]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
Merge branch 'switch-to-libloc' into next-switch-to-libloc
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102 # Perform crypto and configration test
103 &pkiconfigcheck;
104
105 # Add CCD files if not already presant
106 unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109 }
110 unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121 }
122 # Add additional configs if not already presant
123 unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126 }
127 unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130 }
131
132 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134 # prepare openvpn config file
135 ###
136 ### Useful functions
137 ###
138 sub haveOrangeNet
139 {
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
142 return 0;
143 }
144
145 sub haveBlueNet
146 {
147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
149 return 0;
150 }
151
152 sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165 }
166
167 sub cleanssldatabase
168 {
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185 }
186
187 sub newcleanssldatabase
188 {
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203 }
204
205 sub deletebackupcert
206 {
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213 }
214
215 ###
216 ### Check for PKI and configure problems
217 ###
218
219 sub pkiconfigcheck
220 {
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252 }
253
254 sub writeserverconf {
255 my %sovpnsettings = ();
256 my @temp = ();
257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
258 &read_routepushfile;
259
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
268 print CONF "dev tun\n";
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
271 print CONF "script-security 3\n";
272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
274 print CONF "tls-server\n";
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
282
283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
286 { print CONF "tun-mtu 1500\n"; }
287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
288 { print CONF "tun-mtu 1500\n"; }
289 else
290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
291
292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
299 }
300 # a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316 # ccd end
317
318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
319 print CONF "client-to-client\n";
320 }
321 if ($sovpnsettings{MSSFIX} eq 'on') {
322 print CONF "mssfix\n";
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
326 }
327
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
332 print CONF "status /var/run/ovpnserver.log 30\n";
333 print CONF "ncp-disable\n";
334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
335 print CONF "auth $sovpnsettings{'DAUTH'}\n";
336
337 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
338 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
339 }
340 if ($sovpnsettings{DCOMPLZO} eq 'on') {
341 print CONF "comp-lzo\n";
342 }
343 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
344 print CONF "push \"redirect-gateway def1\"\n";
345 }
346 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
347 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
348 }
349
350 if ($sovpnsettings{DHCP_DNS} ne '') {
351 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
352 }
353
354 if ($sovpnsettings{DHCP_WINS} ne '') {
355 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
356 }
357
358 if ($sovpnsettings{MAX_CLIENTS} eq '') {
359 print CONF "max-clients 100\n";
360 }
361 if ($sovpnsettings{MAX_CLIENTS} ne '') {
362 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
363 }
364 print CONF "tls-verify /usr/lib/openvpn/verify\n";
365 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
366 print CONF "user nobody\n";
367 print CONF "group nobody\n";
368 print CONF "persist-key\n";
369 print CONF "persist-tun\n";
370 if ($sovpnsettings{LOG_VERB} ne '') {
371 print CONF "verb $sovpnsettings{LOG_VERB}\n";
372 } else {
373 print CONF "verb 3\n";
374 }
375
376 print CONF "# Log clients connecting/disconnecting\n";
377 print CONF "client-connect \"/usr/sbin/openvpn-metrics client-connect\"\n";
378 print CONF "client-disconnect \"/usr/sbin/openvpn-metrics client-disconnect\"\n";
379
380 # Print server.conf.local if entries exist to server.conf
381 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
382 open (LSC, "$local_serverconf");
383 print CONF "\n#---------------------------\n";
384 print CONF "# Start of custom directives\n";
385 print CONF "# from server.conf.local\n";
386 print CONF "#---------------------------\n\n";
387 while (<LSC>) {
388 print CONF $_;
389 }
390 print CONF "\n#-----------------------------\n";
391 print CONF "# End of custom directives\n";
392 print CONF "#-----------------------------\n";
393 close (LSC);
394 }
395 print CONF "\n";
396
397 close(CONF);
398 }
399
400 sub emptyserverlog{
401 if (open(FILE, ">/var/run/ovpnserver.log")) {
402 flock FILE, 2;
403 print FILE "";
404 close FILE;
405 }
406
407 }
408
409 sub delccdnet
410 {
411 my %ccdconfhash = ();
412 my %ccdhash = ();
413 my $ccdnetname=$_[0];
414 if (-f "${General::swroot}/ovpn/ovpnconfig"){
415 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
416 foreach my $key (keys %ccdhash) {
417 if ($ccdhash{$key}[32] eq $ccdnetname) {
418 $errormessage=$Lang::tr{'ccd err hostinnet'};
419 return;
420 }
421 }
422 }
423 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
424 foreach my $key (keys %ccdconfhash) {
425 if ($ccdconfhash{$key}[0] eq $ccdnetname){
426 delete $ccdconfhash{$key};
427 }
428 }
429 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
430
431 &writeserverconf;
432 return 0;
433 }
434
435 sub addccdnet
436 {
437 my %ccdconfhash=();
438 my @ccdconf=();
439 my $ccdname=$_[0];
440 my $ccdnet=$_[1];
441 my $subcidr;
442 my @ip2=();
443 my $checkup;
444 my $ccdip;
445 my $baseaddress;
446
447
448 #check name
449 if ($ccdname eq '')
450 {
451 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
452 return
453 }
454
455 if(!&General::validhostname($ccdname))
456 {
457 $errormessage=$Lang::tr{'ccd err invalidname'};
458 return;
459 }
460
461 ($ccdip,$subcidr) = split (/\//,$ccdnet);
462 $subcidr=&General::iporsubtocidr($subcidr);
463 #check subnet
464 if ($subcidr > 30)
465 {
466 $errormessage=$Lang::tr{'ccd err invalidnet'};
467 return;
468 }
469 #check ip
470 if (!&General::validipandmask($ccdnet)){
471 $errormessage=$Lang::tr{'ccd err invalidnet'};
472 return;
473 }
474
475 if (!$errormessage) {
476 my %ccdconfhash=();
477 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
478 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
479 my $key = &General::findhasharraykey (\%ccdconfhash);
480 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
481 $ccdconfhash{$key}[0] = $ccdname;
482 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
483 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
484 &writeserverconf;
485 $cgiparams{'ccdname'}='';
486 $cgiparams{'ccdsubnet'}='';
487 return 1;
488 }
489 }
490
491 sub modccdnet
492 {
493
494 my $newname=$_[0];
495 my $oldname=$_[1];
496 my %ccdconfhash=();
497 my %ccdhash=();
498
499 # Check if the new name is valid.
500 if(!&General::validhostname($newname)) {
501 $errormessage=$Lang::tr{'ccd err invalidname'};
502 return;
503 }
504
505 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
506 foreach my $key (keys %ccdconfhash) {
507 if ($ccdconfhash{$key}[0] eq $oldname) {
508 foreach my $key1 (keys %ccdconfhash) {
509 if ($ccdconfhash{$key1}[0] eq $newname){
510 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
511 return;
512 }else{
513 $ccdconfhash{$key}[0]= $newname;
514 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
515 last;
516 }
517 }
518 }
519 }
520
521 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
522 foreach my $key (keys %ccdhash) {
523 if ($ccdhash{$key}[32] eq $oldname) {
524 $ccdhash{$key}[32]=$newname;
525 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
526 last;
527 }
528 }
529
530 return 0;
531 }
532 sub ccdmaxclients
533 {
534 my $ccdnetwork=$_[0];
535 my @octets=();
536 my @subnet=();
537 @octets=split("\/",$ccdnetwork);
538 @subnet= split /\./, &General::cidrtosub($octets[1]);
539 my ($a,$b,$c,$d,$e);
540 $a=256-$subnet[0];
541 $b=256-$subnet[1];
542 $c=256-$subnet[2];
543 $d=256-$subnet[3];
544 $e=($a*$b*$c*$d)/4;
545 return $e-1;
546 }
547
548 sub getccdadresses
549 {
550 my $ipin=$_[0];
551 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
552 my $cidr=$_[1];
553 chomp($cidr);
554 my $count=$_[2];
555 my $hasip=$_[3];
556 chomp($hasip);
557 my @iprange=();
558 my %ccdhash=();
559 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
560 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
561 for (my $i=1;$i<=$count;$i++) {
562 my $tmpip=$iprange[$i-1];
563 my $stepper=$i*4;
564 $iprange[$i]= &General::getnextip($tmpip,4);
565 }
566 my $r=0;
567 foreach my $key (keys %ccdhash) {
568 $r=0;
569 foreach my $tmp (@iprange){
570 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
571 if ($net eq $tmp) {
572 if ( $hasip ne $ccdhash{$key}[33] ){
573 splice (@iprange,$r,1);
574 }
575 }
576 $r++;
577 }
578 }
579 return @iprange;
580 }
581
582 sub fillselectbox
583 {
584 my $boxname=$_[1];
585 my ($ccdip,$subcidr) = split("/",$_[0]);
586 my $tz=$_[2];
587 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
588 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
589 foreach (@allccdips) {
590 my $ip=$_."/30";
591 chomp($ip);
592 print "<option value='$ip' ";
593 if ( $ip eq $cgiparams{$boxname} ){
594 print"selected";
595 }
596 print ">$ip</option>";
597 }
598 print "</select>";
599 }
600
601 sub hostsinnet
602 {
603 my $name=$_[0];
604 my %ccdhash=();
605 my $i=0;
606 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
607 foreach my $key (keys %ccdhash) {
608 if ($ccdhash{$key}[32] eq $name){ $i++;}
609 }
610 return $i;
611 }
612
613 sub check_routes_push
614 {
615 my $val=$_[0];
616 my ($ip,$cidr) = split (/\//, $val);
617 ##check for existing routes in routes_push
618 if (-e "${General::swroot}/ovpn/routes_push") {
619 open(FILE,"${General::swroot}/ovpn/routes_push");
620 while (<FILE>) {
621 $_=~s/\s*$//g;
622
623 my ($ip2,$cidr2) = split (/\//,"$_");
624 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
625
626 if($val eq $val2){
627 return 0;
628 }
629 #subnetcheck
630 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
631 return 0;
632 }
633 };
634 close(FILE);
635 }
636 return 1;
637 }
638
639 sub check_ccdroute
640 {
641 my %ccdroutehash=();
642 my $val=$_[0];
643 my ($ip,$cidr) = split (/\//, $val);
644 #check for existing routes in ccdroute
645 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
646 foreach my $key (keys %ccdroutehash) {
647 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
648 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
649 return 0;
650 }
651 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
652 #subnetcheck
653 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
654 return 0;
655 }
656 }
657 }
658 return 1;
659 }
660 sub check_ccdconf
661 {
662 my %ccdconfhash=();
663 my $val=$_[0];
664 my ($ip,$cidr) = split (/\//, $val);
665 #check for existing routes in ccdroute
666 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
667 foreach my $key (keys %ccdconfhash) {
668 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
669 return 0;
670 }
671 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
672 #subnetcheck
673 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
674 return 0;
675 }
676
677 }
678 return 1;
679 }
680
681 ###
682 # m.a.d net2net
683 ###
684
685 sub validdotmask
686 {
687 my $ipdotmask = $_[0];
688 if (&General::validip($ipdotmask)) { return 0; }
689 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
690 my $mask = $2;
691 if (($mask =~ /\./ )) { return 0; }
692 return 1;
693 }
694
695 # -------------------------------------------------------------------
696
697 sub write_routepushfile
698 {
699 open(FILE, ">$routes_push_file");
700 flock(FILE, 2);
701 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
702 print FILE $vpnsettings{'ROUTES_PUSH'};
703 }
704 close(FILE);
705 }
706
707 sub read_routepushfile
708 {
709 if (-e "$routes_push_file") {
710 open(FILE,"$routes_push_file");
711 delete $vpnsettings{'ROUTES_PUSH'};
712 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
713 close(FILE);
714 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
715
716 }
717 }
718
719 sub writecollectdconf {
720 my $vpncollectd;
721 my %ccdhash=();
722
723 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
724 print COLLECTDVPN "Loadplugin openvpn\n";
725 print COLLECTDVPN "\n";
726 print COLLECTDVPN "<Plugin openvpn>\n";
727 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
728
729 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
730 foreach my $key (keys %ccdhash) {
731 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
732 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
733 }
734 }
735
736 print COLLECTDVPN "</Plugin>\n";
737 close(COLLECTDVPN);
738
739 # Reload collectd afterwards
740 system("/usr/local/bin/collectdctrl restart &>/dev/null");
741 }
742
743 #hier die refresh page
744 if ( -e "${General::swroot}/ovpn/gencanow") {
745 my $refresh = '';
746 $refresh = "<meta http-equiv='refresh' content='15;' />";
747 &Header::showhttpheaders();
748 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
749 &Header::openbigbox('100%', 'center');
750 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
751 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
752 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
753 &Header::closebox();
754 &Header::closebigbox();
755 &Header::closepage();
756 exit (0);
757 }
758 ##hier die refresh page
759
760
761 ###
762 ### OpenVPN Server Control
763 ###
764 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
765 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
766 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
767 #start openvpn server
768 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
769 &emptyserverlog();
770 system('/usr/local/bin/openvpnctrl', '-s');
771 }
772 #stop openvpn server
773 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
774 system('/usr/local/bin/openvpnctrl', '-k');
775 &emptyserverlog();
776 }
777 # #restart openvpn server
778 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
779 #workarund, till SIGHUP also works when running as nobody
780 # system('/usr/local/bin/openvpnctrl', '-r');
781 # &emptyserverlog();
782 # }
783 }
784
785 ###
786 ### Save Advanced options
787 ###
788
789 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
790 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
791 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
792 #DAN this value has to leave.
793 #new settings for daemon
794 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
795 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
796 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
797 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
798 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
799 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
800 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
801 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
802 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
803 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
804 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
805 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
806 my @temp=();
807
808 if ($cgiparams{'FRAGMENT'} eq '') {
809 delete $vpnsettings{'FRAGMENT'};
810 } else {
811 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
812 $errormessage = "Incorrect value, please insert only numbers.";
813 goto ADV_ERROR;
814 } else {
815 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
816 }
817 }
818
819 if ($cgiparams{'MSSFIX'} ne 'on') {
820 delete $vpnsettings{'MSSFIX'};
821 } else {
822 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
823 }
824
825 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
826 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
827 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
828 goto ADV_ERROR;
829 }
830 }
831 if ($cgiparams{'DHCP_DNS'} ne ''){
832 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
833 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
834 goto ADV_ERROR;
835 }
836 }
837 if ($cgiparams{'DHCP_WINS'} ne ''){
838 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
839 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
840 goto ADV_ERROR;
841 }
842 }
843 if ($cgiparams{'ROUTES_PUSH'} ne ''){
844 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
845 undef $vpnsettings{'ROUTES_PUSH'};
846
847 foreach my $tmpip (@temp)
848 {
849 s/^\s+//g; s/\s+$//g;
850
851 if ($tmpip)
852 {
853 $tmpip=~s/\s*$//g;
854 unless (&General::validipandmask($tmpip)) {
855 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
856 goto ADV_ERROR;
857 }
858 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
859
860 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
861 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
862 goto ADV_ERROR;
863 }
864 # a.marx ccd
865 my %ccdroutehash=();
866 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
867 foreach my $key (keys %ccdroutehash) {
868 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
869 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
870 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
871 goto ADV_ERROR;
872 }
873 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
874 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
875 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
876 goto ADV_ERROR;
877 }
878 }
879 }
880
881 # ccd end
882
883 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
884 }
885 }
886 &write_routepushfile;
887 undef $vpnsettings{'ROUTES_PUSH'};
888 }
889 else {
890 undef $vpnsettings{'ROUTES_PUSH'};
891 &write_routepushfile;
892 }
893 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
894 $errormessage = $Lang::tr{'invalid input for max clients'};
895 goto ADV_ERROR;
896 }
897 if ($cgiparams{'KEEPALIVE_1'} ne '') {
898 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
899 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
900 goto ADV_ERROR;
901 }
902 }
903 if ($cgiparams{'KEEPALIVE_2'} ne ''){
904 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
905 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
906 goto ADV_ERROR;
907 }
908 }
909 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
910 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
911 goto ADV_ERROR;
912 }
913 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
914 &writeserverconf();#hier ok
915 }
916
917 ###
918 # m.a.d net2net
919 ###
920
921 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
922 {
923
924 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
925 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
926 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
927 my $tunmtu = '';
928
929 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
930 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
931
932 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
933
934 flock SERVERCONF, 2;
935 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
936 print SERVERCONF "\n";
937 print SERVERCONF "# User Security\n";
938 print SERVERCONF "user nobody\n";
939 print SERVERCONF "group nobody\n";
940 print SERVERCONF "persist-tun\n";
941 print SERVERCONF "persist-key\n";
942 print SERVERCONF "script-security 2\n";
943 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
944
945 if ($cgiparams{'REMOTE'} ne '') {
946 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
947 }
948
949 print SERVERCONF "float\n";
950 print SERVERCONF "# IP adresses of the VPN Subnet\n";
951 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
952 print SERVERCONF "# Client Gateway Network\n";
953 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
954 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
955 print SERVERCONF "# tun Device\n";
956 print SERVERCONF "dev tun\n";
957 print SERVERCONF "#Logfile for statistics\n";
958 print SERVERCONF "status-version 1\n";
959 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
960 print SERVERCONF "# Port and Protokol\n";
961 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
962
963 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
964 print SERVERCONF "proto tcp-server\n";
965 print SERVERCONF "# Packet size\n";
966 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
967 print SERVERCONF "tun-mtu $tunmtu\n";
968 }
969
970 if ($cgiparams{'PROTOCOL'} eq 'udp') {
971 print SERVERCONF "proto udp\n";
972 print SERVERCONF "# Paketsize\n";
973 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
974 print SERVERCONF "tun-mtu $tunmtu\n";
975 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
976 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
977 }
978
979 print SERVERCONF "# Auth. Server\n";
980 print SERVERCONF "tls-server\n";
981 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
982 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
983 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
984 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
985 print SERVERCONF "# Cipher\n";
986 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
987
988 # If GCM cipher is used, do not use --auth
989 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
990 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
991 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
992 print SERVERCONF unless "# HMAC algorithm\n";
993 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
994 } else {
995 print SERVERCONF "# HMAC algorithm\n";
996 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
997 }
998
999 if ($cgiparams{'COMPLZO'} eq 'on') {
1000 print SERVERCONF "# Enable Compression\n";
1001 print SERVERCONF "comp-lzo\n";
1002 }
1003 print SERVERCONF "# Debug Level\n";
1004 print SERVERCONF "verb 3\n";
1005 print SERVERCONF "# Tunnel check\n";
1006 print SERVERCONF "keepalive 10 60\n";
1007 print SERVERCONF "# Start as daemon\n";
1008 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1009 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1010 print SERVERCONF "# Activate Management Interface and Port\n";
1011 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1012 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1013 close(SERVERCONF);
1014
1015 }
1016
1017 ###
1018 # m.a.d net2net
1019 ###
1020
1021 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1022 {
1023
1024 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1025 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1026 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1027 my $tunmtu = '';
1028
1029 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1030 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1031
1032 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1033
1034 flock CLIENTCONF, 2;
1035 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1036 print CLIENTCONF "#\n";
1037 print CLIENTCONF "# User Security\n";
1038 print CLIENTCONF "user nobody\n";
1039 print CLIENTCONF "group nobody\n";
1040 print CLIENTCONF "persist-tun\n";
1041 print CLIENTCONF "persist-key\n";
1042 print CLIENTCONF "script-security 2\n";
1043 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1044 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1045 print CLIENTCONF "float\n";
1046 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1047 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1048 print CLIENTCONF "# Server Gateway Network\n";
1049 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1050 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1051 print CLIENTCONF "# tun Device\n";
1052 print CLIENTCONF "dev tun\n";
1053 print CLIENTCONF "#Logfile for statistics\n";
1054 print CLIENTCONF "status-version 1\n";
1055 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1056 print CLIENTCONF "# Port and Protokol\n";
1057 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1058
1059 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1060 print CLIENTCONF "proto tcp-client\n";
1061 print CLIENTCONF "# Packet size\n";
1062 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1063 print CLIENTCONF "tun-mtu $tunmtu\n";
1064 }
1065
1066 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1067 print CLIENTCONF "proto udp\n";
1068 print CLIENTCONF "# Paketsize\n";
1069 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1070 print CLIENTCONF "tun-mtu $tunmtu\n";
1071 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1072 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1073 }
1074
1075 # Check host certificate if X509 is RFC3280 compliant.
