abb66
AH
3478 <!-- ipfire net2net config gui -->
3479 <table width='100%'>
3480 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3481 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3482 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3483 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3484 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3485 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3486 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3487 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3488 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3489 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3490 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3491 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3492 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3493 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
54fd0535 3494 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
4c962356
EK
3495 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3496 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
ce9abb66
AH
3497 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3498 </table>
3499END
3500;
3501 &Header::closebox();
3502 }
3503
3504 if ($errormessage) {
3505 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3506 } else {
3507 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3508 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3509 print "<input type='hidden' name='KEY' value='$key' />";
3510 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3511 }
3512 &Header::closebigbox();
3513 &Header::closepage();
4c962356 3514 exit(0);
ce9abb66
AH
3515
3516
3517##
3518### Accept IPFire n2n Package Settings
3519###
3520
3521 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3522
3523###
3524### Discard and Rollback IPFire n2n Package Settings
3525###
3526
3527 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3528
3529 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3530
3531if ($confighash{$cgiparams{'KEY'}}) {
3532
3533 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3534 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3535 unlink ($certfile) or die "Removing $certfile fail: $!";
3536 unlink ($conffile) or die "Removing $conffile fail: $!";
3537 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3538 delete $confighash{$cgiparams{'KEY'}};
3539 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3540
3541 } else {
3542 $errormessage = $Lang::tr{'invalid key'};
3543 }
3544
3545
3546###
7c1d9faf 3547# m.a.d net2net
ce9abb66
AH
3548###
3549
3550
3551###
3552### Adding a new connection
3553###
6e13d0a5
MT
3554} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3555 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3556 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
8c877a82 3557
6e13d0a5
MT
3558 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3559 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3560 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3561
3562 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3563 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3564 $errormessage = $Lang::tr{'invalid key'};
3565 goto VPNCONF_END;
3566 }
4c962356
EK
3567 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3568 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3569 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3570 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3571 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3572 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3573 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3574 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3575 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3576 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3577 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3578 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3579 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3580 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3581 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3582 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3583 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3584 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3585 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3586 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3587 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3588 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3589 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3590 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3591 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3592 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
4c962356
EK
3593 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3594 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3595 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
8c877a82 3596 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3597 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
18837a6a 3598
8c877a82 3599#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3600if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3601 my @temp=();
3602 my %ccdroutehash=();
3603 my $keypoint=0;
5068ac38
AM
3604 my $ip;
3605 my $cidr;
8c877a82
AM
3606 if ($cgiparams{'IR'} ne ''){
3607 @temp = split("\n",$cgiparams{'IR'});
3608 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3609 #find key to use
3610 foreach my $key (keys %ccdroutehash) {
3611 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3612 $keypoint=$key;
3613 delete $ccdroutehash{$key};
3614 }else{
3615 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3616 }
3617 }
3618 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3619 my $i=1;
3620 my $val=0;
3621 foreach $val (@temp){
3622 chomp($val);
3623 $val=~s/\s*$//g;
5068ac38 3624 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3625 foreach my $key (keys %ccdroutehash) {
3626 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3627 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3628 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3629 goto VPNCONF_ERROR;
3630 }
3631 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3632 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3633 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3634 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3635 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3636 goto VPNCONF_ERROR;
3637 }
3638
8c877a82
AM
3639 }
3640 }
5068ac38
AM
3641 if (!&General::validipandmask($val)){
3642 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3643 goto VPNCONF_ERROR;
3644 }else{
3645 ($ip,$cidr) = split(/\//,$val);
3646 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3647 $cidr=&General::iporsubtodec($cidr);
3648 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3649
3650 }
8c877a82
AM
3651
3652 #check for existing network IP's
52d08bcb
AM
3653 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3654 {
3655 $errormessage=$Lang::tr{'ccd err green'};
3656 goto VPNCONF_ERROR;
3657 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3658 {
3659 $errormessage=$Lang::tr{'ccd err red'};
3660 goto VPNCONF_ERROR;
3661 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3662 {
3663 $errormessage=$Lang::tr{'ccd err blue'};
3664 goto VPNCONF_ERROR;
3665 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3666 {
3667 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3668 goto VPNCONF_ERROR;
3669 }
52d08bcb 3670
8c877a82
AM
3671 if (&General::validipandmask($val)){
3672 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3673 }else{
3674 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3675 goto VPNCONF_ERROR;
3676 }
3677 $i++;
3678 }
3679 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3680 &writeserverconf;
3681 }else{
3682 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3683 foreach my $key (keys %ccdroutehash) {
3684 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3685 delete $ccdroutehash{$key};
3686 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3687 &writeserverconf;
3688 }
3689 }
3690 }
3691 undef @temp;
3692 #check route field and convert it to decimal
8c877a82
AM
3693 my $val=0;
3694 my $i=1;
8c877a82 3695 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3696 #find key to use
3697 foreach my $key (keys %ccdroute2hash) {
3698 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3699 $keypoint=$key;
3700 delete $ccdroute2hash{$key};
3701 }else{
3702 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3703 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3704 &writeserverconf;
8c877a82 3705 }
52d08bcb
AM
3706 }
3707 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3708 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3709 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3710 my %ownnet=();
3711 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3712 foreach $val (@temp){
3713 chomp($val);
3714 $val=~s/\s*$//g;
3715 if ($val eq $Lang::tr{'green'})
3716 {
3717 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3718 }
3719 if ($val eq $Lang::tr{'blue'})
3720 {
3721 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3722 }
3723 if ($val eq $Lang::tr{'orange'})
3724 {
3725 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3726 }
3727 my ($ip,$cidr) = split (/\//, $val);
3728
3729 if ($val ne $Lang::tr{'ccd none'})
3730 {
8c877a82
AM
3731 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3732 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3733 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3734 if (&General::validipandmask($val)){
3735 $val=$ip."/".&General::iporsubtodec($cidr);
3736 $ccdroute2hash{$keypoint}[$i] = $val;
3737 }else{
3738 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3739 goto VPNCONF_ERROR;
3740 }
52d08bcb
AM
3741 }else{
3742 $ccdroute2hash{$keypoint}[$i]='';
3743 }
3744 $i++;
3745 }
3746 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3747
8c877a82
AM
3748 #check dns1 ip
3749 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3750 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3751 goto VPNCONF_ERROR;
3752 }
3753 #check dns2 ip
3754 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3755 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3756 goto VPNCONF_ERROR;
3757 }
3758 #check wins ip
3759 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3760 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3761 goto VPNCONF_ERROR;
3762 }
52d08bcb 3763}
8c877a82
AM
3764
3765#CCD End
52d08bcb 3766
8c877a82
AM
3767
3768 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
c6c9630e 3769 $errormessage = $Lang::tr{'connection type is invalid'};
b278daf3
AH
3770 if ($cgiparams{'TYPE'} eq 'net') {
3771 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3772 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3773 }
c6c9630e
MT
3774 goto VPNCONF_ERROR;
3775 }
3776
3777
3778 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3779 $errormessage = $Lang::tr{'name must only contain characters'};
b278daf3
AH
3780 if ($cgiparams{'TYPE'} eq 'net') {
3781 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3782 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3783 }
3784 goto VPNCONF_ERROR;
3785 }
c6c9630e
MT
3786
3787 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3788 $errormessage = $Lang::tr{'name is invalid'};
b278daf3
AH
3789 if ($cgiparams{'TYPE'} eq 'net') {
3790 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3791 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3792 }
c6c9630e
MT
3793 goto VPNCONF_ERROR;
3794 }
3795
3796 if (length($cgiparams{'NAME'}) >60) {
3797 $errormessage = $Lang::tr{'name too long'};
b278daf3
AH
3798 if ($cgiparams{'TYPE'} eq 'net') {
3799 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3800 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3801 }
c6c9630e
MT
3802 goto VPNCONF_ERROR;
3803 }
3804
d96c89eb 3805###
7c1d9faf 3806# m.a.d net2net
d96c89eb
AH
3807###
3808
7c1d9faf 3809if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3810 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3811 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3812 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3813 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3814 goto VPNCONF_ERROR;
d96c89eb 3815 }
ab4cf06c
AM
3816 #Bugfix 10357
3817 foreach my $key (sort keys %confighash){
3818 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3819 $errormessage = $Lang::tr{'openvpn destination port used'};
3820 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3821 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ab4cf06c
AM
3822 goto VPNCONF_ERROR;
3823 }
3824 }
3825 if ($cgiparams{'DEST_PORT'} eq '') {
3826 $errormessage = $Lang::tr{'invalid port'};
3827 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3828 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
54fd0535
MT
3829 goto VPNCONF_ERROR;
3830 }
d96c89eb 3831
f48074ba
SS
3832 # Check if the input for the transfer net is valid.
