]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
ovpnmain.cgi: Fix OTP secret handling
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Imager::QRCode;
27 use MIME::Base32;
28 use MIME::Base64;
29 use Net::DNS;
30 use Net::Ping;
31 use Net::Telnet;
32 use File::Copy;
33 use File::Temp qw/ tempfile tempdir /;
34 use strict;
35 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
36 use Sort::Naturally;
37 require '/var/ipfire/general-functions.pl';
38 require "${General::swroot}/lang.pl";
39 require "${General::swroot}/header.pl";
40 require "${General::swroot}/countries.pl";
41 require "${General::swroot}/location-functions.pl";
42
43 # enable only the following on debugging purpose
44 #use warnings;
45 #use CGI::Carp 'fatalsToBrowser';
46
47 #workaround to suppress a warning when a variable is used only once
48 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
49 undef (@dummy);
50
51 my %color = ();
52 my %mainsettings = ();
53 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
54 &General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", \%color);
55
56 ###
57 ### Initialize variables
58 ###
59 my %ccdconfhash=();
60 my %ccdroutehash=();
61 my %ccdroute2hash=();
62 my %netsettings=();
63 my %cgiparams=();
64 my %vpnsettings=();
65 my %checked=();
66 my %confighash=();
67 my %cahash=();
68 my %selected=();
69 my $warnmessage = '';
70 my $errormessage = '';
71 my $cryptoerror = '';
72 my $cryptowarning = '';
73 my %settings=();
74 my $routes_push_file = '';
75 my $confighost="${General::swroot}/fwhosts/customhosts";
76 my $configgrp="${General::swroot}/fwhosts/customgroups";
77 my $customnet="${General::swroot}/fwhosts/customnetworks";
78 my $name;
79 my $col="";
80 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
81 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
82
83 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
84 $cgiparams{'ENABLED'} = 'off';
85 $cgiparams{'ENABLED_BLUE'} = 'off';
86 $cgiparams{'ENABLED_ORANGE'} = 'off';
87 $cgiparams{'EDIT_ADVANCED'} = 'off';
88 $cgiparams{'NAT'} = 'off';
89 $cgiparams{'COMPRESSION'} = 'off';
90 $cgiparams{'ONLY_PROPOSED'} = 'off';
91 $cgiparams{'ACTION'} = '';
92 $cgiparams{'CA_NAME'} = '';
93 $cgiparams{'DH_NAME'} = 'dh1024.pem';
94 $cgiparams{'DHLENGHT'} = '';
95 $cgiparams{'DHCP_DOMAIN'} = '';
96 $cgiparams{'DHCP_DNS'} = '';
97 $cgiparams{'DHCP_WINS'} = '';
98 $cgiparams{'ROUTES_PUSH'} = '';
99 $cgiparams{'DCOMPLZO'} = 'off';
100 $cgiparams{'MSSFIX'} = '';
101 $cgiparams{'number'} = '';
102 $cgiparams{'DCIPHER'} = '';
103 $cgiparams{'DAUTH'} = '';
104 $cgiparams{'TLSAUTH'} = '';
105 $routes_push_file = "${General::swroot}/ovpn/routes_push";
106 # Perform crypto and configration test
107 &pkiconfigcheck;
108
109 # Add CCD files if not already presant
110 unless (-e $routes_push_file) {
111 open(RPF, ">$routes_push_file");
112 close(RPF);
113 }
114 unless (-e "${General::swroot}/ovpn/ccd.conf") {
115 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
116 close (CCDC);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute") {
119 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
120 close (CCDR);
121 }
122 unless (-e "${General::swroot}/ovpn/ccdroute2") {
123 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
124 close (CCDRT);
125 }
126 # Add additional configs if not already presant
127 unless (-e "$local_serverconf") {
128 open(LSC, ">$local_serverconf");
129 close (LSC);
130 }
131 unless (-e "$local_clientconf") {
132 open(LCC, ">$local_clientconf");
133 close (LCC);
134 }
135
136 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
137
138 # prepare openvpn config file
139 ###
140 ### Useful functions
141 ###
142 sub haveOrangeNet
143 {
144 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
145 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
146 return 0;
147 }
148
149 sub haveBlueNet
150 {
151 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
152 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
153 return 0;
154 }
155
156 sub sizeformat{
157 my $bytesize = shift;
158 my $i = 0;
159
160 while(abs($bytesize) >= 1024){
161 $bytesize=$bytesize/1024;
162 $i++;
163 last if($i==6);
164 }
165
166 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
167 my $newsize=(int($bytesize*100 +0.5))/100;
168 return("$newsize $units[$i]");
169 }
170
171 sub cleanssldatabase
172 {
173 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
174 print FILE "01";
175 close FILE;
176 }
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
178 print FILE "";
179 close FILE;
180 }
181 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
182 print FILE "";
183 close FILE;
184 }
185 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
186 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
187 unlink ("${General::swroot}/ovpn/certs/serial.old");
188 unlink ("${General::swroot}/ovpn/certs/01.pem");
189 }
190
191 sub newcleanssldatabase
192 {
193 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
194 open(FILE, ">${General::swroot}(ovpn/certs/serial");
195 print FILE "01";
196 close FILE;
197 }
198 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
199 &General::system("touch", "${General::swroot}/ovpn/certs/index.txt");
200 }
201 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
202 &General::system("touch", "${General::swroot}/ovpn/certs/index.txt.attr");
203 }
204 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
205 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
206 unlink ("${General::swroot}/ovpn/certs/serial.old");
207 }
208
209 sub deletebackupcert
210 {
211 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
212 my $hexvalue = <FILE>;
213 chomp $hexvalue;
214 close FILE;
215 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
216 }
217 }
218
219 ###
220 ### Check for PKI and configure problems
221 ###
222
223 sub pkiconfigcheck
224 {
225 # Warning if DH parameter is 1024 bit
226 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
227 my @dhparameter = &General::system_output("/usr/bin/openssl", "dhparam", "-text", "-in", "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
228 my $dhbit;
229
230 # Loop through the output and search for the DH bit lenght.
231 foreach my $line (@dhparameter) {
232 if ($line =~ (/(\d+)/)) {
233 # Assign match to dhbit value.
234 $dhbit = $1;
235
236 last;
237 }
238 }
239
240 # Check if the used key lenght is at least 2048 bit.
241 if ($dhbit < 2048) {
242 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
243 goto CRYPTO_ERROR;
244 }
245 }
246
247 # Warning if md5 is in usage
248 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
249 my @signature = &General::system_output("/usr/bin/openssl", "x509", "-noout", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
250 if (grep(/md5WithRSAEncryption/, @signature) ) {
251 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
252 goto CRYPTO_ERROR;
253 }
254 }
255
256 CRYPTO_ERROR:
257
258 # Warning if certificate is not compliant to RFC3280 TLS rules
259 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
260 my @extendkeyusage = &General::system_output("/usr/bin/openssl", "x509", "-noout", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
261 if ( ! grep(/TLS Web Server Authentication/, @extendkeyusage)) {
262 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
263 goto CRYPTO_WARNING;
264 }
265 }
266
267 CRYPTO_WARNING:
268 }
269
270 sub writeserverconf {
271 my %sovpnsettings = ();
272 my @temp = ();
273 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
274 &read_routepushfile;
275
276 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
277 flock CONF, 2;
278 print CONF "#OpenVPN Server conf\n";
279 print CONF "\n";
280 print CONF "daemon openvpnserver\n";
281 print CONF "writepid /var/run/openvpn.pid\n";
282 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
283 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
284 print CONF "dev tun\n";
285 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
286 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
287 print CONF "script-security 3\n";
288 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
289 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
290 print CONF "tls-server\n";
291 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
292 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
293 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
294 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
295 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
296 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
297 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
298
299 print CONF "tun-mtu $sovpnsettings{'DMTU'}\n";
300
301 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
302 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
303 foreach (@temp)
304 {
305 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
306 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
307 }
308 }
309 # a.marx ccd
310 my %ccdconfhash=();
311 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
312 foreach my $key (keys %ccdconfhash) {
313 my $a=$ccdconfhash{$key}[1];
314 my ($b,$c) = split (/\//, $a);
315 print CONF "route $b ".&General::cidrtosub($c)."\n";
316 }
317 my %ccdroutehash=();
318 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
319 foreach my $key (keys %ccdroutehash) {
320 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
321 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
322 print CONF "route $a $b\n";
323 }
324 }
325 # ccd end
326
327 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
328 print CONF "client-to-client\n";
329 }
330 if ($sovpnsettings{MSSFIX} eq 'on') {
331 print CONF "mssfix\n";
332 } else {
333 print CONF "mssfix 0\n";
334 }
335 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
336 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
337 }
338
339 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
340 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
341 }
342 print CONF "status-version 1\n";
343 print CONF "status /var/run/ovpnserver.log 30\n";
344 print CONF "ncp-disable\n";
345 print CONF "cipher $sovpnsettings{DCIPHER}\n";
346 print CONF "auth $sovpnsettings{'DAUTH'}\n";
347 # Set TLSv2 as minimum
348 print CONF "tls-version-min 1.2\n";
349
350 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
351 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
352 }
353 if ($sovpnsettings{DCOMPLZO} eq 'on') {
354 print CONF "comp-lzo\n";
355 }
356 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
357 print CONF "push \"redirect-gateway def1\"\n";
358 }
359 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
360 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
361 }
362
363 if ($sovpnsettings{DHCP_DNS} ne '') {
364 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
365 }
366
367 if ($sovpnsettings{DHCP_WINS} ne '') {
368 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
369 }
370
371 if ($sovpnsettings{MAX_CLIENTS} eq '') {
372 print CONF "max-clients 100\n";
373 }
374 if ($sovpnsettings{MAX_CLIENTS} ne '') {
375 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
376 }
377 print CONF "tls-verify /usr/lib/openvpn/verify\n";
378 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
379 print CONF "auth-user-pass-optional\n";
380 print CONF "reneg-sec 86400\n";
381 print CONF "user nobody\n";
382 print CONF "group nobody\n";
383 print CONF "persist-key\n";
384 print CONF "persist-tun\n";
385 if ($sovpnsettings{LOG_VERB} ne '') {
386 print CONF "verb $sovpnsettings{LOG_VERB}\n";
387 } else {
388 print CONF "verb 3\n";
389 }
390
391 print CONF "# Log clients connecting/disconnecting\n";
392 print CONF "client-connect \"/usr/sbin/openvpn-metrics client-connect\"\n";
393 print CONF "client-disconnect \"/usr/sbin/openvpn-metrics client-disconnect\"\n";
394 print CONF "\n";
395
396 print CONF "# Enable Management Socket\n";
397 print CONF "management /var/run/openvpn.sock unix\n";
398 print CONF "management-client-auth\n";
399
400 # Print server.conf.local if entries exist to server.conf
401 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
402 open (LSC, "$local_serverconf");
403 print CONF "\n#---------------------------\n";
404 print CONF "# Start of custom directives\n";
405 print CONF "# from server.conf.local\n";
406 print CONF "#---------------------------\n\n";
407 while (<LSC>) {
408 print CONF $_;
409 }
410 print CONF "\n#-----------------------------\n";
411 print CONF "# End of custom directives\n";
412 print CONF "#-----------------------------\n";
413 close (LSC);
414 }
415 print CONF "\n";
416
417 close(CONF);
418 }
419
420 sub emptyserverlog{
421 if (open(FILE, ">/var/run/ovpnserver.log")) {
422 flock FILE, 2;
423 print FILE "";
424 close FILE;
425 }
426
427 }
428
429 sub delccdnet
430 {
431 my %ccdconfhash = ();
432 my %ccdhash = ();
433 my $ccdnetname=$_[0];
434 if (-f "${General::swroot}/ovpn/ovpnconfig"){
435 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
436 foreach my $key (keys %ccdhash) {
437 if ($ccdhash{$key}[32] eq $ccdnetname) {
438 $errormessage=$Lang::tr{'ccd err hostinnet'};
439 return;
440 }
441 }
442 }
443 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
444 foreach my $key (keys %ccdconfhash) {
445 if ($ccdconfhash{$key}[0] eq $ccdnetname){
446 delete $ccdconfhash{$key};
447 }
448 }
449 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
450
451 &writeserverconf;
452 return 0;
453 }
454
455 sub addccdnet
456 {
457 my %ccdconfhash=();
458 my @ccdconf=();
459 my $ccdname=$_[0];
460 my $ccdnet=$_[1];
461 my $subcidr;
462 my @ip2=();
463 my $checkup;
464 my $ccdip;
465 my $baseaddress;
466
467
468 #check name
469 if ($ccdname eq '')
470 {
471 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
472 return
473 }
474
475 if(!&General::validhostname($ccdname))
476 {
477 $errormessage=$Lang::tr{'ccd err invalidname'};
478 return;
479 }
480
481 ($ccdip,$subcidr) = split (/\//,$ccdnet);
482 $subcidr=&General::iporsubtocidr($subcidr);
483 #check subnet
484 if ($subcidr > 30)
485 {
486 $errormessage=$Lang::tr{'ccd err invalidnet'};
487 return;
488 }
489 #check ip
490 if (!&General::validipandmask($ccdnet)){
491 $errormessage=$Lang::tr{'ccd err invalidnet'};
492 return;
493 }
494
495 if (!$errormessage) {
496 my %ccdconfhash=();
497 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
498 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
499 my $key = &General::findhasharraykey (\%ccdconfhash);
500 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
501 $ccdconfhash{$key}[0] = $ccdname;
502 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
503 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
504 &writeserverconf;
505 $cgiparams{'ccdname'}='';
506 $cgiparams{'ccdsubnet'}='';
507 return 1;
508 }
509 }
510
511 sub modccdnet
512 {
513
514 my $newname=$_[0];
515 my $oldname=$_[1];
516 my %ccdconfhash=();
517 my %ccdhash=();
518
519 # Check if the new name is valid.
520 if(!&General::validhostname($newname)) {
521 $errormessage=$Lang::tr{'ccd err invalidname'};
522 return;
523 }
524
525 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
526 foreach my $key (keys %ccdconfhash) {
527 if ($ccdconfhash{$key}[0] eq $oldname) {
528 foreach my $key1 (keys %ccdconfhash) {
529 if ($ccdconfhash{$key1}[0] eq $newname){
530 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
531 return;
532 }else{
533 $ccdconfhash{$key}[0]= $newname;
534 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
535 last;
536 }
537 }
538 }
539 }
540
541 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
542 foreach my $key (keys %ccdhash) {
543 if ($ccdhash{$key}[32] eq $oldname) {
544 $ccdhash{$key}[32]=$newname;
545 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
546 last;
547 }
548 }
549
550 return 0;
551 }
552 sub ccdmaxclients
553 {
554 my $ccdnetwork=$_[0];
555 my @octets=();
556 my @subnet=();
557 @octets=split("\/",$ccdnetwork);
558 @subnet= split /\./, &General::cidrtosub($octets[1]);
559 my ($a,$b,$c,$d,$e);
560 $a=256-$subnet[0];
561 $b=256-$subnet[1];
562 $c=256-$subnet[2];
563 $d=256-$subnet[3];
564 $e=($a*$b*$c*$d)/4;
565 return $e-1;
566 }
567
568 sub getccdadresses
569 {
570 my $ipin=$_[0];
571 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
572 my $cidr=$_[1];
573 chomp($cidr);
574 my $count=$_[2];
575 my $hasip=$_[3];
576 chomp($hasip);
577 my @iprange=();
578 my %ccdhash=();
579 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
580 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
581 for (my $i=1;$i<=$count;$i++) {
582 my $tmpip=$iprange[$i-1];
583 my $stepper=$i*4;
584 $iprange[$i]= &General::getnextip($tmpip,4);
585 }
586 my $r=0;
587 foreach my $key (keys %ccdhash) {
588 $r=0;
589 foreach my $tmp (@iprange){
590 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
591 if ($net eq $tmp) {
592 if ( $hasip ne $ccdhash{$key}[33] ){
593 splice (@iprange,$r,1);
594 }
595 }
596 $r++;
597 }
598 }
599 return @iprange;
600 }
601
602 sub fillselectbox
603 {
604 my $boxname=$_[1];
605 my ($ccdip,$subcidr) = split("/",$_[0]);
606 my $tz=$_[2];
607 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
608 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
609 foreach (@allccdips) {
610 my $ip=$_."/30";
611 chomp($ip);
612 print "<option value='$ip' ";
613 if ( $ip eq $cgiparams{$boxname} ){
614 print"selected";
615 }
616 print ">$ip</option>";
617 }
618 print "</select>";
619 }
620
621 sub hostsinnet
622 {
623 my $name=$_[0];
624 my %ccdhash=();
625 my $i=0;
626 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
627 foreach my $key (keys %ccdhash) {
628 if ($ccdhash{$key}[32] eq $name){ $i++;}
629 }
630 return $i;
631 }
632
633 sub check_routes_push
634 {
635 my $val=$_[0];
636 my ($ip,$cidr) = split (/\//, $val);
637 ##check for existing routes in routes_push
638 if (-e "${General::swroot}/ovpn/routes_push") {
639 open(FILE,"${General::swroot}/ovpn/routes_push");
640 while (<FILE>) {
641 $_=~s/\s*$//g;
642
643 my ($ip2,$cidr2) = split (/\//,"$_");
644 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
645
646 if($val eq $val2){
647 return 0;
648 }
649 #subnetcheck
650 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
651 return 0;
652 }
653 };
654 close(FILE);
655 }
656 return 1;
657 }
658
659 sub check_ccdroute
660 {
661 my %ccdroutehash=();
662 my $val=$_[0];
663 my ($ip,$cidr) = split (/\//, $val);
664 #check for existing routes in ccdroute
665 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
666 foreach my $key (keys %ccdroutehash) {
667 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
668 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
669 return 0;
670 }
671 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
672 #subnetcheck
673 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
674 return 0;
675 }
676 }
677 }
678 return 1;
679 }
680 sub check_ccdconf
681 {
682 my %ccdconfhash=();
683 my $val=$_[0];
684 my ($ip,$cidr) = split (/\//, $val);
685 #check for existing routes in ccdroute
686 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
687 foreach my $key (keys %ccdconfhash) {
688 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
689 return 0;
690 }
691 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
692 #subnetcheck
693 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
694 return 0;
695 }
696
697 }
698 return 1;
699 }
700
701 ###
702 # m.a.d net2net
703 ###
704
705 sub validdotmask
706 {
707 my $ipdotmask = $_[0];
708 if (&General::validip($ipdotmask)) { return 0; }
709 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
710 my $mask = $2;
711 if (($mask =~ /\./ )) { return 0; }
712 return 1;
713 }
714
715 # -------------------------------------------------------------------
716
717 sub write_routepushfile
718 {
719 open(FILE, ">$routes_push_file");
720 flock(FILE, 2);
721 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
722 print FILE $vpnsettings{'ROUTES_PUSH'};
723 }
724 close(FILE);
725 }
726
727 sub read_routepushfile
728 {
729 if (-e "$routes_push_file") {
730 open(FILE,"$routes_push_file");
731 delete $vpnsettings{'ROUTES_PUSH'};
732 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
733 close(FILE);
734 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
735
736 }
737 }
738
739 sub writecollectdconf {
740 my $vpncollectd;
741 my %ccdhash=();
742
743 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
744 print COLLECTDVPN "Loadplugin openvpn\n";
745 print COLLECTDVPN "\n";
746 print COLLECTDVPN "<Plugin openvpn>\n";
747 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
748
749 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
750 foreach my $key (keys %ccdhash) {
751 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
752 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
753 }
754 }
755
756 print COLLECTDVPN "</Plugin>\n";
757 close(COLLECTDVPN);
758
759 # Reload collectd afterwards
760 &General::system("/usr/local/bin/collectdctrl", "restart");
761 }
762
763 #hier die refresh page
764 if ( -e "${General::swroot}/ovpn/gencanow") {
765 my $refresh = '';
766 $refresh = "<meta http-equiv='refresh' content='15;' />";
767 &Header::showhttpheaders();
768 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
769 &Header::openbigbox('100%', 'center');
770 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
771 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
772 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
773 &Header::closebox();
774 &Header::closebigbox();
775 &Header::closepage();
776 exit (0);
777 }
778 ##hier die refresh page
779
780
781 ###
782 ### OpenVPN Server Control
783 ###
784 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
785 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
786 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
787 #start openvpn server
788 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
789 &emptyserverlog();
790 &General::system("/usr/local/bin/openvpnctrl", "-s");
791 }
792 #stop openvpn server
793 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
794 &General::system("/usr/local/bin/openvpnctrl", "-k");
795 &emptyserverlog();
796 }
797 # #restart openvpn server
798 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
799 #workarund, till SIGHUP also works when running as nobody
800 # system('/usr/local/bin/openvpnctrl', '-r');
801 # &emptyserverlog();
802 # }
803 }
804
805 ###
806 ### Save Advanced options
807 ###
808
809 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
810 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
811 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
812 #DAN this value has to leave.