1076 # If not, old --ns-cert-type directive will be used.
1077 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1078 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1079 if ($hostcert !~ /TLS Web Server Authentication/) {
1080 print CLIENTCONF "ns-cert-type server\n";
1081 } else {
1082 print CLIENTCONF "remote-cert-tls server\n";
1083 }
1084 print CLIENTCONF "# Auth. Client\n";
1085 print CLIENTCONF "tls-client\n";
1086 print CLIENTCONF "# Cipher\n";
1087 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1088 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1089
1090 # If GCM cipher is used, do not use --auth
1091 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1092 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1093 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1094 print CLIENTCONF unless "# HMAC algorithm\n";
1095 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1096 } else {
1097 print CLIENTCONF "# HMAC algorithm\n";
1098 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1099 }
1100
1101 if ($cgiparams{'COMPLZO'} eq 'on') {
1102 print CLIENTCONF "# Enable Compression\n";
1103 print CLIENTCONF "comp-lzo\n";
1104 }
1105 print CLIENTCONF "# Debug Level\n";
1106 print CLIENTCONF "verb 3\n";
1107 print CLIENTCONF "# Tunnel check\n";
1108 print CLIENTCONF "keepalive 10 60\n";
1109 print CLIENTCONF "# Start as daemon\n";
1110 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1111 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1112 print CLIENTCONF "# Activate Management Interface and Port\n";
1113 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1114 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1115 close(CLIENTCONF);
1116
1117 }
1118
1119 ###
1120 ### Save main settings
1121 ###
1122
1123 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1124 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1125 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1126 #DAN this value has to leave.
1127 if ($cgiparams{'ENABLED'} eq 'on'){
1128 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1129 $errormessage = $Lang::tr{'invalid input for hostname'};
1130 goto SETTINGS_ERROR;
1131 }
1132 }
1133
1134 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1135 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1136 goto SETTINGS_ERROR;
1137 }
1138 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1139
1140 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1141 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1142 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1143 goto SETTINGS_ERROR;
1144 }
1145
1146 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1147 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1148 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1149 goto SETTINGS_ERROR;
1150 }
1151
1152 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1153 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1154 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1155 goto SETTINGS_ERROR;
1156 }
1157
1158 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1159 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1160 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1161 goto SETTINGS_ERROR;
1162 }
1163 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1164 while (<ALIASES>)
1165 {
1166 chomp($_);
1167 my @tempalias = split(/\,/,$_);
1168 if ($tempalias[1] eq 'on') {
1169 if (&General::IpInSubnet ($tempalias[0] ,
1170 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1171 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1172 }
1173 }
1174 }
1175 close(ALIASES);
1176 if ($errormessage ne ''){
1177 goto SETTINGS_ERROR;
1178 }
1179 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1180 $errormessage = $Lang::tr{'invalid input'};
1181 goto SETTINGS_ERROR;
1182 }
1183 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1184 $errormessage = $Lang::tr{'invalid mtu input'};
1185 goto SETTINGS_ERROR;
1186 }
1187
1188 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1189 $errormessage = $Lang::tr{'invalid port'};
1190 goto SETTINGS_ERROR;
1191 }
1192
1193 # Create ta.key for tls-auth if not presant
1194 if ($cgiparams{'TLSAUTH'} eq 'on') {
1195 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
1196 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1197 if ($?) {
1198 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1199 goto SETTINGS_ERROR;
1200 }
1201 }
1202 }
1203
1204 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1205 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1206 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1207 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1208 #new settings for daemon
1209 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1210 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1211 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1212 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1213 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1214 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1215 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
1216 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
1217 #wrtie enable
1218
1219 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1220 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1221 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1222 #new settings for daemon
1223 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1224 &writeserverconf();#hier ok
1225 SETTINGS_ERROR:
1226 ###
1227 ### Reset all step 2
1228 ###
1229 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1230 my $file = '';
1231 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1232
1233 # Kill all N2N connections
1234 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1235
1236 foreach my $key (keys %confighash) {
1237 my $name = $confighash{$cgiparams{'$key'}}[1];
1238
1239 if ($confighash{$key}[4] eq 'cert') {
1240 delete $confighash{$cgiparams{'$key'}};
1241 }
1242
1243 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1244 }
1245 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1246 unlink $file;
1247 }
1248 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1249 unlink $file;
1250 }
1251 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1252 unlink $file;
1253 }
1254 &cleanssldatabase();
1255 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1256 print FILE "";
1257 close FILE;
1258 }
1259 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1260 print FILE "";
1261 close FILE;
1262 }
1263 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1264 print FILE "";
1265 close FILE;
1266 }
1267 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1268 unlink $file
1269 }
1270 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1271 unlink $file
1272 }
1273 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1274 print FILE "";
1275 close FILE;
1276 }
1277 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1278 print FILE "";
1279 close FILE;
1280 }
1281 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1282 system ("rm -rf $file");
1283 }
1284
1285 # Remove everything from the collectd configuration
1286 &writecollectdconf();
1287
1288 #&writeserverconf();
1289 ###
1290 ### Reset all step 1
1291 ###
1292 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1293 &Header::showhttpheaders();
1294 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1295 &Header::openbigbox('100%', 'left', '', '');
1296 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1297 print <<END;
1298 <form method='post'>
1299 <table width='100%'>
1300 <tr>
1301 <td align='center'>
1302 <input type='hidden' name='AREUSURE' value='yes' />
1303 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1304 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1305 </tr>
1306 <tr>
1307 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1308 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1309 </tr>
1310 </table>
1311 </form>
1312 END
1313 ;
1314 &Header::closebox();
1315 &Header::closebigbox();
1316 &Header::closepage();
1317 exit (0);
1318
1319 ###
1320 ### Generate DH key step 2
1321 ###
1322 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1323 # Delete if old key exists
1324 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1325 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1326 }
1327 # Create Diffie Hellmann Parameter
1328 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1329 if ($?) {
1330 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1331 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1332 }
1333
1334 ###
1335 ### Generate DH key step 1
1336 ###
1337 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1338 &Header::showhttpheaders();
1339 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1340 &Header::openbigbox('100%', 'LEFT', '', '');
1341 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1342 print <<END;
1343 <table width='100%'>
1344 <tr>
1345 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1346 </tr>
1347 <tr>
1348 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1349 <td align='center'>
1350 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1351 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1352 <select name='DHLENGHT'>
1353 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1354 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1355 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1356 </select>
1357 </td>
1358 </tr>
1359 <tr><td colspan='4'><br></td></tr>
1360 </table>
1361 <table width='100%'>
1362 <tr>
1363 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1364 </tr>
1365 <tr>
1366 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1367 </tr>
1368 <tr><td colspan='2'><br></td></tr>
1369 <tr>
1370 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1371 </form>
1372 </tr>
1373 </table>
1374
1375 END
1376 ;
1377 &Header::closebox();
1378 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1379 &Header::closebigbox();
1380 &Header::closepage();
1381 exit (0);
1382
1383 ###
1384 ### Upload DH key
1385 ###
1386 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1387 unless (ref ($cgiparams{'FH'})) {
1388 $errormessage = $Lang::tr{'there was no file upload'};
1389 goto UPLOADCA_ERROR;
1390 }
1391 # Move uploaded dh key to a temporary file
1392 (my $fh, my $filename) = tempfile( );
1393 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1394 $errormessage = $!;
1395 goto UPLOADCA_ERROR;
1396 }
1397 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1398 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
1399 $errormessage = $Lang::tr{'not a valid dh key'};
1400 unlink ($filename);
1401 goto UPLOADCA_ERROR;
1402 } else {
1403 # Delete if old key exists
1404 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1405 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1406 }
1407 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1408 if ($? ne 0) {
1409 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1410 unlink ($filename);
1411 goto UPLOADCA_ERROR;
1412 }
1413 }
1414
1415 ###
1416 ### Upload CA Certificate
1417 ###
1418 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1419 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1420
1421 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1422 $errormessage = $Lang::tr{'name must only contain characters'};
1423 goto UPLOADCA_ERROR;
1424 }
1425
1426 if (length($cgiparams{'CA_NAME'}) >60) {
1427 $errormessage = $Lang::tr{'name too long'};
1428 goto VPNCONF_ERROR;
1429 }
1430
1431 if ($cgiparams{'CA_NAME'} eq 'ca') {
1432 $errormessage = $Lang::tr{'name is invalid'};
1433 goto UPLOADCA_ERROR;
1434 }
1435
1436 # Check if there is no other entry with this name
1437 foreach my $key (keys %cahash) {
1438 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1439 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1440 goto UPLOADCA_ERROR;
1441 }
1442 }
1443
1444 unless (ref ($cgiparams{'FH'})) {
1445 $errormessage = $Lang::tr{'there was no file upload'};
1446 goto UPLOADCA_ERROR;
1447 }
1448 # Move uploaded ca to a temporary file
1449 (my $fh, my $filename) = tempfile( );
1450 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1451 $errormessage = $!;
1452 goto UPLOADCA_ERROR;
1453 }
1454 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1455 if ($temp !~ /CA:TRUE/i) {
1456 $errormessage = $Lang::tr{'not a valid ca certificate'};
1457 unlink ($filename);
1458 goto UPLOADCA_ERROR;
1459 } else {
1460 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1461 if ($? ne 0) {
1462 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1463 unlink ($filename);
1464 goto UPLOADCA_ERROR;
1465 }
1466 }
1467
1468 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1469 $casubject =~ /Subject: (.*)[\n]/;
1470 $casubject = $1;
1471 $casubject =~ s+/Email+, E+;
1472 $casubject =~ s/ ST=/ S=/;
1473 $casubject = &Header::cleanhtml($casubject);
1474
1475 my $key = &General::findhasharraykey (\%cahash);
1476 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1477 $cahash{$key}[1] = $casubject;
1478 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1479 # system('/usr/local/bin/ipsecctrl', 'R');
1480
1481 UPLOADCA_ERROR:
1482
1483 ###
1484 ### Display ca certificate
1485 ###
1486 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1487 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1488
1489 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1490 &Header::showhttpheaders();
1491 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1492 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1493 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1494 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1495 $output = &Header::cleanhtml($output,"y");
1496 print "<pre>$output</pre>\n";
1497 &Header::closebox();
1498 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1499 &Header::closebigbox();
1500 &Header::closepage();
1501 exit(0);
1502 } else {
1503 $errormessage = $Lang::tr{'invalid key'};
1504 }
1505
1506 ###
1507 ### Download ca certificate
1508 ###
1509 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1510 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1511
1512 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1513 print "Content-Type: application/octet-stream\r\n";
1514 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1515 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1516 exit(0);
1517 } else {
1518 $errormessage = $Lang::tr{'invalid key'};
1519 }
1520
1521 ###
1522 ### Remove ca certificate (step 2)
1523 ###
1524 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1525 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1526 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1527
1528 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1529 foreach my $key (keys %confighash) {
1530 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1531 if ($test =~ /: OK/) {
1532 # Delete connection
1533 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1534 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1535 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1536 # }
1537 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1538 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1539 delete $confighash{$key};
1540 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1541 # &writeipsecfiles();
1542 }
1543 }
1544 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1545 delete $cahash{$cgiparams{'KEY'}};
1546 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1547 # system('/usr/local/bin/ipsecctrl', 'R');
1548 } else {
1549 $errormessage = $Lang::tr{'invalid key'};
1550 }
1551 ###
1552 ### Remove ca certificate (step 1)
1553 ###
1554 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1555 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1556 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1557
1558 my $assignedcerts = 0;
1559 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1560 foreach my $key (keys %confighash) {
1561 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1562 if ($test =~ /: OK/) {
1563 $assignedcerts++;
1564 }
1565 }
1566 if ($assignedcerts) {
1567 &Header::showhttpheaders();
1568 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1569 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1570 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1571 print <<END;
1572 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1573 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1574 <tr><td align='center'>
1575 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1576 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1577 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1578 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1579 </form></table>
1580 END
1581 ;
1582 &Header::closebox();
1583 &Header::closebigbox();
1584 &Header::closepage();
1585 exit (0);
1586 } else {
1587 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1588 delete $cahash{$cgiparams{'KEY'}};
1589 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1590 # system('/usr/local/bin/ipsecctrl', 'R');
1591 }
1592 } else {
1593 $errormessage = $Lang::tr{'invalid key'};
1594 }
1595
1596 ###
1597 ### Display root certificate
1598 ###
1599 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1600 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1601 my $output;
1602 &Header::showhttpheaders();
1603 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1604 &Header::openbigbox('100%', 'LEFT', '', '');
1605 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1606 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1607 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1608 } else {
1609 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1610 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1611 }
1612 $output = &Header::cleanhtml($output,"y");
1613 print "<pre>$output</pre>\n";
1614 &Header::closebox();
1615 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1616 &Header::closebigbox();
1617 &Header::closepage();
1618 exit(0);
1619
1620 ###
1621 ### Download root certificate
1622 ###
1623 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1624 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1625 print "Content-Type: application/octet-stream\r\n";
1626 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1627 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1628 exit(0);
1629 }
1630
1631 ###
1632 ### Download host certificate
1633 ###
1634 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1635 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1636 print "Content-Type: application/octet-stream\r\n";
1637 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1638 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1639 exit(0);
1640 }
1641
1642 ###
1643 ### Download tls-auth key
1644 ###
1645 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1646 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1647 print "Content-Type: application/octet-stream\r\n";
1648 print "Content-Disposition: filename=ta.key\r\n\r\n";
1649 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1650 exit(0);
1651 }
1652
1653 ###
1654 ### Form for generating a root certificate
1655 ###
1656 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1657 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1658
1659 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1660 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1661 $errormessage = $Lang::tr{'valid root certificate already exists'};
1662 $cgiparams{'ACTION'} = '';
1663 goto ROOTCERT_ERROR;
1664 }
1665
1666 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1667 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1668 my $ipaddr = <IPADDR>;
1669 close IPADDR;
1670 chomp ($ipaddr);
1671 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1672 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1673 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1674 }
1675 }
1676 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1677 unless (ref ($cgiparams{'FH'})) {
1678 $errormessage = $Lang::tr{'there was no file upload'};
1679 goto ROOTCERT_ERROR;
1680 }
1681
1682 # Move uploaded certificate request to a temporary file
1683 (my $fh, my $filename) = tempfile( );
1684 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1685 $errormessage = $!;
1686 goto ROOTCERT_ERROR;
1687 }
1688
1689 # Create a temporary dirctory
1690 my $tempdir = tempdir( CLEANUP => 1 );
1691
1692 # Extract the CA certificate from the file
1693 my $pid = open(OPENSSL, "|-");
1694 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1695 if ($pid) { # parent
1696 if ($cgiparams{'P12_PASS'} ne '') {
1697 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1698 }
1699 close (OPENSSL);
1700 if ($?) {
1701 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1702 unlink ($filename);
1703 goto ROOTCERT_ERROR;
1704 }
1705 } else { # child
1706 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1707 '-in', $filename,
1708 '-out', "$tempdir/cacert.pem")) {
1709 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1710 unlink ($filename);
1711 goto ROOTCERT_ERROR;
1712 }
1713 }
1714
1715 # Extract the Host certificate from the file
1716 $pid = open(OPENSSL, "|-");
1717 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1718 if ($pid) { # parent
1719 if ($cgiparams{'P12_PASS'} ne '') {
1720 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1721 }
1722 close (OPENSSL);
1723 if ($?) {
1724 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1725 unlink ($filename);
1726 goto ROOTCERT_ERROR;
1727 }
1728 } else { # child
1729 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1730 '-in', $filename,
1731 '-out', "$tempdir/hostcert.pem")) {
1732 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1733 unlink ($filename);
1734 goto ROOTCERT_ERROR;
1735 }
1736 }
1737
1738 # Extract the Host key from the file
1739 $pid = open(OPENSSL, "|-");
1740 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1741 if ($pid) { # parent
1742 if ($cgiparams{'P12_PASS'} ne '') {
1743 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1744 }
1745 close (OPENSSL);
1746 if ($?) {
1747 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1748 unlink ($filename);
1749 goto ROOTCERT_ERROR;
1750 }
1751 } else { # child
1752 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1753 '-nodes',
1754 '-in', $filename,
1755 '-out', "$tempdir/serverkey.pem")) {
1756 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1757 unlink ($filename);
1758 goto ROOTCERT_ERROR;
1759 }
1760 }
1761
1762 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1763 if ($? ne 0) {
1764 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1765 unlink ($filename);
1766 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1767 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1768 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1769 goto ROOTCERT_ERROR;
1770 }
1771
1772 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1773 if ($? ne 0) {
1774 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1775 unlink ($filename);
1776 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1777 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1778 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1779 goto ROOTCERT_ERROR;
1780 }
1781
1782 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1783 if ($? ne 0) {
1784 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1785 unlink ($filename);
1786 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1787 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1788 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1789 goto ROOTCERT_ERROR;
1790 }
1791
1792 goto ROOTCERT_SUCCESS;
1793
1794 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1795
1796 # Validate input since the form was submitted
1797 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1798 $errormessage = $Lang::tr{'organization cant be empty'};
1799 goto ROOTCERT_ERROR;
1800 }
1801 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1802 $errormessage = $Lang::tr{'organization too long'};
1803 goto ROOTCERT_ERROR;
1804 }
1805 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1806 $errormessage = $Lang::tr{'invalid input for organization'};
1807 goto ROOTCERT_ERROR;
1808 }
1809 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1810 $errormessage = $Lang::tr{'hostname cant be empty'};
1811 goto ROOTCERT_ERROR;
1812 }
1813 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1814 $errormessage = $Lang::tr{'invalid input for hostname'};
1815 goto ROOTCERT_ERROR;
1816 }
1817 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1818 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1819 goto ROOTCERT_ERROR;
1820 }
1821 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1822 $errormessage = $Lang::tr{'e-mail address too long'};
1823 goto ROOTCERT_ERROR;
1824 }
1825 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1826 $errormessage = $Lang::tr{'invalid input for department'};
1827 goto ROOTCERT_ERROR;
1828 }
1829 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1830 $errormessage = $Lang::tr{'invalid input for city'};
1831 goto ROOTCERT_ERROR;
1832 }
1833 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1834 $errormessage = $Lang::tr{'invalid input for state or province'};
1835 goto ROOTCERT_ERROR;
1836 }
1837 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1838 $errormessage = $Lang::tr{'invalid input for country'};
1839 goto ROOTCERT_ERROR;
1840 }
1841
1842 # Copy the cgisettings to vpnsettings and save the configfile
1843 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1844 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1845 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1846 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1847 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1848 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1849 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1850 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1851
1852 # Replace empty strings with a .