3833 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3834 $errormessage = $Lang::tr{'ccd err invalidnet'};
3835 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3836 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3837 goto VPNCONF_ERROR;
3838 }
3839
d96c89eb 3840 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3841 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3842 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3843 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3844 goto VPNCONF_ERROR;
3845 }
3846
3847 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3848 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3849 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3850 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3851 goto VPNCONF_ERROR;
3852 }
3853
3854 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3855 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3856 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3857 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3858 goto VPNCONF_ERROR;
3859 }
d96c89eb 3860
7c1d9faf 3861 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3862 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3863 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3864 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3865 goto VPNCONF_ERROR;
7c1d9faf
AH
3866 }
3867
3868 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3869 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3870 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3871 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3872 goto VPNCONF_ERROR;
7c1d9faf
AH
3873 }
3874
3875 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3876 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3877 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3878 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3879 goto VPNCONF_ERROR;
8c252e6a
EK
3880 }
3881
3882 if ($cgiparams{'DEST_PORT'} <= 1023) {
3883 $errormessage = $Lang::tr{'ovpn port in root range'};
3884 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3885 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3886 goto VPNCONF_ERROR;
3887 }
54fd0535 3888
4c962356 3889 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c252e6a
EK
3890 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3891 }
3892
3893 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3894 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3895 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3896 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3897 goto VPNCONF_ERROR;
b2e75449
MT
3898 }
3899 #Check if remote subnet is used elsewhere
3900 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3901 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3902 if ($warnmessage){
3903 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3904 }
7c1d9faf 3905}
d96c89eb 3906
ce9abb66
AH
3907# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3908# $errormessage = $Lang::tr{'ipfire side is invalid'};
3909# goto VPNCONF_ERROR;
3910# }
3911
c6c9630e
MT
3912 # Check if there is no other entry with this name
3913 if (! $cgiparams{'KEY'}) {
3914 foreach my $key (keys %confighash) {
3915 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3916 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3917 if ($cgiparams{'TYPE'} eq 'net') {
3918 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3919 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3920 }
c6c9630e 3921 goto VPNCONF_ERROR;
6e13d0a5 3922 }
c6c9630e
MT
3923 }
3924 }
3925
c125d8a2 3926 # Check if a remote host/IP has been set for the client.
86228a56
MT
3927 if ($cgiparams{'TYPE'} eq 'net') {
3928 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3929 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3930
86228a56
MT
3931 # Check if this is a N2N connection and drop temporary config.
3932 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3933 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3934
86228a56
MT
3935 goto VPNCONF_ERROR;
3936 }
c125d8a2 3937
86228a56
MT
3938 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3939 if ($cgiparams{'REMOTE'} ne '') {
3940 # Check if the given IP is valid - otherwise check if it is a valid domain.
3941 if (! &General::validip($cgiparams{'REMOTE'})) {
3942 # Check for a valid domain.
3943 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3944 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3945
86228a56
MT
3946 # Check if this is a N2N connection and drop temporary config.
3947 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3948 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3949
86228a56
MT
3950 goto VPNCONF_ERROR;
3951 }
3952 }
6e13d0a5 3953 }
c6c9630e 3954 }
c125d8a2 3955
c6c9630e
MT
3956 if ($cgiparams{'TYPE'} ne 'host') {
3957 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3958 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3959 if ($cgiparams{'TYPE'} eq 'net') {
3960 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3961 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3962 }
c6c9630e
MT
3963 goto VPNCONF_ERROR;}
3964 }
3965 # Check if there is no other entry without IP-address and PSK
3966 if ($cgiparams{'REMOTE'} eq '') {
3967 foreach my $key (keys %confighash) {
3968 if(($cgiparams{'KEY'} ne $key) &&
3969 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3970 $confighash{$key}[10] eq '') {
3971 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3972 goto VPNCONF_ERROR;
6e13d0a5 3973 }
c6c9630e
MT
3974 }
3975 }
ce9abb66
AH
3976 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3977 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
3978 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3979 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3980 goto VPNCONF_ERROR;
ce9abb66 3981 }
c6c9630e 3982
425465ed
EK
3983 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3984 if ($cgiparams{'TYPE'} eq 'net') {
3985 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3986 $errormessage = $Lang::tr{'invalid input for valid till days'};
3987 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3988 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3989 goto VPNCONF_ERROR;
3990 }
3991 }
3992
c6c9630e
MT
3993 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3994 $errormessage = $Lang::tr{'invalid input'};
3995 goto VPNCONF_ERROR;
3996 }
3997 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3998 $errormessage = $Lang::tr{'invalid input'};
3999 goto VPNCONF_ERROR;
4000 }
4001
4002#fixplausi
4003 if ($cgiparams{'AUTH'} eq 'psk') {
4004# if (! length($cgiparams{'PSK'}) ) {
4005# $errormessage = $Lang::tr{'pre-shared key is too short'};
4006# goto VPNCONF_ERROR;
4007# }
4008# if ($cgiparams{'PSK'} =~ /['",&]/) {
4009# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4010# goto VPNCONF_ERROR;
4011# }
4012 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4013 if ($cgiparams{'KEY'}) {
4014 $errormessage = $Lang::tr{'cant change certificates'};
4015 goto VPNCONF_ERROR;
4016 }
4017 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4018 $errormessage = $Lang::tr{'there was no file upload'};
4019 goto VPNCONF_ERROR;
4020 }
4021
4022 # Move uploaded certificate request to a temporary file
4023 (my $fh, my $filename) = tempfile( );
4024 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4025 $errormessage = $!;
4026 goto VPNCONF_ERROR;
4027 }
6e13d0a5 4028
c6c9630e
MT
4029 # Sign the certificate request and move it
4030 # Sign the host certificate request
f6e12093 4031 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4032 '-batch', '-notext',
4033 '-in', $filename,
4034 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4035 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4036 if ($?) {
4037 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4038 unlink ($filename);
4039 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4040 &newcleanssldatabase();
4041 goto VPNCONF_ERROR;
4042 } else {
4043 unlink ($filename);
4044 &deletebackupcert();
4045 }
4046
4047 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
87ea30ff 4048 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
c6c9630e
MT
4049 $temp = $1;
4050 $temp =~ s+/Email+, E+;
4051 $temp =~ s/ ST=/ S=/;
4052 $cgiparams{'CERT_NAME'} = $temp;
4053 $cgiparams{'CERT_NAME'} =~ s/,//g;
4054 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4055 if ($cgiparams{'CERT_NAME'} eq '') {
4056 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4057 goto VPNCONF_ERROR;
4058 }
4059 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4060 if ($cgiparams{'KEY'}) {
4061 $errormessage = $Lang::tr{'cant change certificates'};
4062 goto VPNCONF_ERROR;
4063 }
4064 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4065 $errormessage = $Lang::tr{'there was no file upload'};
4066 goto VPNCONF_ERROR;
4067 }
4068 # Move uploaded certificate to a temporary file
4069 (my $fh, my $filename) = tempfile( );
4070 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4071 $errormessage = $!;
4072 goto VPNCONF_ERROR;
4073 }
4074
4075 # Verify the certificate has a valid CA and move it
4076 my $validca = 0;
4077 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4078 if ($test =~ /: OK/) {
4079 $validca = 1;
4080 } else {
4081 foreach my $key (keys %cahash) {
4082 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4083 if ($test =~ /: OK/) {
4084 $validca = 1;
4085 }
6e13d0a5 4086 }
c6c9630e
MT
4087 }
4088 if (! $validca) {
4089 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4090 unlink ($filename);
4091 goto VPNCONF_ERROR;
4092 } else {
4093 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4094 if ($? ne 0) {
4095 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4096 unlink ($filename);
4097 goto VPNCONF_ERROR;
6e13d0a5 4098 }
c6c9630e
MT
4099 }
4100
4101 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
87ea30ff 4102 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
c6c9630e
MT
4103 $temp = $1;
4104 $temp =~ s+/Email+, E+;
4105 $temp =~ s/ ST=/ S=/;
4106 $cgiparams{'CERT_NAME'} = $temp;
4107 $cgiparams{'CERT_NAME'} =~ s/,//g;
4108 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4109 if ($cgiparams{'CERT_NAME'} eq '') {