813 #new settings for daemon
814 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
815 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
816 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
817 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
818 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
819 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
820 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
821 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
822 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
823 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
824 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
825 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
826 my @temp=();
827
828 if ($cgiparams{'FRAGMENT'} eq '') {
829 delete $vpnsettings{'FRAGMENT'};
830 } else {
831 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
832 $errormessage = "Incorrect value, please insert only numbers.";
833 goto ADV_ERROR;
834 } else {
835 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
836 }
837 }
838
839 if ($cgiparams{'MSSFIX'} ne 'on') {
840 delete $vpnsettings{'MSSFIX'};
841 } else {
842 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
843 }
844
845 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
846 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
847 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
848 goto ADV_ERROR;
849 }
850 }
851 if ($cgiparams{'DHCP_DNS'} ne ''){
852 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
853 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
854 goto ADV_ERROR;
855 }
856 }
857 if ($cgiparams{'DHCP_WINS'} ne ''){
858 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
859 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
860 goto ADV_ERROR;
861 }
862 }
863 if ($cgiparams{'ROUTES_PUSH'} ne ''){
864 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
865 undef $vpnsettings{'ROUTES_PUSH'};
866
867 foreach my $tmpip (@temp)
868 {
869 s/^\s+//g; s/\s+$//g;
870
871 if ($tmpip)
872 {
873 $tmpip=~s/\s*$//g;
874 unless (&General::validipandmask($tmpip)) {
875 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
876 goto ADV_ERROR;
877 }
878 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
879
880 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
881 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
882 goto ADV_ERROR;
883 }
884 # a.marx ccd
885 my %ccdroutehash=();
886 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
887 foreach my $key (keys %ccdroutehash) {
888 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
889 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
890 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
891 goto ADV_ERROR;
892 }
893 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
894 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
895 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
896 goto ADV_ERROR;
897 }
898 }
899 }
900
901 # ccd end
902
903 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
904 }
905 }
906 &write_routepushfile;
907 undef $vpnsettings{'ROUTES_PUSH'};
908 }
909 else {
910 undef $vpnsettings{'ROUTES_PUSH'};
911 &write_routepushfile;
912 }
913 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 1024 )) {
914 $errormessage = $Lang::tr{'invalid input for max clients'};
915 goto ADV_ERROR;
916 }
917 if ($cgiparams{'KEEPALIVE_1'} ne '') {
918 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
919 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
920 goto ADV_ERROR;
921 }
922 }
923 if ($cgiparams{'KEEPALIVE_2'} ne ''){
924 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
925 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
926 goto ADV_ERROR;
927 }
928 }
929 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
930 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
931 goto ADV_ERROR;
932 }
933 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
934 &writeserverconf();#hier ok
935 }
936
937 ###
938 # m.a.d net2net
939 ###
940
941 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
942 {
943
944 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
945 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
946 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
947 my $tunmtu = '';
948
949 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
950 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
951
952 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
953
954 flock SERVERCONF, 2;
955 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
956 print SERVERCONF "\n";
957 print SERVERCONF "# User Security\n";
958 print SERVERCONF "user nobody\n";
959 print SERVERCONF "group nobody\n";
960 print SERVERCONF "persist-tun\n";
961 print SERVERCONF "persist-key\n";
962 print SERVERCONF "script-security 2\n";
963 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
964
965 if ($cgiparams{'REMOTE'} ne '') {
966 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
967 }
968
969 print SERVERCONF "float\n";
970 print SERVERCONF "# IP adresses of the VPN Subnet\n";
971 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
972 print SERVERCONF "# Client Gateway Network\n";
973 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
974 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
975 print SERVERCONF "# tun Device\n";
976 print SERVERCONF "dev tun\n";
977 print SERVERCONF "#Logfile for statistics\n";
978 print SERVERCONF "status-version 1\n";
979 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
980 print SERVERCONF "# Port and Protokol\n";
981 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
982
983 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
984 print SERVERCONF "proto tcp4-server\n";
985 print SERVERCONF "# Packet size\n";
986 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
987 print SERVERCONF "tun-mtu $tunmtu\n";
988 }
989
990 if ($cgiparams{'PROTOCOL'} eq 'udp') {
991 print SERVERCONF "proto udp4\n";
992 print SERVERCONF "# Paketsize\n";
993 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
994 print SERVERCONF "tun-mtu $tunmtu\n";
995 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
996 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; } else { print SERVERCONF "mssfix 0\n" };
997 }
998
999 print SERVERCONF "# Auth. Server\n";
1000 print SERVERCONF "tls-server\n";
1001 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
1002 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
1003 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
1004 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
1005 print SERVERCONF "# Cipher\n";
1006 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
1007
1008 # If GCM cipher is used, do not use --auth
1009 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1010 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1011 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1012 print SERVERCONF unless "# HMAC algorithm\n";
1013 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
1014 } else {
1015 print SERVERCONF "# HMAC algorithm\n";
1016 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
1017 }
1018
1019 # Set TLSv1.2 as minimum
1020 print SERVERCONF "tls-version-min 1.2\n";
1021
1022 if ($cgiparams{'COMPLZO'} eq 'on') {
1023 print SERVERCONF "# Enable Compression\n";
1024 print SERVERCONF "comp-lzo\n";
1025 }
1026 print SERVERCONF "# Debug Level\n";
1027 print SERVERCONF "verb 3\n";
1028 print SERVERCONF "# Tunnel check\n";
1029 print SERVERCONF "keepalive 10 60\n";
1030 print SERVERCONF "# Start as daemon\n";
1031 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
1032 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1033 print SERVERCONF "# Activate Management Interface and Port\n";
1034 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1035 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1036 close(SERVERCONF);
1037
1038 }
1039
1040 ###
1041 # m.a.d net2net
1042 ###
1043
1044 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1045 {
1046
1047 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1048 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1049 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1050 my $tunmtu = '';
1051
1052 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1053 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1054
1055 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1056
1057 flock CLIENTCONF, 2;
1058 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1059 print CLIENTCONF "#\n";
1060 print CLIENTCONF "# User Security\n";
1061 print CLIENTCONF "user nobody\n";
1062 print CLIENTCONF "group nobody\n";
1063 print CLIENTCONF "persist-tun\n";
1064 print CLIENTCONF "persist-key\n";
1065 print CLIENTCONF "script-security 2\n";
1066 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1067 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1068 print CLIENTCONF "float\n";
1069 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1070 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1071 print CLIENTCONF "# Server Gateway Network\n";
1072 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1073 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1074 print CLIENTCONF "# tun Device\n";
1075 print CLIENTCONF "dev tun\n";
1076 print CLIENTCONF "#Logfile for statistics\n";
1077 print CLIENTCONF "status-version 1\n";
1078 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1079 print CLIENTCONF "# Port and Protokol\n";
1080 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1081
1082 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1083 print CLIENTCONF "proto tcp4-client\n";
1084 print CLIENTCONF "# Packet size\n";
1085 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1086 print CLIENTCONF "tun-mtu $tunmtu\n";
1087 }
1088
1089 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1090 print CLIENTCONF "proto udp4\n";
1091 print CLIENTCONF "# Paketsize\n";
1092 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1093 print CLIENTCONF "tun-mtu $tunmtu\n";
1094 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1095 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; } else { print CLIENTCONF "mssfix 0\n" };
1096 }
1097
1098 # Check host certificate if X509 is RFC3280 compliant.
1099 # If not, old --ns-cert-type directive will be used.
1100 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1101 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
1102 if ( ! grep(/TLS Web Server Authentication/, @hostcert)) {
1103 print CLIENTCONF "ns-cert-type server\n";
1104 } else {
1105 print CLIENTCONF "remote-cert-tls server\n";
1106 }
1107 print CLIENTCONF "# Auth. Client\n";
1108 print CLIENTCONF "tls-client\n";
1109 print CLIENTCONF "# Cipher\n";
1110 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1111 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1112
1113 # If GCM cipher is used, do not use --auth
1114 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1115 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1116 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1117 print CLIENTCONF unless "# HMAC algorithm\n";
1118 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1119 } else {
1120 print CLIENTCONF "# HMAC algorithm\n";
1121 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1122 }
1123
1124 # Set TLSv1.2 as minimum
1125 print CLIENTCONF "tls-version-min 1.2\n";
1126
1127 if ($cgiparams{'COMPLZO'} eq 'on') {
1128 print CLIENTCONF "# Enable Compression\n";
1129 print CLIENTCONF "comp-lzo\n";
1130 }
1131 print CLIENTCONF "# Debug Level\n";
1132 print CLIENTCONF "verb 3\n";
1133 print CLIENTCONF "# Tunnel check\n";
1134 print CLIENTCONF "keepalive 10 60\n";
1135 print CLIENTCONF "# Start as daemon\n";
1136 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1137 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1138 print CLIENTCONF "# Activate Management Interface and Port\n";
1139 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1140 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1141 close(CLIENTCONF);
1142
1143 }
1144
1145 ###
1146 ### Save main settings
1147 ###
1148
1149 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1150 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1151 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1152 #DAN this value has to leave.
1153 if ($cgiparams{'ENABLED'} eq 'on'){
1154 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1155 $errormessage = $Lang::tr{'invalid input for hostname'};
1156 goto SETTINGS_ERROR;
1157 }
1158 }
1159
1160 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1161 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1162 goto SETTINGS_ERROR;
1163 }
1164 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1165
1166 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1167 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1168 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1169 goto SETTINGS_ERROR;
1170 }
1171
1172 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1173 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1174 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1175 goto SETTINGS_ERROR;
1176 }
1177
1178 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1179 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1180 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1181 goto SETTINGS_ERROR;
1182 }
1183
1184 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1185 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1186 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1187 goto SETTINGS_ERROR;
1188 }
1189 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1190 while (<ALIASES>)
1191 {
1192 chomp($_);
1193 my @tempalias = split(/\,/,$_);
1194 if ($tempalias[1] eq 'on') {
1195 if (&General::IpInSubnet ($tempalias[0] ,
1196 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1197 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1198 }
1199 }
1200 }
1201 close(ALIASES);
1202 if ($errormessage ne ''){
1203 goto SETTINGS_ERROR;
1204 }
1205 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1206 $errormessage = $Lang::tr{'invalid input'};
1207 goto SETTINGS_ERROR;
1208 }
1209 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1210 $errormessage = $Lang::tr{'invalid mtu input'};
1211 goto SETTINGS_ERROR;
1212 }
1213
1214 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1215 $errormessage = $Lang::tr{'invalid port'};
1216 goto SETTINGS_ERROR;
1217 }
1218
1219 # Create ta.key for tls-auth if not presant
1220 if ($cgiparams{'TLSAUTH'} eq 'on') {
1221 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
1222 # This system call is safe, because all arguements are passed as an array.
1223 system("/usr/sbin/openvpn", "--genkey", "secret", "${General::swroot}/ovpn/certs/ta.key");
1224 if ($?) {
1225 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1226 goto SETTINGS_ERROR;
1227 }
1228 }
1229 }
1230
1231 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1232 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1233 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1234 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1235 #new settings for daemon
1236 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1237 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1238 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1239 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1240 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1241 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1242 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
1243 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
1244 #wrtie enable
1245
1246 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {
1247 &General::system("touch", "${General::swroot}/ovpn/enable_blue");
1248 } else {
1249 unlink("${General::swroot}/ovpn/enable_blue");
1250 }
1251
1252 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {
1253 &General::system("touch", "${General::swroot}/ovpn/enable_orange");
1254 } else {
1255 unlink("${General::swroot}/ovpn/enable_orange");
1256 }
1257
1258 if ( $vpnsettings{'ENABLED'} eq 'on' ) {
1259 &General::system("touch", "${General::swroot}/ovpn/enable");
1260 } else {
1261 unlink("${General::swroot}/ovpn/enable");
1262 }
1263
1264 #new settings for daemon
1265 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1266 &writeserverconf();#hier ok
1267 SETTINGS_ERROR:
1268 ###
1269 ### Reset all step 2
1270 ###
1271 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1272 my $file = '';
1273 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1274
1275 # Kill all N2N connections
1276 &General::system("/usr/local/bin/openvpnctrl", "-kn2n");
1277
1278 foreach my $key (keys %confighash) {
1279 my $name = $confighash{$cgiparams{'$key'}}[1];
1280
1281 if ($confighash{$key}[4] eq 'cert') {
1282 delete $confighash{$cgiparams{'$key'}};
1283 }
1284
1285 &General::system("/usr/local/bin/openvpnctrl", "-drrd", "$name");
1286 }
1287 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1288 unlink $file;
1289 }
1290 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1291 unlink $file;
1292 }
1293 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1294 unlink $file;
1295 }
1296 &cleanssldatabase();
1297 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1298 print FILE "";
1299 close FILE;
1300 }
1301 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1302 print FILE "";
1303 close FILE;
1304 }
1305 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1306 print FILE "";
1307 close FILE;
1308 }
1309 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1310 unlink $file
1311 }
1312 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1313 unlink $file
1314 }
1315 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1316 print FILE "";
1317 close FILE;
1318 }
1319 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1320 print FILE "";
1321 close FILE;
1322 }
1323 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1324 unlink($file);
1325 }
1326
1327 # Remove everything from the collectd configuration
1328 &writecollectdconf();
1329
1330 #&writeserverconf();
1331 ###
1332 ### Reset all step 1
1333 ###
1334 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1335 &Header::showhttpheaders();
1336 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1337 &Header::openbigbox('100%', 'left', '', '');
1338 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1339 print <<END;
1340 <form method='post'>
1341 <table width='100%'>
1342 <tr>
1343 <td align='center'>
1344 <input type='hidden' name='AREUSURE' value='yes' />
1345 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1346 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1347 </tr>
1348 <tr>
1349 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1350 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1351 </tr>
1352 </table>
1353 </form>
1354 END
1355 ;
1356 &Header::closebox();
1357 &Header::closebigbox();
1358 &Header::closepage();
1359 exit (0);
1360
1361 ###
1362 ### Generate DH key step 2
1363 ###
1364 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1365 # Delete if old key exists
1366 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1367 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1368 }
1369 # Create Diffie Hellmann Parameter
1370 # The system call is safe, because all arguments are passed as an array.