1853 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1854 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1855 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1856
1857 # refresh
1858 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1859
1860 # Create the CA certificate
1861 my $pid = open(OPENSSL, "|-");
1862 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1863 if ($pid) { # parent
1864 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1865 print OPENSSL "$state\n";
1866 print OPENSSL "$city\n";
1867 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1868 print OPENSSL "$ou\n";
1869 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1870 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1871 close (OPENSSL);
1872 if ($?) {
1873 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1874 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1875 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1876 goto ROOTCERT_ERROR;
1877 }
1878 } else { # child
1879 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1880 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1881 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1882 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1883 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1884 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1885 goto ROOTCERT_ERROR;
1886 }
1887 }
1888
1889 # Create the Host certificate request
1890 $pid = open(OPENSSL, "|-");
1891 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1892 if ($pid) { # parent
1893 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1894 print OPENSSL "$state\n";
1895 print OPENSSL "$city\n";
1896 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1897 print OPENSSL "$ou\n";
1898 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1899 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1900 print OPENSSL ".\n";
1901 print OPENSSL ".\n";
1902 close (OPENSSL);
1903 if ($?) {
1904 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1905 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1906 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1907 goto ROOTCERT_ERROR;
1908 }
1909 } else { # child
1910 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1911 '-newkey', 'rsa:2048',
1912 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1913 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1914 '-extensions', 'server',
1915 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1916 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1917 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1918 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1919 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1920 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1921 goto ROOTCERT_ERROR;
1922 }
1923 }
1924
1925 # Sign the host certificate request
1926 system('/usr/bin/openssl', 'ca', '-days', '999999',
1927 '-batch', '-notext',
1928 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1929 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1930 '-extensions', 'server',
1931 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1932 if ($?) {
1933 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1934 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1935 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1936 unlink ("${General::swroot}/ovpn/serverkey.pem");
1937 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1938 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1939 &newcleanssldatabase();
1940 goto ROOTCERT_ERROR;
1941 } else {
1942 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1943 &deletebackupcert();
1944 }
1945
1946 # Create an empty CRL
1947 system('/usr/bin/openssl', 'ca', '-gencrl',
1948 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1949 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1950 if ($?) {
1951 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1952 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1953 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1954 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1955 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1956 &cleanssldatabase();
1957 goto ROOTCERT_ERROR;
1958 # } else {
1959 # &cleanssldatabase();
1960 }
1961 # Create ta.key for tls-auth
1962 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1963 if ($?) {
1964 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1965 &cleanssldatabase();
1966 goto ROOTCERT_ERROR;
1967 }
1968 # Create Diffie Hellmann Parameter
1969 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1970 if ($?) {
1971 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1972 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1973 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1974 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1975 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1976 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1977 &cleanssldatabase();
1978 goto ROOTCERT_ERROR;
1979 # } else {
1980 # &cleanssldatabase();
1981 }
1982 goto ROOTCERT_SUCCESS;
1983 }
1984 ROOTCERT_ERROR:
1985 if ($cgiparams{'ACTION'} ne '') {
1986 &Header::showhttpheaders();
1987 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1988 &Header::openbigbox('100%', 'LEFT', '', '');
1989 if ($errormessage) {
1990 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1991 print "<class name='base'>$errormessage";
1992 print "&nbsp;</class>";
1993 &Header::closebox();
1994 }
1995 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1996 print <<END;
1997 <form method='post' enctype='multipart/form-data'>
1998 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1999 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2000 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
2001 <td width='35%' colspan='2'>&nbsp;</td></tr>
2002 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2003 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
2004 <td colspan='2'>&nbsp;</td></tr>
2005 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
2006 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
2007 <td colspan='2'>&nbsp;</td></tr>
2008 <tr><td class='base'>$Lang::tr{'your department'}:</td>
2009 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
2010 <td colspan='2'>&nbsp;</td></tr>
2011 <tr><td class='base'>$Lang::tr{'city'}:</td>
2012 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2013 <td colspan='2'>&nbsp;</td></tr>
2014 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2015 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2016 <td colspan='2'>&nbsp;</td></tr>
2017 <tr><td class='base'>$Lang::tr{'country'}:</td>
2018 <td class='base'><select name='ROOTCERT_COUNTRY'>
2019
2020 END
2021 ;
2022 foreach my $country (sort keys %{Countries::countries}) {
2023 print "<option value='$Countries::countries{$country}'";
2024 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2025 print " selected='selected'";
2026 }
2027 print ">$country</option>";
2028 }
2029 print <<END;
2030 </select></td>
2031 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2032 <td class='base'><select name='DHLENGHT'>
2033 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2034 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2035 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2036 </select>
2037 </td>
2038 </tr>
2039
2040 <tr><td>&nbsp;</td>
2041 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2042 <td>&nbsp;</td><td>&nbsp;</td></tr>
2043 <tr><td class='base' colspan='4' align='left'>
2044 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2045 <tr><td colspan='2'><br></td></tr>
2046 <table width='100%'>
2047 <tr>
2048 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2049 <td class='base'>$Lang::tr{'dh key warn'}</td>
2050 </tr>
2051 <tr>
2052 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2053 </tr>
2054 <tr><td colspan='2'><br></td></tr>
2055 <tr>
2056 </table>
2057
2058 <table width='100%'>
2059 <tr><td colspan='4'><hr></td></tr>
2060 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2061 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2062 <td colspan='2'>&nbsp;</td></tr>
2063 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2064 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2065 <td colspan='2'>&nbsp;</td></tr>
2066 <tr><td>&nbsp;</td>
2067 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2068 <td colspan='2'>&nbsp;</td></tr>
2069 <tr><td class='base' colspan='4' align='left'>
2070 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2071 </tr>
2072 </form></table>
2073 END
2074 ;
2075 &Header::closebox();
2076 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2077 &Header::closebigbox();
2078 &Header::closepage();
2079 exit(0)
2080 }
2081
2082 ROOTCERT_SUCCESS:
2083 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2084 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2085 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2086 # system('/usr/local/bin/ipsecctrl', 'S');
2087 # }
2088
2089 ###
2090 ### Enable/Disable connection
2091 ###
2092
2093 ###
2094 # m.a.d net2net
2095 ###
2096
2097 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2098
2099 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2100 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2101 # my $n2nactive = '';
2102 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2103
2104 if ($confighash{$cgiparams{'KEY'}}) {
2105 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2106 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2107 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2108
2109 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2110 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2111 &writecollectdconf();
2112 }
2113 } else {
2114
2115 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2116 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2117
2118 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2119 if ($n2nactive ne '') {
2120 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2121 &writecollectdconf();
2122 }
2123
2124 } else {
2125 $errormessage = $Lang::tr{'invalid key'};
2126 }
2127 }
2128 }
2129
2130 ###
2131 ### Download OpenVPN client package
2132 ###
2133
2134
2135 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2136 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2137 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2138 my $file = '';
2139 my $clientovpn = '';
2140 my @fileholder;
2141 my $tempdir = tempdir( CLEANUP => 1 );
2142 my $zippath = "$tempdir/";
2143
2144 ###
2145 # m.a.d net2net
2146 ###
2147
2148 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2149
2150 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2151 my $zippathname = "$zippath$zipname";
2152 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2153 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2154 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2155 my $tunmtu = '';
2156 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2157 my $n2nfragment = '';
2158
2159 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2160 flock CLIENTCONF, 2;
2161
2162 my $zip = Archive::Zip->new();
2163 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2164 print CLIENTCONF "# \n";
2165 print CLIENTCONF "# User Security\n";
2166 print CLIENTCONF "user nobody\n";
2167 print CLIENTCONF "group nobody\n";
2168 print CLIENTCONF "persist-tun\n";
2169 print CLIENTCONF "persist-key\n";
2170 print CLIENTCONF "script-security 2\n";
2171 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2172 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2173 print CLIENTCONF "float\n";
2174 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2175 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2176 print CLIENTCONF "# Server Gateway Network\n";
2177 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2178 print CLIENTCONF "# tun Device\n";
2179 print CLIENTCONF "dev tun\n";
2180 print CLIENTCONF "#Logfile for statistics\n";
2181 print CLIENTCONF "status-version 1\n";
2182 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2183 print CLIENTCONF "# Port and Protokoll\n";
2184 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2185
2186 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2187 print CLIENTCONF "proto tcp-client\n";
2188 print CLIENTCONF "# Packet size\n";
2189 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2190 print CLIENTCONF "tun-mtu $tunmtu\n";
2191 }
2192
2193 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2194 print CLIENTCONF "proto udp\n";
2195 print CLIENTCONF "# Paketsize\n";
2196 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2197 print CLIENTCONF "tun-mtu $tunmtu\n";
2198 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2199 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2200 }
2201 # Check host certificate if X509 is RFC3280 compliant.
2202 # If not, old --ns-cert-type directive will be used.
2203 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2204 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2205 if ($hostcert !~ /TLS Web Server Authentication/) {
2206 print CLIENTCONF "ns-cert-type server\n";
2207 } else {
2208 print CLIENTCONF "remote-cert-tls server\n";
2209 }
2210 print CLIENTCONF "# Auth. Client\n";
2211 print CLIENTCONF "tls-client\n";
2212 print CLIENTCONF "# Cipher\n";
2213 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2214 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2215 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2216 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2217 }
2218
2219 # If GCM cipher is used, do not use --auth
2220 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2221 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2222 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2223 print CLIENTCONF unless "# HMAC algorithm\n";
2224 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2225 } else {
2226 print CLIENTCONF "# HMAC algorithm\n";
2227 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2228 }
2229
2230 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2231 print CLIENTCONF "# Enable Compression\n";
2232 print CLIENTCONF "comp-lzo\n";
2233 }
2234 print CLIENTCONF "# Debug Level\n";
2235 print CLIENTCONF "verb 3\n";
2236 print CLIENTCONF "# Tunnel check\n";
2237 print CLIENTCONF "keepalive 10 60\n";
2238 print CLIENTCONF "# Start as daemon\n";
2239 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2240 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2241 print CLIENTCONF "# Activate Management Interface and Port\n";
2242 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2243 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2244 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2245
2246
2247 close(CLIENTCONF);
2248
2249 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2250 my $status = $zip->writeToFileNamed($zippathname);
2251
2252 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2253 @fileholder = <DLFILE>;
2254 print "Content-Type:application/x-download\n";
2255 print "Content-Disposition:attachment;filename=$zipname\n\n";
2256 print @fileholder;
2257 exit (0);
2258 }
2259 else
2260 {
2261 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2262 my $zippathname = "$zippath$zipname";
2263 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2264
2265 ###
2266 # m.a.d net2net
2267 ###
2268
2269 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2270 flock CLIENTCONF, 2;
2271
2272 my $zip = Archive::Zip->new();
2273
2274 print CLIENTCONF "#OpenVPN Client conf\r\n";
2275 print CLIENTCONF "tls-client\r\n";
2276 print CLIENTCONF "client\r\n";
2277 print CLIENTCONF "nobind\r\n";
2278 print CLIENTCONF "dev tun\r\n";
2279 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2280
2281 # Check if we are using fragment, mssfix and set MTU to 1500
2282 # or use configured value.
2283 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2284 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2285 elsif ($vpnsettings{MSSFIX} eq 'on')
2286 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2287 else
2288 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2289
2290 if ( $vpnsettings{'ENABLED'} eq 'on'){
2291 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2292 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2293 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2294 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2295 }
2296 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2297 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2298 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2299 }
2300 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2301 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2302 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2303 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2304 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2305 }
2306 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2307 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2308 }
2309
2310 my $file_crt = new File::Temp( UNLINK => 1 );
2311 my $file_key = new File::Temp( UNLINK => 1 );
2312 my $include_certs = 0;
2313
2314 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2315 if ($cgiparams{'MODE'} eq 'insecure') {
2316 $include_certs = 1;
2317
2318 # Add the CA
2319 print CLIENTCONF ";ca cacert.pem\r\n";
2320 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2321
2322 # Extract the certificate
2323 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2324 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2325 if ($?) {
2326 die "openssl error: $?";
2327 }
2328
2329 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2330 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2331
2332 # Extract the key
2333 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2334 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2335 if ($?) {
2336 die "openssl error: $?";
2337 }
2338
2339 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2340 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2341 } else {
2342 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2343 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2344 }
2345 } else {
2346 print CLIENTCONF "ca cacert.pem\r\n";
2347 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2348 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2349 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2350 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2351 }
2352 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2353 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2354
2355 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2356 if ($cgiparams{'MODE'} eq 'insecure') {
2357 print CLIENTCONF ";";
2358 }
2359 print CLIENTCONF "tls-auth ta.key\r\n";
2360 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2361 }
2362 if ($vpnsettings{DCOMPLZO} eq 'on') {
2363 print CLIENTCONF "comp-lzo\r\n";
2364 }
2365 print CLIENTCONF "verb 3\r\n";
2366 # Check host certificate if X509 is RFC3280 compliant.