4110 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4111 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4112 goto VPNCONF_ERROR;
4113 }
4114 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4115 if ($cgiparams{'KEY'}) {
4116 $errormessage = $Lang::tr{'cant change certificates'};
4117 goto VPNCONF_ERROR;
4118 }
4119 # Validate input since the form was submitted
4120 if (length($cgiparams{'CERT_NAME'}) >60) {
4121 $errormessage = $Lang::tr{'name too long'};
4122 goto VPNCONF_ERROR;
4123 }
194314b2 4124 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4125 $errormessage = $Lang::tr{'invalid input for name'};
4126 goto VPNCONF_ERROR;
4127 }
4128 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4129 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4130 goto VPNCONF_ERROR;
4131 }
4132 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4133 $errormessage = $Lang::tr{'e-mail address too long'};
4134 goto VPNCONF_ERROR;
4135 }
4136 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4137 $errormessage = $Lang::tr{'invalid input for department'};
4138 goto VPNCONF_ERROR;
4139 }
4140 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4141 $errormessage = $Lang::tr{'organization too long'};
4142 goto VPNCONF_ERROR;
4143 }
4144 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4145 $errormessage = $Lang::tr{'invalid input for organization'};
4146 goto VPNCONF_ERROR;
4147 }
4148 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4149 $errormessage = $Lang::tr{'invalid input for city'};
4150 goto VPNCONF_ERROR;
4151 }
4152 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4153 $errormessage = $Lang::tr{'invalid input for state or province'};
4154 goto VPNCONF_ERROR;
4155 }
4156 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4157 $errormessage = $Lang::tr{'invalid input for country'};
4158 goto VPNCONF_ERROR;
4159 }
4160 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4161 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4162 $errormessage = $Lang::tr{'password too short'};
4163 goto VPNCONF_ERROR;
6e13d0a5 4164 }
c6c9630e
MT
4165 }
4166 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4167 $errormessage = $Lang::tr{'passwords do not match'};
4168 goto VPNCONF_ERROR;
4169 }
425465ed 4170 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
f4fbb935
EK
4171 $errormessage = $Lang::tr{'invalid input for valid till days'};
4172 goto VPNCONF_ERROR;
4173 }
c6c9630e 4174
425465ed
EK
4175 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4176 if ($cgiparams{'TYPE'} eq 'host') {
4177 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4178 $errormessage = $Lang::tr{'invalid input for valid till days'};
4179 goto VPNCONF_ERROR;
4180 }
4181 }
4182
beac479f
EK
4183 # Check for RW if client name is already set
4184 if ($cgiparams{'TYPE'} eq 'host') {
4185 foreach my $key (keys %confighash) {
4186 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4187 $errormessage = $Lang::tr{'a connection with this name already exists'};
4188 goto VPNCONF_ERROR;
4189 }
4190 }
4191 }
4192
c6c9630e
MT
4193 # Replace empty strings with a .
4194 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4195 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4196 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4197
4198 # Create the Host certificate request client
4199 my $pid = open(OPENSSL, "|-");
4200 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4201 if ($pid) { # parent
4202 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4203 print OPENSSL "$state\n";
4204 print OPENSSL "$city\n";
4205 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4206 print OPENSSL "$ou\n";
4207 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4208 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4209 print OPENSSL ".\n";
4210 print OPENSSL ".\n";
4211 close (OPENSSL);
4212 if ($?) {
4213 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4214 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4215 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4216 goto VPNCONF_ERROR;
6e13d0a5 4217 }
c6c9630e 4218 } else { # child
badd8c1c 4219 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 4220 '-newkey', 'rsa:2048',
c6c9630e
MT
4221 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4222 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4223 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4224 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4225 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4226 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4227 goto VPNCONF_ERROR;
6e13d0a5 4228 }
c6c9630e
MT
4229 }
4230
4231 # Sign the host certificate request
f6e12093 4232 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4233 '-batch', '-notext',
4234 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4235 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4236 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4237 if ($?) {
4238 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4239 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4240 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4241 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4242 &newcleanssldatabase();
4243 goto VPNCONF_ERROR;
4244 } else {
4245 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4246 &deletebackupcert();
4247 }
4248
4249 # Create the pkcs12 file
4250 system('/usr/bin/openssl', 'pkcs12', '-export',
4251 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4252 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4253 '-name', $cgiparams{'NAME'},
4254 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4255 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4256 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4257 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4258 if ($?) {
4259 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4260 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4261 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4262 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4263 goto VPNCONF_ERROR;
4264 } else {
4265 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4266 }
4267 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4268 ;# Nothing, just editing
4269 } else {
4270 $errormessage = $Lang::tr{'invalid input for authentication method'};
4271 goto VPNCONF_ERROR;
4272 }
4273
4274 # Check if there is no other entry with this common name
4275 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4276 foreach my $key (keys %confighash) {
4277 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4278 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4279 goto VPNCONF_ERROR;
6e13d0a5 4280 }
c6c9630e
MT
4281 }
4282 }
4283
ab4cf06c 4284 # Save the config
c6c9630e 4285 my $key = $cgiparams{'KEY'};
8c877a82 4286
c6c9630e
MT
4287 if (! $key) {
4288 $key = &General::findhasharraykey (\%confighash);
49abe7af 4289 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4290 }
8c877a82
AM
4291 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4292 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4293 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4294 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4295 }
8c877a82
AM
4296
4297 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4298 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4299 $confighash{$key}[4] = 'psk';
4300 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4301 } else {
8c877a82 4302 $confighash{$key}[4] = 'cert';
c6c9630e 4303 }
ce9abb66 4304 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4305 $confighash{$key}[6] = $cgiparams{'SIDE'};
4306 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4307 }
4c962356 4308 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4309 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4310 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4311 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4312 } else {
8c877a82 4313 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4314 }
8c877a82
AM
4315 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4316 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4317 $confighash{$key}[25] = $cgiparams{'REMARK'};
4318 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
c6c9630e 4319# new fields
8c877a82
AM
4320 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4321 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4322 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4323 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4324 $confighash{$key}[31] = $cgiparams{'MTU'};
4325 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4326 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4327 $confighash{$key}[33] = $cgiparams{$name};
4328 $confighash{$key}[34] = $cgiparams{'RG'};
4329 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4330 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4331 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4332 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4333 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4334
71af643c
MT
4335 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4336 $confighash{$key}[41] = "no-pass";
4337 }
4338
c6c9630e 4339 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82
AM
4340
4341 if ($cgiparams{'CHECK1'} ){
4342
4343 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4344 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4345 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4346 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4347 }
8c877a82 4348 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4349 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4350 if($cgiparams{'CHECK1'} eq 'dynamic'){
4351 print CCDRWCONF "#This client uses the dynamic pool\n";
4352 }else{
82c809c7 4353 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4354 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4355 }
4356 if ($confighash{$key}[34] eq 'on'){
4357 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4358 print CCDRWCONF "push redirect-gateway\n";
4359 }
52d08bcb 4360 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4361 if ($cgiparams{'IR'} ne ''){
82c809c7 4362 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4363 foreach my $key (keys %ccdroutehash){