1371 system("/usr/bin/openssl", "dhparam", "-out", "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1372 if ($?) {
1373 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1374 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1375 }
1376
1377 ###
1378 ### Generate DH key step 1
1379 ###
1380 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1381 &Header::showhttpheaders();
1382 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1383 &Header::openbigbox('100%', 'LEFT', '', '');
1384 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1385 print <<END;
1386 <table width='100%'>
1387 <tr>
1388 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1389 </tr>
1390 <tr>
1391 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1392 <td align='center'>
1393 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1394 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1395 <select name='DHLENGHT'>
1396 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1397 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1398 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1399 </select>
1400 </td>
1401 </tr>
1402 <tr><td colspan='4'><br></td></tr>
1403 </table>
1404 <table width='100%'>
1405 <tr>
1406 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1407 </tr>
1408 <tr>
1409 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1410 </tr>
1411 <tr><td colspan='2'><br></td></tr>
1412 <tr>
1413 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1414 </form>
1415 </tr>
1416 </table>
1417
1418 END
1419 ;
1420 &Header::closebox();
1421 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1422 &Header::closebigbox();
1423 &Header::closepage();
1424 exit (0);
1425
1426 ###
1427 ### Upload DH key
1428 ###
1429 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1430 unless (ref ($cgiparams{'FH'})) {
1431 $errormessage = $Lang::tr{'there was no file upload'};
1432 goto UPLOADCA_ERROR;
1433 }
1434 # Move uploaded dh key to a temporary file
1435 (my $fh, my $filename) = tempfile( );
1436 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1437 $errormessage = $!;
1438 goto UPLOADCA_ERROR;
1439 }
1440 my @temp = &General::system_output("/usr/bin/openssl", "dhparam", "-text", "-in", "$filename");
1441 if ( ! grep(/DH Parameters: \((2048|3072|4096) bit\)/, @temp)) {
1442 $errormessage = $Lang::tr{'not a valid dh key'};
1443 unlink ($filename);
1444 goto UPLOADCA_ERROR;
1445 } else {
1446 # Delete if old key exists
1447 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1448 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1449 }
1450
1451 unless(move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}")) {
1452 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1453 unlink ($filename);
1454 goto UPLOADCA_ERROR;
1455 }
1456 }
1457 ###
1458 ### Upload CA Certificate
1459 ###
1460 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1461 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1462
1463 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1464 $errormessage = $Lang::tr{'name must only contain characters'};
1465 goto UPLOADCA_ERROR;
1466 }
1467
1468 if (length($cgiparams{'CA_NAME'}) >60) {
1469 $errormessage = $Lang::tr{'name too long'};
1470 goto VPNCONF_ERROR;
1471 }
1472
1473 if ($cgiparams{'CA_NAME'} eq 'ca') {
1474 $errormessage = $Lang::tr{'name is invalid'};
1475 goto UPLOADCA_ERROR;
1476 }
1477
1478 # Check if there is no other entry with this name
1479 foreach my $key (keys %cahash) {
1480 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1481 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1482 goto UPLOADCA_ERROR;
1483 }
1484 }
1485
1486 unless (ref ($cgiparams{'FH'})) {
1487 $errormessage = $Lang::tr{'there was no file upload'};
1488 goto UPLOADCA_ERROR;
1489 }
1490 # Move uploaded ca to a temporary file
1491 (my $fh, my $filename) = tempfile( );
1492 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1493 $errormessage = $!;
1494 goto UPLOADCA_ERROR;
1495 }
1496 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "$filename");
1497 if ( ! grep(/CA:TRUE/i, @temp )) {
1498 $errormessage = $Lang::tr{'not a valid ca certificate'};
1499 unlink ($filename);
1500 goto UPLOADCA_ERROR;
1501 } else {
1502 unless(move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem")) {
1503 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1504 unlink ($filename);
1505 goto UPLOADCA_ERROR;
1506 }
1507 }
1508
1509 my @casubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1510 my $casubject;
1511
1512 foreach my $line (@casubject) {
1513 if ($line =~ /Subject: (.*)[\n]/) {
1514 $casubject = $1;
1515 $casubject =~ s+/Email+, E+;
1516 $casubject =~ s/ ST=/ S=/;
1517
1518 last;
1519 }
1520 }
1521
1522 $casubject = &Header::cleanhtml($casubject);
1523
1524 my $key = &General::findhasharraykey (\%cahash);
1525 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1526 $cahash{$key}[1] = $casubject;
1527 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1528 # system('/usr/local/bin/ipsecctrl', 'R');
1529
1530 UPLOADCA_ERROR:
1531
1532 ###
1533 ### Display ca certificate
1534 ###
1535 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1536 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1537
1538 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1539 &Header::showhttpheaders();
1540 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1541 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1542 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1543 my @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1544 my $output = &Header::cleanhtml(join("", @output),"y");
1545 print "<pre>$output</pre>\n";
1546 &Header::closebox();
1547 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1548 &Header::closebigbox();
1549 &Header::closepage();
1550 exit(0);
1551 } else {
1552 $errormessage = $Lang::tr{'invalid key'};
1553 }
1554
1555 ###
1556 ### Download ca certificate
1557 ###
1558 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1559 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1560
1561 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1562 print "Content-Type: application/octet-stream\r\n";
1563 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1564
1565 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1566 print "@tmp";
1567
1568 exit(0);
1569 } else {
1570 $errormessage = $Lang::tr{'invalid key'};
1571 }
1572
1573 ###
1574 ### Remove ca certificate (step 2)
1575 ###
1576 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1577 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1578 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1579
1580 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1581 foreach my $key (keys %confighash) {
1582 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
1583 if (grep(/: OK/, @test)) {
1584 # Delete connection
1585 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1586 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1587 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1588 # }
1589 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1590 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1591 delete $confighash{$key};
1592 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1593 # &writeipsecfiles();
1594 }
1595 }
1596 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1597 delete $cahash{$cgiparams{'KEY'}};
1598 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1599 # system('/usr/local/bin/ipsecctrl', 'R');
1600 } else {
1601 $errormessage = $Lang::tr{'invalid key'};
1602 }
1603 ###
1604 ### Remove ca certificate (step 1)
1605 ###
1606 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1607 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1608 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1609
1610 my $assignedcerts = 0;
1611 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1612 foreach my $key (keys %confighash) {
1613 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
1614 if (grep(/: OK/, @test)) {
1615 $assignedcerts++;
1616 }
1617 }
1618 if ($assignedcerts) {
1619 &Header::showhttpheaders();
1620 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1621 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1622 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1623 print <<END;
1624 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1625 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1626 <tr><td align='center'>
1627 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1628 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1629 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1630 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1631 </form></table>
1632 END
1633 ;
1634 &Header::closebox();
1635 &Header::closebigbox();
1636 &Header::closepage();
1637 exit (0);
1638 } else {
1639 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1640 delete $cahash{$cgiparams{'KEY'}};
1641 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1642 # system('/usr/local/bin/ipsecctrl', 'R');
1643 }
1644 } else {
1645 $errormessage = $Lang::tr{'invalid key'};
1646 }
1647
1648 ###
1649 ### Display root certificate
1650 ###
1651 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1652 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1653 my @output;
1654 &Header::showhttpheaders();
1655 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1656 &Header::openbigbox('100%', 'LEFT', '', '');
1657 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1658 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1659 @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
1660 } else {
1661 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1662 @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
1663 }
1664 my $output = &Header::cleanhtml(join("", @output), "y");
1665 print "<pre>$output</pre>\n";
1666 &Header::closebox();
1667 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1668 &Header::closebigbox();
1669 &Header::closepage();
1670 exit(0);
1671
1672 ###
1673 ### Download root certificate
1674 ###
1675 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1676 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1677 print "Content-Type: application/octet-stream\r\n";
1678 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1679
1680 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
1681 print "@tmp";
1682
1683 exit(0);
1684 }
1685
1686 ###
1687 ### Download host certificate
1688 ###
1689 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1690 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1691 print "Content-Type: application/octet-stream\r\n";
1692 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1693
1694 my @tmp = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
1695 print "@tmp";
1696
1697 exit(0);
1698 }
1699
1700 ###
1701 ### Download tls-auth key
1702 ###
1703 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1704 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1705 print "Content-Type: application/octet-stream\r\n";
1706 print "Content-Disposition: filename=ta.key\r\n\r\n";
1707
1708 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
1709 my @tmp = <FILE>;
1710 close(FILE);
1711
1712 print "@tmp";
1713
1714 exit(0);
1715 }
1716
1717 ###
1718 ### Form for generating a root certificate
1719 ###
1720 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1721 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1722
1723 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1724 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1725 $errormessage = $Lang::tr{'valid root certificate already exists'};
1726 $cgiparams{'ACTION'} = '';
1727 goto ROOTCERT_ERROR;
1728 }
1729
1730 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1731 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1732 my $ipaddr = <IPADDR>;
1733 close IPADDR;
1734 chomp ($ipaddr);
1735 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1736 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1737 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1738 }
1739 }
1740 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1741 unless (ref ($cgiparams{'FH'})) {
1742 $errormessage = $Lang::tr{'there was no file upload'};
1743 goto ROOTCERT_ERROR;
1744 }
1745
1746 # Move uploaded certificate request to a temporary file
1747 (my $fh, my $filename) = tempfile( );
1748 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1749 $errormessage = $!;
1750 goto ROOTCERT_ERROR;
1751 }
1752
1753 # Create a temporary dirctory
1754 my $tempdir = tempdir( CLEANUP => 1 );
1755
1756 # Extract the CA certificate from the file
1757 my $pid = open(OPENSSL, "|-");
1758 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1759 if ($pid) { # parent
1760 if ($cgiparams{'P12_PASS'} ne '') {
1761 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1762 }
1763 close (OPENSSL);
1764 if ($?) {
1765 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1766 unlink ($filename);
1767 goto ROOTCERT_ERROR;
1768 }
1769 } else { # child
1770 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1771 '-in', $filename,
1772 '-out', "$tempdir/cacert.pem")) {
1773 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1774 unlink ($filename);
1775 goto ROOTCERT_ERROR;
1776 }
1777 }
1778
1779 # Extract the Host certificate from the file
1780 $pid = open(OPENSSL, "|-");
1781 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1782 if ($pid) { # parent
1783 if ($cgiparams{'P12_PASS'} ne '') {
1784 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1785 }
1786 close (OPENSSL);
1787 if ($?) {
1788 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1789 unlink ($filename);
1790 goto ROOTCERT_ERROR;
1791 }
1792 } else { # child
1793 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1794 '-in', $filename,
1795 '-out', "$tempdir/hostcert.pem")) {
1796 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1797 unlink ($filename);
1798 goto ROOTCERT_ERROR;
1799 }
1800 }
1801
1802 # Extract the Host key from the file
1803 $pid = open(OPENSSL, "|-");
1804 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1805 if ($pid) { # parent
1806 if ($cgiparams{'P12_PASS'} ne '') {
1807 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1808 }
1809 close (OPENSSL);
1810 if ($?) {
1811 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1812 unlink ($filename);
1813 goto ROOTCERT_ERROR;
1814 }
1815 } else { # child
1816 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1817 '-nodes',
1818 '-in', $filename,
1819 '-out', "$tempdir/serverkey.pem")) {
1820 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1821 unlink ($filename);
1822 goto ROOTCERT_ERROR;
1823 }
1824 }
1825
1826 unless(move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem")) {
1827 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1828 unlink ($filename);
1829 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1830 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1831 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1832 goto ROOTCERT_ERROR;
1833 }
1834
1835 unless(move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem")) {
1836 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1837 unlink ($filename);
1838 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1839 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1840 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1841 goto ROOTCERT_ERROR;
1842 }
1843
1844 unless(move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem")) {
1845 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1846 unlink ($filename);
1847 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1848 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1849 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1850 goto ROOTCERT_ERROR;
1851 }
1852
1853 goto ROOTCERT_SUCCESS;
1854
1855 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1856
1857 # Validate input since the form was submitted
1858 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1859 $errormessage = $Lang::tr{'organization cant be empty'};
1860 goto ROOTCERT_ERROR;
1861 }
1862 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1863 $errormessage = $Lang::tr{'organization too long'};
1864 goto ROOTCERT_ERROR;
1865 }
1866 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1867 $errormessage = $Lang::tr{'invalid input for organization'};
1868 goto ROOTCERT_ERROR;
1869 }
1870 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1871 $errormessage = $Lang::tr{'hostname cant be empty'};
1872 goto ROOTCERT_ERROR;
1873 }
1874 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1875 $errormessage = $Lang::tr{'invalid input for hostname'};
1876 goto ROOTCERT_ERROR;
1877 }
1878 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1879 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1880 goto ROOTCERT_ERROR;
1881 }
1882 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1883 $errormessage = $Lang::tr{'e-mail address too long'};
1884 goto ROOTCERT_ERROR;
1885 }
1886 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1887 $errormessage = $Lang::tr{'invalid input for department'};
1888 goto ROOTCERT_ERROR;
1889 }
1890 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1891 $errormessage = $Lang::tr{'invalid input for city'};
1892 goto ROOTCERT_ERROR;
1893 }
1894 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1895 $errormessage = $Lang::tr{'invalid input for state or province'};
1896 goto ROOTCERT_ERROR;
1897 }
1898 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1899 $errormessage = $Lang::tr{'invalid input for country'};
1900 goto ROOTCERT_ERROR;
1901 }
1902
1903 # Copy the cgisettings to vpnsettings and save the configfile
1904 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1905 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1906 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1907 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1908 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1909 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1910 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1911 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1912
1913 # Replace empty strings with a .
1914 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1915 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1916 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1917
1918 # refresh
1919 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1920
1921 # Create the CA certificate
1922 my $pid = open(OPENSSL, "|-");
1923 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1924 if ($pid) { # parent
1925 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1926 print OPENSSL "$state\n";
1927 print OPENSSL "$city\n";
1928 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1929 print OPENSSL "$ou\n";
1930 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1931 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1932 close (OPENSSL);
1933 if ($?) {
1934 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1935 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1936 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1937 goto ROOTCERT_ERROR;
1938 }
1939 } else { # child
1940 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1941 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1942 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1943 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1944 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1945 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1946 goto ROOTCERT_ERROR;
1947 }
1948 }
1949
1950 # Create the Host certificate request
1951 $pid = open(OPENSSL, "|-");
1952 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1953 if ($pid) { # parent
1954 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1955 print OPENSSL "$state\n";
1956 print OPENSSL "$city\n";
1957 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1958 print OPENSSL "$ou\n";
1959 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1960 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1961 print OPENSSL ".\n";
1962 print OPENSSL ".\n";
1963 close (OPENSSL);
1964 if ($?) {
1965 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1966 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1967 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1968 goto ROOTCERT_ERROR;
1969 }
1970 } else { # child
1971 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1972 '-newkey', 'rsa:2048',
1973 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1974 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1975 '-extensions', 'server',
1976 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1977 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1978 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1979 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1980 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1981 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1982 goto ROOTCERT_ERROR;
1983 }
1984 }
1985
1986 # Sign the host certificate request
1987 # This system call is safe, because all argeuments are passed as an array.
1988 system('/usr/bin/openssl', 'ca', '-days', '999999',
1989 '-batch', '-notext',
1990 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1991 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1992 '-extensions', 'server',
1993 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1994 if ($?) {
1995 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1996 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1997 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1998 unlink ("${General::swroot}/ovpn/serverkey.pem");
1999 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
2000 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
2001 &newcleanssldatabase();
2002 goto ROOTCERT_ERROR;
2003 } else {
2004 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
2005 &deletebackupcert();
2006 }
2007
2008 # Create an empty CRL
2009 # System call is safe, because all arguments are passed as array.
2010 system('/usr/bin/openssl', 'ca', '-gencrl',
2011 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
2012 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
2013 if ($?) {
2014 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
2015 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
2016 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
2017 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
2018 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
2019 &cleanssldatabase();
2020 goto ROOTCERT_ERROR;
2021 # } else {
2022 # &cleanssldatabase();
2023 }
2024 # Create ta.key for tls-auth
2025 # This system call is safe, because all arguments are passed as an array.
2026 system('/usr/sbin/openvpn', '--genkey', 'secret', "${General::swroot}/ovpn/certs/ta.key");
2027 if ($?) {
2028 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
2029 &cleanssldatabase();
2030 goto ROOTCERT_ERROR;
2031 }
2032 # Create Diffie Hellmann Parameter
2033 # The system call is safe, because all arguments are passed as an array.
2034 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
2035 if ($?) {
2036 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
2037 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
2038 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
2039 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
2040 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
2041 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
2042 &cleanssldatabase();
2043 goto ROOTCERT_ERROR;
2044 # } else {
2045 # &cleanssldatabase();
2046 }
2047 goto ROOTCERT_SUCCESS;
2048 }
2049 ROOTCERT_ERROR:
2050 if ($cgiparams{'ACTION'} ne '') {
2051 &Header::showhttpheaders();
2052 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2053 &Header::openbigbox('100%', 'LEFT', '', '');
2054 if ($errormessage) {
2055 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2056 print "<class name='base'>$errormessage";
2057 print "&nbsp;</class>";
2058 &Header::closebox();
2059 }
2060 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
2061 print <<END;
2062 <form method='post' enctype='multipart/form-data'>
2063 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
2064 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2065 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
2066 <td width='35%' colspan='2'>&nbsp;</td></tr>
2067 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2068 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
2069 <td colspan='2'>&nbsp;</td></tr>
2070 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
2071 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
2072 <td colspan='2'>&nbsp;</td></tr>
2073 <tr><td class='base'>$Lang::tr{'your department'}:</td>
2074 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
2075 <td colspan='2'>&nbsp;</td></tr>
2076 <tr><td class='base'>$Lang::tr{'city'}:</td>
2077 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2078 <td colspan='2'>&nbsp;</td></tr>
2079 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2080 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2081 <td colspan='2'>&nbsp;</td></tr>
2082 <tr><td class='base'>$Lang::tr{'country'}:</td>
2083 <td class='base'><select name='ROOTCERT_COUNTRY'>
2084
2085 END
2086 ;
2087 foreach my $country (sort keys %{Countries::countries}) {
2088 print "<option value='$Countries::countries{$country}'";
2089 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2090 print " selected='selected'";
2091 }
2092 print ">$country</option>";
2093 }
2094 print <<END;
2095 </select></td>
2096 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2097 <td class='base'><select name='DHLENGHT'>
2098 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2099 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2100 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2101 </select>
2102 </td>
2103 </tr>
2104
2105 <tr><td>&nbsp;</td>
2106 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2107 <td>&nbsp;</td><td>&nbsp;</td></tr>
2108 <tr><td class='base' colspan='4' align='left'>
2109 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2110 <tr><td colspan='2'><br></td></tr>
2111 <table width='100%'>
2112 <tr>
2113 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2114 <td class='base'>$Lang::tr{'dh key warn'}</td>
2115 </tr>
2116 <tr>
2117 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2118 </tr>
2119 <tr><td colspan='2'><br></td></tr>
2120 <tr>
2121 </table>
2122
2123 <table width='100%'>
2124 <tr><td colspan='4'><hr></td></tr>
2125 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2126 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2127 <td colspan='2'>&nbsp;</td></tr>
2128 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2129 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2130 <td colspan='2'>&nbsp;</td></tr>
2131 <tr><td>&nbsp;</td>
2132 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2133 <td colspan='2'>&nbsp;</td></tr>
2134 <tr><td class='base' colspan='4' align='left'>
2135 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2136 </tr>
2137 </form></table>
2138 END
2139 ;
2140 &Header::closebox();
2141 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2142 &Header::closebigbox();
2143 &Header::closepage();
2144 exit(0)
2145 }
2146
2147 ROOTCERT_SUCCESS:
2148 &General::system("chmod", "600", "${General::swroot}/ovpn/certs/serverkey.pem");
2149 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2150 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2151 # system('/usr/local/bin/ipsecctrl', 'S');
2152 # }
2153
2154 ###
2155 ### Enable/Disable connection
2156 ###
2157
2158 ###
2159 # m.a.d net2net
2160 ###
2161
2162 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2163
2164 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2165 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2166 my $n2nactive = '';
2167 my @ps = &General::system_output("/bin/ps", "ax");
2168
2169 if(grep(/$confighash{$cgiparams{'KEY'}}[1]/, @ps)) {
2170 $n2nactive = "1";
2171 }
2172
2173 if ($confighash{$cgiparams{'KEY'}}) {
2174 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2175 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2176 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2177
2178 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2179 &General::system("/usr/local/bin/openvpnctrl", "-sn2n", "$confighash{$cgiparams{'KEY'}}[1]");
2180 &writecollectdconf();
2181 }
2182 } else {
2183
2184 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2185 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2186
2187 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2188 if ($n2nactive ne '') {
2189 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
2190 &writecollectdconf();
2191 }
2192 }
2193 }
2194 }
2195
2196 ###
2197 ### Download OpenVPN client package
2198 ###
2199
2200
2201 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2202 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2203 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2204 my $file = '';
2205 my $clientovpn = '';
2206 my @fileholder;
2207 my $tempdir = tempdir( CLEANUP => 1 );
2208 my $zippath = "$tempdir/";
2209
2210 ###
2211 # m.a.d net2net
2212 ###
2213
2214 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2215
2216 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2217 my $zippathname = "$zippath$zipname";
2218 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2219 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2220 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2221 my $tunmtu = '';
2222 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2223 my $n2nfragment = '';
2224
2225 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2226 flock CLIENTCONF, 2;
2227
2228 my $zip = Archive::Zip->new();
2229 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2230 print CLIENTCONF "# \n";
2231 print CLIENTCONF "# User Security\n";
2232 print CLIENTCONF "user nobody\n";
2233 print CLIENTCONF "group nobody\n";
2234 print CLIENTCONF "persist-tun\n";
2235 print CLIENTCONF "persist-key\n";
2236 print CLIENTCONF "script-security 2\n";
2237 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2238 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2239 print CLIENTCONF "float\n";
2240 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2241 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2242 print CLIENTCONF "# Server Gateway Network\n";
2243 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2244 print CLIENTCONF "# tun Device\n";
2245 print CLIENTCONF "dev tun\n";
2246 print CLIENTCONF "#Logfile for statistics\n";
2247 print CLIENTCONF "status-version 1\n";
2248 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2249 print CLIENTCONF "# Port and Protokoll\n";
2250 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2251
2252 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2253 print CLIENTCONF "proto tcp4-client\n";
2254 print CLIENTCONF "# Packet size\n";
2255 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2256 print CLIENTCONF "tun-mtu $tunmtu\n";
2257 }
2258
2259 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2260 print CLIENTCONF "proto udp4\n";
2261 print CLIENTCONF "# Paketsize\n";
2262 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2263 print CLIENTCONF "tun-mtu $tunmtu\n";
2264 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2265 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";} else { print CLIENTCONF "mssfix 0\n"; }
2266 }
2267 # Check host certificate if X509 is RFC3280 compliant.
2268 # If not, old --ns-cert-type directive will be used.