2367 # If not, old --ns-cert-type directive will be used.
2368 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2369 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2370 if ($hostcert !~ /TLS Web Server Authentication/) {
2371 print CLIENTCONF "ns-cert-type server\r\n";
2372 } else {
2373 print CLIENTCONF "remote-cert-tls server\r\n";
2374 }
2375 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2376 if ($vpnsettings{MSSFIX} eq 'on') {
2377 print CLIENTCONF "mssfix\r\n";
2378 }
2379 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2380 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2381 }
2382
2383 if ($include_certs) {
2384 print CLIENTCONF "\r\n";
2385
2386 # CA
2387 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2388 print CLIENTCONF "<ca>\r\n";
2389 while (<FILE>) {
2390 chomp($_);
2391 print CLIENTCONF "$_\r\n";
2392 }
2393 print CLIENTCONF "</ca>\r\n\r\n";
2394 close(FILE);
2395
2396 # Cert
2397 open(FILE, "<$file_crt");
2398 print CLIENTCONF "<cert>\r\n";
2399 while (<FILE>) {
2400 chomp($_);
2401 print CLIENTCONF "$_\r\n";
2402 }
2403 print CLIENTCONF "</cert>\r\n\r\n";
2404 close(FILE);
2405
2406 # Key
2407 open(FILE, "<$file_key");
2408 print CLIENTCONF "<key>\r\n";
2409 while (<FILE>) {
2410 chomp($_);
2411 print CLIENTCONF "$_\r\n";
2412 }
2413 print CLIENTCONF "</key>\r\n\r\n";
2414 close(FILE);
2415
2416 # TLS auth
2417 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2418 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2419 print CLIENTCONF "<tls-auth>\r\n";
2420 while (<FILE>) {
2421 chomp($_);
2422 print CLIENTCONF "$_\r\n";
2423 }
2424 print CLIENTCONF "</tls-auth>\r\n\r\n";
2425 close(FILE);
2426 }
2427 }
2428
2429 # Print client.conf.local if entries exist to client.ovpn
2430 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2431 open (LCC, "$local_clientconf");
2432 print CLIENTCONF "\n#---------------------------\n";
2433 print CLIENTCONF "# Start of custom directives\n";
2434 print CLIENTCONF "# from client.conf.local\n";
2435 print CLIENTCONF "#---------------------------\n\n";
2436 while (<LCC>) {
2437 print CLIENTCONF $_;
2438 }
2439 print CLIENTCONF "\n#---------------------------\n";
2440 print CLIENTCONF "# End of custom directives\n";
2441 print CLIENTCONF "#---------------------------\n\n";
2442 close (LCC);
2443 }
2444 close(CLIENTCONF);
2445
2446 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2447 my $status = $zip->writeToFileNamed($zippathname);
2448
2449 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2450 @fileholder = <DLFILE>;
2451 print "Content-Type:application/x-download\n";
2452 print "Content-Disposition:attachment;filename=$zipname\n\n";
2453 print @fileholder;
2454 exit (0);
2455 }
2456
2457
2458
2459 ###
2460 ### Remove connection
2461 ###
2462
2463
2464 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2465 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2466 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2467
2468 if ($confighash{$cgiparams{'KEY'}}) {
2469 # Revoke certificate if certificate was deleted and rewrite the CRL
2470 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2471 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2472
2473 ###
2474 # m.a.d net2net
2475 ###
2476
2477 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2478 # Stop the N2N connection before it is removed
2479 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2480
2481 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2482 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2483 unlink ($certfile);
2484 unlink ($conffile);
2485
2486 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2487 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2488 }
2489 }
2490
2491 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2492 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2493
2494 # A.Marx CCD delete ccd files and routes
2495
2496 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2497 {
2498 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2499 }
2500
2501 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2502 foreach my $key (keys %ccdroutehash) {
2503 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2504 delete $ccdroutehash{$key};
2505 }
2506 }
2507 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2508
2509 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2510 foreach my $key (keys %ccdroute2hash) {
2511 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2512 delete $ccdroute2hash{$key};
2513 }
2514 }
2515 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2516 &writeserverconf;
2517
2518 # CCD end
2519 # Update collectd configuration and delete all RRD files of the removed connection
2520 &writecollectdconf();
2521 system ('/usr/local/bin/openvpnctrl', '-drrd', $confighash{$cgiparams{'KEY'}}[1]);
2522
2523 delete $confighash{$cgiparams{'KEY'}};
2524 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2525 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2526
2527 } else {
2528 $errormessage = $Lang::tr{'invalid key'};
2529 }
2530 &General::firewall_reload();
2531
2532 ###
2533 ### Download PKCS12 file
2534 ###
2535 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2536 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2537
2538 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2539 print "Content-Type: application/octet-stream\r\n\r\n";
2540 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2541 exit (0);
2542
2543 ###
2544 ### Display certificate
2545 ###
2546 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2547 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2548
2549 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2550 &Header::showhttpheaders();
2551 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2552 &Header::openbigbox('100%', 'LEFT', '', '');
2553 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2554 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2555 $output = &Header::cleanhtml($output,"y");
2556 print "<pre>$output</pre>\n";
2557 &Header::closebox();
2558 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2559 &Header::closebigbox();
2560 &Header::closepage();
2561 exit(0);
2562 }
2563
2564 ###
2565 ### Display Diffie-Hellman key
2566 ###
2567 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2568
2569 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2570 $errormessage = $Lang::tr{'not present'};
2571 } else {
2572 &Header::showhttpheaders();
2573 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2574 &Header::openbigbox('100%', 'LEFT', '', '');
2575 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2576 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2577 $output = &Header::cleanhtml($output,"y");
2578 print "<pre>$output</pre>\n";
2579 &Header::closebox();
2580 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2581 &Header::closebigbox();
2582 &Header::closepage();
2583 exit(0);
2584 }
2585
2586 ###
2587 ### Display tls-auth key
2588 ###
2589 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2590
2591 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2592 $errormessage = $Lang::tr{'not present'};
2593 } else {
2594 &Header::showhttpheaders();
2595 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2596 &Header::openbigbox('100%', 'LEFT', '', '');
2597 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2598 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2599 $output = &Header::cleanhtml($output,"y");
2600 print "<pre>$output</pre>\n";
2601 &Header::closebox();
2602 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2603 &Header::closebigbox();
2604 &Header::closepage();
2605 exit(0);
2606 }
2607
2608 ###
2609 ### Display Certificate Revoke List
2610 ###
2611 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2612 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2613
2614 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2615 $errormessage = $Lang::tr{'not present'};
2616 } else {
2617 &Header::showhttpheaders();
2618 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2619 &Header::openbigbox('100%', 'LEFT', '', '');
2620 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2621 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2622 $output = &Header::cleanhtml($output,"y");
2623 print "<pre>$output</pre>\n";
2624 &Header::closebox();
2625 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2626 &Header::closebigbox();
2627 &Header::closepage();
2628 exit(0);
2629 }
2630
2631 ###
2632 ### Advanced Server Settings
2633 ###
2634
2635 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2636 %cgiparams = ();
2637 %cahash = ();
2638 %confighash = ();
2639 my $disabled;
2640 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2641 read_routepushfile;
2642
2643
2644 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2645 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2646 # }
2647 ADV_ERROR:
2648 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2649 $cgiparams{'MAX_CLIENTS'} = '100';
2650 }
2651 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2652 $cgiparams{'KEEPALIVE_1'} = '10';
2653 }
2654 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2655 $cgiparams{'KEEPALIVE_2'} = '60';
2656 }
2657 if ($cgiparams{'LOG_VERB'} eq '') {
2658 $cgiparams{'LOG_VERB'} = '3';
2659 }
2660 if ($cgiparams{'TLSAUTH'} eq '') {
2661 $cgiparams{'TLSAUTH'} = 'off';
2662 }
2663 $checked{'CLIENT2CLIENT'}{'off'} = '';
2664 $checked{'CLIENT2CLIENT'}{'on'} = '';
2665 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2666 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2667 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2668 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2669 $checked{'DCOMPLZO'}{'off'} = '';
2670 $checked{'DCOMPLZO'}{'on'} = '';
2671 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
2672 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2673 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2674 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2675 $checked{'MSSFIX'}{'off'} = '';
2676 $checked{'MSSFIX'}{'on'} = '';
2677 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2678 $selected{'LOG_VERB'}{'0'} = '';
2679 $selected{'LOG_VERB'}{'1'} = '';
2680 $selected{'LOG_VERB'}{'2'} = '';
2681 $selected{'LOG_VERB'}{'3'} = '';
2682 $selected{'LOG_VERB'}{'4'} = '';
2683 $selected{'LOG_VERB'}{'5'} = '';
2684 $selected{'LOG_VERB'}{'6'} = '';
2685 $selected{'LOG_VERB'}{'7'} = '';
2686 $selected{'LOG_VERB'}{'8'} = '';
2687 $selected{'LOG_VERB'}{'9'} = '';
2688 $selected{'LOG_VERB'}{'10'} = '';
2689 $selected{'LOG_VERB'}{'11'} = '';
2690 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2691
2692 &Header::showhttpheaders();
2693 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2694 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2695 if ($errormessage) {
2696 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2697 print "<class name='base'>$errormessage\n";
2698 print "&nbsp;</class>\n";
2699 &Header::closebox();
2700 }
2701 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2702 print <<END;
2703 <form method='post' enctype='multipart/form-data'>
2704 <table width='100%' border=0>
2705 <tr>
2706 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2707 </tr>
2708 <tr>
2709 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2710 </tr>
2711 <tr>
2712 <td class='base'>Domain</td>
2713 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2714 </tr>
2715 <tr>
2716 <td class='base'>DNS</td>
2717 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2718 </tr>
2719 <tr>
2720 <td class='base'>WINS</td>
2721 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2722 </tr>
2723 <tr>
2724 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2725 </tr>
2726 <tr>
2727 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2728 <td colspan='2'>
2729 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2730 END
2731 ;
2732
2733 if ($cgiparams{'ROUTES_PUSH'} ne '')
2734 {
2735 print $cgiparams{'ROUTES_PUSH'};
2736 }
2737
2738 print <<END;
2739 </textarea></td>
2740 </tr>
2741 </tr>
2742 </table>
2743 <hr size='1'>
2744 <table width='100%'>
2745 <tr>
2746 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2747 </tr>
2748
2749 <tr>
2750 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
2751 </tr>
2752
2753 <tr>
2754 <td class='base'>Client-To-Client</td>
2755 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2756 </tr>
2757
2758 <tr>
2759 <td class='base'>Redirect-Gateway def1</td>
2760 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2761 </tr>
2762
2763 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2764 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2765 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2766 </tr>
2767
2768 <tr>
2769 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2770 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2771 <td>$Lang::tr{'openvpn default'}: off</td>
2772 </tr>
2773
2774 <tr>
2775 <td class='base'>mssfix</td>
2776 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2777 <td>$Lang::tr{'openvpn default'}: off</td>
2778 </tr>
2779
2780 <tr>
2781 <td class='base'>fragment <br></td>
2782 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2783 </tr>
2784
2785
2786 <tr>
2787 <td class='base'>Max-Clients</td>
2788 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2789 </tr>
2790 <tr>
2791 <td class='base'>Keepalive <br />
2792 (ping/ping-restart)</td>
2793 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2794 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2795 </tr>
2796 </table>
2797
2798 <hr size='1'>
2799 <table width='100%'>
2800 <tr>
2801 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2802 </tr>
2803 <tr>
2804 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2805 </tr>
2806
2807 <tr><td class='base'>VERB</td>
2808 <td><select name='LOG_VERB'>
2809 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2810 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2811 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2812 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2813 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2814 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2815 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2816 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2817 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2818 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2819 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2820 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2821 </td></select>
2822 </table>
2823
2824 <hr size='1'>
2825 END
2826
2827 if ( -e "/var/run/openvpn.pid"){
2828 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2829 $Lang::tr{'server restart'}<br><br>
2830 <hr>";
2831 print<<END;
2832 <table width='100%'>
2833 <tr>
2834 <td>&nbsp;</td>
2835 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2836 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2837 <td>&nbsp;</td>
2838 </tr>
2839 </table>
2840 </form>
2841 END
2842 ;
2843
2844
2845 }else{
2846
2847 print<<END;
2848 <table width='100%'>
2849 <tr>
2850 <td>&nbsp;</td>
2851 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2852 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2853 <td>&nbsp;</td>
2854 </tr>
2855 </table>
2856 </form>
2857 END
2858 ;
2859 }
2860 &Header::closebox();
2861 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2862 &Header::closebigbox();
2863 &Header::closepage();
2864 exit(0);
2865
2866
2867 # A.Marx CCD Add,delete or edit CCD net
2868
2869 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2870 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2871 $cgiparams{'ACTION'} eq "kill" ||
2872 $cgiparams{'ACTION'} eq "edit" ||
2873 $cgiparams{'ACTION'} eq 'editsave'){
2874 &Header::showhttpheaders();
2875 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2876 &Header::openbigbox('100%', 'LEFT', '', '');
2877
2878 if ($cgiparams{'ACTION'} eq "kill"){
2879 &delccdnet($cgiparams{'net'});
2880 }
2881
2882 if ($cgiparams{'ACTION'} eq 'editsave'){
2883 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2884 if ( $a ne $b){ &modccdnet($a,$b);}
2885 $cgiparams{'ccdname'}='';
2886 $cgiparams{'ccdsubnet'}='';
2887 }
2888
2889 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2890 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2891 }
2892 if ($errormessage) {
2893 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2894 print "<class name='base'>$errormessage";
2895 print "&nbsp;</class>";
2896 &Header::closebox();
2897 }
2898 if ($cgiparams{'ACTION'} eq "edit"){
2899
2900 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2901
2902 print <<END;
2903 <table width='100%' border='0'>
2904 <tr><form method='post'>
2905 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2906 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2907 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2908 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2909 </td></tr>
2910 </table></form>
2911 END
2912 ;
2913 &Header::closebox();
2914
2915 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2916 print <<END;
2917 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2918 <tr>
2919 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2920 END
2921 ;
2922 }
2923 else{
2924 if (! -e "/var/run/openvpn.pid"){
2925 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2926 print <<END;
2927 <table width='100%' border='0'>
2928 <tr><form method='post'>
2929 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2930 <tr>
2931 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2932 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2933 <tr><td colspan=4><hr /></td></tr><tr>
2934 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2935 </table></form>
2936 END
2937
2938 &Header::closebox();
2939 }
2940 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2941 if ( -e "/var/run/openvpn.pid"){
2942 print "<b>$Lang::tr{'attention'}:</b><br>";
2943 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2944 }
2945
2946 print <<END;
2947 <table width='100%' cellpadding='0' cellspacing='1'>
2948 <tr>
2949 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2950 END
2951 ;
2952 }
2953 my %ccdconfhash=();
2954 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2955 my @ccdconf=();
2956 my $count=0;
2957 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2958 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2959 $count++;
2960 my $ccdhosts = &hostsinnet($ccdconf[0]);
2961 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2962 else{ print" <tr bgcolor='$color{'color20'}'>";}
2963 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2964 print <<END;
2965 <form method='post' />
2966 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2967 <input type='hidden' name='ACTION' value='edit'/>
2968 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2969 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2970 </form></td>
2971 <form method='post' />
2972 <td><input type='hidden' name='ACTION' value='kill'/>
2973 <input type='hidden' name='number' value='$count' />
2974 <input type='hidden' name='net' value='$ccdconf[0]' />
2975 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
2976 END
2977 ;
2978 }
2979 print "</table></form>";
2980 &Header::closebox();
2981 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2982 &Header::closebigbox();
2983 &Header::closepage();
2984 exit(0);
2985
2986 #END CCD
2987
2988 ###
2989 ### Openvpn Connections Statistics
2990 ###
2991 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2992 &Header::showhttpheaders();
2993 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2994 &Header::openbigbox('100%', 'LEFT', '', '');
2995 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2996
2997 # Libloc database handle.
2998 my $libloc_db_handle = &GeoIP::init();
2999
3000 #
3001 # <td><b>$Lang::tr{'protocol'}</b></td>
3002 # protocol temp removed
3003 print <<END;
3004 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
3005 <tr>
3006 <th><b>$Lang::tr{'common name'}</b></th>
3007 <th><b>$Lang::tr{'real address'}</b></th>
3008 <th><b>$Lang::tr{'country'}</b></th>
3009 <th><b>$Lang::tr{'virtual address'}</b></th>
3010 <th><b>$Lang::tr{'loged in at'}</b></th>
3011 <th><b>$Lang::tr{'bytes sent'}</b></th>
3012 <th><b>$Lang::tr{'bytes received'}</b></th>
3013 <th><b>$Lang::tr{'last activity'}</b></th>
3014 </tr>
3015 END
3016 ;
3017 my $filename = "/var/run/ovpnserver.log";
3018 open(FILE, $filename) or die 'Unable to open config file.';
3019 my @current = <FILE>;
3020 close(FILE);
3021 my @users =();
3022 my $status;
3023 my $uid = 0;
3024 my $cn;
3025 my @match = ();
3026 my $proto = "udp";
3027 my $address;
3028 my %userlookup = ();
3029 foreach my $line (@current)
3030 {
3031 chomp($line);
3032 if ( $line =~ /^Updated,(.+)/){
3033 @match = split( /^Updated,(.+)/, $line);
3034 $status = $match[1];
3035 }
3036 #gian
3037 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3038 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3039 if ($match[1] ne "Common Name") {
3040 $cn = $match[1];
3041 $userlookup{$match[2]} = $uid;
3042 $users[$uid]{'CommonName'} = $match[1];
3043 $users[$uid]{'RealAddress'} = $match[2];
3044 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3045 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3046 $users[$uid]{'Since'} = $match[5];
3047 $users[$uid]{'Proto'} = $proto;
3048
3049 # get country code for "RealAddress"...