4364 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4365 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4366 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4367 print CCDRWCONF "iroute $a $b\n";
4368 }
4369 }
4370 }
4371 }
52d08bcb 4372 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4373 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4374 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4375 foreach my $key (keys %ccdroute2hash){
4376 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4377 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4378 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4379 my %blue=();
4380 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4381 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4382 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4383 my %orange=();
4384 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4385 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4386 }else{
4387 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4388 print CCDRWCONF "push \"route $a $b\"\n";
4389 }
4390 }
4391 }
4392 }
4393 }
4394 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4395 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4396 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4397 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4398 }
4399 if($cgiparams{'CCD_DNS2'} ne ''){
4400 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4401 }
4402 if($cgiparams{'CCD_WINS'} ne ''){
4403 print CCDRWCONF "\n#Client gets this WINS server\n";
4404 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4405 }
4406 close CCDRWCONF;
4407 }
18837a6a
AH
4408
4409###
4410# m.a.d n2n begin
4411###
4412
4413 if ($cgiparams{'TYPE'} eq 'net') {
4414
4415 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4416 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4417
4418 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4419 my $key = $cgiparams{'KEY'};
4420 if (! $key) {
4421 $key = &General::findhasharraykey (\%confighash);
4422 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4423 }
4424 $confighash{$key}[0] = 'on';
4425 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4426
4427 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4428 }
4429 }
4430
4431###
4432# m.a.d n2n end
4433###
4434
c6c9630e
MT
4435 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4436 $cgiparams{'KEY'} = $key;
4437 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4438 }
4439 goto VPNCONF_END;
6e13d0a5 4440 } else {
c6c9630e 4441 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4442###
4443# m.a.d n2n begin
4444###
4445 $cgiparams{'MSSFIX'} = 'on';
4446 $cgiparams{'FRAGMENT'} = '1300';
70900745 4447 $cgiparams{'DAUTH'} = 'SHA512';
54fd0535
MT
4448###
4449# m.a.d n2n end
4450###
4c962356 4451 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4452 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4453 $cgiparams{'AUTH'} = 'psk';
4454 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4455 $cgiparams{'AUTH'} = 'certfile';
4456 } else {
6e13d0a5 4457 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4458 }
4459 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4460 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4461 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4462 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4463 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
c0a7c9b2 4464 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
6e13d0a5 4465 }
c6c9630e 4466
6e13d0a5 4467 VPNCONF_ERROR:
6e13d0a5
MT
4468 $checked{'ENABLED'}{'off'} = '';
4469 $checked{'ENABLED'}{'on'} = '';
4470 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4471 $checked{'ENABLED_BLUE'}{'off'} = '';
4472 $checked{'ENABLED_BLUE'}{'on'} = '';
4473 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4474 $checked{'ENABLED_ORANGE'}{'off'} = '';
4475 $checked{'ENABLED_ORANGE'}{'on'} = '';
4476 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4477
4478
6e13d0a5
MT
4479 $checked{'EDIT_ADVANCED'}{'off'} = '';
4480 $checked{'EDIT_ADVANCED'}{'on'} = '';
4481 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4482
6e13d0a5
MT
4483 $selected{'SIDE'}{'server'} = '';
4484 $selected{'SIDE'}{'client'} = '';
4485 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
d96c89eb
AH
4486
4487 $selected{'PROTOCOL'}{'udp'} = '';
4488 $selected{'PROTOCOL'}{'tcp'} = '';
4489 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4490
c6c9630e 4491
6e13d0a5
MT
4492 $checked{'AUTH'}{'psk'} = '';
4493 $checked{'AUTH'}{'certreq'} = '';
4494 $checked{'AUTH'}{'certgen'} = '';
4495 $checked{'AUTH'}{'certfile'} = '';
4496 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4497
6e13d0a5 4498 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
c6c9630e 4499
6e13d0a5
MT
4500 $checked{'COMPLZO'}{'off'} = '';
4501 $checked{'COMPLZO'}{'on'} = '';
4502 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4503
d96c89eb
AH
4504 $checked{'MSSFIX'}{'off'} = '';
4505 $checked{'MSSFIX'}{'on'} = '';
4506 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4507
52f61e49
EKD
4508 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4509 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4510 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
4511 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4512 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4513 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4514 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4515 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4516 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4517 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4518 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4519 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4520 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4521 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4522 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4523 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4524 # If no cipher has been chossen yet, select
4525 # the old default (AES-256-CBC) for compatiblity reasons.
4526 if ($cgiparams{'DCIPHER'} eq '') {
4527 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4528 }
4c962356 4529 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4530 $selected{'DAUTH'}{'whirlpool'} = '';
4531 $selected{'DAUTH'}{'SHA512'} = '';
4532 $selected{'DAUTH'}{'SHA384'} = '';
4533 $selected{'DAUTH'}{'SHA256'} = '';
4534 $selected{'DAUTH'}{'SHA1'} = '';
49abe7af
EK
4535 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4536
6e13d0a5
MT
4537 if (1) {
4538 &Header::showhttpheaders();
4c962356 4539 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4540 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4541 if ($errormessage) {
4542 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4543 print "<class name='base'>$errormessage";
4544 print "&nbsp;</class>";
4545 &Header::closebox();
4546 }
c6c9630e 4547
6e13d0a5
MT
4548 if ($warnmessage) {
4549 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4550 print "<class name='base'>$warnmessage";
4551 print "&nbsp;</class>";
4552 &Header::closebox();
4553 }
c6c9630e 4554
6e13d0a5 4555 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4556 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4557
6e13d0a5
MT
4558 if ($cgiparams{'KEY'}) {
4559 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4560 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4561 }
c6c9630e 4562
6e13d0a5 4563 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4564 print "<table width='100%' border='0'>\n";
4c962356 4565
e3edceeb 4566 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
8c877a82 4567
ce9abb66 4568 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4569 if ($cgiparams{'KEY'}) {
8c877a82 4570 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4571 } else {
4572 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4573 }
c6c9630e
MT
4574# print "<tr><td>$Lang::tr{'interface'}</td>";
4575# print "<td><select name='INTERFACE'>";
4576# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4577# if ($netsettings{'BLUE_DEV'} ne '') {
4578# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4579# }
4580# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4581# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4582# print "</select></td></tr>";
4583# print <<END;
ce9abb66
AH
4584 } else {
4585 print "<input type='hidden' name='INTERFACE' value='red' />";
4586 if ($cgiparams{'KEY'}) {
4587 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4588 } else {
4589 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4590 }
52f61e49
EKD
4591
4592 # If GCM ciphers are in usage, HMAC menu is disabled
4593 my $hmacdisabled;
4594 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4595 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4596 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4597 $hmacdisabled = "disabled='disabled'";
4598 };
4599
4c962356 4600 print <<END;
ce9abb66 4601 <td width='25%'>&nbsp;</td>
f527e53f
EK
4602 <td width='25%'>&nbsp;</td></tr>
4603 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4604 <td><select name='SIDE'>
4605 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4606 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4607 </select>
4608 </td>
4c962356 4609
f527e53f
EK
4610 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4611 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4612 </tr>
4c962356 4613
e3edceeb 4614 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4615 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4616
e3edceeb 4617 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4618 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4619 </tr>
4c962356 4620
e3edceeb 4621 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4622 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4623
f527e53f
EK
4624 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4625 <td><select name='PROTOCOL'>
4626 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4627 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4628 </tr>
4629
4630 <tr>
e3edceeb 4631 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4632 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4633