2269 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2270 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
2271 if (! grep(/TLS Web Server Authentication/, @hostcert)) {
2272 print CLIENTCONF "ns-cert-type server\n";
2273 } else {
2274 print CLIENTCONF "remote-cert-tls server\n";
2275 }
2276 print CLIENTCONF "# Auth. Client\n";
2277 print CLIENTCONF "tls-client\n";
2278 print CLIENTCONF "# Cipher\n";
2279 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2280 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2281 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2282 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2283 }
2284
2285 # If GCM cipher is used, do not use --auth
2286 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2287 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2288 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2289 print CLIENTCONF unless "# HMAC algorithm\n";
2290 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2291 } else {
2292 print CLIENTCONF "# HMAC algorithm\n";
2293 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2294 }
2295
2296 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2297 print CLIENTCONF "# Enable Compression\n";
2298 print CLIENTCONF "comp-lzo\n";
2299 }
2300 print CLIENTCONF "# Debug Level\n";
2301 print CLIENTCONF "verb 3\n";
2302 print CLIENTCONF "# Tunnel check\n";
2303 print CLIENTCONF "keepalive 10 60\n";
2304 print CLIENTCONF "# Start as daemon\n";
2305 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2306 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2307 print CLIENTCONF "# Activate Management Interface and Port\n";
2308 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2309 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2310 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2311
2312
2313 close(CLIENTCONF);
2314
2315 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2316 my $status = $zip->writeToFileNamed($zippathname);
2317
2318 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2319 @fileholder = <DLFILE>;
2320 print "Content-Type:application/x-download\n";
2321 print "Content-Disposition:attachment;filename=$zipname\n\n";
2322 print @fileholder;
2323 exit (0);
2324 }
2325 else
2326 {
2327 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2328 my $zippathname = "$zippath$zipname";
2329 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2330
2331 ###
2332 # m.a.d net2net
2333 ###
2334
2335 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2336 flock CLIENTCONF, 2;
2337
2338 my $zip = Archive::Zip->new();
2339
2340 print CLIENTCONF "#OpenVPN Client conf\r\n";
2341 print CLIENTCONF "tls-client\r\n";
2342 print CLIENTCONF "client\r\n";
2343 print CLIENTCONF "nobind\r\n";
2344 print CLIENTCONF "dev tun\r\n";
2345 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2346 print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n";
2347
2348 if ( $vpnsettings{'ENABLED'} eq 'on'){
2349 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2350 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2351 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Blue interface\r\n";
2352 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2353 }
2354 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2355 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Orange interface\r\n";
2356 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2357 }
2358 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2359 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2360 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2361 print CLIENTCONF "#comment the above line and uncomment the next line, if you want to connect on the Orange interface\r\n";
2362 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2363 }
2364 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2365 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2366 }
2367
2368 my $file_crt = new File::Temp( UNLINK => 1 );
2369 my $file_key = new File::Temp( UNLINK => 1 );
2370 my $include_certs = 0;
2371
2372 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2373 if ($cgiparams{'MODE'} eq 'insecure') {
2374 $include_certs = 1;
2375
2376 # Add the CA
2377 print CLIENTCONF ";ca cacert.pem\r\n";
2378 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2379
2380 # Extract the certificate
2381 # This system call is safe, because all arguments are passed as an array.
2382 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2383 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2384 if ($?) {
2385 die "openssl error: $?";
2386 }
2387
2388 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2389 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2390
2391 # Extract the key
2392 # This system call is safe, because all arguments are passed as an array.
2393 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2394 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2395 if ($?) {
2396 die "openssl error: $?";
2397 }
2398
2399 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2400 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2401 } else {
2402 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2403 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2404 }
2405 } else {
2406 print CLIENTCONF "ca cacert.pem\r\n";
2407 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2408 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2409 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2410 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2411 }
2412 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2413 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2414
2415 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2416 if ($cgiparams{'MODE'} eq 'insecure') {
2417 print CLIENTCONF ";";
2418 }
2419 print CLIENTCONF "tls-auth ta.key\r\n";
2420 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2421 }
2422 if ($vpnsettings{DCOMPLZO} eq 'on') {
2423 print CLIENTCONF "comp-lzo\r\n";
2424 }
2425 print CLIENTCONF "verb 3\r\n";
2426 # Check host certificate if X509 is RFC3280 compliant.
2427 # If not, old --ns-cert-type directive will be used.
2428 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2429 my @hostcert = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
2430 if (! grep(/TLS Web Server Authentication/, @hostcert)) {
2431 print CLIENTCONF "ns-cert-type server\r\n";
2432 } else {
2433 print CLIENTCONF "remote-cert-tls server\r\n";
2434 }
2435 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2436 if ($vpnsettings{MSSFIX} eq 'on') {
2437 print CLIENTCONF "mssfix\r\n";
2438 } else {
2439 print CLIENTCONF "mssfix 0\r\n";
2440 }
2441 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2442 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2443 }
2444
2445 # Disable storing any credentials in memory
2446 print CLIENTCONF "auth-nocache\r\n";
2447
2448 # Set a fake user name for authentication
2449 print CLIENTCONF "auth-token-user USER\r\n";
2450 print CLIENTCONF "auth-token TOTP\r\n";
2451
2452 # If the server is asking for TOTP this needs to happen interactively
2453 print CLIENTCONF "auth-retry interact\r\n";
2454
2455 if ($include_certs) {
2456 print CLIENTCONF "\r\n";
2457
2458 # CA
2459 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2460 print CLIENTCONF "<ca>\r\n";
2461 while (<FILE>) {
2462 chomp($_);
2463 print CLIENTCONF "$_\r\n";
2464 }
2465 print CLIENTCONF "</ca>\r\n\r\n";
2466 close(FILE);
2467
2468 # Cert
2469 open(FILE, "<$file_crt");
2470 print CLIENTCONF "<cert>\r\n";
2471 while (<FILE>) {
2472 chomp($_);
2473 print CLIENTCONF "$_\r\n";
2474 }
2475 print CLIENTCONF "</cert>\r\n\r\n";
2476 close(FILE);
2477
2478 # Key
2479 open(FILE, "<$file_key");
2480 print CLIENTCONF "<key>\r\n";
2481 while (<FILE>) {
2482 chomp($_);
2483 print CLIENTCONF "$_\r\n";
2484 }
2485 print CLIENTCONF "</key>\r\n\r\n";
2486 close(FILE);
2487
2488 # TLS auth
2489 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2490 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2491 print CLIENTCONF "<tls-auth>\r\n";
2492 while (<FILE>) {
2493 chomp($_);
2494 print CLIENTCONF "$_\r\n";
2495 }
2496 print CLIENTCONF "</tls-auth>\r\n\r\n";
2497 close(FILE);
2498 }
2499 }
2500
2501 # Print client.conf.local if entries exist to client.ovpn
2502 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2503 open (LCC, "$local_clientconf");
2504 print CLIENTCONF "\n#---------------------------\n";
2505 print CLIENTCONF "# Start of custom directives\n";
2506 print CLIENTCONF "# from client.conf.local\n";
2507 print CLIENTCONF "#---------------------------\n\n";
2508 while (<LCC>) {
2509 print CLIENTCONF $_;
2510 }
2511 print CLIENTCONF "\n#---------------------------\n";
2512 print CLIENTCONF "# End of custom directives\n";
2513 print CLIENTCONF "#---------------------------\n\n";
2514 close (LCC);
2515 }
2516 close(CLIENTCONF);
2517
2518 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2519 my $status = $zip->writeToFileNamed($zippathname);
2520
2521 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2522 @fileholder = <DLFILE>;
2523 print "Content-Type:application/x-download\n";
2524 print "Content-Disposition:attachment;filename=$zipname\n\n";
2525 print @fileholder;
2526 exit (0);
2527 }
2528
2529
2530
2531 ###
2532 ### Remove connection
2533 ###
2534
2535
2536 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2537 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2538 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2539
2540 if ($confighash{$cgiparams{'KEY'}}) {
2541 # Revoke certificate if certificate was deleted and rewrite the CRL
2542 &General::system("/usr/bin/openssl", "ca", "-revoke", "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "-config", "${General::swroot}/ovpn/openssl/ovpn.cnf");
2543 &General::system("/usr/bin/openssl", "ca", "-gencrl", "-out", "${General::swroot}/ovpn/crls/cacrl.pem", "-config", "${General::swroot}/ovpn/openssl/ovpn.cnf");
2544
2545 ###
2546 # m.a.d net2net
2547 ###
2548
2549 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2550 # Stop the N2N connection before it is removed
2551 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
2552
2553 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2554 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2555 unlink ($certfile);
2556 unlink ($conffile);
2557
2558 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2559 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2560 }
2561 }
2562
2563 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2564 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2565
2566 # A.Marx CCD delete ccd files and routes
2567
2568 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2569 {
2570 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2571 }
2572
2573 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2574 foreach my $key (keys %ccdroutehash) {
2575 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2576 delete $ccdroutehash{$key};
2577 }
2578 }
2579 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2580
2581 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2582 foreach my $key (keys %ccdroute2hash) {
2583 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2584 delete $ccdroute2hash{$key};
2585 }
2586 }
2587 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2588 &writeserverconf;
2589
2590 # CCD end
2591 # Update collectd configuration and delete all RRD files of the removed connection
2592 &writecollectdconf();
2593 &General::system("/usr/local/bin/openvpnctrl", "-drrd", "$confighash{$cgiparams{'KEY'}}[1]");
2594
2595 delete $confighash{$cgiparams{'KEY'}};
2596 &General::system("/usr/bin/openssl", "ca", "-gencrl", "-out", "${General::swroot}/ovpn/crls/cacrl.pem", "-config", "${General::swroot}/ovpn/openssl/ovpn.cnf");
2597 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2598
2599 } else {
2600 $errormessage = $Lang::tr{'invalid key'};
2601 }
2602 &General::firewall_reload();
2603
2604 ###
2605 ### Download PKCS12 file
2606 ###
2607 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2608 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2609
2610 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2611 print "Content-Type: application/octet-stream\r\n\r\n";
2612
2613 open(FILE, "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2614 my @tmp = <FILE>;
2615 close(FILE);
2616
2617 print "@tmp";
2618 exit (0);
2619
2620 ###
2621 ### Display certificate
2622 ###
2623 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2624 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2625
2626 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2627 &Header::showhttpheaders();
2628 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2629 &Header::openbigbox('100%', 'LEFT', '', '');
2630 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2631 my @output = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2632 my $output = &Header::cleanhtml(join("", @output), "y");
2633 print "<pre>$output</pre>\n";
2634 &Header::closebox();
2635 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2636 &Header::closebigbox();
2637 &Header::closepage();
2638 exit(0);
2639 }
2640
2641 ###
2642 ### Display OTP QRCode
2643 ###
2644 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show otp qrcode'}) {
2645 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2646
2647 my $qrcode = Imager::QRCode->new(
2648 size => 6,
2649 margin => 0,
2650 version => 0,
2651 level => 'M',
2652 mode => '8-bit',
2653 casesensitive => 1,
2654 lightcolor => Imager::Color->new(255, 255, 255),
2655 darkcolor => Imager::Color->new(0, 0, 0),
2656 );
2657 my $cn = $confighash{$cgiparams{'KEY'}}[2];
2658 my $secret = encode_base32(pack('H*', $confighash{$cgiparams{'KEY'}}[44]));
2659 my $issuer = "$mainsettings{'HOSTNAME'}.$mainsettings{'DOMAINNAME'}";
2660 my $qrcodeimg = $qrcode->plot("otpauth://totp/$cn?secret=$secret&issuer=$issuer");
2661 my $qrcodeimgdata;
2662 $qrcodeimg->write(data => \$qrcodeimgdata, type=> 'png')
2663 or die $qrcodeimg->errstr;
2664 $qrcodeimgdata = encode_base64($qrcodeimgdata, '');
2665
2666 &Header::showhttpheaders();
2667 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2668 &Header::openbigbox('100%', 'LEFT', '', '');
2669 &Header::openbox('100%', 'LEFT', "$Lang::tr{'otp qrcode'}:");
2670 print <<END;
2671 $Lang::tr{'secret'}:&nbsp;$secret</br></br>
2672 <img alt="$Lang::tr{'otp qrcode'}" src="data:image/png;base64,$qrcodeimgdata">
2673 END
2674 &Header::closebox();
2675 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2676 &Header::closebigbox();
2677 &Header::closepage();
2678 exit(0);
2679
2680 ###
2681 ### Display Diffie-Hellman key
2682 ###
2683 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2684
2685 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2686 $errormessage = $Lang::tr{'not present'};
2687 } else {
2688 &Header::showhttpheaders();
2689 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2690 &Header::openbigbox('100%', 'LEFT', '', '');
2691 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2692 my @output = &General::system_output("/usr/bin/openssl", "dhparam", "-text", "-in", "${General::swroot}/ovpn/ca/dh1024.pem");
2693 my $output = &Header::cleanhtml(join("", @output) ,"y");
2694 print "<pre>$output</pre>\n";
2695 &Header::closebox();
2696 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2697 &Header::closebigbox();
2698 &Header::closepage();
2699 exit(0);
2700 }
2701
2702 ###
2703 ### Display tls-auth key
2704 ###
2705 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2706
2707 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2708 $errormessage = $Lang::tr{'not present'};
2709 } else {
2710 &Header::showhttpheaders();
2711 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2712 &Header::openbigbox('100%', 'LEFT', '', '');
2713 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2714
2715 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
2716 my @output = <FILE>;
2717 close(FILE);
2718
2719 my $output = &Header::cleanhtml(join("", @output),"y");
2720 print "<pre>$output</pre>\n";
2721 &Header::closebox();
2722 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2723 &Header::closebigbox();
2724 &Header::closepage();
2725 exit(0);
2726 }
2727
2728 ###
2729 ### Display Certificate Revoke List
2730 ###
2731 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2732 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2733
2734 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2735 $errormessage = $Lang::tr{'not present'};
2736 } else {
2737 &Header::showhttpheaders();
2738 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2739 &Header::openbigbox('100%', 'LEFT', '', '');
2740 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2741 my @output = &General::system_output("/usr/bin/openssl", "crl", "-text", "-noout", "-in", "${General::swroot}/ovpn/crls/cacrl.pem");
2742 my $output = &Header::cleanhtml(join("", @output), "y");
2743 print "<pre>$output</pre>\n";
2744 &Header::closebox();
2745 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2746 &Header::closebigbox();
2747 &Header::closepage();
2748 exit(0);
2749 }
2750
2751 ###
2752 ### Advanced Server Settings
2753 ###
2754
2755 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2756 %cgiparams = ();
2757 %cahash = ();
2758 %confighash = ();
2759 my $disabled;
2760 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2761 read_routepushfile;
2762
2763
2764 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2765 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2766 # }
2767 ADV_ERROR:
2768 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2769 $cgiparams{'MAX_CLIENTS'} = '100';
2770 }
2771 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2772 $cgiparams{'KEEPALIVE_1'} = '10';
2773 }
2774 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2775 $cgiparams{'KEEPALIVE_2'} = '60';
2776 }
2777 if ($cgiparams{'LOG_VERB'} eq '') {
2778 $cgiparams{'LOG_VERB'} = '3';
2779 }
2780 if ($cgiparams{'TLSAUTH'} eq '') {
2781 $cgiparams{'TLSAUTH'} = 'off';
2782 }
2783 $checked{'CLIENT2CLIENT'}{'off'} = '';
2784 $checked{'CLIENT2CLIENT'}{'on'} = '';
2785 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2786 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2787 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2788 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2789 $checked{'DCOMPLZO'}{'off'} = '';
2790 $checked{'DCOMPLZO'}{'on'} = '';
2791 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
2792 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2793 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2794 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2795 $checked{'MSSFIX'}{'off'} = '';
2796 $checked{'MSSFIX'}{'on'} = '';
2797 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2798 $selected{'LOG_VERB'}{'0'} = '';
2799 $selected{'LOG_VERB'}{'1'} = '';
2800 $selected{'LOG_VERB'}{'2'} = '';
2801 $selected{'LOG_VERB'}{'3'} = '';
2802 $selected{'LOG_VERB'}{'4'} = '';
2803 $selected{'LOG_VERB'}{'5'} = '';
2804 $selected{'LOG_VERB'}{'6'} = '';
2805 $selected{'LOG_VERB'}{'7'} = '';
2806 $selected{'LOG_VERB'}{'8'} = '';
2807 $selected{'LOG_VERB'}{'9'} = '';
2808 $selected{'LOG_VERB'}{'10'} = '';
2809 $selected{'LOG_VERB'}{'11'} = '';
2810 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2811
2812 &Header::showhttpheaders();
2813 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2814 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2815 if ($errormessage) {
2816 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2817 print "<class name='base'>$errormessage\n";
2818 print "&nbsp;</class>\n";
2819 &Header::closebox();
2820 }
2821 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2822 print <<END;
2823 <form method='post' enctype='multipart/form-data'>
2824 <table width='100%' border=0>
2825 <tr>
2826 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2827 </tr>
2828 <tr>
2829 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2830 </tr>
2831 <tr>
2832 <td class='base'>Domain</td>
2833 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2834 </tr>
2835 <tr>
2836 <td class='base'>DNS</td>
2837 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2838 </tr>
2839 <tr>
2840 <td class='base'>WINS</td>
2841 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2842 </tr>
2843 <tr>
2844 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2845 </tr>
2846 <tr>
2847 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2848 <td colspan='2'>
2849 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2850 END
2851 ;
2852
2853 if ($cgiparams{'ROUTES_PUSH'} ne '')
2854 {
2855 print $cgiparams{'ROUTES_PUSH'};
2856 }
2857
2858 print <<END;
2859 </textarea></td>
2860 </tr>
2861 </tr>
2862 </table>
2863 <hr size='1'>
2864 <table width='100%'>
2865 <tr>
2866 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2867 </tr>
2868
2869 <tr>
2870 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
2871 </tr>
2872
2873 <tr>
2874 <td class='base'>Client-To-Client</td>
2875 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2876 </tr>
2877
2878 <tr>
2879 <td class='base'>Redirect-Gateway def1</td>
2880 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2881 </tr>
2882
2883 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2884 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2885 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2886 </tr>
2887
2888 <tr>
2889 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2890 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2891 <td>$Lang::tr{'openvpn default'}: off</td>
2892 </tr>
2893
2894 <tr>
2895 <td class='base'>mssfix</td>
2896 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2897 <td>$Lang::tr{'openvpn default'}: off</td>
2898 </tr>
2899
2900 <tr>
2901 <td class='base'>fragment <br></td>
2902 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2903 </tr>
2904
2905
2906 <tr>
2907 <td class='base'>Max-Clients</td>
2908 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2909 </tr>
2910 <tr>
2911 <td class='base'>Keepalive <br />
2912 (ping/ping-restart)</td>
2913 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2914 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2915 </tr>
2916 </table>
2917
2918 <hr size='1'>
2919 <table width='100%'>
2920 <tr>
2921 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2922 </tr>
2923 <tr>
2924 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2925 </tr>
2926
2927 <tr><td class='base'>VERB</td>
2928 <td><select name='LOG_VERB'>
2929 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2930 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2931 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2932 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2933 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2934 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2935 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2936 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2937 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2938 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2939 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2940 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2941 </td></select>
2942 </table>
2943
2944 <hr size='1'>
2945 END
2946
2947 if ( -e "/var/run/openvpn.pid"){
2948 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2949 $Lang::tr{'server restart'}<br><br>
2950 <hr>";
2951 print<<END;
2952 <table width='100%'>
2953 <tr>
2954 <td>&nbsp;</td>
2955 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2956 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2957 <td>&nbsp;</td>
2958 </tr>
2959 </table>
2960 </form>
2961 END
2962 ;
2963
2964
2965 }else{
2966
2967 print<<END;
2968 <table width='100%'>
2969 <tr>
2970 <td>&nbsp;</td>
2971 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2972 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2973 <td>&nbsp;</td>
2974 </tr>
2975 </table>
2976 </form>
2977 END
2978 ;
2979 }
2980 &Header::closebox();
2981 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2982 &Header::closebigbox();
2983 &Header::closepage();
2984 exit(0);
2985
2986
2987 # A.Marx CCD Add,delete or edit CCD net
2988
2989 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2990 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2991 $cgiparams{'ACTION'} eq "kill" ||
2992 $cgiparams{'ACTION'} eq "edit" ||
2993 $cgiparams{'ACTION'} eq 'editsave'){
2994 &Header::showhttpheaders();
2995 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2996 &Header::openbigbox('100%', 'LEFT', '', '');
2997
2998 if ($cgiparams{'ACTION'} eq "kill"){
2999 &delccdnet($cgiparams{'net'});
3000 }
3001
3002 if ($cgiparams{'ACTION'} eq 'editsave'){
3003 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
3004 if ( $a ne $b){ &modccdnet($a,$b);}
3005 $cgiparams{'ccdname'}='';
3006 $cgiparams{'ccdsubnet'}='';
3007 }
3008
3009 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
3010 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
3011 }
3012 if ($errormessage) {
3013 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3014 print "<class name='base'>$errormessage";
3015 print "&nbsp;</class>";
3016 &Header::closebox();
3017 }
3018 if ($cgiparams{'ACTION'} eq "edit"){
3019
3020 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
3021
3022 print <<END;
3023 <table width='100%' border='0'>
3024 <tr><form method='post'>
3025 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
3026 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
3027 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
3028 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
3029 </td></tr>
3030 </table></form>
3031 END
3032 ;
3033 &Header::closebox();
3034
3035 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
3036 print <<END;
3037 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
3038 <tr>
3039 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
3040 END
3041 ;
3042 }
3043 else{
3044 if (! -e "/var/run/openvpn.pid"){
3045 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
3046 print <<END;
3047 <table width='100%' border='0'>
3048 <tr><form method='post'>
3049 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
3050 <tr>
3051 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
3052 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
3053 <tr><td colspan=4><hr /></td></tr><tr>
3054 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
3055 </table></form>
3056 END
3057
3058 &Header::closebox();
3059 }
3060 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
3061 if ( -e "/var/run/openvpn.pid"){
3062 print "<b>$Lang::tr{'attention'}:</b><br>";
3063 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
3064 }
3065
3066 print <<END;
3067 <table width='100%' cellpadding='0' cellspacing='1'>
3068 <tr>
3069 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
3070 END
3071 ;
3072 }
3073 my %ccdconfhash=();
3074 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
3075 my @ccdconf=();
3076 my $count=0;
3077 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
3078 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
3079 $count++;
3080 my $ccdhosts = &hostsinnet($ccdconf[0]);
3081 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
3082 else{ print" <tr bgcolor='$color{'color20'}'>";}
3083 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
3084 print <<END;
3085 <form method='post' />
3086 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
3087 <input type='hidden' name='ACTION' value='edit'/>
3088 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
3089 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
3090 </form></td>
3091 <form method='post' />
3092 <td><input type='hidden' name='ACTION' value='kill'/>
3093 <input type='hidden' name='number' value='$count' />
3094 <input type='hidden' name='net' value='$ccdconf[0]' />
3095 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
3096 END
3097 ;
3098 }
3099 print "</table></form>";
3100 &Header::closebox();
3101 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3102 &Header::closebigbox();
3103 &Header::closepage();
3104 exit(0);
3105
3106 #END CCD
3107
3108 ###
3109 ### Openvpn Connections Statistics
3110 ###
3111 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
3112 &Header::showhttpheaders();
3113 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
3114 &Header::openbigbox('100%', 'LEFT', '', '');
3115 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
3116
3117 #
3118 # <td><b>$Lang::tr{'protocol'}</b></td>
3119 # protocol temp removed
3120 print <<END;
3121 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
3122 <tr>
3123 <th><b>$Lang::tr{'common name'}</b></th>
3124 <th><b>$Lang::tr{'real address'}</b></th>
3125 <th><b>$Lang::tr{'country'}</b></th>
3126 <th><b>$Lang::tr{'virtual address'}</b></th>
3127 <th><b>$Lang::tr{'loged in at'}</b></th>
3128 <th><b>$Lang::tr{'bytes sent'}</b></th>
3129 <th><b>$Lang::tr{'bytes received'}</b></th>
3130 <th><b>$Lang::tr{'last activity'}</b></th>
3131 </tr>
3132 END
3133 ;
3134 my $filename = "/var/run/ovpnserver.log";
3135 open(FILE, $filename) or die 'Unable to open config file.';
3136 my @current = <FILE>;
3137 close(FILE);
3138 my @users =();
3139 my $status;
3140 my $uid = 0;
3141 my $cn;
3142 my @match = ();
3143 my $proto = "udp";
3144 my $address;
3145 my %userlookup = ();
3146 foreach my $line (@current)
3147 {
3148 chomp($line);
3149 if ( $line =~ /^Updated,(.+)/){
3150 @match = split( /^Updated,(.+)/, $line);
3151 $status = $match[1];
3152 }
3153 #gian
3154 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3155 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3156 if ($match[1] ne "Common Name") {
3157 $cn = $match[1];
3158 $userlookup{$match[2]} = $uid;
3159 $users[$uid]{'CommonName'} = $match[1];
3160 $users[$uid]{'RealAddress'} = $match[2];
3161 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3162 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3163 $users[$uid]{'Since'} = $match[5];
3164 $users[$uid]{'Proto'} = $proto;
3165
3166 # get country code for "RealAddress"...