3050 my $ccode = &GeoIP::lookup_country_code($libloc_db_handle, (split ':', $users[$uid]{'RealAddress'})[0]);
3051 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3052 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3053 $uid++;
3054 }
3055 }
3056 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3057 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3058 if ($match[1] ne "Virtual Address") {
3059 $address = $match[3];
3060 #find the uid in the lookup table
3061 $uid = $userlookup{$address};
3062 $users[$uid]{'VirtualAddress'} = $match[1];
3063 $users[$uid]{'LastRef'} = $match[4];
3064 }
3065 }
3066 }
3067 my $user2 = @users;
3068 if ($user2 >= 1){
3069 for (my $idx = 1; $idx <= $user2; $idx++){
3070 if ($idx % 2) {
3071 print "<tr>";
3072 $col="bgcolor='$color{'color22'}'";
3073 } else {
3074 print "<tr>";
3075 $col="bgcolor='$color{'color20'}'";
3076 }
3077 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3078 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3079 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3080 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3081 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3082 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3083 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3084 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3085 }
3086 }
3087
3088 print "</table>";
3089 print <<END;
3090 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3091 <tr><td></td></tr>
3092 <tr><td></td></tr>
3093 <tr><td></td></tr>
3094 <tr><td></td></tr>
3095 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3096 </table>
3097 END
3098 ;
3099 &Header::closebox();
3100 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3101 &Header::closebigbox();
3102 &Header::closepage();
3103 exit(0);
3104
3105 ###
3106 ### Download Certificate
3107 ###
3108 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3109 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3110
3111 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3112 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3113 print "Content-Type: application/octet-stream\r\n\r\n";
3114 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3115 exit (0);
3116 }
3117
3118 ###
3119 ### Enable/Disable connection
3120 ###
3121
3122 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3123
3124 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3125 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3126
3127 if ($confighash{$cgiparams{'KEY'}}) {
3128 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3129 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3130 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3131 #&writeserverconf();
3132 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3133 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3134 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3135 # }
3136 } else {
3137 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3138 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3139 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3140 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3141 # }
3142 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3143 #&writeserverconf();
3144 }
3145 } else {
3146 $errormessage = $Lang::tr{'invalid key'};
3147 }
3148
3149 ###
3150 ### Restart connection
3151 ###
3152 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3153 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3154 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3155
3156 if ($confighash{$cgiparams{'KEY'}}) {
3157 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3158 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3159 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3160 # }
3161 } else {
3162 $errormessage = $Lang::tr{'invalid key'};
3163 }
3164
3165 ###
3166 # m.a.d net2net
3167 ###
3168
3169 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3170 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3171 &Header::showhttpheaders();
3172 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3173 &Header::openbigbox('100%', 'LEFT', '', '');
3174 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3175
3176 if ( -s "${General::swroot}/ovpn/settings") {
3177
3178 print <<END;
3179 <b>$Lang::tr{'connection type'}:</b><br />
3180 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3181 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3182 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3183 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3184 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3185 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3186 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3187 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3188 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3189 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3190 <tr><td colspan='3'><hr /></td></tr>
3191 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3192 </form></table>
3193 END
3194 ;
3195
3196
3197 } else {
3198 print <<END;
3199 <b>$Lang::tr{'connection type'}:</b><br />
3200 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3201 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3202 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3203 </form></table>
3204 END
3205 ;
3206
3207 }
3208
3209 &Header::closebox();
3210 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3211 &Header::closebigbox();
3212 &Header::closepage();
3213 exit (0);
3214
3215 ###
3216 # m.a.d net2net
3217 ###
3218
3219 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3220
3221 my @firen2nconf;
3222 my @confdetails;
3223 my $uplconffilename ='';
3224 my $uplconffilename2 ='';
3225 my $uplp12name = '';
3226 my $uplp12name2 = '';
3227 my @rem_subnet;
3228 my @rem_subnet2;
3229 my @tmposupnet3;
3230 my $key;
3231 my @n2nname;
3232
3233 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3234
3235 # Check if a file is uploaded
3236 unless (ref ($cgiparams{'FH'})) {
3237 $errormessage = $Lang::tr{'there was no file upload'};
3238 goto N2N_ERROR;
3239 }
3240
3241 # Move uploaded IPfire n2n package to temporary file
3242
3243 (my $fh, my $filename) = tempfile( );
3244 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3245 $errormessage = $!;
3246 goto N2N_ERROR;
3247 }
3248
3249 my $zip = Archive::Zip->new();
3250 my $zipName = $filename;
3251 my $status = $zip->read( $zipName );
3252 if ($status != AZ_OK) {
3253 $errormessage = "Read of $zipName failed\n";
3254 goto N2N_ERROR;
3255 }
3256
3257 my $tempdir = tempdir( CLEANUP => 1 );
3258 my @files = $zip->memberNames();
3259 for(@files) {
3260 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3261 }
3262 my $countfiles = @files;
3263
3264 # Check if we have not more then 2 files
3265
3266 if ( $countfiles == 2){
3267 foreach (@files){
3268 if ( $_ =~ /.conf$/){
3269 $uplconffilename = $_;
3270 }
3271 if ( $_ =~ /.p12$/){
3272 $uplp12name = $_;
3273 }
3274 }
3275 if (($uplconffilename eq '') || ($uplp12name eq '')){
3276 $errormessage = "Either no *.conf or no *.p12 file found\n";
3277 goto N2N_ERROR;
3278 }
3279
3280 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3281 @firen2nconf = <FILE>;
3282 close (FILE);
3283 chomp(@firen2nconf);
3284 } else {
3285
3286 $errormessage = "Filecount does not match only 2 files are allowed\n";
3287 goto N2N_ERROR;
3288 }
3289
3290 ###
3291 # m.a.d net2net
3292 ###
3293
3294 if ($cgiparams{'n2nname'} ne ''){
3295
3296 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3297 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3298 $n2nname[0] = $cgiparams{'n2nname'};
3299 my @n2nname2 = split(/\./,$uplconffilename);
3300 $n2nname2[0] =~ s/\n|\r//g;
3301 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3302 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3303 my $input2 = "$n2nname2[0]n2n";
3304 my $output2 = "$n2nname[0]n2n";
3305 my $filename = "$tempdir/$uplconffilename";
3306 open(FILE, "< $filename") or die 'Unable to open config file.';
3307 my @current = <FILE>;
3308 close(FILE);
3309 foreach (@current) {s/$input1/$output1/g;}
3310 foreach (@current) {s/$input2/$output2/g;}
3311 open (OUT, "> $filename") || die 'Unable to open config file.';
3312 print OUT @current;
3313 close OUT;
3314
3315 }else{
3316 $uplconffilename2 = $uplconffilename;
3317 $uplp12name2 = $uplp12name;
3318 @n2nname = split(/\./,$uplconffilename);
3319 $n2nname[0] =~ s/\n|\r//g;
3320 }
3321 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3322 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3323
3324 #Add collectd settings to configfile
3325 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3326 print FILE "# Logfile\n";
3327 print FILE "status-version 1\n";
3328 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3329 close FILE;
3330
3331 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3332
3333 if ($? ne 0) {
3334 $errormessage = "*.conf move failed: $!";
3335 unlink ($filename);
3336 goto N2N_ERROR;
3337 }
3338
3339 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3340 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3341
3342 if ($? ne 0) {
3343 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3344 unlink ($filename);
3345 goto N2N_ERROR;
3346 }
3347
3348 my $complzoactive;
3349 my $mssfixactive;
3350 my $authactive;
3351 my $n2nfragment;
3352 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3353 my @n2nproto = split(/-/, $n2nproto2[1]);
3354 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3355 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3356 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3357 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3358 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3359 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3360 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3361 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3362 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3363 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3364 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3365 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3366 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3367 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3368 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3369 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3370
3371 ###
3372 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3373 ###
3374
3375 $n2nremote[1] =~ s/\n|\r//g;
3376 $n2novpnsub[0] =~ s/\n|\r//g;
3377 $n2novpnsub[1] =~ s/\n|\r//g;
3378 $n2novpnsub[2] =~ s/\n|\r//g;
3379 $n2nproto[0] =~ s/\n|\r//g;
3380 $n2nport[1] =~ s/\n|\r//g;
3381 $n2ntunmtu[1] =~ s/\n|\r//g;
3382 $n2nremsub[1] =~ s/\n|\r//g;
3383 $n2nremsub[2] =~ s/\n|\r//g;
3384 $n2nlocalsub[2] =~ s/\n|\r//g;
3385 $n2nfragment[1] =~ s/\n|\r//g;
3386 $n2nmgmt[2] =~ s/\n|\r//g;
3387 $n2ncipher[1] =~ s/\n|\r//g;
3388 $n2nauth[1] =~ s/\n|\r//g;
3389 chomp ($complzoactive);
3390 chomp ($mssfixactive);
3391
3392 ###
3393 # m.a.d net2net
3394 ###
3395
3396 ###
3397 # Check if there is no other entry with this name
3398 ###
3399
3400 foreach my $dkey (keys %confighash) {
3401 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3402 $errormessage = $Lang::tr{'a connection with this name already exists'};
3403 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3404 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3405 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3406 goto N2N_ERROR;
3407 }
3408 }
3409
3410 ###
3411 # Check if OpenVPN Subnet is valid
3412 ###
3413
3414 foreach my $dkey (keys %confighash) {
3415 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3416 $errormessage = 'The OpenVPN Subnet is already in use';
3417 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3418 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3419 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3420 goto N2N_ERROR;
3421 }
3422 }
3423
3424 ###
3425 # Check if Dest Port is vaild
3426 ###
3427
3428 foreach my $dkey (keys %confighash) {
3429 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3430 $errormessage = 'The OpenVPN Port is already in use';
3431 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3432 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3433 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3434 goto N2N_ERROR;
3435 }
3436 }
3437
3438
3439
3440 $key = &General::findhasharraykey (\%confighash);
3441
3442 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3443
3444 $confighash{$key}[0] = 'off';
3445 $confighash{$key}[1] = $n2nname[0];
3446 $confighash{$key}[2] = $n2nname[0];
3447 $confighash{$key}[3] = 'net';
3448 $confighash{$key}[4] = 'cert';
3449 $confighash{$key}[6] = 'client';
3450 $confighash{$key}[8] = $n2nlocalsub[2];
3451 $confighash{$key}[10] = $n2nremote[1];
3452 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3453 $confighash{$key}[22] = $n2nmgmt[2];
3454 $confighash{$key}[23] = $mssfixactive;
3455 $confighash{$key}[24] = $n2nfragment[1];
3456 $confighash{$key}[25] = 'IPFire n2n Client';
3457 $confighash{$key}[26] = 'red';
3458 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3459 $confighash{$key}[28] = $n2nproto[0];
3460 $confighash{$key}[29] = $n2nport[1];
3461 $confighash{$key}[30] = $complzoactive;
3462 $confighash{$key}[31] = $n2ntunmtu[1];
3463 $confighash{$key}[39] = $n2nauth[1];
3464 $confighash{$key}[40] = $n2ncipher[1];
3465 $confighash{$key}[41] = 'disabled';
3466
3467 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3468
3469 N2N_ERROR:
3470
3471 &Header::showhttpheaders();
3472 &Header::openpage('Validate imported configuration', 1, '');
3473 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3474 if ($errormessage) {
3475 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3476 print "<class name='base'>$errormessage";
3477 print "&nbsp;</class>";
3478 &Header::closebox();
3479
3480 } else
3481 {
3482 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3483 }
3484 if ($errormessage eq ''){
3485 print <<END;
3486 <!-- ipfire net2net config gui -->
3487 <table width='100%'>
3488 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3489 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3490 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3491 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3492 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3493 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3494 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3495 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3496 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3497 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3498 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3499 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3500 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3501 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3502 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3503 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3504 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3505 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3506 </table>
3507 END
3508 ;
3509 &Header::closebox();
3510 }
3511
3512 if ($errormessage) {
3513 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3514 } else {
3515 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3516 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3517 print "<input type='hidden' name='KEY' value='$key' />";
3518 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3519 }
3520 &Header::closebigbox();
3521 &Header::closepage();
3522 exit(0);
3523
3524
3525 ##
3526 ### Accept IPFire n2n Package Settings
3527 ###
3528
3529 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3530
3531 ###
3532 ### Discard and Rollback IPFire n2n Package Settings
3533 ###
3534
3535 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3536
3537 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3538
3539 if ($confighash{$cgiparams{'KEY'}}) {
3540
3541 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3542 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3543 unlink ($certfile) or die "Removing $certfile fail: $!";
3544 unlink ($conffile) or die "Removing $conffile fail: $!";
3545 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3546 delete $confighash{$cgiparams{'KEY'}};
3547 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3548
3549 } else {
3550 $errormessage = $Lang::tr{'invalid key'};
3551 }
3552
3553
3554 ###
3555 # m.a.d net2net
3556 ###
3557
3558
3559 ###
3560 ### Adding a new connection
3561 ###
3562 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3563 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3564 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3565
3566 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3567 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3568 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3569
3570 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3571 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3572 $errormessage = $Lang::tr{'invalid key'};
3573 goto VPNCONF_END;
3574 }
3575 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3576 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3577 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3578 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3579 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3580 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3581 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3582 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3583 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3584 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3585 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3586 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3587 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3588 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3589 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3590 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3591 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3592 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3593 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3594 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3595 $name=$cgiparams{'CHECK1'} ;
3596 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3597 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3598 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3599 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3600 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3601 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3602 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3603 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3604 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3605 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3606
3607 #A.Marx CCD check iroute field and convert it to decimal
3608 if ($cgiparams{'TYPE'} eq 'host') {
3609 my @temp=();
3610 my %ccdroutehash=();
3611 my $keypoint=0;
3612 my $ip;
3613 my $cidr;
3614 if ($cgiparams{'IR'} ne ''){
3615 @temp = split("\n",$cgiparams{'IR'});
3616 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3617 #find key to use
3618 foreach my $key (keys %ccdroutehash) {
3619 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3620 $keypoint=$key;
3621 delete $ccdroutehash{$key};
3622 }else{
3623 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3624 }
3625 }
3626 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3627 my $i=1;
3628 my $val=0;
3629 foreach $val (@temp){
3630 chomp($val);
3631 $val=~s/\s*$//g;
3632 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3633 foreach my $key (keys %ccdroutehash) {
3634 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3635 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3636 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3637 goto VPNCONF_ERROR;
3638 }
3639 my ($ip1,$cidr1) = split (/\//, $val);
3640 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3641 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3642 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3643 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3644 goto VPNCONF_ERROR;
3645 }
3646
3647 }
3648 }
3649 if (!&General::validipandmask($val)){
3650 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3651 goto VPNCONF_ERROR;
3652 }else{
3653 ($ip,$cidr) = split(/\//,$val);
3654 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3655 $cidr=&General::iporsubtodec($cidr);
3656 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3657
3658 }
3659
3660 #check for existing network IP's
3661 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3662 {
3663 $errormessage=$Lang::tr{'ccd err green'};
3664 goto VPNCONF_ERROR;
3665 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3666 {
3667 $errormessage=$Lang::tr{'ccd err red'};
3668 goto VPNCONF_ERROR;
3669 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3670 {
3671 $errormessage=$Lang::tr{'ccd err blue'};
3672 goto VPNCONF_ERROR;
3673 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3674 {
3675 $errormessage=$Lang::tr{'ccd err orange'};
3676 goto VPNCONF_ERROR;
3677 }
3678
3679 if (&General::validipandmask($val)){
3680 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3681 }else{
3682 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3683 goto VPNCONF_ERROR;
3684 }
3685 $i++;
3686 }
3687 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3688 &writeserverconf;
3689 }else{
3690 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3691 foreach my $key (keys %ccdroutehash) {
3692 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3693 delete $ccdroutehash{$key};
3694 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3695 &writeserverconf;
3696 }
3697 }
3698 }
3699 undef @temp;
3700 #check route field and convert it to decimal
3701 my $val=0;
3702 my $i=1;
3703 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3704 #find key to use
3705 foreach my $key (keys %ccdroute2hash) {
3706 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3707 $keypoint=$key;
3708 delete $ccdroute2hash{$key};
3709 }else{
3710 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3711 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3712 &writeserverconf;
3713 }
3714 }
3715 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3716 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3717 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3718 my %ownnet=();
3719 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3720 foreach $val (@temp){
3721 chomp($val);
3722 $val=~s/\s*$//g;
3723 if ($val eq $Lang::tr{'green'})
3724 {
3725 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3726 }
3727 if ($val eq $Lang::tr{'blue'})
3728 {
3729 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3730 }
3731 if ($val eq $Lang::tr{'orange'})
3732 {
3733 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3734 }
3735 my ($ip,$cidr) = split (/\//, $val);
3736
3737 if ($val ne $Lang::tr{'ccd none'})
3738 {
3739 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3740 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3741 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3742 if (&General::validipandmask($val)){
3743 $val=$ip."/".&General::iporsubtodec($cidr);
3744 $ccdroute2hash{$keypoint}[$i] = $val;
3745 }else{
3746 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3747 goto VPNCONF_ERROR;
3748 }
3749 }else{
3750 $ccdroute2hash{$keypoint}[$i]='';
3751 }
3752 $i++;
3753 }
3754 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3755
3756 #check dns1 ip
3757 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3758 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3759 goto VPNCONF_ERROR;
3760 }
3761 #check dns2 ip
3762 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3763 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3764 goto VPNCONF_ERROR;
3765 }
3766 #check wins ip
3767 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3768 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3769 goto VPNCONF_ERROR;
3770 }
3771 }
3772
3773 #CCD End
3774
3775
3776 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3777 $errormessage = $Lang::tr{'connection type is invalid'};
3778 if ($cgiparams{'TYPE'} eq 'net') {
3779 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3780 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3781 goto VPNCONF_ERROR;
3782 }
3783 goto VPNCONF_ERROR;
3784 }
3785
3786 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3787 $errormessage = $Lang::tr{'name must only contain characters'};
3788 if ($cgiparams{'TYPE'} eq 'net') {
3789 goto VPNCONF_ERROR;
3790 }
3791 goto VPNCONF_ERROR;
3792 }
3793
3794 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3795 $errormessage = $Lang::tr{'name is invalid'};
3796 if ($cgiparams{'TYPE'} eq 'net') {
3797 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3798 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3799 goto VPNCONF_ERROR;
3800 }
3801 goto VPNCONF_ERROR;
3802 }
3803
3804 if (length($cgiparams{'NAME'}) >60) {
3805 $errormessage = $Lang::tr{'name too long'};
3806 if ($cgiparams{'TYPE'} eq 'net') {
3807 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3808 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3809 goto VPNCONF_ERROR;
3810 }
3811 goto VPNCONF_ERROR;
3812 }
3813
3814 ###
3815 # m.a.d net2net
3816 ###
3817
3818 if ($cgiparams{'TYPE'} eq 'net') {
3819 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3820 $errormessage = $Lang::tr{'openvpn destination port used'};
3821 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3822 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3823 goto VPNCONF_ERROR;
3824 }
3825 #Bugfix 10357
3826 foreach my $key (sort keys %confighash){
3827 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3828 $errormessage = $Lang::tr{'openvpn destination port used'};
3829 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3830 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3831 goto VPNCONF_ERROR;
3832 }
3833 }
3834 if ($cgiparams{'DEST_PORT'} eq '') {
3835 $errormessage = $Lang::tr{'invalid port'};
3836 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3837 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3838 goto VPNCONF_ERROR;
3839 }
3840
3841 # Check if the input for the transfer net is valid.