e3edceeb 4634 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4635 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4636 </tr>
49abe7af 4637
f527e53f
EK
4638 <tr><td colspan=4><hr /></td></tr><tr>
4639
4640 <tr>
4641 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4642 </tr>
49abe7af 4643
e3edceeb 4644 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4645 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4646 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4647 </tr>
4c962356 4648
e3edceeb 4649 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4650 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4651 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4652 </tr>
4c962356 4653
e3edceeb 4654 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4655 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4656 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4657 </tr>
4c962356 4658
e3edceeb 4659 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4660 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4661 </tr>
2ee746be 4662
f527e53f
EK
4663<tr><td colspan=4><hr /></td></tr><tr>
4664 <tr>
4665 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4666 </tr>
4667
4668 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
52f61e49
EKD
4669 <td><select name='DCIPHER' id="n2ncipher" required>
4670 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4671 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4672 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4673 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4674 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4675 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4676 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4677 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4678 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
4679 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4680 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4681 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4682 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4683 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4684 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4685 </select>
4686 </td>
4687
4688 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
52f61e49 4689 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
f527e53f
EK
4690 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4691 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4692 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4693 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
f3dfb261 4694 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
f527e53f
EK
4695 </select>
4696 </td>
4697 </tr>
4698 <tr><td colspan=4><hr /></td></tr><tr>
4699
ce9abb66 4700END
8c877a82 4701;
ce9abb66 4702 }
52f61e49
EKD
4703
4704#### JAVA SCRIPT ####
4705# Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4706print<<END;
4707 <script>
4708 var disable_options = false;
4709 document.getElementById('n2ncipher').onchange = function () {
4710 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4711 document.getElementById('n2nhmac').setAttribute('disabled', true);
4712 } else {
4713 document.getElementById('n2nhmac').removeAttribute('disabled');
4714 }
4715 }
4716 </script>
4717END
4718
2ee746be 4719#jumper
e3edceeb 4720 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4721 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
c6c9630e 4722
ce9abb66 4723 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4724 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4725 }
ce9abb66 4726
8c877a82
AM
4727 print"</tr></table><br><br>";
4728#A.Marx CCD new client
e81be1e1 4729if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4730 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4731 my %vpnnet=();
4732 my $vpnip;
4733 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4734 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4735 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4736 my @ccdconf=();
4737 my $count=0;
4738 my $checked;
4739 $checked{'check1'}{'off'} = '';
4740 $checked{'check1'}{'on'} = '';
4741 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4742 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4743 print"</td></tr></table><br><br>";
4744 my $name=$cgiparams{'CHECK1'};
4745 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4746
4747 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4748 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4749 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4750 $count++;
4751 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4752 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4753 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4754 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4755 print"</td></tr>";
4756 }
4757 print "</table><br><br><hr><br><br>";
4758 }
e81be1e1 4759}
8c877a82 4760# ccd end
6e13d0a5
MT
4761 &Header::closebox();
4762 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4763
4764 } elsif (! $cgiparams{'KEY'}) {
4765
4766
6e13d0a5
MT
4767 my $disabled='';
4768 my $cakeydisabled='';
4769 my $cacrtdisabled='';
4770 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4771 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
8c877a82 4772
6e13d0a5 4773 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
ce9abb66
AH
4774
4775
4776 if ($cgiparams{'TYPE'} eq 'host') {
4777
49abe7af 4778 print <<END;
6e13d0a5 4779 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
54fd0535 4780
ce9abb66
AH
4781 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4782 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4783 <tr><td colspan='3'>&nbsp;</td></tr>
4784 <tr><td colspan='3'><hr /></td></tr>
4785 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4786 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4787 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4788 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4789 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4790 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4791 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4792 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4793 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4794END
ce9abb66
AH
4795;
4796
4797###
7c1d9faf 4798# m.a.d net2net
ce9abb66
AH
4799###
4800
4801} else {
4802
49abe7af 4803 print <<END;
ce9abb66
AH
4804 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4805
4806 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4807 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4808 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4809 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4810 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4811 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4812 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4813 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
54fd0535
MT
4814
4815
ce9abb66
AH
4816END
4817;
4818
4819}
4820
4821###
7c1d9faf 4822# m.a.d net2net
ce9abb66 4823###
c6c9630e 4824
6e13d0a5
MT
4825 foreach my $country (sort keys %{Countries::countries}) {
4826 print "<option value='$Countries::countries{$country}'";
4827 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4828 print " selected='selected'";
4829 }
4830 print ">$country</option>";
4831 }
ce9abb66 4832###
7c1d9faf 4833# m.a.d net2net
ce9abb66
AH
4834###
4835
4836if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4837 print <<END;
f4fbb935 4838 </select></td></tr>
425465ed 4839 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4840 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4841 <tr><td>&nbsp;</td>
6e13d0a5
MT
4842 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4843 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4844 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4845 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4846 <tr><td colspan='3'>&nbsp;</td></tr>
4847 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4848 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4849 </table>
ce9abb66
AH
4850END
4851}else{
49abe7af 4852 print <<END;
f4fbb935 4853 </select></td></tr>
425465ed 4854 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
f4fbb935
EK
4855 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4856 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4857 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4858 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4859 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66
AH
4860 </table>
4861
c6c9630e 4862END
ce9abb66
AH
4863}
4864
4865###
7c1d9faf 4866# m.a.d net2net
ce9abb66 4867###
c6c9630e
MT
4868 ;
4869 &Header::closebox();
8c877a82
AM
4870
4871 }
e81be1e1
AM
4872
4873#A.Marx CCD new client
4874if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4875 print"<br><br>";
4876 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4877
8c877a82
AM
4878
4879 print <<END;
4880 <table border='0' width='100%'>
4881 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4882 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4883 <tr><td colspan='4'>&nbsp</td></tr>
4884 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4885END
4886
4887 if ($cgiparams{'IR'} ne ''){
4888 print $cgiparams{'IR'};
4889 }else{
4890 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4891 foreach my $key (keys %ccdroutehash) {
4892 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4893 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4894 if ($ccdroutehash{$key}[$i] ne ''){
4895 print $ccdroutehash{$key}[$i]."\n";
4896 }
4897 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4898 }
4899 }
4900 }
c6c9630e 4901 }
8c877a82
AM
4902
4903 print <<END;
4904</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4905 <tr><td colspan='4'><br></td></tr>
4906 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4907END
52d08bcb
AM
4908
4909 my $set=0;
4910 my $selorange=0;
4911 my $selblue=0;
4912 my $selgreen=0;
4913 my $helpblue=0;
4914 my $helporange=0;
4915 my $other=0;
df9b48b7 4916 my $none=0;
52d08bcb
AM
4917 my @temp=();
4918
8c877a82 4919 our @current = ();
52d08bcb
AM
4920 open(FILE, "${General::swroot}/main/routing") ;