3167 my $ccode = &Location::Functions::lookup_country_code((split ':', $users[$uid]{'RealAddress'})[0]);
3168 my $flag_icon = &Location::Functions::get_flag_icon($ccode);
3169 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3170 $uid++;
3171 }
3172 }
3173 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3174 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3175 if ($match[1] ne "Virtual Address") {
3176 $address = $match[3];
3177 #find the uid in the lookup table
3178 $uid = $userlookup{$address};
3179 $users[$uid]{'VirtualAddress'} = $match[1];
3180 $users[$uid]{'LastRef'} = $match[4];
3181 }
3182 }
3183 }
3184 my $user2 = @users;
3185 if ($user2 >= 1){
3186 for (my $idx = 1; $idx <= $user2; $idx++){
3187 if ($idx % 2) {
3188 print "<tr>";
3189 $col="bgcolor='$color{'color22'}'";
3190 } else {
3191 print "<tr>";
3192 $col="bgcolor='$color{'color20'}'";
3193 }
3194 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3195 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3196 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3197 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3198 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3199 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3200 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3201 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3202 }
3203 }
3204
3205 print "</table>";
3206 print <<END;
3207 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3208 <tr><td></td></tr>
3209 <tr><td></td></tr>
3210 <tr><td></td></tr>
3211 <tr><td></td></tr>
3212 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3213 </table>
3214 END
3215 ;
3216 &Header::closebox();
3217 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3218 &Header::closebigbox();
3219 &Header::closepage();
3220 exit(0);
3221
3222 ###
3223 ### Download Certificate
3224 ###
3225 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3226 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3227
3228 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3229 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3230 print "Content-Type: application/octet-stream\r\n\r\n";
3231
3232 open(FILE, "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
3233 my @tmp = <FILE>;
3234 close(FILE);
3235
3236 print "@tmp";
3237 exit (0);
3238 }
3239
3240 ###
3241 ### Enable/Disable connection
3242 ###
3243
3244 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3245
3246 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3247 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3248
3249 if ($confighash{$cgiparams{'KEY'}}) {
3250 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3251 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3252 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3253 #&writeserverconf();
3254 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3255 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3256 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3257 # }
3258 } else {
3259 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3260 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3261 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3262 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3263 # }
3264 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3265 #&writeserverconf();
3266 }
3267 } else {
3268 $errormessage = $Lang::tr{'invalid key'};
3269 }
3270
3271 ###
3272 ### Restart connection
3273 ###
3274 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3275 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3276 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3277
3278 if ($confighash{$cgiparams{'KEY'}}) {
3279 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3280 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3281 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3282 # }
3283 } else {
3284 $errormessage = $Lang::tr{'invalid key'};
3285 }
3286
3287 ###
3288 # m.a.d net2net
3289 ###
3290
3291 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3292 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3293 &Header::showhttpheaders();
3294 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3295 &Header::openbigbox('100%', 'LEFT', '', '');
3296 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3297
3298 if ( -s "${General::swroot}/ovpn/settings") {
3299
3300 print <<END;
3301 <b>$Lang::tr{'connection type'}:</b><br />
3302 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3303 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3304 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3305 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3306 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3307 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3308 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3309 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3310 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3311 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3312 <tr><td colspan='3'><hr /></td></tr>
3313 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3314 </form></table>
3315 END
3316 ;
3317
3318
3319 } else {
3320 print <<END;
3321 <b>$Lang::tr{'connection type'}:</b><br />
3322 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3323 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3324 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3325 </form></table>
3326 END
3327 ;
3328
3329 }
3330
3331 &Header::closebox();
3332 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3333 &Header::closebigbox();
3334 &Header::closepage();
3335 exit (0);
3336
3337 ###
3338 # m.a.d net2net
3339 ###
3340
3341 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3342
3343 my @firen2nconf;
3344 my @confdetails;
3345 my $uplconffilename ='';
3346 my $uplconffilename2 ='';
3347 my $uplp12name = '';
3348 my $uplp12name2 = '';
3349 my @rem_subnet;
3350 my @rem_subnet2;
3351 my @tmposupnet3;
3352 my $key;
3353 my @n2nname;
3354
3355 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3356
3357 # Check if a file is uploaded
3358 unless (ref ($cgiparams{'FH'})) {
3359 $errormessage = $Lang::tr{'there was no file upload'};
3360 goto N2N_ERROR;
3361 }
3362
3363 # Move uploaded IPfire n2n package to temporary file
3364
3365 (my $fh, my $filename) = tempfile( );
3366 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3367 $errormessage = $!;
3368 goto N2N_ERROR;
3369 }
3370
3371 my $zip = Archive::Zip->new();
3372 my $zipName = $filename;
3373 my $status = $zip->read( $zipName );
3374 if ($status != AZ_OK) {
3375 $errormessage = "Read of $zipName failed\n";
3376 goto N2N_ERROR;
3377 }
3378
3379 my $tempdir = tempdir( CLEANUP => 1 );
3380 my @files = $zip->memberNames();
3381 for(@files) {
3382 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3383 }
3384 my $countfiles = @files;
3385
3386 # Check if we have not more then 2 files
3387
3388 if ( $countfiles == 2){
3389 foreach (@files){
3390 if ( $_ =~ /.conf$/){
3391 $uplconffilename = $_;
3392 }
3393 if ( $_ =~ /.p12$/){
3394 $uplp12name = $_;
3395 }
3396 }
3397 if (($uplconffilename eq '') || ($uplp12name eq '')){
3398 $errormessage = "Either no *.conf or no *.p12 file found\n";
3399 goto N2N_ERROR;
3400 }
3401
3402 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3403 @firen2nconf = <FILE>;
3404 close (FILE);
3405 chomp(@firen2nconf);
3406 } else {
3407
3408 $errormessage = "Filecount does not match only 2 files are allowed\n";
3409 goto N2N_ERROR;
3410 }
3411
3412 ###
3413 # m.a.d net2net
3414 ###
3415
3416 if ($cgiparams{'n2nname'} ne ''){
3417
3418 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3419 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3420 $n2nname[0] = $cgiparams{'n2nname'};
3421 my @n2nname2 = split(/\./,$uplconffilename);
3422 $n2nname2[0] =~ s/\n|\r//g;
3423 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3424 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3425 my $input2 = "$n2nname2[0]n2n";
3426 my $output2 = "$n2nname[0]n2n";
3427 my $filename = "$tempdir/$uplconffilename";
3428 open(FILE, "< $filename") or die 'Unable to open config file.';
3429 my @current = <FILE>;
3430 close(FILE);
3431 foreach (@current) {s/$input1/$output1/g;}
3432 foreach (@current) {s/$input2/$output2/g;}
3433 open (OUT, "> $filename") || die 'Unable to open config file.';
3434 print OUT @current;
3435 close OUT;
3436
3437 }else{
3438 $uplconffilename2 = $uplconffilename;
3439 $uplp12name2 = $uplp12name;
3440 @n2nname = split(/\./,$uplconffilename);
3441 $n2nname[0] =~ s/\n|\r//g;
3442 }
3443 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3444 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3445
3446 #Add collectd settings to configfile
3447 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3448 print FILE "# Logfile\n";
3449 print FILE "status-version 1\n";
3450 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3451 close FILE;
3452
3453 unless(move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2")) {
3454 $errormessage = "*.conf move failed: $!";
3455 unlink ($filename);
3456 goto N2N_ERROR;
3457 }
3458
3459 unless(move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2")) {
3460 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3461 unlink ($filename);
3462 goto N2N_ERROR;
3463 }
3464
3465 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3466
3467 my $complzoactive;
3468 my $mssfixactive;
3469 my $authactive;
3470 my $n2nfragment;
3471 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3472 my @n2nproto = split(/-/, $n2nproto2[1]);
3473 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3474 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3475 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3476 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3477 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3478 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3479 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3480 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3481 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3482 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3483 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3484 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3485 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3486 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3487 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3488 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3489
3490 ###
3491 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3492 ###
3493
3494 $n2nremote[1] =~ s/\n|\r//g;
3495 $n2novpnsub[0] =~ s/\n|\r//g;
3496 $n2novpnsub[1] =~ s/\n|\r//g;
3497 $n2novpnsub[2] =~ s/\n|\r//g;
3498 $n2nproto[0] =~ s/\n|\r//g;
3499 $n2nport[1] =~ s/\n|\r//g;
3500 $n2ntunmtu[1] =~ s/\n|\r//g;
3501 $n2nremsub[1] =~ s/\n|\r//g;
3502 $n2nremsub[2] =~ s/\n|\r//g;
3503 $n2nlocalsub[2] =~ s/\n|\r//g;
3504 $n2nfragment[1] =~ s/\n|\r//g;
3505 $n2nmgmt[2] =~ s/\n|\r//g;
3506 $n2ncipher[1] =~ s/\n|\r//g;
3507 $n2nauth[1] =~ s/\n|\r//g;
3508 chomp ($complzoactive);
3509 chomp ($mssfixactive);
3510
3511 ###
3512 # m.a.d net2net
3513 ###
3514
3515 ###
3516 # Check if there is no other entry with this name
3517 ###
3518
3519 foreach my $dkey (keys %confighash) {
3520 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3521 $errormessage = $Lang::tr{'a connection with this name already exists'};
3522 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3523 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3524 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3525 goto N2N_ERROR;
3526 }
3527 }
3528
3529 ###
3530 # Check if OpenVPN Subnet is valid
3531 ###
3532
3533 foreach my $dkey (keys %confighash) {
3534 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3535 $errormessage = 'The OpenVPN Subnet is already in use';
3536 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3537 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3538 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3539 goto N2N_ERROR;
3540 }
3541 }
3542
3543 ###
3544 # Check if Dest Port is vaild
3545 ###
3546
3547 foreach my $dkey (keys %confighash) {
3548 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3549 $errormessage = 'The OpenVPN Port is already in use';
3550 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3551 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3552 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3553 goto N2N_ERROR;
3554 }
3555 }
3556
3557
3558
3559 $key = &General::findhasharraykey (\%confighash);
3560
3561 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3562
3563 $confighash{$key}[0] = 'off';
3564 $confighash{$key}[1] = $n2nname[0];
3565 $confighash{$key}[2] = $n2nname[0];
3566 $confighash{$key}[3] = 'net';
3567 $confighash{$key}[4] = 'cert';
3568 $confighash{$key}[6] = 'client';
3569 $confighash{$key}[8] = $n2nlocalsub[2];
3570 $confighash{$key}[10] = $n2nremote[1];
3571 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3572 $confighash{$key}[22] = $n2nmgmt[2];
3573 $confighash{$key}[23] = $mssfixactive;
3574 $confighash{$key}[24] = $n2nfragment[1];
3575 $confighash{$key}[25] = 'IPFire n2n Client';
3576 $confighash{$key}[26] = 'red';
3577 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3578 $confighash{$key}[28] = $n2nproto[0];
3579 $confighash{$key}[29] = $n2nport[1];
3580 $confighash{$key}[30] = $complzoactive;
3581 $confighash{$key}[31] = $n2ntunmtu[1];
3582 $confighash{$key}[39] = $n2nauth[1];
3583 $confighash{$key}[40] = $n2ncipher[1];
3584 $confighash{$key}[41] = 'disabled';
3585
3586 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3587
3588 N2N_ERROR:
3589
3590 &Header::showhttpheaders();
3591 &Header::openpage('Validate imported configuration', 1, '');
3592 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3593 if ($errormessage) {
3594 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3595 print "<class name='base'>$errormessage";
3596 print "&nbsp;</class>";
3597 &Header::closebox();
3598
3599 } else
3600 {
3601 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3602 }
3603 if ($errormessage eq ''){
3604 print <<END;
3605 <!-- ipfire net2net config gui -->
3606 <table width='100%'>
3607 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3608 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3609 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3610 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3611 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3612 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3613 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3614 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3615 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3616 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3617 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3618 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3619 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3620 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3621 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3622 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3623 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3624 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3625 </table>
3626 END
3627 ;
3628 &Header::closebox();
3629 }
3630
3631 if ($errormessage) {
3632 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3633 } else {
3634 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3635 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3636 print "<input type='hidden' name='KEY' value='$key' />";
3637 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3638 }
3639 &Header::closebigbox();
3640 &Header::closepage();
3641 exit(0);
3642
3643
3644 ##
3645 ### Accept IPFire n2n Package Settings
3646 ###
3647
3648 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3649
3650 ###
3651 ### Discard and Rollback IPFire n2n Package Settings
3652 ###
3653
3654 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3655
3656 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3657
3658 if ($confighash{$cgiparams{'KEY'}}) {
3659
3660 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3661 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3662 unlink ($certfile) or die "Removing $certfile fail: $!";
3663 unlink ($conffile) or die "Removing $conffile fail: $!";
3664 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3665 delete $confighash{$cgiparams{'KEY'}};
3666 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3667
3668 } else {
3669 $errormessage = $Lang::tr{'invalid key'};
3670 }
3671
3672
3673 ###
3674 # m.a.d net2net
3675 ###
3676
3677
3678 ###
3679 ### Adding a new connection
3680 ###
3681 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3682 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3683 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3684
3685 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3686 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3687 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3688
3689 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3690 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3691 $errormessage = $Lang::tr{'invalid key'};
3692 goto VPNCONF_END;
3693 }
3694 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3695 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3696 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3697 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3698 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3699 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3700 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3701 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3702 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3703 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3704 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3705 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3706 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3707 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3708 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3709 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3710 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3711 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3712 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3713 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3714 $name=$cgiparams{'CHECK1'} ;
3715 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3716 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3717 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3718 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3719 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3720 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3721 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3722 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3723 $cgiparams{'OTP_STATE'} = $confighash{$cgiparams{'KEY'}}[43];
3724 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3725 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3726
3727 #A.Marx CCD check iroute field and convert it to decimal
3728 if ($cgiparams{'TYPE'} eq 'host') {
3729 my @temp=();
3730 my %ccdroutehash=();
3731 my $keypoint=0;
3732 my $ip;
3733 my $cidr;
3734 if ($cgiparams{'IR'} ne ''){
3735 @temp = split("\n",$cgiparams{'IR'});
3736 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3737 #find key to use
3738 foreach my $key (keys %ccdroutehash) {
3739 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3740 $keypoint=$key;
3741 delete $ccdroutehash{$key};
3742 }else{
3743 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3744 }
3745 }
3746 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3747 my $i=1;
3748 my $val=0;
3749 foreach $val (@temp){
3750 chomp($val);
3751 $val=~s/\s*$//g;
3752 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3753 foreach my $key (keys %ccdroutehash) {
3754 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3755 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3756 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3757 goto VPNCONF_ERROR;
3758 }
3759 my ($ip1,$cidr1) = split (/\//, $val);
3760 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3761 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3762 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3763 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3764 goto VPNCONF_ERROR;
3765 }
3766
3767 }
3768 }
3769 if (!&General::validipandmask($val)){
3770 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3771 goto VPNCONF_ERROR;
3772 }else{
3773 ($ip,$cidr) = split(/\//,$val);
3774 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3775 $cidr=&General::iporsubtodec($cidr);
3776 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3777
3778 }
3779
3780 #check for existing network IP's
3781 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3782 {
3783 $errormessage=$Lang::tr{'ccd err green'};
3784 goto VPNCONF_ERROR;
3785 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3786 {
3787 $errormessage=$Lang::tr{'ccd err red'};
3788 goto VPNCONF_ERROR;
3789 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3790 {
3791 $errormessage=$Lang::tr{'ccd err blue'};
3792 goto VPNCONF_ERROR;
3793 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3794 {
3795 $errormessage=$Lang::tr{'ccd err orange'};
3796 goto VPNCONF_ERROR;
3797 }
3798
3799 if (&General::validipandmask($val)){
3800 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3801 }else{
3802 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3803 goto VPNCONF_ERROR;
3804 }
3805 $i++;
3806 }
3807 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3808 &writeserverconf;
3809 }else{
3810 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3811 foreach my $key (keys %ccdroutehash) {
3812 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3813 delete $ccdroutehash{$key};
3814 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3815 &writeserverconf;
3816 }
3817 }
3818 }
3819 undef @temp;
3820 #check route field and convert it to decimal
3821 my $val=0;
3822 my $i=1;
3823 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3824 #find key to use
3825 foreach my $key (keys %ccdroute2hash) {
3826 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3827 $keypoint=$key;
3828 delete $ccdroute2hash{$key};
3829 }else{
3830 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3831 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3832 &writeserverconf;
3833 }
3834 }
3835 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3836 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3837 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3838 my %ownnet=();
3839 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3840 foreach $val (@temp){
3841 chomp($val);
3842 $val=~s/\s*$//g;
3843 if ($val eq $Lang::tr{'green'})
3844 {
3845 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3846 }
3847 if ($val eq $Lang::tr{'blue'})
3848 {
3849 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3850 }
3851 if ($val eq $Lang::tr{'orange'})
3852 {
3853 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3854 }
3855 my ($ip,$cidr) = split (/\//, $val);
3856
3857 if ($val ne $Lang::tr{'ccd none'})
3858 {
3859 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3860 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3861 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3862 if (&General::validipandmask($val)){
3863 $val=$ip."/".&General::iporsubtodec($cidr);
3864 $ccdroute2hash{$keypoint}[$i] = $val;
3865 }else{
3866 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3867 goto VPNCONF_ERROR;
3868 }
3869 }else{
3870 $ccdroute2hash{$keypoint}[$i]='';
3871 }
3872 $i++;
3873 }
3874 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3875
3876 #check dns1 ip
3877 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3878 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3879 goto VPNCONF_ERROR;
3880 }
3881 #check dns2 ip
3882 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3883 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3884 goto VPNCONF_ERROR;
3885 }
3886 #check wins ip
3887 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3888 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3889 goto VPNCONF_ERROR;
3890 }
3891 }
3892
3893 #CCD End
3894
3895
3896 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3897 $errormessage = $Lang::tr{'connection type is invalid'};
3898 if ($cgiparams{'TYPE'} eq 'net') {
3899 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3900 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3901 goto VPNCONF_ERROR;
3902 }
3903 goto VPNCONF_ERROR;
3904 }
3905
3906 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3907 $errormessage = $Lang::tr{'name must only contain characters'};
3908 if ($cgiparams{'TYPE'} eq 'net') {
3909 goto VPNCONF_ERROR;
3910 }
3911 goto VPNCONF_ERROR;
3912 }
3913
3914 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3915 $errormessage = $Lang::tr{'name is invalid'};
3916 if ($cgiparams{'TYPE'} eq 'net') {
3917 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3918 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3919 goto VPNCONF_ERROR;
3920 }
3921 goto VPNCONF_ERROR;
3922 }
3923
3924 if (length($cgiparams{'NAME'}) >60) {
3925 $errormessage = $Lang::tr{'name too long'};
3926 if ($cgiparams{'TYPE'} eq 'net') {
3927 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3928 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3929 goto VPNCONF_ERROR;
3930 }
3931 goto VPNCONF_ERROR;
3932 }
3933
3934 ###
3935 # m.a.d net2net
3936 ###
3937
3938 if ($cgiparams{'TYPE'} eq 'net') {
3939 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3940 $errormessage = $Lang::tr{'openvpn destination port used'};
3941 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3942 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3943 goto VPNCONF_ERROR;
3944 }
3945 #Bugfix 10357
3946 foreach my $key (sort keys %confighash){
3947 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3948 $errormessage = $Lang::tr{'openvpn destination port used'};
3949 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3950 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3951 goto VPNCONF_ERROR;
3952 }
3953 }
3954 if ($cgiparams{'DEST_PORT'} eq '') {
3955 $errormessage = $Lang::tr{'invalid port'};
3956 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3957 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3958 goto VPNCONF_ERROR;
3959 }
3960
3961 # Check if the input for the transfer net is valid.