3842 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3843 $errormessage = $Lang::tr{'ccd err invalidnet'};
3844 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3845 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3846 goto VPNCONF_ERROR;
3847 }
3848
3849 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3850 $errormessage = $Lang::tr{'openvpn subnet is used'};
3851 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3852 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3853 goto VPNCONF_ERROR;
3854 }
3855
3856 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3857 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3858 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3859 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3860 goto VPNCONF_ERROR;
3861 }
3862
3863 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3864 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3865 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3866 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3867 goto VPNCONF_ERROR;
3868 }
3869
3870 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3871 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3872 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3873 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3874 goto VPNCONF_ERROR;
3875 }
3876
3877 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3878 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3879 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3880 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3881 goto VPNCONF_ERROR;
3882 }
3883
3884 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3885 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3886 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3887 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3888 goto VPNCONF_ERROR;
3889 }
3890
3891 if ($cgiparams{'DEST_PORT'} <= 1023) {
3892 $errormessage = $Lang::tr{'ovpn port in root range'};
3893 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3894 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3895 goto VPNCONF_ERROR;
3896 }
3897
3898 if ($cgiparams{'OVPN_MGMT'} eq '') {
3899 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3900 }
3901
3902 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3903 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3904 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3905 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3906 goto VPNCONF_ERROR;
3907 }
3908 #Check if remote subnet is used elsewhere
3909 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3910 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3911 if ($warnmessage){
3912 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3913 }
3914 }
3915
3916 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3917 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3918 # goto VPNCONF_ERROR;
3919 # }
3920
3921 # Check if there is no other entry with this name
3922 if (! $cgiparams{'KEY'}) {
3923 foreach my $key (keys %confighash) {
3924 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3925 $errormessage = $Lang::tr{'a connection with this name already exists'};
3926 if ($cgiparams{'TYPE'} eq 'net') {
3927 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3928 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3929 }
3930 goto VPNCONF_ERROR;
3931 }
3932 }
3933 }
3934
3935 # Check if a remote host/IP has been set for the client.
3936 if ($cgiparams{'TYPE'} eq 'net') {
3937 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3938 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3939
3940 # Check if this is a N2N connection and drop temporary config.
3941 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3942 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3943
3944 goto VPNCONF_ERROR;
3945 }
3946
3947 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3948 if ($cgiparams{'REMOTE'} ne '') {
3949 # Check if the given IP is valid - otherwise check if it is a valid domain.
3950 if (! &General::validip($cgiparams{'REMOTE'})) {
3951 # Check for a valid domain.
3952 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3953 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3954
3955 # Check if this is a N2N connection and drop temporary config.
3956 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3957 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3958
3959 goto VPNCONF_ERROR;
3960 }
3961 }
3962 }
3963 }
3964
3965 if ($cgiparams{'TYPE'} ne 'host') {
3966 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3967 $errormessage = $Lang::tr{'local subnet is invalid'};
3968 if ($cgiparams{'TYPE'} eq 'net') {
3969 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3970 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3971 }
3972 goto VPNCONF_ERROR;}
3973 }
3974 # Check if there is no other entry without IP-address and PSK
3975 if ($cgiparams{'REMOTE'} eq '') {
3976 foreach my $key (keys %confighash) {
3977 if(($cgiparams{'KEY'} ne $key) &&
3978 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3979 $confighash{$key}[10] eq '') {
3980 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3981 goto VPNCONF_ERROR;
3982 }
3983 }
3984 }
3985 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3986 $errormessage = $Lang::tr{'remote subnet is invalid'};
3987 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3988 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3989 goto VPNCONF_ERROR;
3990 }
3991
3992 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3993 if ($cgiparams{'TYPE'} eq 'net') {
3994 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3995 $errormessage = $Lang::tr{'invalid input for valid till days'};
3996 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3997 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3998 goto VPNCONF_ERROR;
3999 }
4000 }
4001
4002 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4003 $errormessage = $Lang::tr{'invalid input'};
4004 goto VPNCONF_ERROR;
4005 }
4006 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4007 $errormessage = $Lang::tr{'invalid input'};
4008 goto VPNCONF_ERROR;
4009 }
4010
4011 #fixplausi
4012 if ($cgiparams{'AUTH'} eq 'psk') {
4013 # if (! length($cgiparams{'PSK'}) ) {
4014 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4015 # goto VPNCONF_ERROR;
4016 # }
4017 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4018 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4019 # goto VPNCONF_ERROR;
4020 # }
4021 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4022 if ($cgiparams{'KEY'}) {
4023 $errormessage = $Lang::tr{'cant change certificates'};
4024 goto VPNCONF_ERROR;
4025 }
4026 unless (ref ($cgiparams{'FH'})) {
4027 $errormessage = $Lang::tr{'there was no file upload'};
4028 goto VPNCONF_ERROR;
4029 }
4030
4031 # Move uploaded certificate request to a temporary file
4032 (my $fh, my $filename) = tempfile( );
4033 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4034 $errormessage = $!;
4035 goto VPNCONF_ERROR;
4036 }
4037
4038 # Sign the certificate request and move it
4039 # Sign the host certificate request
4040 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4041 '-batch', '-notext',
4042 '-in', $filename,
4043 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4044 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4045 if ($?) {
4046 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4047 unlink ($filename);
4048 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4049 &newcleanssldatabase();
4050 goto VPNCONF_ERROR;
4051 } else {
4052 unlink ($filename);
4053 &deletebackupcert();
4054 }
4055
4056 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4057 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4058 $temp = $1;
4059 $temp =~ s+/Email+, E+;
4060 $temp =~ s/ ST=/ S=/;
4061 $cgiparams{'CERT_NAME'} = $temp;
4062 $cgiparams{'CERT_NAME'} =~ s/,//g;
4063 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4064 if ($cgiparams{'CERT_NAME'} eq '') {
4065 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4066 goto VPNCONF_ERROR;
4067 }
4068 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4069 if ($cgiparams{'KEY'}) {
4070 $errormessage = $Lang::tr{'cant change certificates'};
4071 goto VPNCONF_ERROR;
4072 }
4073 unless (ref ($cgiparams{'FH'})) {
4074 $errormessage = $Lang::tr{'there was no file upload'};
4075 goto VPNCONF_ERROR;
4076 }
4077 # Move uploaded certificate to a temporary file
4078 (my $fh, my $filename) = tempfile( );
4079 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4080 $errormessage = $!;
4081 goto VPNCONF_ERROR;
4082 }
4083
4084 # Verify the certificate has a valid CA and move it
4085 my $validca = 0;
4086 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4087 if ($test =~ /: OK/) {
4088 $validca = 1;
4089 } else {
4090 foreach my $key (keys %cahash) {
4091 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4092 if ($test =~ /: OK/) {
4093 $validca = 1;
4094 }
4095 }
4096 }
4097 if (! $validca) {
4098 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4099 unlink ($filename);
4100 goto VPNCONF_ERROR;
4101 } else {
4102 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4103 if ($? ne 0) {
4104 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4105 unlink ($filename);
4106 goto VPNCONF_ERROR;
4107 }
4108 }
4109
4110 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4111 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4112 $temp = $1;
4113 $temp =~ s+/Email+, E+;
4114 $temp =~ s/ ST=/ S=/;
4115 $cgiparams{'CERT_NAME'} = $temp;
4116 $cgiparams{'CERT_NAME'} =~ s/,//g;
4117 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4118 if ($cgiparams{'CERT_NAME'} eq '') {
4119 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4120 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4121 goto VPNCONF_ERROR;
4122 }
4123 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4124 if ($cgiparams{'KEY'}) {
4125 $errormessage = $Lang::tr{'cant change certificates'};
4126 goto VPNCONF_ERROR;
4127 }
4128 # Validate input since the form was submitted
4129 if (length($cgiparams{'CERT_NAME'}) >60) {
4130 $errormessage = $Lang::tr{'name too long'};
4131 goto VPNCONF_ERROR;
4132 }
4133 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4134 $errormessage = $Lang::tr{'invalid input for name'};
4135 goto VPNCONF_ERROR;
4136 }
4137 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4138 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4139 goto VPNCONF_ERROR;
4140 }
4141 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4142 $errormessage = $Lang::tr{'e-mail address too long'};
4143 goto VPNCONF_ERROR;
4144 }
4145 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4146 $errormessage = $Lang::tr{'invalid input for department'};
4147 goto VPNCONF_ERROR;
4148 }
4149 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4150 $errormessage = $Lang::tr{'organization too long'};
4151 goto VPNCONF_ERROR;
4152 }
4153 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4154 $errormessage = $Lang::tr{'invalid input for organization'};
4155 goto VPNCONF_ERROR;
4156 }
4157 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4158 $errormessage = $Lang::tr{'invalid input for city'};
4159 goto VPNCONF_ERROR;
4160 }
4161 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4162 $errormessage = $Lang::tr{'invalid input for state or province'};
4163 goto VPNCONF_ERROR;
4164 }
4165 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4166 $errormessage = $Lang::tr{'invalid input for country'};
4167 goto VPNCONF_ERROR;
4168 }
4169 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4170 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4171 $errormessage = $Lang::tr{'password too short'};
4172 goto VPNCONF_ERROR;
4173 }
4174 }
4175 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4176 $errormessage = $Lang::tr{'passwords do not match'};
4177 goto VPNCONF_ERROR;
4178 }
4179 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4180 $errormessage = $Lang::tr{'invalid input for valid till days'};
4181 goto VPNCONF_ERROR;
4182 }
4183
4184 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4185 if ($cgiparams{'TYPE'} eq 'host') {
4186 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4187 $errormessage = $Lang::tr{'invalid input for valid till days'};
4188 goto VPNCONF_ERROR;
4189 }
4190 }
4191
4192 # Check for RW if client name is already set
4193 if ($cgiparams{'TYPE'} eq 'host') {
4194 foreach my $key (keys %confighash) {
4195 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4196 $errormessage = $Lang::tr{'a connection with this name already exists'};
4197 goto VPNCONF_ERROR;
4198 }
4199 }
4200 }
4201
4202 # Replace empty strings with a .
4203 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4204 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4205 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4206
4207 # Create the Host certificate request client
4208 my $pid = open(OPENSSL, "|-");
4209 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4210 if ($pid) { # parent
4211 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4212 print OPENSSL "$state\n";
4213 print OPENSSL "$city\n";
4214 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4215 print OPENSSL "$ou\n";
4216 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4217 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4218 print OPENSSL ".\n";
4219 print OPENSSL ".\n";
4220 close (OPENSSL);
4221 if ($?) {
4222 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4223 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4224 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4225 goto VPNCONF_ERROR;
4226 }
4227 } else { # child
4228 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4229 '-newkey', 'rsa:2048',
4230 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4231 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4232 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4233 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4234 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4235 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4236 goto VPNCONF_ERROR;
4237 }
4238 }
4239
4240 # Sign the host certificate request
4241 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4242 '-batch', '-notext',
4243 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4244 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4245 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4246 if ($?) {
4247 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4248 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4249 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4250 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4251 &newcleanssldatabase();
4252 goto VPNCONF_ERROR;
4253 } else {
4254 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4255 &deletebackupcert();
4256 }
4257
4258 # Create the pkcs12 file
4259 system('/usr/bin/openssl', 'pkcs12', '-export',
4260 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4261 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4262 '-name', $cgiparams{'NAME'},
4263 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4264 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4265 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4266 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4267 if ($?) {
4268 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4269 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4270 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4271 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4272 goto VPNCONF_ERROR;
4273 } else {
4274 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4275 }
4276 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4277 ;# Nothing, just editing
4278 } else {
4279 $errormessage = $Lang::tr{'invalid input for authentication method'};
4280 goto VPNCONF_ERROR;
4281 }
4282
4283 # Check if there is no other entry with this common name
4284 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4285 foreach my $key (keys %confighash) {
4286 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4287 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4288 goto VPNCONF_ERROR;
4289 }
4290 }
4291 }
4292
4293 # Save the config
4294 my $key = $cgiparams{'KEY'};
4295
4296 if (! $key) {
4297 $key = &General::findhasharraykey (\%confighash);
4298 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4299 }
4300 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4301 $confighash{$key}[1] = $cgiparams{'NAME'};
4302 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4303 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4304 }
4305
4306 $confighash{$key}[3] = $cgiparams{'TYPE'};
4307 if ($cgiparams{'AUTH'} eq 'psk') {
4308 $confighash{$key}[4] = 'psk';
4309 $confighash{$key}[5] = $cgiparams{'PSK'};
4310 } else {
4311 $confighash{$key}[4] = 'cert';
4312 }
4313 if ($cgiparams{'TYPE'} eq 'net') {
4314 $confighash{$key}[6] = $cgiparams{'SIDE'};
4315 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4316 }
4317 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4318 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4319 if ($cgiparams{'OVPN_MGMT'} eq '') {
4320 $confighash{$key}[22] = $confighash{$key}[29];
4321 } else {
4322 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4323 }
4324 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4325 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4326 $confighash{$key}[25] = $cgiparams{'REMARK'};
4327 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4328 # new fields
4329 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4330 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4331 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4332 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4333 $confighash{$key}[31] = $cgiparams{'MTU'};
4334 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4335 $name=$cgiparams{'CHECK1'};
4336 $confighash{$key}[33] = $cgiparams{$name};
4337 $confighash{$key}[34] = $cgiparams{'RG'};
4338 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4339 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4340 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4341 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4342 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4343
4344 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4345 $confighash{$key}[41] = "no-pass";
4346 }
4347
4348 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4349
4350 if ($cgiparams{'CHECK1'} ){
4351
4352 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4353 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4354 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4355 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4356 }
4357 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4358 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4359 if($cgiparams{'CHECK1'} eq 'dynamic'){
4360 print CCDRWCONF "#This client uses the dynamic pool\n";
4361 }else{
4362 print CCDRWCONF "#Ip address client and server\n";
4363 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4364 }
4365 if ($confighash{$key}[34] eq 'on'){
4366 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4367 print CCDRWCONF "push redirect-gateway\n";
4368 }
4369 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4370 if ($cgiparams{'IR'} ne ''){
4371 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4372 foreach my $key (keys %ccdroutehash){
4373 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4374 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4375 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4376 print CCDRWCONF "iroute $a $b\n";
4377 }
4378 }
4379 }
4380 }
4381 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4382 if ($cgiparams{'IFROUTE'} ne ''){
4383 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4384 foreach my $key (keys %ccdroute2hash){
4385 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4386 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4387 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4388 my %blue=();
4389 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4390 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4391 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4392 my %orange=();
4393 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4394 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4395 }else{
4396 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4397 print CCDRWCONF "push \"route $a $b\"\n";
4398 }
4399 }
4400 }
4401 }
4402 }
4403 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4404 if($cgiparams{'CCD_DNS1'} ne ''){
4405 print CCDRWCONF "\n#Client gets these nameservers\n";
4406 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4407 }
4408 if($cgiparams{'CCD_DNS2'} ne ''){
4409 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4410 }
4411 if($cgiparams{'CCD_WINS'} ne ''){
4412 print CCDRWCONF "\n#Client gets this WINS server\n";
4413 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4414 }
4415 close CCDRWCONF;
4416 }
4417
4418 ###
4419 # m.a.d n2n begin
4420 ###
4421
4422 if ($cgiparams{'TYPE'} eq 'net') {
4423
4424 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4425 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4426
4427 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4428 my $key = $cgiparams{'KEY'};
4429 if (! $key) {
4430 $key = &General::findhasharraykey (\%confighash);
4431 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4432 }
4433 $confighash{$key}[0] = 'on';
4434 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4435
4436 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4437 }
4438 }
4439
4440 ###
4441 # m.a.d n2n end
4442 ###
4443
4444 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4445 $cgiparams{'KEY'} = $key;
4446 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4447 }
4448 goto VPNCONF_END;
4449 } else {
4450 $cgiparams{'ENABLED'} = 'on';
4451 ###
4452 # m.a.d n2n begin
4453 ###
4454 $cgiparams{'MSSFIX'} = 'on';
4455 $cgiparams{'FRAGMENT'} = '1300';
4456 $cgiparams{'DAUTH'} = 'SHA512';
4457 ###
4458 # m.a.d n2n end
4459 ###
4460 $cgiparams{'SIDE'} = 'left';
4461 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4462 $cgiparams{'AUTH'} = 'psk';
4463 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4464 $cgiparams{'AUTH'} = 'certfile';
4465 } else {
4466 $cgiparams{'AUTH'} = 'certgen';
4467 }
4468 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4469 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4470 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4471 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4472 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4473 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4474 }
4475
4476 VPNCONF_ERROR:
4477 $checked{'ENABLED'}{'off'} = '';
4478 $checked{'ENABLED'}{'on'} = '';
4479 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4480 $checked{'ENABLED_BLUE'}{'off'} = '';
4481 $checked{'ENABLED_BLUE'}{'on'} = '';
4482 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4483 $checked{'ENABLED_ORANGE'}{'off'} = '';
4484 $checked{'ENABLED_ORANGE'}{'on'} = '';
4485 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4486
4487
4488 $checked{'EDIT_ADVANCED'}{'off'} = '';
4489 $checked{'EDIT_ADVANCED'}{'on'} = '';
4490 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4491
4492 $selected{'SIDE'}{'server'} = '';
4493 $selected{'SIDE'}{'client'} = '';
4494 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4495
4496 $selected{'PROTOCOL'}{'udp'} = '';
4497 $selected{'PROTOCOL'}{'tcp'} = '';
4498 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4499
4500
4501 $checked{'AUTH'}{'psk'} = '';
4502 $checked{'AUTH'}{'certreq'} = '';
4503 $checked{'AUTH'}{'certgen'} = '';
4504 $checked{'AUTH'}{'certfile'} = '';
4505 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4506
4507 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4508
4509 $checked{'COMPLZO'}{'off'} = '';
4510 $checked{'COMPLZO'}{'on'} = '';
4511 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4512
4513 $checked{'MSSFIX'}{'off'} = '';
4514 $checked{'MSSFIX'}{'on'} = '';
4515 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4516
4517 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4518 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4519 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4520 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4521 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4522 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4523 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4524 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4525 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4526 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4527 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4528 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4529 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4530 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4531 $selected{'DCIPHER'}{'BF-CBC'} = '';
4532 $selected{'DCIPHER'}{'DES-CBC'} = '';
4533 # If no cipher has been chossen yet, select
4534 # the old default (AES-256-CBC) for compatiblity reasons.