4921 @current = <FILE>;
4922 close (FILE);
4923 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4924 #check for "none"
4925 foreach my $key (keys %ccdroute2hash) {
4926 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4927 if ($ccdroute2hash{$key}[1] eq ''){
4928 $none=1;
4929 last;
4930 }
4931 }
4932 }
4933 if ($none ne '1'){
4934 print"<option>$Lang::tr{'ccd none'}</option>";
4935 }else{
4936 print"<option selected>$Lang::tr{'ccd none'}</option>";
4937 }
52d08bcb
AM
4938 #check if static routes are defined for client
4939 foreach my $line (@current) {
4940 chomp($line);
4941 $line=~s/\s*$//g; # remove newline
4942 @temp=split(/\,/,$line);
4943 $temp[1] = '' unless defined $temp[1]; # not always populated
4944 my ($a,$b) = split(/\//,$temp[1]);
4945 $temp[1] = $a."/".&General::iporsubtocidr($b);
4946 foreach my $key (keys %ccdroute2hash) {
4947 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4948 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4949 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4950 $set=1;
8c877a82
AM
4951 }
4952 }
8c877a82 4953 }
52d08bcb
AM
4954 }
4955 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4956 }
3a445974
MT
4957
4958 my %vpnconfig = ();
4959 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4960 foreach my $vpn (keys %vpnconfig) {
4961 # Skip all disabled VPN connections
4962 my $enabled = $vpnconfig{$vpn}[0];
4963 next unless ($enabled eq "on");
4964
4965 my $name = $vpnconfig{$vpn}[1];
4966
4967 # Remote subnets
4968 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4969 foreach my $network (@networks) {
4970 my $selected = "";
4971
4972 foreach my $key (keys %ccdroute2hash) {
4973 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4974 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4975 if ($ccdroute2hash{$key}[$i] eq $network) {
4976 $selected = "selected";
4977 }
4978 }
4979 }
4980 }
4981
4982 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4983 }
4984 }
4985
52d08bcb
AM
4986 #check if green,blue,orange are defined for client
4987 foreach my $key (keys %ccdroute2hash) {
4988 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4989 $other=1;
4990 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4991 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4992 $selgreen=1;
4993 }
4994 if (&haveBlueNet()){
4995 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4996 $selblue=1;
4997 }
4998 }
4999 if (&haveOrangeNet()){
5000 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5001 $selorange=1;
5002 }
5003 }
5004 }
5005 }
5006 }
5007 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5008 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5009 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5010
49abe7af 5011 print<<END;
8c877a82
AM
5012 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5013 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5014 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5015
5016END
5017;
5018 &Header::closebox();
e81be1e1 5019}
c6c9630e
MT
5020 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5021 if ($cgiparams{'KEY'}) {
5022# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5023 }
5024 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5025 &Header::closebigbox();
5026 &Header::closepage();
5027 exit (0);
6e13d0a5 5028 }
c6c9630e 5029 VPNCONF_END:
6e13d0a5 5030}
c6c9630e
MT
5031
5032# SETTINGS_ERROR:
6e13d0a5
MT
5033###
5034### Default status page
5035###
c6c9630e
MT
5036 %cgiparams = ();
5037 %cahash = ();
5038 %confighash = ();
5039 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5040 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5041 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5042
87fe47e9 5043 my @status = `/bin/cat /var/run/ovpnserver.log`;
c6c9630e
MT
5044
5045 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
5046 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5047 my $ipaddr = <IPADDR>;
5048 close IPADDR;
5049 chomp ($ipaddr);
5050 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5051 if ($cgiparams{'VPN_IP'} eq '') {
5052 $cgiparams{'VPN_IP'} = $ipaddr;
5053 }
5054 }
c6c9630e
MT
5055 }
5056
6e13d0a5 5057#default setzen
c6c9630e 5058 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 5059 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 5060 }
c6c9630e 5061 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 5062 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
5063 }
5064 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
5065 $cgiparams{'DMTU'} = '1400';
5066 }
5067 if ($cgiparams{'MSSFIX'} eq '') {
5068 $cgiparams{'MSSFIX'} = 'off';
5069 }
5070 if ($cgiparams{'DAUTH'} eq '') {
86308adb
EK
5071 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5072 $cgiparams{'DAUTH'} = 'SHA512';
5073 }
5074 foreach my $key (keys %confighash) {
5075 if ($confighash{$key}[3] ne 'host') {
5076 $cgiparams{'DAUTH'} = 'SHA512';
5077 } else {
5078 $cgiparams{'DAUTH'} = 'SHA1';
5079 }
5080 }
5081 }
c6c9630e 5082 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 5083 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 5084 }
4c962356 5085 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
5086 $checked{'ENABLED'}{'on'} = '';
5087 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5088 $checked{'ENABLED_BLUE'}{'off'} = '';
5089 $checked{'ENABLED_BLUE'}{'on'} = '';
5090 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5091 $checked{'ENABLED_ORANGE'}{'off'} = '';
5092 $checked{'ENABLED_ORANGE'}{'on'} = '';
5093 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
5094
5095 $selected{'DPROTOCOL'}{'udp'} = '';
5096 $selected{'DPROTOCOL'}{'tcp'} = '';
5097 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356 5098
52f61e49
EKD
5099 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5100 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5101 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4c962356
EK
5102 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5103 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5104 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5105 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5106 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5107 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5108 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5109 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5110 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5111 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5112 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5113 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5114 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5115 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5116
5117 $selected{'DAUTH'}{'whirlpool'} = '';
5118 $selected{'DAUTH'}{'SHA512'} = '';
5119 $selected{'DAUTH'}{'SHA384'} = '';
5120 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5121 $selected{'DAUTH'}{'SHA1'} = '';
5122 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5123
c6c9630e
MT
5124 $checked{'DCOMPLZO'}{'off'} = '';
5125 $checked{'DCOMPLZO'}{'on'} = '';
5126 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5127
d96c89eb
AH
5128# m.a.d
5129 $checked{'MSSFIX'}{'off'} = '';
5130 $checked{'MSSFIX'}{'on'} = '';
5131 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5132#new settings
c6c9630e
MT
5133 &Header::showhttpheaders();
5134 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5135 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5136
c6c9630e 5137 if ($errormessage) {
6e13d0a5
MT
5138 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5139 print "<class name='base'>$errormessage\n";
5140 print "&nbsp;</class>\n";
5141 &Header::closebox();
c6c9630e 5142 }
6e13d0a5 5143
400c8afd
EK
5144 if ($cryptoerror) {
5145 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5146 print "<class name='base'>$cryptoerror";
5147 print "&nbsp;</class>";
5148 &Header::closebox();
5149 }
5150
5151 if ($cryptowarning) {
5152 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5153 print "<class name='base'>$cryptowarning";
5154 print "&nbsp;</class>";
5155 &Header::closebox();
5156 }
5157
b2e75449
MT
5158 if ($warnmessage) {
5159 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5160 print "$warnmessage<br>";
5161 print "$Lang::tr{'fwdfw warn1'}<br>";
5162 &Header::closebox();
5163 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5164 &Header::closepage();
5165 exit 0;
5166 }
4d81e0f3 5167
c6c9630e
MT
5168 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5169 my $srunning = "no";
5170 my $activeonrun = "";
5171 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5172 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5173 $srunning ="yes";
5174 $activeonrun = "";
c6c9630e 5175 } else {
6e13d0a5 5176 $activeonrun = "disabled='disabled'";
c6c9630e 5177 }
afabe9f7 5178 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5179 print <<END;
631b67b7 5180 <table width='100%' border='0'>
c6c9630e
MT
5181 <form method='post'>
5182 <td width='25%'>&nbsp;</td>
5183 <td width='25%'>&nbsp;</td>
5184 <td width='25%'>&nbsp;</td></tr>
5185 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5186 <td align='left'>$sactive</td>
5187 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5188 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5189END
5190;
5191 if (&haveBlueNet()) {
5192 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5193 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5194 }
5195 if (&haveOrangeNet()) {
5196 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5197 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
86308adb
EK
5198 }
5199
5200 print <<END;
5201
5202 <tr><td colspan='4'><br></td></tr>
5203 <tr>
5204 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5205 </tr>
5206 <tr><td colspan='1'><br></td></tr>
5207
4e17adad
CS
5208 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5209 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5210 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5211 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5212 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5213 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5214 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5215 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5216 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