3962 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3963 $errormessage = $Lang::tr{'ccd err invalidnet'};
3964 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3965 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3966 goto VPNCONF_ERROR;
3967 }
3968
3969 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3970 $errormessage = $Lang::tr{'openvpn subnet is used'};
3971 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3972 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3973 goto VPNCONF_ERROR;
3974 }
3975
3976 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3977 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3978 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3979 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3980 goto VPNCONF_ERROR;
3981 }
3982
3983 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3984 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3985 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3986 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3987 goto VPNCONF_ERROR;
3988 }
3989
3990 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3991 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3992 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3993 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3994 goto VPNCONF_ERROR;
3995 }
3996
3997 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3998 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3999 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4000 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4001 goto VPNCONF_ERROR;
4002 }
4003
4004 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
4005 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
4006 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4007 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4008 goto VPNCONF_ERROR;
4009 }
4010
4011 if ($cgiparams{'DEST_PORT'} <= 1023) {
4012 $errormessage = $Lang::tr{'ovpn port in root range'};
4013 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4014 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4015 goto VPNCONF_ERROR;
4016 }
4017
4018 if ($cgiparams{'OVPN_MGMT'} eq '') {
4019 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
4020 }
4021
4022 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
4023 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
4024 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4025 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4026 goto VPNCONF_ERROR;
4027 }
4028 #Check if remote subnet is used elsewhere
4029 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
4030 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
4031 if ($warnmessage){
4032 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
4033 }
4034 }
4035
4036 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
4037 # $errormessage = $Lang::tr{'ipfire side is invalid'};
4038 # goto VPNCONF_ERROR;
4039 # }
4040
4041 # Check if there is no other entry with this name
4042 if (! $cgiparams{'KEY'}) {
4043 foreach my $key (keys %confighash) {
4044 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4045 $errormessage = $Lang::tr{'a connection with this name already exists'};
4046 if ($cgiparams{'TYPE'} eq 'net') {
4047 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4048 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4049 }
4050 goto VPNCONF_ERROR;
4051 }
4052 }
4053 }
4054
4055 # Check if a remote host/IP has been set for the client.
4056 if ($cgiparams{'TYPE'} eq 'net') {
4057 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
4058 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
4059
4060 # Check if this is a N2N connection and drop temporary config.
4061 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4062 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4063
4064 goto VPNCONF_ERROR;
4065 }
4066
4067 # Check if a remote host/IP has been configured - the field can be empty on the server side.
4068 if ($cgiparams{'REMOTE'} ne '') {
4069 # Check if the given IP is valid - otherwise check if it is a valid domain.
4070 if (! &General::validip($cgiparams{'REMOTE'})) {
4071 # Check for a valid domain.
4072 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
4073 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
4074
4075 # Check if this is a N2N connection and drop temporary config.
4076 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4077 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4078
4079 goto VPNCONF_ERROR;
4080 }
4081 }
4082 }
4083 }
4084
4085 if ($cgiparams{'TYPE'} ne 'host') {
4086 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
4087 $errormessage = $Lang::tr{'local subnet is invalid'};
4088 if ($cgiparams{'TYPE'} eq 'net') {
4089 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4090 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4091 }
4092 goto VPNCONF_ERROR;}
4093 }
4094 # Check if there is no other entry without IP-address and PSK
4095 if ($cgiparams{'REMOTE'} eq '') {
4096 foreach my $key (keys %confighash) {
4097 if(($cgiparams{'KEY'} ne $key) &&
4098 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
4099 $confighash{$key}[10] eq '') {
4100 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
4101 goto VPNCONF_ERROR;
4102 }
4103 }
4104 }
4105 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
4106 $errormessage = $Lang::tr{'remote subnet is invalid'};
4107 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4108 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4109 goto VPNCONF_ERROR;
4110 }
4111
4112 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
4113 if ($cgiparams{'TYPE'} eq 'net') {
4114 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4115 $errormessage = $Lang::tr{'invalid input for valid till days'};
4116 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
4117 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
4118 goto VPNCONF_ERROR;
4119 }
4120 }
4121
4122 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
4123 $errormessage = $Lang::tr{'invalid input'};
4124 goto VPNCONF_ERROR;
4125 }
4126 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
4127 $errormessage = $Lang::tr{'invalid input'};
4128 goto VPNCONF_ERROR;
4129 }
4130
4131 #fixplausi
4132 if ($cgiparams{'AUTH'} eq 'psk') {
4133 # if (! length($cgiparams{'PSK'}) ) {
4134 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4135 # goto VPNCONF_ERROR;
4136 # }
4137 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4138 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4139 # goto VPNCONF_ERROR;
4140 # }
4141 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4142 if ($cgiparams{'KEY'}) {
4143 $errormessage = $Lang::tr{'cant change certificates'};
4144 goto VPNCONF_ERROR;
4145 }
4146 unless (ref ($cgiparams{'FH'})) {
4147 $errormessage = $Lang::tr{'there was no file upload'};
4148 goto VPNCONF_ERROR;
4149 }
4150
4151 # Move uploaded certificate request to a temporary file
4152 (my $fh, my $filename) = tempfile( );
4153 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4154 $errormessage = $!;
4155 goto VPNCONF_ERROR;
4156 }
4157
4158 # Sign the certificate request and move it
4159 # Sign the host certificate request
4160 # The system call is safe, because all arguments are passed as an array.
4161 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4162 '-batch', '-notext',
4163 '-in', $filename,
4164 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4165 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4166 if ($?) {
4167 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4168 unlink ($filename);
4169 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4170 &newcleanssldatabase();
4171 goto VPNCONF_ERROR;
4172 } else {
4173 unlink ($filename);
4174 &deletebackupcert();
4175 }
4176
4177 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4178 my $temp;
4179
4180 foreach my $line (@temp) {
4181 if ($line =~ /Subject:.*CN\s?=\s?(.*)[\n]/) {
4182 $temp = $1;
4183 $temp =~ s+/Email+, E+;
4184 $temp =~ s/ ST=/ S=/;
4185
4186 last;
4187 }
4188 }
4189
4190 $cgiparams{'CERT_NAME'} = $temp;
4191 $cgiparams{'CERT_NAME'} =~ s/,//g;
4192 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4193 if ($cgiparams{'CERT_NAME'} eq '') {
4194 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4195 goto VPNCONF_ERROR;
4196 }
4197 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4198 if ($cgiparams{'KEY'}) {
4199 $errormessage = $Lang::tr{'cant change certificates'};
4200 goto VPNCONF_ERROR;
4201 }
4202 unless (ref ($cgiparams{'FH'})) {
4203 $errormessage = $Lang::tr{'there was no file upload'};
4204 goto VPNCONF_ERROR;
4205 }
4206 # Move uploaded certificate to a temporary file
4207 (my $fh, my $filename) = tempfile( );
4208 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4209 $errormessage = $!;
4210 goto VPNCONF_ERROR;
4211 }
4212
4213 # Verify the certificate has a valid CA and move it
4214 my $validca = 0;
4215 my @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/cacert.pem", "$filename");
4216 if (grep(/: OK/, @test)) {
4217 $validca = 1;
4218 } else {
4219 foreach my $key (keys %cahash) {
4220 @test = &General::system_output("/usr/bin/openssl", "verify", "-CAfile", "${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem", "$filename");
4221 if (grep(/: OK/, @test)) {
4222 $validca = 1;
4223 }
4224 }
4225 }
4226 if (! $validca) {
4227 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4228 unlink ($filename);
4229 goto VPNCONF_ERROR;
4230 } else {
4231 unless(move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem")) {
4232 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4233 unlink ($filename);
4234 goto VPNCONF_ERROR;
4235 }
4236 }
4237
4238 my @temp = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4239 my $temp;
4240
4241 foreach my $line (@temp) {
4242 if ($line =~ /Subject:.*CN\s?=\s?(.*)[\n]/) {
4243 $temp = $1;
4244 $temp =~ s+/Email+, E+;
4245 $temp =~ s/ ST=/ S=/;
4246
4247 last;
4248 }
4249 }
4250
4251 $cgiparams{'CERT_NAME'} = $temp;
4252 $cgiparams{'CERT_NAME'} =~ s/,//g;
4253 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4254 if ($cgiparams{'CERT_NAME'} eq '') {
4255 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4256 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4257 goto VPNCONF_ERROR;
4258 }
4259 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4260 if ($cgiparams{'KEY'}) {
4261 $errormessage = $Lang::tr{'cant change certificates'};
4262 goto VPNCONF_ERROR;
4263 }
4264 # Validate input since the form was submitted
4265 if (length($cgiparams{'CERT_NAME'}) >60) {
4266 $errormessage = $Lang::tr{'name too long'};
4267 goto VPNCONF_ERROR;
4268 }
4269 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4270 $errormessage = $Lang::tr{'invalid input for name'};
4271 goto VPNCONF_ERROR;
4272 }
4273 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4274 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4275 goto VPNCONF_ERROR;
4276 }
4277 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4278 $errormessage = $Lang::tr{'e-mail address too long'};
4279 goto VPNCONF_ERROR;
4280 }
4281 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4282 $errormessage = $Lang::tr{'invalid input for department'};
4283 goto VPNCONF_ERROR;
4284 }
4285 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4286 $errormessage = $Lang::tr{'organization too long'};
4287 goto VPNCONF_ERROR;
4288 }
4289 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4290 $errormessage = $Lang::tr{'invalid input for organization'};
4291 goto VPNCONF_ERROR;
4292 }
4293 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4294 $errormessage = $Lang::tr{'invalid input for city'};
4295 goto VPNCONF_ERROR;
4296 }
4297 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4298 $errormessage = $Lang::tr{'invalid input for state or province'};
4299 goto VPNCONF_ERROR;
4300 }
4301 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4302 $errormessage = $Lang::tr{'invalid input for country'};
4303 goto VPNCONF_ERROR;
4304 }
4305 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4306 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4307 $errormessage = $Lang::tr{'password too short'};
4308 goto VPNCONF_ERROR;
4309 }
4310 }
4311 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4312 $errormessage = $Lang::tr{'passwords do not match'};
4313 goto VPNCONF_ERROR;
4314 }
4315 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4316 $errormessage = $Lang::tr{'invalid input for valid till days'};
4317 goto VPNCONF_ERROR;
4318 }
4319
4320 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4321 if ($cgiparams{'TYPE'} eq 'host') {
4322 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4323 $errormessage = $Lang::tr{'invalid input for valid till days'};
4324 goto VPNCONF_ERROR;
4325 }
4326 }
4327
4328 # Check for RW if client name is already set
4329 if ($cgiparams{'TYPE'} eq 'host') {
4330 foreach my $key (keys %confighash) {
4331 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4332 $errormessage = $Lang::tr{'a connection with this name already exists'};
4333 goto VPNCONF_ERROR;
4334 }
4335 }
4336 }
4337
4338 # Replace empty strings with a .
4339 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4340 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4341 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4342
4343 # Create the Host certificate request client
4344 my $pid = open(OPENSSL, "|-");
4345 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4346 if ($pid) { # parent
4347 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4348 print OPENSSL "$state\n";
4349 print OPENSSL "$city\n";
4350 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4351 print OPENSSL "$ou\n";
4352 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4353 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4354 print OPENSSL ".\n";
4355 print OPENSSL ".\n";
4356 close (OPENSSL);
4357 if ($?) {
4358 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4359 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4360 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4361 goto VPNCONF_ERROR;
4362 }
4363 } else { # child
4364 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4365 '-newkey', 'rsa:2048',
4366 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4367 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4368 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4369 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4370 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4371 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4372 goto VPNCONF_ERROR;
4373 }
4374 }
4375
4376 # Sign the host certificate request
4377 # The system call is safe, because all arguments are passed as an array.
4378 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4379 '-batch', '-notext',
4380 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4381 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4382 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4383 if ($?) {
4384 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4385 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4386 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4387 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4388 &newcleanssldatabase();
4389 goto VPNCONF_ERROR;
4390 } else {
4391 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4392 &deletebackupcert();
4393 }
4394
4395 # Create the pkcs12 file
4396 # The system call is safe, because all arguments are passed as an array.