4535 if ($cgiparams{'DCIPHER'} eq '') {
4536 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4537 }
4538 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4539 $selected{'DAUTH'}{'whirlpool'} = '';
4540 $selected{'DAUTH'}{'SHA512'} = '';
4541 $selected{'DAUTH'}{'SHA384'} = '';
4542 $selected{'DAUTH'}{'SHA256'} = '';
4543 $selected{'DAUTH'}{'SHA1'} = '';
4544 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4545 $checked{'TLSAUTH'}{'off'} = '';
4546 $checked{'TLSAUTH'}{'on'} = '';
4547 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
4548
4549 if (1) {
4550 &Header::showhttpheaders();
4551 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4552 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4553 if ($errormessage) {
4554 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4555 print "<class name='base'>$errormessage";
4556 print "&nbsp;</class>";
4557 &Header::closebox();
4558 }
4559
4560 if ($warnmessage) {
4561 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4562 print "<class name='base'>$warnmessage";
4563 print "&nbsp;</class>";
4564 &Header::closebox();
4565 }
4566
4567 print "<form method='post' enctype='multipart/form-data'>";
4568 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4569
4570 if ($cgiparams{'KEY'}) {
4571 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4572 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4573 }
4574
4575 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4576 print "<table width='100%' border='0'>\n";
4577
4578 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4579
4580 if ($cgiparams{'TYPE'} eq 'host') {
4581 if ($cgiparams{'KEY'}) {
4582 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4583 } else {
4584 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4585 }
4586 # print "<tr><td>$Lang::tr{'interface'}</td>";
4587 # print "<td><select name='INTERFACE'>";
4588 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4589 # if ($netsettings{'BLUE_DEV'} ne '') {
4590 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4591 # }
4592 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4593 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4594 # print "</select></td></tr>";
4595 # print <<END;
4596 } else {
4597 print "<input type='hidden' name='INTERFACE' value='red' />";
4598 if ($cgiparams{'KEY'}) {
4599 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4600 } else {
4601 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4602 }
4603
4604 # If GCM ciphers are in usage, HMAC menu is disabled
4605 my $hmacdisabled;
4606 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4607 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4608 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4609 $hmacdisabled = "disabled='disabled'";
4610 };
4611
4612 print <<END;
4613 <td width='25%'>&nbsp;</td>
4614 <td width='25%'>&nbsp;</td></tr>
4615 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4616 <td><select name='SIDE'>
4617 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4618 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4619 </select>
4620 </td>
4621
4622 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4623 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4624 </tr>
4625
4626 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4627 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4628
4629 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4630 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4631 </tr>
4632
4633 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4634 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4635
4636 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4637 <td><select name='PROTOCOL'>
4638 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4639 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4640 </tr>
4641
4642 <tr>
4643 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4644 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4645
4646 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4647 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4648 </tr>
4649
4650 <tr><td colspan=4><hr /></td></tr><tr>
4651
4652 <tr>
4653 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4654 </tr>
4655
4656 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4657 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4658 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4659 </tr>
4660
4661 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4662 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4663 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4664 </tr>
4665
4666 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4667 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4668 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4669 </tr>
4670
4671 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4672 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4673 </tr>
4674
4675 <tr><td colspan=4><hr /></td></tr><tr>
4676 <tr>
4677 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4678 </tr>
4679
4680 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4681 <td><select name='DCIPHER' id="n2ncipher" required>
4682 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4683 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4684 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4685 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4686 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4687 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4688 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4689 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4690 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4691 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4692 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4693 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4694 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4695 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4696 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4697 </select>
4698 </td>
4699
4700 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4701 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4702 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4703 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4704 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4705 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4706 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4707 </select>
4708 </td>
4709 </tr>
4710 <tr><td colspan=4><hr /></td></tr><tr>
4711
4712 END
4713 ;
4714 }
4715
4716 #### JAVA SCRIPT ####
4717 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4718 print<<END;
4719 <script>
4720 var disable_options = false;
4721 document.getElementById('n2ncipher').onchange = function () {
4722 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4723 document.getElementById('n2nhmac').setAttribute('disabled', true);
4724 } else {
4725 document.getElementById('n2nhmac').removeAttribute('disabled');
4726 }
4727 }
4728 </script>
4729 END
4730
4731 #jumper
4732 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4733 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4734
4735 if ($cgiparams{'TYPE'} eq 'host') {
4736 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4737 }
4738
4739 print"</tr></table><br><br>";
4740 #A.Marx CCD new client
4741 if ($cgiparams{'TYPE'} eq 'host') {
4742 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4743 my %vpnnet=();
4744 my $vpnip;
4745 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4746 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4747 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4748 my @ccdconf=();
4749 my $count=0;
4750 my $checked;
4751 $checked{'check1'}{'off'} = '';
4752 $checked{'check1'}{'on'} = '';
4753 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4754 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4755 print"</td></tr></table><br><br>";
4756 my $name=$cgiparams{'CHECK1'};
4757 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4758
4759 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4760 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4761 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4762 $count++;
4763 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4764 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4765 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4766 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4767 print"</td></tr>";
4768 }
4769 print "</table><br><br><hr><br><br>";
4770 }
4771 }
4772 # ccd end
4773 &Header::closebox();
4774 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4775
4776 } elsif (! $cgiparams{'KEY'}) {
4777
4778
4779 my $disabled='';
4780 my $cakeydisabled='';
4781 my $cacrtdisabled='';
4782 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4783 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4784
4785 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4786
4787
4788 if ($cgiparams{'TYPE'} eq 'host') {
4789
4790 print <<END;
4791 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4792
4793 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4794 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4795 <tr><td colspan='3'>&nbsp;</td></tr>
4796 <tr><td colspan='3'><hr /></td></tr>
4797 <tr><td colspan='3'>&nbsp;</td></tr>
4798 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4799 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4800 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4801 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4802 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4803 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4804 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4805 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4806 END
4807 ;
4808
4809 ###
4810 # m.a.d net2net
4811 ###
4812
4813 } else {
4814
4815 print <<END;
4816 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4817
4818 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4819 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4820 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4821 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4822 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4823 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4824 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4825 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4826
4827
4828 END
4829 ;
4830
4831 }
4832
4833 ###
4834 # m.a.d net2net
4835 ###
4836
4837 foreach my $country (sort keys %{Countries::countries}) {
4838 print "<option value='$Countries::countries{$country}'";
4839 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4840 print " selected='selected'";
4841 }
4842 print ">$country</option>";
4843 }
4844 ###
4845 # m.a.d net2net
4846 ###
4847
4848 if ($cgiparams{'TYPE'} eq 'host') {
4849 print <<END;
4850 </select></td></tr>
4851 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4852 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4853 <tr><td>&nbsp;</td>
4854 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4855 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4856 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4857 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4858 <tr><td colspan='3'>&nbsp;</td></tr>
4859 <tr><td colspan='3'><hr /></td></tr>
4860 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4861 </table>
4862 END
4863 }else{
4864 print <<END;
4865 </select></td></tr>
4866 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4867 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4868 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4869 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4870 <tr><td colspan='3'><hr /></td></tr>
4871 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4872 </table>
4873
4874 END
4875 }
4876
4877 ###
4878 # m.a.d net2net
4879 ###
4880 ;
4881 &Header::closebox();
4882
4883 }
4884
4885 #A.Marx CCD new client
4886 if ($cgiparams{'TYPE'} eq 'host') {
4887 print"<br><br>";
4888 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4889
4890
4891 print <<END;
4892 <table border='0' width='100%'>
4893 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4894 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4895 <tr><td colspan='4'>&nbsp</td></tr>
4896 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4897 END
4898
4899 if ($cgiparams{'IR'} ne ''){
4900 print $cgiparams{'IR'};
4901 }else{
4902 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4903 foreach my $key (keys %ccdroutehash) {
4904 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4905 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4906 if ($ccdroutehash{$key}[$i] ne ''){
4907 print $ccdroutehash{$key}[$i]."\n";
4908 }
4909 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4910 }
4911 }
4912 }
4913 }
4914
4915 print <<END;
4916 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4917 <tr><td colspan='4'><br></td></tr>
4918 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4919 END
4920
4921 my $set=0;
4922 my $selorange=0;
4923 my $selblue=0;
4924 my $selgreen=0;
4925 my $helpblue=0;
4926 my $helporange=0;
4927 my $other=0;
4928 my $none=0;
4929 my @temp=();
4930
4931 our @current = ();
4932 open(FILE, "${General::swroot}/main/routing") ;
4933 @current = <FILE>;
4934 close (FILE);
4935 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4936 #check for "none"
4937 foreach my $key (keys %ccdroute2hash) {
4938 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4939 if ($ccdroute2hash{$key}[1] eq ''){
4940 $none=1;
4941 last;
4942 }
4943 }
4944 }
4945 if ($none ne '1'){
4946 print"<option>$Lang::tr{'ccd none'}</option>";
4947 }else{
4948 print"<option selected>$Lang::tr{'ccd none'}</option>";
4949 }
4950 #check if static routes are defined for client
4951 foreach my $line (@current) {
4952 chomp($line);
4953 $line=~s/\s*$//g; # remove newline
4954 @temp=split(/\,/,$line);
4955 $temp[1] = '' unless defined $temp[1]; # not always populated
4956 my ($a,$b) = split(/\//,$temp[1]);
4957 $temp[1] = $a."/".&General::iporsubtocidr($b);
4958 foreach my $key (keys %ccdroute2hash) {
4959 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4960 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4961 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4962 $set=1;
4963 }
4964 }
4965 }
4966 }
4967 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4968 }
4969
4970 my %vpnconfig = ();
4971 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4972 foreach my $vpn (keys %vpnconfig) {
4973 # Skip all disabled VPN connections
4974 my $enabled = $vpnconfig{$vpn}[0];
4975 next unless ($enabled eq "on");
4976
4977 my $name = $vpnconfig{$vpn}[1];
4978
4979 # Remote subnets
4980 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4981 foreach my $network (@networks) {
4982 my $selected = "";
4983
4984 foreach my $key (keys %ccdroute2hash) {
4985 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4986 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4987 if ($ccdroute2hash{$key}[$i] eq $network) {
4988 $selected = "selected";
4989 }
4990 }
4991 }
4992 }
4993
4994 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4995 }
4996 }
4997
4998 #check if green,blue,orange are defined for client
4999 foreach my $key (keys %ccdroute2hash) {
5000 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5001 $other=1;
5002 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5003 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5004 $selgreen=1;
5005 }
5006 if (&haveBlueNet()){
5007 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5008 $selblue=1;
5009 }
5010 }
5011 if (&haveOrangeNet()){
5012 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5013 $selorange=1;
5014 }
5015 }
5016 }
5017 }
5018 }
5019 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5020 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5021 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5022
5023 print<<END;
5024 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5025 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5026 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5027
5028 END
5029 ;
5030 &Header::closebox();
5031 }
5032 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5033 if ($cgiparams{'KEY'}) {
5034 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5035 }
5036 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5037 &Header::closebigbox();
5038 &Header::closepage();
5039 exit (0);
5040 }
5041 VPNCONF_END:
5042 }
5043
5044 # SETTINGS_ERROR:
5045 ###
5046 ### Default status page
5047 ###
5048 %cgiparams = ();
5049 %cahash = ();
5050 %confighash = ();
5051 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5052 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5053 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5054
5055 my @status = `/bin/cat /var/run/ovpnserver.log`;
5056
5057 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5058 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5059 my $ipaddr = <IPADDR>;
5060 close IPADDR;
5061 chomp ($ipaddr);
5062 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5063 if ($cgiparams{'VPN_IP'} eq '') {
5064 $cgiparams{'VPN_IP'} = $ipaddr;
5065 }
5066 }
5067 }
5068
5069 #default setzen
5070 if ($cgiparams{'DCIPHER'} eq '') {
5071 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5072 }
5073 if ($cgiparams{'DDEST_PORT'} eq '') {
5074 $cgiparams{'DDEST_PORT'} = '1194';
5075 }
5076 if ($cgiparams{'DMTU'} eq '') {
5077 $cgiparams{'DMTU'} = '1400';
5078 }
5079 if ($cgiparams{'MSSFIX'} eq '') {
5080 $cgiparams{'MSSFIX'} = 'off';
5081 }
5082 if ($cgiparams{'DAUTH'} eq '') {
5083 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5084 $cgiparams{'DAUTH'} = 'SHA512';
5085 }
5086 foreach my $key (keys %confighash) {
5087 if ($confighash{$key}[3] ne 'host') {
5088 $cgiparams{'DAUTH'} = 'SHA512';
5089 } else {
5090 $cgiparams{'DAUTH'} = 'SHA1';
5091 }
5092 }
5093 }
5094 if ($cgiparams{'TLSAUTH'} eq '') {
5095 $cgiparams{'TLSAUTH'} = 'off';
5096 }
5097 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5098 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5099 }
5100 $checked{'ENABLED'}{'off'} = '';
5101 $checked{'ENABLED'}{'on'} = '';
5102 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5103 $checked{'ENABLED_BLUE'}{'off'} = '';
5104 $checked{'ENABLED_BLUE'}{'on'} = '';
5105 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5106 $checked{'ENABLED_ORANGE'}{'off'} = '';
5107 $checked{'ENABLED_ORANGE'}{'on'} = '';
5108 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5109
5110 $selected{'DPROTOCOL'}{'udp'} = '';
5111 $selected{'DPROTOCOL'}{'tcp'} = '';
5112 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5113
5114 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5115 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5116 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5117 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5118 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5119 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5120 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5121 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5122 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5123 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5124 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5125 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5126 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5127 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5128 $selected{'DCIPHER'}{'BF-CBC'} = '';
5129 $selected{'DCIPHER'}{'DES-CBC'} = '';
5130 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5131
5132 $selected{'DAUTH'}{'whirlpool'} = '';
5133 $selected{'DAUTH'}{'SHA512'} = '';
5134 $selected{'DAUTH'}{'SHA384'} = '';
5135 $selected{'DAUTH'}{'SHA256'} = '';
5136 $selected{'DAUTH'}{'SHA1'} = '';
5137 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5138
5139 $checked{'TLSAUTH'}{'off'} = '';
5140 $checked{'TLSAUTH'}{'on'} = '';
5141 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5142
5143 $checked{'DCOMPLZO'}{'off'} = '';
5144 $checked{'DCOMPLZO'}{'on'} = '';
5145 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5146
5147 # m.a.d
5148 $checked{'MSSFIX'}{'off'} = '';
5149 $checked{'MSSFIX'}{'on'} = '';
5150 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5151 #new settings
5152 &Header::showhttpheaders();
5153 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5154 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5155
5156 if ($errormessage) {
5157 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5158 print "<class name='base'>$errormessage\n";
5159 print "&nbsp;</class>\n";
5160 &Header::closebox();
5161 }
5162
5163 if ($cryptoerror) {
5164 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5165 print "<class name='base'>$cryptoerror";
5166 print "&nbsp;</class>";
5167 &Header::closebox();
5168 }
5169
5170 if ($cryptowarning) {
5171 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5172 print "<class name='base'>$cryptowarning";
5173 print "&nbsp;</class>";
5174 &Header::closebox();
5175 }
5176
5177 if ($warnmessage) {
5178 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5179 print "$warnmessage<br>";