86308adb
EK
5217 </tr>
5218
5219 <tr><td colspan='4'><br></td></tr>
5220 <tr>
5221 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5222 </tr>
5223 <tr><td colspan='1'><br></td></tr>
5224
5225 <tr>
5226 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5227 <td><select name='DAUTH'>
5228 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5229 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5230 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5231 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5232 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5233 </select>
5234 </td>
f527e53f 5235
4c962356
EK
5236 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5237 <td><select name='DCIPHER'>
52f61e49
EKD
5238 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5239 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5240 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4c962356 5241 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5242 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5243 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5244 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5245 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5246 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4c962356 5247 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
ea6dd5b0
EK
5248 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5249 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5250 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5251 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5252 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4c962356
EK
5253 </select>
5254 </td>
c6c9630e
MT
5255 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5256 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
4c962356 5257 </tr>
f7edf97a 5258 <tr><td colspan='4'><br><br></td></tr>
c6c9630e
MT
5259END
5260;
5261
5262 if ( $srunning eq "yes" ) {
8c877a82
AM
5263 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5264 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5265 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5266 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5267 } else{
8c877a82
AM
5268 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5269 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5270 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e
MT
5271 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5272 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5273 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5274 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5275 (( $cgiparams{'ENABLED'} eq 'on') ||
5276 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5277 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5278 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5279 } else {
8c877a82 5280 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
c6c9630e
MT
5281 }
5282 }
5283 print "</form></table>";
5284 &Header::closebox();
6e13d0a5 5285
c6c9630e 5286 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5287###
7c1d9faf 5288# m.a.d net2net
54fd0535 5289#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5290###
5291
4c962356 5292 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5293 ;
99bfa85c
AM
5294 my $id = 0;
5295 my $gif;
f7edf97a 5296 my $col1="";
5b942f7f 5297 my $lastnet;
c8b51e28 5298 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5299 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5300 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5301 if($id == 0){
5302 print"<b>$confighash{$key}[32]</b>";
5303 print <<END;
5304 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5305<tr>
5306 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5307 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5308 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5309 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5310 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5311</tr>
5312END
5313 }
5314 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5315 print "</table><br>";
5316 print"<b>$confighash{$key}[32]</b>";
5317 print <<END;
5318 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5319<tr>
5320 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5321 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5322 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5323 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5324 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5325</tr>
5326END
5327 }
eff2dbf8 5328 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
c6c9630e 5329 if ($id % 2) {
99bfa85c
AM
5330 print "<tr>";
5331 $col="bgcolor='$color{'color20'}'";
bb89e92a 5332 } else {
99bfa85c
AM
5333 print "<tr>";
5334 $col="bgcolor='$color{'color22'}'";
c6c9630e 5335 }
99bfa85c
AM
5336 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5337 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
8c877a82
AM
5338 #if ($confighash{$key}[4] eq 'cert') {
5339 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5340 #} else {
5341 #print "<td align='left'>&nbsp;</td>";
5342 #}
c6c9630e
MT
5343 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5344 $cavalid =~ /Not After : (.*)[\n]/;
5345 $cavalid = $1;
99bfa85c 5346 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5347 $col1="bgcolor='${Header::colourred}'";
5348 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5349
c6c9630e 5350 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5351 $col1="bgcolor='${Header::colourblue}'";
5352 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5353 } else {
ce9abb66
AH
5354
5355###
7c1d9faf 5356# m.a.d net2net
f7edf97a
AM
5357###
5358
b278daf3 5359 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5360
5361 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5362 my @output = "";
5363 my @tustate = "";
5364 my $tport = $confighash{$key}[22];
5365 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5366 if ($tport ne '') {
5367 $tnet->open('127.0.0.1');
5368 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5369 @tustate = split(/\,/, $output[1]);
5370###
5371#CONNECTING -- OpenVPN's initial state.
5372#WAIT -- (Client only) Waiting for initial response from server.
5373#AUTH -- (Client only) Authenticating with server.
5374#GET_CONFIG -- (Client only) Downloading configuration options from server.
5375#ASSIGN_IP -- Assigning IP address to virtual network interface.
5376#ADD_ROUTES -- Adding routes to system.
5377#CONNECTED -- Initialization Sequence Completed.
5378#RECONNECTING -- A restart has occurred.
5379#EXITING -- A graceful exit is in progress.
5380####
5381
ed4b4c19 5382 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5383 $col1="bgcolor='${Header::colourgreen}'";
5384 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5385 }else {
5386 $col1="bgcolor='${Header::colourred}'";
5387 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5388 }
54fd0535 5389 }
54fd0535 5390 }
f7edf97a
AM
5391 }else {
5392
5393 my $cn;
5394 my @match = ();
5395 foreach my $line (@status) {
5396 chomp($line);
5397 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5398 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5399 if ($match[1] ne "Common Name") {
5400 $cn = $match[1];
5401 }
5402 $cn =~ s/[_]/ /g;
5403 if ($cn eq "$confighash{$key}[2]") {
5404 $col1="bgcolor='${Header::colourgreen}'";
5405 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5406 }
5407 }
5408 }
c6c9630e 5409 }
7c1d9faf 5410}
ce9abb66
AH
5411
5412
4c962356 5413 print <<END;
f7edf97a 5414 <td align='center' $col1>$active</td>
c6c9630e 5415
99bfa85c 5416 <form method='post' name='frm${key}a'><td align='center' $col>
96096995
AM
5417 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5418 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5419 <input type='hidden' name='KEY' value='$key' />
c6c9630e
MT
5420 </td></form>
5421END
5422 ;
71af643c
MT
5423
5424 if ($confighash{$key}[41] eq "no-pass") {
5425 print <<END;
5426 <form method='post' name='frm${key}g'><td align='center' $col>
5427 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5428 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5429 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5430 <input type='hidden' name='MODE' value='insecure' />
5431 <input type='hidden' name='KEY' value='$key' />
5432 </td></form>
5433END
5434 } else {
5435 print "<td $col>&nbsp;</td>";
5436 }
5437
c6c9630e 5438 if ($confighash{$key}[4] eq 'cert') {
4c962356 5439 print <<END;
99bfa85c 5440 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5441 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5442 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5443 <input type='hidden' name='KEY' value='$key' />
5444 </td></form>
5445END
5446 ; } else {
5447 print "<td>&nbsp;</td>";
5448 }
5449 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5450 print <<END;
99bfa85c 5451 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5452 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5453 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5454 <input type='hidden' name='KEY' value='$key' />
5455 </td></form>
5456END
5457 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5458 print <<END;
99bfa85c 5459 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5460 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5461 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5462 <input type='hidden' name='KEY' value='$key' />
5463 </td></form>
5464END
5465 ; } else {
5466 print "<td>&nbsp;</td>";
5467 }
5468 print <<END
99bfa85c 5469 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5470 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5471 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5472 <input type='hidden' name='KEY' value='$key' />
5473 </td></form>
5474
99bfa85c 5475 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5476 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5477 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5478 <input type='hidden' name='KEY' value='$key' />
5479 </td></form>