4397 system('/usr/bin/openssl', 'pkcs12', '-export',
4398 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4399 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4400 '-name', $cgiparams{'NAME'},
4401 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4402 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4403 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4404 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4405 if ($?) {
4406 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4407 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4408 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4409 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4410 goto VPNCONF_ERROR;
4411 } else {
4412 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4413 }
4414 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4415 ;# Nothing, just editing
4416 } else {
4417 $errormessage = $Lang::tr{'invalid input for authentication method'};
4418 goto VPNCONF_ERROR;
4419 }
4420
4421 # Check if there is no other entry with this common name
4422 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4423 foreach my $key (keys %confighash) {
4424 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4425 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4426 goto VPNCONF_ERROR;
4427 }
4428 }
4429 }
4430
4431 # Save the config
4432 my $key = $cgiparams{'KEY'};
4433
4434 if (! $key) {
4435 $key = &General::findhasharraykey (\%confighash);
4436 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4437 }
4438 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4439 $confighash{$key}[1] = $cgiparams{'NAME'};
4440 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4441 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4442 }
4443
4444 $confighash{$key}[3] = $cgiparams{'TYPE'};
4445 if ($cgiparams{'AUTH'} eq 'psk') {
4446 $confighash{$key}[4] = 'psk';
4447 $confighash{$key}[5] = $cgiparams{'PSK'};
4448 } else {
4449 $confighash{$key}[4] = 'cert';
4450 }
4451 if ($cgiparams{'TYPE'} eq 'net') {
4452 $confighash{$key}[6] = $cgiparams{'SIDE'};
4453 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4454 }
4455 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4456 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4457 if ($cgiparams{'OVPN_MGMT'} eq '') {
4458 $confighash{$key}[22] = $confighash{$key}[29];
4459 } else {
4460 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4461 }
4462 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4463 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4464 $confighash{$key}[25] = $cgiparams{'REMARK'};
4465 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4466 # new fields
4467 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4468 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4469 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4470 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4471 $confighash{$key}[31] = $cgiparams{'MTU'};
4472 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4473 $name=$cgiparams{'CHECK1'};
4474 $confighash{$key}[33] = $cgiparams{$name};
4475 $confighash{$key}[34] = $cgiparams{'RG'};
4476 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4477 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4478 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4479 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4480 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4481
4482 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4483 $confighash{$key}[41] = "no-pass";
4484 }
4485
4486 $confighash{$key}[42] = 'HOTP/T30/6';
4487 $confighash{$key}[43] = $cgiparams{'OTP_STATE'};
4488 if (($confighash{$key}[43] eq 'on') && ($confighash{$key}[44] eq '')) {
4489 my @otp_secret = &General::system_output("/usr/bin/openssl", "rand", "-hex", "20");
4490 $confighash{$key}[44] = $otp_secret[0];
4491 } elsif ($confighash{$key}[43] eq '') {
4492 $confighash{$key}[44] = '';
4493 }
4494
4495 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4496
4497 if ($cgiparams{'CHECK1'} ){
4498
4499 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4500 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4501 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4502 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4503 }
4504 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4505 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4506 if($cgiparams{'CHECK1'} eq 'dynamic'){
4507 print CCDRWCONF "#This client uses the dynamic pool\n";
4508 }else{
4509 print CCDRWCONF "#Ip address client and server\n";
4510 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4511 }
4512 if ($confighash{$key}[34] eq 'on'){
4513 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4514 print CCDRWCONF "push redirect-gateway\n";
4515 }
4516 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4517 if ($cgiparams{'IR'} ne ''){
4518 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4519 foreach my $key (keys %ccdroutehash){
4520 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4521 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4522 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4523 print CCDRWCONF "iroute $a $b\n";
4524 }
4525 }
4526 }
4527 }
4528 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4529 if ($cgiparams{'IFROUTE'} ne ''){
4530 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4531 foreach my $key (keys %ccdroute2hash){
4532 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4533 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4534 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4535 my %blue=();
4536 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4537 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4538 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4539 my %orange=();
4540 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4541 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4542 }else{
4543 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4544 print CCDRWCONF "push \"route $a $b\"\n";
4545 }
4546 }
4547 }
4548 }
4549 }
4550 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4551 if($cgiparams{'CCD_DNS1'} ne ''){
4552 print CCDRWCONF "\n#Client gets these nameservers\n";
4553 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4554 }
4555 if($cgiparams{'CCD_DNS2'} ne ''){
4556 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4557 }
4558 if($cgiparams{'CCD_WINS'} ne ''){
4559 print CCDRWCONF "\n#Client gets this WINS server\n";
4560 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4561 }
4562 close CCDRWCONF;
4563 }
4564
4565 ###
4566 # m.a.d n2n begin
4567 ###
4568
4569 if ($cgiparams{'TYPE'} eq 'net') {
4570
4571 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4572 &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]");
4573
4574 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4575 my $key = $cgiparams{'KEY'};
4576 if (! $key) {
4577 $key = &General::findhasharraykey (\%confighash);
4578 foreach my $i (0 .. 31) {
4579 $confighash{$key}[$i] = "";
4580 }
4581 }
4582
4583 $confighash{$key}[0] = 'on';
4584 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4585
4586 &General::system("/usr/local/bin/openvpnctrl", "-sn2n", "$confighash{$cgiparams{'KEY'}}[1]");
4587 }
4588 }
4589
4590 ###
4591 # m.a.d n2n end
4592 ###
4593
4594 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4595 $cgiparams{'KEY'} = $key;
4596 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4597 }
4598 goto VPNCONF_END;
4599 } else {
4600 $cgiparams{'ENABLED'} = 'on';
4601 ###
4602 # m.a.d n2n begin
4603 ###
4604 $cgiparams{'MSSFIX'} = 'on';
4605 $cgiparams{'FRAGMENT'} = '1300';
4606 $cgiparams{'DAUTH'} = 'SHA512';
4607 ###
4608 # m.a.d n2n end
4609 ###
4610 $cgiparams{'SIDE'} = 'left';
4611 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4612 $cgiparams{'AUTH'} = 'psk';
4613 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4614 $cgiparams{'AUTH'} = 'certfile';
4615 } else {
4616 $cgiparams{'AUTH'} = 'certgen';
4617 }
4618 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4619 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4620 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4621 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4622 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4623 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4624 }
4625
4626 VPNCONF_ERROR:
4627 $checked{'ENABLED'}{'off'} = '';
4628 $checked{'ENABLED'}{'on'} = '';
4629 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4630 $checked{'ENABLED_BLUE'}{'off'} = '';
4631 $checked{'ENABLED_BLUE'}{'on'} = '';
4632 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4633 $checked{'ENABLED_ORANGE'}{'off'} = '';
4634 $checked{'ENABLED_ORANGE'}{'on'} = '';
4635 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4636
4637
4638 $checked{'EDIT_ADVANCED'}{'off'} = '';
4639 $checked{'EDIT_ADVANCED'}{'on'} = '';
4640 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4641
4642 $selected{'SIDE'}{'server'} = '';
4643 $selected{'SIDE'}{'client'} = '';
4644 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4645
4646 $selected{'PROTOCOL'}{'udp'} = '';
4647 $selected{'PROTOCOL'}{'tcp'} = '';
4648 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4649
4650
4651 $checked{'AUTH'}{'psk'} = '';
4652 $checked{'AUTH'}{'certreq'} = '';
4653 $checked{'AUTH'}{'certgen'} = '';
4654 $checked{'AUTH'}{'certfile'} = '';
4655 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4656
4657 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4658
4659 $checked{'COMPLZO'}{'off'} = '';
4660 $checked{'COMPLZO'}{'on'} = '';
4661 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4662
4663 $checked{'MSSFIX'}{'off'} = '';
4664 $checked{'MSSFIX'}{'on'} = '';
4665 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4666
4667 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4668 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4669 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4670 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4671 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4672 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4673 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4674 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4675 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4676 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4677 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4678 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4679 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4680 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4681 $selected{'DCIPHER'}{'BF-CBC'} = '';
4682 $selected{'DCIPHER'}{'DES-CBC'} = '';
4683 # If no cipher has been chossen yet, select
4684 # the old default (AES-256-CBC) for compatiblity reasons.
4685 if ($cgiparams{'DCIPHER'} eq '') {
4686 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4687 }
4688 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4689 $selected{'DAUTH'}{'whirlpool'} = '';
4690 $selected{'DAUTH'}{'SHA512'} = '';
4691 $selected{'DAUTH'}{'SHA384'} = '';
4692 $selected{'DAUTH'}{'SHA256'} = '';
4693 $selected{'DAUTH'}{'SHA1'} = '';
4694 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4695 $checked{'TLSAUTH'}{'off'} = '';
4696 $checked{'TLSAUTH'}{'on'} = '';
4697 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
4698
4699 if (1) {
4700 &Header::showhttpheaders();
4701 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4702 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4703 if ($errormessage) {
4704 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4705 print "<class name='base'>$errormessage";
4706 print "&nbsp;</class>";
4707 &Header::closebox();
4708 }
4709
4710 if ($warnmessage) {
4711 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4712 print "<class name='base'>$warnmessage";
4713 print "&nbsp;</class>";
4714 &Header::closebox();
4715 }
4716
4717 print "<form method='post' enctype='multipart/form-data'>";
4718 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4719
4720 if ($cgiparams{'KEY'}) {
4721 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4722 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4723 }
4724
4725 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4726 print "<table width='100%' border='0'>\n";
4727
4728 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4729
4730 if ($cgiparams{'TYPE'} eq 'host') {
4731 if ($cgiparams{'KEY'}) {
4732 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4733 } else {
4734 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4735 }
4736 # print "<tr><td>$Lang::tr{'interface'}</td>";
4737 # print "<td><select name='INTERFACE'>";
4738 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4739 # if ($netsettings{'BLUE_DEV'} ne '') {
4740 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4741 # }
4742 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4743 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4744 # print "</select></td></tr>";
4745 # print <<END;
4746 } else {
4747 print "<input type='hidden' name='INTERFACE' value='red' />";
4748 if ($cgiparams{'KEY'}) {
4749 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4750 } else {
4751 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4752 }
4753
4754 # If GCM ciphers are in usage, HMAC menu is disabled
4755 my $hmacdisabled;
4756 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4757 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4758 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4759 $hmacdisabled = "disabled='disabled'";
4760 };
4761
4762 print <<END;
4763 <td width='25%'>&nbsp;</td>
4764 <td width='25%'>&nbsp;</td></tr>
4765 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4766 <td><select name='SIDE'>
4767 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4768 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4769 </select>
4770 </td>
4771
4772 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4773 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4774 </tr>
4775
4776 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4777 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4778
4779 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4780 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4781 </tr>
4782
4783 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4784 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4785
4786 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4787 <td><select name='PROTOCOL'>
4788 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4789 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4790 </tr>
4791
4792 <tr>
4793 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4794 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4795
4796 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4797 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4798 </tr>
4799
4800 <tr><td colspan=4><hr /></td></tr><tr>
4801
4802 <tr>
4803 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4804 </tr>
4805
4806 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4807 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4808 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4809 </tr>
4810
4811 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4812 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4813 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4814 </tr>
4815
4816 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4817 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4818 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4819 </tr>
4820
4821 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4822 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4823 </tr>
4824
4825 <tr><td colspan=4><hr /></td></tr><tr>
4826 <tr>
4827 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4828 </tr>
4829
4830 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4831 <td><select name='DCIPHER' id="n2ncipher" required>
4832 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4833 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4834 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4835 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4836 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4837 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4838 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4839 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4840 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4841 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4842 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4843 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4844 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4845 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4846 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4847 </select>
4848 </td>
4849
4850 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4851 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4852 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4853 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4854 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4855 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4856 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4857 </select>
4858 </td>
4859 </tr>
4860 <tr><td colspan=4><hr /></td></tr><tr>
4861
4862 END
4863 ;
4864 }
4865
4866 #### JAVA SCRIPT ####
4867 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4868 print<<END;
4869 <script>
4870 var disable_options = false;
4871 document.getElementById('n2ncipher').onchange = function () {
4872 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4873 document.getElementById('n2nhmac').setAttribute('disabled', true);
4874 } else {
4875 document.getElementById('n2nhmac').removeAttribute('disabled');
4876 }
4877 }
4878 </script>
4879 END
4880
4881 #jumper
4882 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4883 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4884
4885 if ($cgiparams{'TYPE'} eq 'host') {
4886 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4887 }
4888
4889 print"</tr></table><br><br>";
4890 #A.Marx CCD new client
4891 if ($cgiparams{'TYPE'} eq 'host') {
4892 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4893 my %vpnnet=();
4894 my $vpnip;
4895 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4896 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4897 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4898 my @ccdconf=();
4899 my $count=0;
4900 my $checked;
4901 $checked{'check1'}{'off'} = '';
4902 $checked{'check1'}{'on'} = '';
4903 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4904 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4905 print"</td></tr></table><br><br>";
4906 my $name=$cgiparams{'CHECK1'};
4907 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4908 $checked{'OTP_STATE'}{$cgiparams{'OTP_STATE'}} = 'CHECKED';
4909
4910 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4911 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4912 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4913 $count++;
4914 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4915 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4916 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4917 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4918 print"</td></tr>";
4919 }
4920 print "</table><br><br><hr><br><br>";
4921 }
4922 }
4923 # ccd end
4924 &Header::closebox();
4925 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4926
4927 } elsif (! $cgiparams{'KEY'}) {
4928
4929
4930 my $disabled='';
4931 my $cakeydisabled='';
4932 my $cacrtdisabled='';
4933 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4934 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4935
4936 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4937
4938
4939 if ($cgiparams{'TYPE'} eq 'host') {
4940
4941 print <<END;
4942 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4943
4944 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4945 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4946 <tr><td colspan='3'>&nbsp;</td></tr>
4947 <tr><td colspan='3'><hr /></td></tr>
4948 <tr><td colspan='3'>&nbsp;</td></tr>
4949 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4950 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4951 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4952 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4953 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4954 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4955 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4956 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4957 END
4958 ;
4959
4960 ###
4961 # m.a.d net2net
4962 ###
4963
4964 } else {
4965
4966 print <<END;
4967 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4968
4969 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4970 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4971 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4972 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4973 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4974 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4975 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4976 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4977
4978
4979 END
4980 ;
4981
4982 }
4983
4984 ###
4985 # m.a.d net2net
4986 ###
4987
4988 foreach my $country (sort keys %{Countries::countries}) {
4989 print "<option value='$Countries::countries{$country}'";
4990 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4991 print " selected='selected'";
4992 }
4993 print ">$country</option>";
4994 }
4995 ###
4996 # m.a.d net2net
4997 ###
4998
4999 if ($cgiparams{'TYPE'} eq 'host') {
5000 print <<END;
5001 </select></td></tr>
5002 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
5003 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
5004 <tr><td>&nbsp;</td>
5005 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
5006 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
5007 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
5008 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
5009 <tr><td colspan='3'>&nbsp;</td></tr>
5010 <tr><td colspan='3'><hr /></td></tr>
5011 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
5012 </table>
5013 END
5014 }else{
5015 print <<END;
5016 </select></td></tr>
5017 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
5018 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
5019 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
5020 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
5021 <tr><td colspan='3'><hr /></td></tr>
5022 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
5023 </table>
5024
5025 END
5026 }
5027
5028 ###
5029 # m.a.d net2net
5030 ###
5031 ;
5032 &Header::closebox();
5033
5034 }
5035
5036 #A.Marx CCD new client
5037 if ($cgiparams{'TYPE'} eq 'host') {
5038 print"<br><br>";
5039 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
5040
5041
5042 print <<END;
5043 <table border='0' width='100%'>
5044 <tr><td width='20%'>$Lang::tr{'enable otp'}:</td><td colspan='3'><input type='checkbox' name='OTP_STATE' $checked{'OTP_STATE'}{'on'} /></td></tr>
5045 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
5046 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
5047 <tr><td colspan='4'>&nbsp</td></tr>
5048 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
5049 END
5050
5051 if ($cgiparams{'IR'} ne ''){
5052 print $cgiparams{'IR'};
5053 }else{
5054 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
5055 foreach my $key (keys %ccdroutehash) {
5056 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
5057 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
5058 if ($ccdroutehash{$key}[$i] ne ''){
5059 print $ccdroutehash{$key}[$i]."\n";
5060 }
5061 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
5062 }
5063 }
5064 }
5065 }
5066
5067 print <<END;
5068 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
5069 <tr><td colspan='4'><br></td></tr>
5070 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
5071 END
5072
5073 my $set=0;
5074 my $selorange=0;
5075 my $selblue=0;
5076 my $selgreen=0;
5077 my $helpblue=0;
5078 my $helporange=0;
5079 my $other=0;
5080 my $none=0;
5081 my @temp=();
5082
5083 our @current = ();
5084 open(FILE, "${General::swroot}/main/routing") ;
5085 @current = <FILE>;
5086 close (FILE);
5087 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
5088 #check for "none"
5089 foreach my $key (keys %ccdroute2hash) {
5090 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5091 if ($ccdroute2hash{$key}[1] eq ''){
5092 $none=1;
5093 last;
5094 }
5095 }
5096 }
5097 if ($none ne '1'){
5098 print"<option>$Lang::tr{'ccd none'}</option>";
5099 }else{
5100 print"<option selected>$Lang::tr{'ccd none'}</option>";
5101 }
5102 #check if static routes are defined for client
5103 foreach my $line (@current) {
5104 chomp($line);
5105 $line=~s/\s*$//g; # remove newline
5106 @temp=split(/\,/,$line);
5107 $temp[1] = '' unless defined $temp[1]; # not always populated
5108 my ($a,$b) = split(/\//,$temp[1]);
5109 $temp[1] = $a."/".&General::iporsubtocidr($b);
5110 foreach my $key (keys %ccdroute2hash) {
5111 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5112 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5113 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
5114 $set=1;
5115 }
5116 }
5117 }
5118 }
5119 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
5120 }
5121
5122 my %vpnconfig = ();
5123 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
5124 foreach my $vpn (keys %vpnconfig) {
5125 # Skip all disabled VPN connections
5126 my $enabled = $vpnconfig{$vpn}[0];
5127 next unless ($enabled eq "on");
5128
5129 my $name = $vpnconfig{$vpn}[1];
5130
5131 # Remote subnets
5132 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
5133 foreach my $network (@networks) {
5134 my $selected = "";
5135
5136 foreach my $key (keys %ccdroute2hash) {
5137 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
5138 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5139 if ($ccdroute2hash{$key}[$i] eq $network) {
5140 $selected = "selected";
5141 }
5142 }
5143 }
5144 }
5145
5146 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
5147 }
5148 }
5149
5150 #check if green,blue,orange are defined for client
5151 foreach my $key (keys %ccdroute2hash) {
5152 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
5153 $other=1;
5154 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
5155 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
5156 $selgreen=1;
5157 }
5158 if (&haveBlueNet()){
5159 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
5160 $selblue=1;
5161 }
5162 }
5163 if (&haveOrangeNet()){
5164 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5165 $selorange=1;
5166 }
5167 }
5168 }
5169 }
5170 }
5171 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5172 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5173 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5174
5175 print<<END;
5176 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5177 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5178 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5179
5180 END
5181 ;
5182 &Header::closebox();
5183 }
5184 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5185 if ($cgiparams{'KEY'}) {
5186 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5187 }
5188 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5189 &Header::closebigbox();
5190 &Header::closepage();