5180 print "$Lang::tr{'fwdfw warn1'}<br>";
5181 &Header::closebox();
5182 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5183 &Header::closepage();
5184 exit 0;
5185 }
5186
5187 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5188 my $srunning = "no";
5189 my $activeonrun = "";
5190 if ( -e "/var/run/openvpn.pid"){
5191 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5192 $srunning ="yes";
5193 $activeonrun = "";
5194 } else {
5195 $activeonrun = "disabled='disabled'";
5196 }
5197 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5198 print <<END;
5199 <table width='100%' border='0'>
5200 <form method='post'>
5201 <td width='25%'>&nbsp;</td>
5202 <td width='25%'>&nbsp;</td>
5203 <td width='25%'>&nbsp;</td></tr>
5204 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5205 <td align='left'>$sactive</td>
5206 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5207 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5208 END
5209 ;
5210 if (&haveBlueNet()) {
5211 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5212 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5213 }
5214 if (&haveOrangeNet()) {
5215 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5216 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5217 }
5218
5219 print <<END;
5220
5221 <tr><td colspan='4'><br></td></tr>
5222 <tr>
5223 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5224 </tr>
5225 <tr><td colspan='1'><br></td></tr>
5226
5227 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5228 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5229 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5230 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5231 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5232 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5233 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5234 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5235 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5236 </tr>
5237
5238 <tr><td colspan='4'><br></td></tr>
5239 <tr>
5240 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5241 </tr>
5242 <tr><td colspan='1'><br></td></tr>
5243
5244 <tr>
5245 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5246 <td><select name='DAUTH'>
5247 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5248 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5249 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5250 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5251 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5252 </select>
5253 </td>
5254
5255 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5256 <td><select name='DCIPHER'>
5257 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5258 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5259 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5260 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5261 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5262 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5263 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5264 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5265 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5266 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5267 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5268 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5269 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5270 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5271 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5272 </select>
5273 </td>
5274 </tr>
5275
5276 <tr><td colspan='4'><br></td></tr>
5277 <tr>
5278 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5279 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5280 </tr>
5281
5282 <tr><td colspan='4'><br><br></td></tr>
5283 END
5284 ;
5285
5286 if ( $srunning eq "yes" ) {
5287 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5288 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5289 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5290 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5291 } else{
5292 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5293 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5294 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5295 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5296 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5297 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5298 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5299 (( $cgiparams{'ENABLED'} eq 'on') ||
5300 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5301 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5302 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5303 } else {
5304 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5305 }
5306 }
5307 print "</form></table>";
5308 &Header::closebox();
5309
5310 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5311 ###
5312 # m.a.d net2net
5313 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5314 ###
5315
5316 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5317 ;
5318 my $id = 0;
5319 my $gif;
5320 my $col1="";
5321 my $lastnet;
5322 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5323 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5324 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5325 if($id == 0){
5326 print"<b>$confighash{$key}[32]</b>";
5327 print <<END;
5328 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5329 <tr>
5330 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5331 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5332 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5333 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5334 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5335 </tr>
5336 END
5337 }
5338 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5339 print "</table><br>";
5340 print"<b>$confighash{$key}[32]</b>";
5341 print <<END;
5342 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5343 <tr>
5344 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5345 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5346 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5347 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5348 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5349 </tr>
5350 END
5351 }
5352 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5353 if ($id % 2) {
5354 print "<tr>";
5355 $col="bgcolor='$color{'color20'}'";
5356 } else {
5357 print "<tr>";
5358 $col="bgcolor='$color{'color22'}'";
5359 }
5360 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5361 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5362 #if ($confighash{$key}[4] eq 'cert') {
5363 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5364 #} else {
5365 #print "<td align='left'>&nbsp;</td>";
5366 #}
5367 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5368 $cavalid =~ /Not After : (.*)[\n]/;
5369 $cavalid = $1;
5370 print "<td align='center' $col>$confighash{$key}[25]</td>";
5371 $col1="bgcolor='${Header::colourred}'";
5372 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5373
5374 if ($confighash{$key}[0] eq 'off') {
5375 $col1="bgcolor='${Header::colourblue}'";
5376 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5377 } else {
5378
5379 ###
5380 # m.a.d net2net
5381 ###
5382
5383 if ($confighash{$key}[3] eq 'net') {
5384
5385 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5386 my @output = "";
5387 my @tustate = "";
5388 my $tport = $confighash{$key}[22];
5389 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5390 if ($tport ne '') {
5391 $tnet->open('127.0.0.1');
5392 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5393 @tustate = split(/\,/, $output[1]);
5394 ###
5395 #CONNECTING -- OpenVPN's initial state.
5396 #WAIT -- (Client only) Waiting for initial response from server.
5397 #AUTH -- (Client only) Authenticating with server.
5398 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5399 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5400 #ADD_ROUTES -- Adding routes to system.
5401 #CONNECTED -- Initialization Sequence Completed.
5402 #RECONNECTING -- A restart has occurred.
5403 #EXITING -- A graceful exit is in progress.
5404 ####
5405
5406 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5407 $col1="bgcolor='${Header::colourgreen}'";
5408 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5409 }else {
5410 $col1="bgcolor='${Header::colourred}'";
5411 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5412 }
5413 }
5414 }
5415 }else {
5416
5417 my $cn;
5418 my @match = ();
5419 foreach my $line (@status) {
5420 chomp($line);
5421 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5422 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5423 if ($match[1] ne "Common Name") {
5424 $cn = $match[1];
5425 }
5426 $cn =~ s/[_]/ /g;
5427 if ($cn eq "$confighash{$key}[2]") {
5428 $col1="bgcolor='${Header::colourgreen}'";
5429 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5430 }
5431 }
5432 }
5433 }
5434 }
5435
5436
5437 print <<END;
5438 <td align='center' $col1>$active</td>
5439
5440 <form method='post' name='frm${key}a'><td align='center' $col>
5441 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5442 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5443 <input type='hidden' name='KEY' value='$key' />
5444 </td></form>
5445 END
5446 ;
5447
5448 if ($confighash{$key}[41] eq "no-pass") {
5449 print <<END;
5450 <form method='post' name='frm${key}g'><td align='center' $col>
5451 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5452 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5453 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5454 <input type='hidden' name='MODE' value='insecure' />
5455 <input type='hidden' name='KEY' value='$key' />
5456 </td></form>
5457 END
5458 } else {
5459 print "<td $col>&nbsp;</td>";
5460 }
5461
5462 if ($confighash{$key}[4] eq 'cert') {
5463 print <<END;
5464 <form method='post' name='frm${key}b'><td align='center' $col>
5465 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5466 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5467 <input type='hidden' name='KEY' value='$key' />
5468 </td></form>
5469 END
5470 ; } else {
5471 print "<td>&nbsp;</td>";
5472 }
5473 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5474 print <<END;
5475 <form method='post' name='frm${key}c'><td align='center' $col>
5476 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5477 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5478 <input type='hidden' name='KEY' value='$key' />
5479 </td></form>
5480 END
5481 ; } elsif ($confighash{$key}[4] eq 'cert') {
5482 print <<END;
5483 <form method='post' name='frm${key}c'><td align='center' $col>
5484 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5485 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5486 <input type='hidden' name='KEY' value='$key' />
5487 </td></form>
5488 END
5489 ; } else {
5490 print "<td>&nbsp;</td>";
5491 }
5492 print <<END
5493 <form method='post' name='frm${key}d'><td align='center' $col>
5494 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5495 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5496 <input type='hidden' name='KEY' value='$key' />
5497 </td></form>
5498
5499 <form method='post' name='frm${key}e'><td align='center' $col>
5500 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5501 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5502 <input type='hidden' name='KEY' value='$key' />
5503 </td></form>
5504 <form method='post' name='frm${key}f'><td align='center' $col>
5505 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5506 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5507 <input type='hidden' name='KEY' value='$key' />
5508 </td></form>
5509 </tr>
5510 END
5511 ;
5512 $id++;
5513 $lastnet = $confighash{$key}[32];
5514 }
5515 print"</table>";
5516 ;
5517
5518 # If the config file contains entries, print Key to action icons
5519 if ( $id ) {
5520 print <<END;
5521 <table border='0'>
5522 <tr>
5523 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5524 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5525 <td class='base'>$Lang::tr{'click to disable'}</td>
5526 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5527 <td class='base'>$Lang::tr{'show certificate'}</td>
5528 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5529 <td class='base'>$Lang::tr{'edit'}</td>
5530 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5531 <td class='base'>$Lang::tr{'remove'}</td>
5532 </tr>
5533 <tr>
5534 <td>&nbsp; </td>
5535 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5536 <td class='base'>$Lang::tr{'click to enable'}</td>
5537 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5538 <td class='base'>$Lang::tr{'download certificate'}</td>
5539 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5540 <td class='base'>$Lang::tr{'dl client arch'}</td>
5541 </tr>
5542 </table><br>
5543 END
5544 ;
5545 }
5546
5547 print <<END;
5548 <table width='100%'>
5549 <form method='post'>
5550 <tr><td align='right'>
5551 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5552 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5553 </tr>
5554 </form>
5555 </table>
5556 END
5557 ;
5558 &Header::closebox();
5559 }
5560
5561 # CA/key listing
5562 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5563 print <<END;
5564 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5565 <tr>
5566 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5567 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5568 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5569 </tr>
5570 END
5571 ;
5572 my $col1="bgcolor='$color{'color22'}'";
5573 my $col2="bgcolor='$color{'color20'}'";
5574 # DH parameter line
5575 my $col3="bgcolor='$color{'color22'}'";
5576 # ta.key line
5577 my $col4="bgcolor='$color{'color20'}'";
5578
5579 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5580 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5581 $casubject =~ /Subject: (.*)[\n]/;
5582 $casubject = $1;
5583 $casubject =~ s+/Email+, E+;
5584 $casubject =~ s/ ST=/ S=/;
5585 print <<END;
5586 <tr>
5587 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5588 <td class='base' $col1>$casubject</td>
5589 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5590 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5591 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5592 </form>
5593 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5594 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5595 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5596 </form>
5597 <td width='4%' $col1>&nbsp;</td>
5598 </tr>
5599 END
5600 ;
5601 } else {
5602 # display rootcert generation buttons
5603 print <<END;
5604 <tr>
5605 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5606 <td class='base' $col1>$Lang::tr{'not present'}</td>
5607 <td colspan='3' $col1>&nbsp;</td>
5608 </tr>
5609 END
5610 ;
5611 }
5612
5613 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5614 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5615 $hostsubject =~ /Subject: (.*)[\n]/;
5616 $hostsubject = $1;
5617 $hostsubject =~ s+/Email+, E+;
5618 $hostsubject =~ s/ ST=/ S=/;
5619
5620 print <<END;
5621 <tr>
5622 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5623 <td class='base' $col2>$hostsubject</td>
5624 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5625 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5626 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5627 </form>
5628 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5629 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5630 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5631 </td></form>
5632 <td width='4%' $col2>&nbsp;</td>
5633 </tr>
5634 END
5635 ;
5636 } else {
5637 # Nothing
5638 print <<END;
5639 <tr>
5640 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5641 <td class='base' $col2>$Lang::tr{'not present'}</td>
5642 </td><td colspan='3' $col2>&nbsp;</td>
5643 </tr>
5644 END
5645 ;
5646 }
5647
5648 # Adding DH parameter to chart
5649 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5650 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5651 $dhsubject =~ / (.*)[\n]/;
5652 $dhsubject = $1;
5653
5654
5655 print <<END;
5656 <tr>
5657 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5658 <td class='base' $col3>$dhsubject</td>
5659 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5660 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5661 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5662 </form>
5663 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5664 </form>
5665 <td width='4%' $col3>&nbsp;</td>
5666 </tr>
5667 END
5668 ;
5669 } else {
5670 # Nothing
5671 print <<END;
5672 <tr>
5673 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5674 <td class='base' $col3>$Lang::tr{'not present'}</td>
5675 </td><td colspan='3' $col3>&nbsp;</td>
5676 </tr>
5677 END
5678 ;
5679 }
5680
5681 # Adding ta.key to chart
5682 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5683 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5684 $tasubject =~ /# (.*)[\n]/;
5685 $tasubject = $1;
5686 print <<END;
5687
5688 <tr>
5689 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5690 <td class='base' $col4>$tasubject</td>
5691 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5692 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5693 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5694 </form>
5695 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5696 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5697 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5698 </form>
5699 <td width='4%' $col4>&nbsp;</td>
5700 </tr>
5701 END
5702 ;
5703 } else {
5704 # Nothing
5705 print <<END;
5706 <tr>
5707 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5708 <td class='base' $col4>$Lang::tr{'not present'}</td>
5709 <td colspan='3' $col4>&nbsp;</td>
5710 </tr>
5711 END
5712 ;
5713 }
5714
5715 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5716 print "<tr><td colspan='5' align='center'><form method='post'>";
5717 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5718 print "</form></td></tr>\n";
5719 }
5720
5721 if (keys %cahash > 0) {
5722 foreach my $key (keys %cahash) {
5723 if (($key + 1) % 2) {
5724 print "<tr bgcolor='$color{'color20'}'>\n";
5725 } else {
5726 print "<tr bgcolor='$color{'color22'}'>\n";
5727 }
5728 print "<td class='base'>$cahash{$key}[0]</td>\n";
5729 print "<td class='base'>$cahash{$key}[1]</td>\n";
5730 print <<END;
5731 <form method='post' name='cafrm${key}a'><td align='center'>
5732 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5733 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5734 <input type='hidden' name='KEY' value='$key' />
5735 </td></form>
5736 <form method='post' name='cafrm${key}b'><td align='center'>
5737 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5738 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5739 <input type='hidden' name='KEY' value='$key' />
5740 </td></form>
5741 <form method='post' name='cafrm${key}c'><td align='center'>
5742 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5743 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5744 <input type='hidden' name='KEY' value='$key' />
5745 </td></form></tr>
5746 END
5747 ;
5748 }
5749 }
5750
5751 print "</table>";
5752
5753 # If the file contains entries, print Key to action icons
5754 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5755 print <<END;
5756 <table>
5757 <tr>
5758 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5759 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5760 <td class='base'>$Lang::tr{'show certificate'}</td>
5761 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5762 <td class='base'>$Lang::tr{'download certificate'}</td>
5763 </tr>
5764 </table>
5765 END
5766 ;
5767 }
5768
5769 print <<END
5770
5771 <br><hr><br>
5772
5773 <form method='post' enctype='multipart/form-data'>
5774 <table border='0' width='100%'>
5775 <tr>
5776 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5777 </tr>
5778
5779 <tr>
5780 <td width='10%'>$Lang::tr{'ca name'}:</td>
5781 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5782 <td width='30%'><input type='file' name='FH' size='25'>
5783 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5784 </tr>
5785
5786 <tr>
5787 <td colspan='3'>&nbsp;</td>
5788 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5789 </tr>
5790 </table>
5791
5792 <br>
5793
5794 <table border='0' width='100%'>
5795 <tr>
5796 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5797 </tr>
5798
5799 <tr>
5800 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5801 <td width='30%'><input type='file' name='FH' size='25'>
5802 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5803 </tr>
5804
5805 <tr>
5806 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5807 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5808 </tr>
5809 </table>
5810 </form>
5811
5812 <br><hr>
5813 END
5814 ;
5815
5816 if ( $srunning eq "yes" ) {
5817 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5818 } else {
5819 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5820 }
5821 &Header::closebox();
5822 END
5823 ;
5824
5825 &Header::closepage();
5826