99bfa85c 5480 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5481 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5482 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5483 <input type='hidden' name='KEY' value='$key' />
5484 </td></form>
5485 </tr>
5486END
5487 ;
5488 $id++;
5b942f7f 5489 $lastnet = $confighash{$key}[32];
c6c9630e 5490 }
5b942f7f 5491 print"</table>";
c6c9630e
MT
5492 ;
5493
5494 # If the config file contains entries, print Key to action icons
5495 if ( $id ) {
4c962356 5496 print <<END;
8c877a82 5497 <table border='0'>
c6c9630e 5498 <tr>
4c962356
EK
5499 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5500 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5501 <td class='base'>$Lang::tr{'click to disable'}</td>
5502 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5503 <td class='base'>$Lang::tr{'show certificate'}</td>
5504 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5505 <td class='base'>$Lang::tr{'edit'}</td>
5506 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5507 <td class='base'>$Lang::tr{'remove'}</td>
c6c9630e
MT
5508 </tr>
5509 <tr>
4c962356
EK
5510 <td>&nbsp; </td>
5511 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5512 <td class='base'>$Lang::tr{'click to enable'}</td>
5513 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5514 <td class='base'>$Lang::tr{'download certificate'}</td>
5515 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5516 <td class='base'>$Lang::tr{'dl client arch'}</td>
5517 </tr>
f7edf97a 5518 </table><br>
c6c9630e
MT
5519END
5520 ;
5521 }
5522
4c962356 5523 print <<END;
c6c9630e
MT
5524 <table width='100%'>
5525 <form method='post'>
4c962356
EK
5526 <tr><td align='right'>
5527 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5528 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5529 </tr>
c6c9630e
MT
5530 </form>
5531 </table>
5532END
4c962356
EK
5533 ;
5534 &Header::closebox();
5535 }
fd5ccb2d
EK
5536
5537 # CA/key listing
4c962356
EK
5538 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5539 print <<END;
5540 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5541 <tr>
5542 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5543 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5544 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5545 </tr>
5546END
5547 ;
5548 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5549 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5550 # DH parameter line
f7fb5bc5 5551 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5552 # ta.key line
5553 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5554
4c962356
EK
5555 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5556 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5557 $casubject =~ /Subject: (.*)[\n]/;
5558 $casubject = $1;
5559 $casubject =~ s+/Email+, E+;
5560 $casubject =~ s/ ST=/ S=/;
5561 print <<END;
5562 <tr>
5563 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5564 <td class='base' $col1>$casubject</td>
c8f50356 5565 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5566 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5567 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5568 </form>
5569 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5570 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5571 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5572 </form>
5573 <td width='4%' $col1>&nbsp;</td>
5574 </tr>
4c962356
EK
5575END
5576 ;
5577 } else {
5578 # display rootcert generation buttons
5579 print <<END;
5580 <tr>
5581 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5582 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5583 <td colspan='3' $col1>&nbsp;</td>
5584 </tr>
4c962356
EK
5585END
5586 ;
5587 }
5588
5589 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5590 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5591 $hostsubject =~ /Subject: (.*)[\n]/;
5592 $hostsubject = $1;
5593 $hostsubject =~ s+/Email+, E+;
5594 $hostsubject =~ s/ ST=/ S=/;
5595
5596 print <<END;
5597 <tr>
5598 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5599 <td class='base' $col2>$hostsubject</td>
c8f50356 5600 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5601 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5602 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5603 </form>
5604 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5605 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5606 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5607 </td></form>
5608 <td width='4%' $col2>&nbsp;</td>
5609 </tr>
4c962356
EK
5610END
5611 ;
5612 } else {
5613 # Nothing
5614 print <<END;
5615 <tr>
5616 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5617 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5618 </td><td colspan='3' $col2>&nbsp;</td>
5619 </tr>
4c962356
EK
5620END
5621 ;
5622 }
ce9abb66 5623
f7fb5bc5
EK
5624 # Adding DH parameter to chart
5625 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5626 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
c8f50356 5627 $dhsubject =~ / (.*)[\n]/;
f7fb5bc5
EK
5628 $dhsubject = $1;
5629
5630
5631 print <<END;
5632 <tr>
5633 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5634 <td class='base' $col3>$dhsubject</td>
c8f50356 5635 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5636 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5637 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5638 </form>
5639 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5640 </form>
5641 <td width='4%' $col3>&nbsp;</td>
5642 </tr>
f7fb5bc5
EK
5643END
5644 ;
5645 } else {
5646 # Nothing
5647 print <<END;
5648 <tr>
5649 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5650 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5651 </td><td colspan='3' $col3>&nbsp;</td>
5652 </tr>
f7fb5bc5
EK
5653END
5654 ;
5655 }
5656
fd5ccb2d
EK
5657 # Adding ta.key to chart
5658 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5659 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5660 $tasubject =~ /# (.*)[\n]/;
5661 $tasubject = $1;
5662 print <<END;
5663
5664 <tr>
5665 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5666 <td class='base' $col4>$tasubject</td>
5667 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5668 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5669 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5670 </form>
5671 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5672 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5673 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5674 </form>
5675 <td width='4%' $col4>&nbsp;</td>
5676 </tr>
5677END
5678 ;
5679 } else {
5680 # Nothing
5681 print <<END;
5682 <tr>
5683 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5684 <td class='base' $col4>$Lang::tr{'not present'}</td>
5685 <td colspan='3' $col4>&nbsp;</td>
5686 </tr>
5687END
5688 ;
5689 }
5690
4c962356
EK
5691 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5692 print "<tr><td colspan='5' align='center'><form method='post'>";
5693 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5694 print "</form></td></tr>\n";
5695 }
5696
5697 if (keys %cahash > 0) {
5698 foreach my $key (keys %cahash) {
5699 if (($key + 1) % 2) {
5700 print "<tr bgcolor='$color{'color20'}'>\n";
5701 } else {
5702 print "<tr bgcolor='$color{'color22'}'>\n";
5703 }
5704 print "<td class='base'>$cahash{$key}[0]</td>\n";
5705 print "<td class='base'>$cahash{$key}[1]</td>\n";
5706 print <<END;
5707 <form method='post' name='cafrm${key}a'><td align='center'>
5708 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5709 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5710 <input type='hidden' name='KEY' value='$key' />
5711 </td></form>
5712 <form method='post' name='cafrm${key}b'><td align='center'>
5713 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5714 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5715 <input type='hidden' name='KEY' value='$key' />
5716 </td></form>
5717 <form method='post' name='cafrm${key}c'><td align='center'>
5718 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5719 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5720 <input type='hidden' name='KEY' value='$key' />
5721 </td></form></tr>
5722END
5723 ;
5724 }
5725 }
5726
5727 print "</table>";
5728
5729 # If the file contains entries, print Key to action icons
5730 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5731 print <<END;
5732 <table>
5733 <tr>
5734 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5735 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5736 <td class='base'>$Lang::tr{'show certificate'}</td>
5737 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5738 <td class='base'>$Lang::tr{'download certificate'}</td>
5739 </tr>
5740 </table>
5741END
5742 ;
5743 }
ce9abb66 5744
4c962356 5745 print <<END
578f23c8
SS
5746
5747 <br><hr><br>
5748
4c962356 5749 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5750 <table border='0' width='100%'>
5751 <tr>
5752 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5753 </tr>
4c962356 5754
578f23c8
SS
5755 <tr>
5756 <td width='10%'>$Lang::tr{'ca name'}:</td>
5757 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5758 <td width='30%'><input type='file' name='FH' size='25'>
5759 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5760 </tr>
f527e53f 5761
578f23c8
SS
5762 <tr>
5763 <td colspan='3'>&nbsp;</td>
5764 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5765 </tr>
5766 </table>
f527e53f 5767
578f23c8
SS
5768 <br>
5769
5770 <table border='0' width='100%'>
5771 <tr>
5772 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5773 </tr>
5774
5775 <tr>
5776 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5777 <td width='30%'><input type='file' name='FH' size='25'>
5778 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5779 </tr>
5780
5781 <tr>
5782 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5783 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5784 </tr>
5785 </table>
5786 </form>
f527e53f 5787
578f23c8 5788 <br><hr>
4c962356
EK
5789END
5790 ;
5791
5792 if ( $srunning eq "yes" ) {
5793 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5794 } else {
5795 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5796 }
5797 &Header::closebox();
5798END
5799 ;
5800
5801&Header::closepage();
ce9abb66 5802