5191 exit (0);
5192 }
5193 VPNCONF_END:
5194 }
5195
5196 # SETTINGS_ERROR:
5197 ###
5198 ### Default status page
5199 ###
5200 %cgiparams = ();
5201 %cahash = ();
5202 %confighash = ();
5203 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5204 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5205 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5206
5207 open(FILE, "/var/run/ovpnserver.log");
5208 my @status = <FILE>;
5209 close(FILE);
5210
5211 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5212 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5213 my $ipaddr = <IPADDR>;
5214 close IPADDR;
5215 chomp ($ipaddr);
5216 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5217 if ($cgiparams{'VPN_IP'} eq '') {
5218 $cgiparams{'VPN_IP'} = $ipaddr;
5219 }
5220 }
5221 }
5222
5223 #default setzen
5224 if ($cgiparams{'DCIPHER'} eq '') {
5225 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5226 }
5227 if ($cgiparams{'DDEST_PORT'} eq '') {
5228 $cgiparams{'DDEST_PORT'} = '1194';
5229 }
5230 if ($cgiparams{'DMTU'} eq '') {
5231 $cgiparams{'DMTU'} = '1400';
5232 }
5233 if ($cgiparams{'MSSFIX'} eq '') {
5234 $cgiparams{'MSSFIX'} = 'off';
5235 }
5236 if ($cgiparams{'DAUTH'} eq '') {
5237 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5238 $cgiparams{'DAUTH'} = 'SHA512';
5239 }
5240 foreach my $key (keys %confighash) {
5241 if ($confighash{$key}[3] ne 'host') {
5242 $cgiparams{'DAUTH'} = 'SHA512';
5243 } else {
5244 $cgiparams{'DAUTH'} = 'SHA1';
5245 }
5246 }
5247 }
5248 if ($cgiparams{'TLSAUTH'} eq '') {
5249 $cgiparams{'TLSAUTH'} = 'off';
5250 }
5251 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5252 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5253 }
5254 $checked{'ENABLED'}{'off'} = '';
5255 $checked{'ENABLED'}{'on'} = '';
5256 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5257 $checked{'ENABLED_BLUE'}{'off'} = '';
5258 $checked{'ENABLED_BLUE'}{'on'} = '';
5259 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5260 $checked{'ENABLED_ORANGE'}{'off'} = '';
5261 $checked{'ENABLED_ORANGE'}{'on'} = '';
5262 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5263
5264 $selected{'DPROTOCOL'}{'udp'} = '';
5265 $selected{'DPROTOCOL'}{'tcp'} = '';
5266 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5267
5268 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5269 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5270 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5271 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5272 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5273 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5274 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5275 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5276 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5277 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5278 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5279 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5280 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5281 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5282 $selected{'DCIPHER'}{'BF-CBC'} = '';
5283 $selected{'DCIPHER'}{'DES-CBC'} = '';
5284 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5285
5286 $selected{'DAUTH'}{'whirlpool'} = '';
5287 $selected{'DAUTH'}{'SHA512'} = '';
5288 $selected{'DAUTH'}{'SHA384'} = '';
5289 $selected{'DAUTH'}{'SHA256'} = '';
5290 $selected{'DAUTH'}{'SHA1'} = '';
5291 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5292
5293 $checked{'TLSAUTH'}{'off'} = '';
5294 $checked{'TLSAUTH'}{'on'} = '';
5295 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5296
5297 $checked{'DCOMPLZO'}{'off'} = '';
5298 $checked{'DCOMPLZO'}{'on'} = '';
5299 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5300
5301 # m.a.d
5302 $checked{'MSSFIX'}{'off'} = '';
5303 $checked{'MSSFIX'}{'on'} = '';
5304 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5305 #new settings
5306 &Header::showhttpheaders();
5307 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5308 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5309
5310 if ($errormessage) {
5311 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5312 print "<class name='base'>$errormessage\n";
5313 print "&nbsp;</class>\n";
5314 &Header::closebox();
5315 }
5316
5317 if ($cryptoerror) {
5318 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5319 print "<class name='base'>$cryptoerror";
5320 print "&nbsp;</class>";
5321 &Header::closebox();
5322 }
5323
5324 if ($cryptowarning) {
5325 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5326 print "<class name='base'>$cryptowarning";
5327 print "&nbsp;</class>";
5328 &Header::closebox();
5329 }
5330
5331 if ($warnmessage) {
5332 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5333 print "$warnmessage<br>";
5334 print "$Lang::tr{'fwdfw warn1'}<br>";
5335 &Header::closebox();
5336 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5337 &Header::closepage();
5338 exit 0;
5339 }
5340
5341 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5342 my $srunning = "no";
5343 my $activeonrun = "";
5344 if ( -e "/var/run/openvpn.pid"){
5345 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5346 $srunning ="yes";
5347 $activeonrun = "";
5348 } else {
5349 $activeonrun = "disabled='disabled'";
5350 }
5351 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5352 print <<END;
5353 <table width='100%' border='0'>
5354 <form method='post'>
5355 <td width='25%'>&nbsp;</td>
5356 <td width='25%'>&nbsp;</td>
5357 <td width='25%'>&nbsp;</td></tr>
5358 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5359 <td align='left'>$sactive</td>
5360 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5361 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5362 END
5363 ;
5364 if (&haveBlueNet()) {
5365 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5366 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5367 }
5368 if (&haveOrangeNet()) {
5369 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5370 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5371 }
5372
5373 print <<END;
5374
5375 <tr><td colspan='4'><br></td></tr>
5376 <tr>
5377 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5378 </tr>
5379 <tr><td colspan='1'><br></td></tr>
5380
5381 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5382 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5383 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5384 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5385 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5386 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5387 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5388 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5389 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5390 </tr>
5391
5392 <tr><td colspan='4'><br></td></tr>
5393 <tr>
5394 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5395 </tr>
5396 <tr><td colspan='1'><br></td></tr>
5397
5398 <tr>
5399 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5400 <td><select name='DAUTH'>
5401 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5402 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5403 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5404 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5405 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5406 </select>
5407 </td>
5408
5409 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5410 <td><select name='DCIPHER'>
5411 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5412 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5413 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5414 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5415 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5416 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5417 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5418 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5419 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5420 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5421 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5422 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5423 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5424 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5425 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5426 </select>
5427 </td>
5428 </tr>
5429
5430 <tr><td colspan='4'><br></td></tr>
5431 <tr>
5432 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5433 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5434 </tr>
5435
5436 <tr><td colspan='4'><br><br></td></tr>
5437 END
5438 ;
5439
5440 if ( $srunning eq "yes" ) {
5441 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5442 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5443 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5444 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5445 } else{
5446 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5447 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5448 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5449 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5450 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5451 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5452 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5453 (( $cgiparams{'ENABLED'} eq 'on') ||
5454 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5455 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5456 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5457 } else {
5458 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5459 }
5460 }
5461 print "</form></table>";
5462 &Header::closebox();
5463
5464 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5465 ###
5466 # m.a.d net2net
5467 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5468 ###
5469
5470 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5471 ;
5472 my $id = 0;
5473 my $gif;
5474 my $col1="";
5475 my $lastnet;
5476 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5477 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5478 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5479 if($id == 0){
5480 print"<b>$confighash{$key}[32]</b>";
5481 print <<END;
5482 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5483 <tr>
5484 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5485 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5486 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5487 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5488 <th width='5%' class='boldbase' colspan='8' align='center'><b>$Lang::tr{'action'}</b></th>
5489 </tr>
5490 END
5491 }
5492 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5493 print "</table><br>";
5494 print"<b>$confighash{$key}[32]</b>";
5495 print <<END;
5496 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5497 <tr>
5498 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5499 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5500 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5501 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5502 <th width='5%' class='boldbase' colspan='8' align='center'><b>$Lang::tr{'action'}</b></th>
5503 </tr>
5504 END
5505 }
5506 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5507 if ($id % 2) {
5508 print "<tr>";
5509 $col="bgcolor='$color{'color20'}'";
5510 } else {
5511 print "<tr>";
5512 $col="bgcolor='$color{'color22'}'";
5513 }
5514 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5515 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5516 #if ($confighash{$key}[4] eq 'cert') {
5517 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5518 #} else {
5519 #print "<td align='left'>&nbsp;</td>";
5520 #}
5521 my @cavalid = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem");
5522 my $cavalid;
5523
5524 foreach my $line (@cavalid) {
5525 if ($line =~ /Not After : (.*)[\n]/) {
5526 $cavalid = $1;
5527
5528 last;
5529 }
5530 }
5531
5532 print "<td align='center' $col>$confighash{$key}[25]</td>";
5533 $col1="bgcolor='${Header::colourred}'";
5534 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5535
5536 if ($confighash{$key}[0] eq 'off') {
5537 $col1="bgcolor='${Header::colourblue}'";
5538 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5539 } else {
5540
5541 ###
5542 # m.a.d net2net
5543 ###
5544
5545 if ($confighash{$key}[3] eq 'net') {
5546
5547 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5548 my @output = "";
5549 my @tustate = "";
5550 my $tport = $confighash{$key}[22];
5551 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5552 if ($tport ne '') {
5553 $tnet->open('127.0.0.1');
5554 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5555 @tustate = split(/\,/, $output[1]);
5556 ###
5557 #CONNECTING -- OpenVPN's initial state.
5558 #WAIT -- (Client only) Waiting for initial response from server.
5559 #AUTH -- (Client only) Authenticating with server.
5560 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5561 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5562 #ADD_ROUTES -- Adding routes to system.
5563 #CONNECTED -- Initialization Sequence Completed.
5564 #RECONNECTING -- A restart has occurred.
5565 #EXITING -- A graceful exit is in progress.
5566 ####
5567
5568 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5569 $col1="bgcolor='${Header::colourgreen}'";
5570 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5571 }else {
5572 $col1="bgcolor='${Header::colourred}'";
5573 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5574 }
5575 }
5576 }
5577 }else {
5578
5579 my $cn;
5580 my @match = ();
5581 foreach my $line (@status) {
5582 chomp($line);
5583 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5584 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5585 if ($match[1] ne "Common Name") {
5586 $cn = $match[1];
5587 }
5588 $cn =~ s/[_]/ /g;
5589 if ($cn eq "$confighash{$key}[2]") {
5590 $col1="bgcolor='${Header::colourgreen}'";
5591 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5592 }
5593 }
5594 }
5595 }
5596 }
5597
5598
5599 print <<END;
5600 <td align='center' $col1>$active</td>
5601
5602 <form method='post' name='frm${key}a'><td align='center' $col>
5603 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5604 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5605 <input type='hidden' name='KEY' value='$key' />
5606 </td></form>
5607 END
5608 ;
5609
5610 if ($confighash{$key}[41] eq "no-pass") {
5611 print <<END;
5612 <form method='post' name='frm${key}g'><td align='center' $col>
5613 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5614 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5615 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5616 <input type='hidden' name='MODE' value='insecure' />
5617 <input type='hidden' name='KEY' value='$key' />
5618 </td></form>
5619 END
5620 } else {
5621 print "<td $col>&nbsp;</td>";
5622 }
5623
5624 if ($confighash{$key}[4] eq 'cert') {
5625 print <<END;
5626 <form method='post' name='frm${key}b'><td align='center' $col>
5627 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5628 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5629 <input type='hidden' name='KEY' value='$key' />
5630 </td></form>
5631 END
5632 ; } else {
5633 print "<td>&nbsp;</td>";
5634 }
5635
5636 if ($confighash{$key}[43] eq 'on') {
5637 print <<END;
5638 <form method='post' name='frm${key}o'><td align='center' $col>
5639 <input type='image' name='$Lang::tr{'show otp qrcode'}' src='/images/qr-code.png' alt='$Lang::tr{'show otp qrcode'}' title='$Lang::tr{'show otp qrcode'}' border='0' />
5640 <input type='hidden' name='ACTION' value='$Lang::tr{'show otp qrcode'}' />
5641 <input type='hidden' name='KEY' value='$key' />
5642 </td></form>
5643 END
5644 ; } else {
5645 print "<td $col>&nbsp;</td>";
5646 }
5647
5648 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5649 print <<END;
5650 <form method='post' name='frm${key}c'><td align='center' $col>
5651 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5652 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5653 <input type='hidden' name='KEY' value='$key' />
5654 </td></form>
5655 END
5656 ; } elsif ($confighash{$key}[4] eq 'cert') {
5657 print <<END;
5658 <form method='post' name='frm${key}c'><td align='center' $col>
5659 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5660 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5661 <input type='hidden' name='KEY' value='$key' />
5662 </td></form>
5663 END
5664 ; } else {
5665 print "<td>&nbsp;</td>";
5666 }
5667 print <<END
5668 <form method='post' name='frm${key}d'><td align='center' $col>
5669 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5670 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5671 <input type='hidden' name='KEY' value='$key' />
5672 </td></form>
5673
5674 <form method='post' name='frm${key}e'><td align='center' $col>
5675 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5676 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5677 <input type='hidden' name='KEY' value='$key' />
5678 </td></form>
5679 <form method='post' name='frm${key}f'><td align='center' $col>
5680 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5681 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5682 <input type='hidden' name='KEY' value='$key' />
5683 </td></form>
5684 </tr>
5685 END
5686 ;
5687 $id++;
5688 $lastnet = $confighash{$key}[32];
5689 }
5690 print"</table>";
5691 ;
5692
5693 # If the config file contains entries, print Key to action icons
5694 if ( $id ) {
5695 print <<END;
5696 <table border='0'>
5697 <tr>
5698 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5699 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5700 <td class='base'>$Lang::tr{'click to disable'}</td>
5701 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5702 <td class='base'>$Lang::tr{'show certificate'}</td>
5703 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5704 <td class='base'>$Lang::tr{'edit'}</td>
5705 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5706 <td class='base'>$Lang::tr{'remove'}</td>
5707 </tr>
5708 <tr>
5709 <td>&nbsp; </td>
5710 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5711 <td class='base'>$Lang::tr{'click to enable'}</td>
5712 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5713 <td class='base'>$Lang::tr{'download certificate'}</td>
5714 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5715 <td class='base'>$Lang::tr{'dl client arch'}</td>
5716 <td>&nbsp; &nbsp; <img src='/images/qr-code.png' alt='$Lang::tr{'show otp qrcode'}'/></td>
5717 <td class='base'>$Lang::tr{'show otp qrcode'}</td>
5718 </tr>
5719 </table><br>
5720 END
5721 ;
5722 }
5723
5724 print <<END;
5725 <table width='100%'>
5726 <form method='post'>
5727 <tr><td align='right'>
5728 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5729 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5730 </tr>
5731 </form>
5732 </table>
5733 END
5734 ;
5735 &Header::closebox();
5736 }
5737
5738 # CA/key listing
5739 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5740 print <<END;
5741 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5742 <tr>
5743 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5744 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5745 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5746 </tr>
5747 END
5748 ;
5749 my $col1="bgcolor='$color{'color22'}'";
5750 my $col2="bgcolor='$color{'color20'}'";
5751 # DH parameter line
5752 my $col3="bgcolor='$color{'color22'}'";
5753 # ta.key line
5754 my $col4="bgcolor='$color{'color20'}'";
5755
5756 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5757 my @casubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/ca/cacert.pem");
5758 my $casubject;
5759
5760 foreach my $line (@casubject) {
5761 if ($line =~ /Subject: (.*)[\n]/) {
5762 $casubject = $1;
5763 $casubject =~ s+/Email+, E+;
5764 $casubject =~ s/ ST=/ S=/;
5765
5766 last;
5767 }
5768 }
5769
5770 print <<END;
5771 <tr>
5772 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5773 <td class='base' $col1>$casubject</td>
5774 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5775 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5776 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5777 </form>
5778 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5779 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5780 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5781 </form>
5782 <td width='4%' $col1>&nbsp;</td>
5783 </tr>
5784 END
5785 ;
5786 } else {
5787 # display rootcert generation buttons
5788 print <<END;
5789 <tr>
5790 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5791 <td class='base' $col1>$Lang::tr{'not present'}</td>
5792 <td colspan='3' $col1>&nbsp;</td>
5793 </tr>
5794 END
5795 ;
5796 }
5797
5798 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5799 my @hostsubject = &General::system_output("/usr/bin/openssl", "x509", "-text", "-in", "${General::swroot}/ovpn/certs/servercert.pem");
5800 my $hostsubject;
5801
5802 foreach my $line (@hostsubject) {
5803 if ($line =~ /Subject: (.*)[\n]/) {
5804 $hostsubject = $1;
5805 $hostsubject =~ s+/Email+, E+;
5806 $hostsubject =~ s/ ST=/ S=/;
5807
5808 last;
5809 }
5810 }
5811
5812 print <<END;
5813 <tr>
5814 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5815 <td class='base' $col2>$hostsubject</td>
5816 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5817 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5818 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5819 </form>
5820 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5821 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5822 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5823 </td></form>
5824 <td width='4%' $col2>&nbsp;</td>
5825 </tr>
5826 END
5827 ;
5828 } else {
5829 # Nothing
5830 print <<END;
5831 <tr>
5832 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5833 <td class='base' $col2>$Lang::tr{'not present'}</td>
5834 </td><td colspan='3' $col2>&nbsp;</td>
5835 </tr>
5836 END
5837 ;
5838 }
5839
5840 # Adding DH parameter to chart
5841 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5842 my @dhsubject = &General::system_output("/usr/bin/openssl", "dhparam", "-text", "-in", "${General::swroot}/ovpn/ca/dh1024.pem");
5843 my $dhsubject;
5844
5845 foreach my $line (@dhsubject) {
5846 if ($line =~ / (.*)[\n]/) {
5847 $dhsubject = $1;
5848
5849 last;
5850 }
5851 }
5852
5853 print <<END;
5854 <tr>
5855 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5856 <td class='base' $col3>$dhsubject</td>
5857 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5858 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5859 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5860 </form>
5861 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5862 </form>
5863 <td width='4%' $col3>&nbsp;</td>
5864 </tr>
5865 END
5866 ;
5867 } else {
5868 # Nothing
5869 print <<END;
5870 <tr>
5871 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5872 <td class='base' $col3>$Lang::tr{'not present'}</td>
5873 </td><td colspan='3' $col3>&nbsp;</td>
5874 </tr>
5875 END
5876 ;
5877 }
5878
5879 # Adding ta.key to chart
5880 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5881 open(FILE, "${General::swroot}/ovpn/certs/ta.key");
5882 my @tasubject = <FILE>;
5883 close(FILE);
5884
5885 my $tasubject;
5886 foreach my $line (@tasubject) {
5887 if($line =~ /# (.*)[\n]/) {
5888 $tasubject = $1;
5889
5890 last;
5891 }
5892 }
5893
5894 print <<END;
5895
5896 <tr>
5897 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5898 <td class='base' $col4>$tasubject</td>
5899 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5900 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5901 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5902 </form>
5903 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5904 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5905 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5906 </form>
5907 <td width='4%' $col4>&nbsp;</td>
5908 </tr>
5909 END
5910 ;
5911 } else {
5912 # Nothing
5913 print <<END;
5914 <tr>
5915 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5916 <td class='base' $col4>$Lang::tr{'not present'}</td>
5917 <td colspan='3' $col4>&nbsp;</td>
5918 </tr>
5919 END
5920 ;
5921 }
5922
5923 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5924 print "<tr><td colspan='5' align='center'><form method='post'>";
5925 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5926 print "</form></td></tr>\n";
5927 }
5928
5929 if (keys %cahash > 0) {
5930 foreach my $key (keys %cahash) {
5931 if (($key + 1) % 2) {
5932 print "<tr bgcolor='$color{'color20'}'>\n";
5933 } else {
5934 print "<tr bgcolor='$color{'color22'}'>\n";
5935 }
5936 print "<td class='base'>$cahash{$key}[0]</td>\n";
5937 print "<td class='base'>$cahash{$key}[1]</td>\n";
5938 print <<END;
5939 <form method='post' name='cafrm${key}a'><td align='center'>
5940 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5941 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5942 <input type='hidden' name='KEY' value='$key' />
5943 </td></form>
5944 <form method='post' name='cafrm${key}b'><td align='center'>
5945 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5946 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5947 <input type='hidden' name='KEY' value='$key' />
5948 </td></form>
5949 <form method='post' name='cafrm${key}c'><td align='center'>
5950 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5951 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5952 <input type='hidden' name='KEY' value='$key' />
5953 </td></form></tr>
5954 END
5955 ;
5956 }
5957 }
5958
5959 print "</table>";
5960
5961 # If the file contains entries, print Key to action icons
5962 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5963 print <<END;
5964 <table>
5965 <tr>
5966 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5967 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5968 <td class='base'>$Lang::tr{'show certificate'}</td>
5969 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5970 <td class='base'>$Lang::tr{'download certificate'}</td>
5971 </tr>
5972 </table>
5973 END
5974 ;
5975 }
5976
5977 print <<END
5978
5979 <br><hr><br>
5980
5981 <form method='post' enctype='multipart/form-data'>
5982 <table border='0' width='100%'>
5983 <tr>
5984 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5985 </tr>
5986
5987 <tr>
5988 <td width='10%'>$Lang::tr{'ca name'}:</td>
5989 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5990 <td width='30%'><input type='file' name='FH' size='25'>
5991 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5992 </tr>
5993
5994 <tr>
5995 <td colspan='3'>&nbsp;</td>
5996 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5997 </tr>
5998 </table>
5999
6000 <br>
6001
6002 <table border='0' width='100%'>
6003 <tr>
6004 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
6005 </tr>
6006
6007 <tr>
6008 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
6009 <td width='30%'><input type='file' name='FH' size='25'>
6010 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
6011 </tr>
6012
6013 <tr>
6014 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
6015 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
6016 </tr>
6017 </table>
6018 </form>
6019
6020 <br><hr>
6021 END
6022 ;
6023
6024 if ( $srunning eq "yes" ) {
6025 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
6026 } else {
6027 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
6028 }
6029 &Header::closebox();
6030 END
6031 ;
6032
6033 &Header::closepage();
6034