]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - html/cgi-bin/vpnmain.cgi
vpnmain.cgi: Don't populate GREEN subnet when green doesn't exist
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
CommitLineData
ac1cfefa 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
4a29f854 5# Copyright (C) 2007-2013 IPFire Team info@ipfire.org #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
ac1cfefa
MT
21
22use Net::DNS;
23use File::Copy;
24use File::Temp qw/ tempfile tempdir /;
25use strict;
eff2dbf8 26use Sort::Naturally;
ac1cfefa 27# enable only the following on debugging purpose
cb5e9c6c
CS
28#use warnings;
29#use CGI::Carp 'fatalsToBrowser';
ac1cfefa 30
986e08d9 31require '/var/ipfire/general-functions.pl';
ac1cfefa
MT
32require "${General::swroot}/lang.pl";
33require "${General::swroot}/header.pl";
ac1cfefa
MT
34require "${General::swroot}/countries.pl";
35
36#workaround to suppress a warning when a variable is used only once
ed84e8b8 37my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
ac1cfefa
MT
38undef (@dummy);
39
40###
41### Initialize variables
42###
624615ee 43my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
ac1cfefa 44my %netsettings=();
ed84e8b8
MT
45our %cgiparams=();
46our %vpnsettings=();
ac1cfefa
MT
47my %checked=();
48my %confighash=();
49my %cahash=();
50my %selected=();
51my $warnmessage = '';
52my $errormessage = '';
ed84e8b8 53
f2fdd0c1
CS
54my %color = ();
55my %mainsettings = ();
56&General::readhash("${General::swroot}/main/settings", \%mainsettings);
57&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
58
ac1cfefa 59&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
e897bfeb 60
af183eeb
MT
61my %INACTIVITY_TIMEOUTS = (
62 300 => $Lang::tr{'five minutes'},
63 600 => $Lang::tr{'ten minutes'},
64 900 => $Lang::tr{'fifteen minutes'},
65 1800 => $Lang::tr{'thirty minutes'},
66 3600 => $Lang::tr{'one hour'},
67 43200 => $Lang::tr{'twelve hours'},
68 86400 => $Lang::tr{'24 hours'},
69 0 => "- $Lang::tr{'unlimited'} -",
70);
71
e9850821
AM
72my $col="";
73
ac1cfefa 74$cgiparams{'ENABLED'} = 'off';
ac1cfefa 75$cgiparams{'EDIT_ADVANCED'} = 'off';
ac1cfefa
MT
76$cgiparams{'ACTION'} = '';
77$cgiparams{'CA_NAME'} = '';
ed84e8b8
MT
78$cgiparams{'KEY'} = '';
79$cgiparams{'TYPE'} = '';
80$cgiparams{'ADVANCED'} = '';
ed84e8b8
MT
81$cgiparams{'NAME'} = '';
82$cgiparams{'LOCAL_SUBNET'} = '';
83$cgiparams{'REMOTE_SUBNET'} = '';
84$cgiparams{'REMOTE'} = '';
85$cgiparams{'LOCAL_ID'} = '';
86$cgiparams{'REMOTE_ID'} = '';
87$cgiparams{'REMARK'} = '';
88$cgiparams{'PSK'} = '';
89$cgiparams{'CERT_NAME'} = '';
90$cgiparams{'CERT_EMAIL'} = '';
91$cgiparams{'CERT_OU'} = '';
92$cgiparams{'CERT_ORGANIZATION'} = '';
93$cgiparams{'CERT_CITY'} = '';
94$cgiparams{'CERT_STATE'} = '';
95$cgiparams{'CERT_COUNTRY'} = '';
96$cgiparams{'SUBJECTALTNAME'} = '';
97$cgiparams{'CERT_PASS1'} = '';
98$cgiparams{'CERT_PASS2'} = '';
99$cgiparams{'ROOTCERT_HOSTNAME'} = '';
100$cgiparams{'ROOTCERT_COUNTRY'} = '';
101$cgiparams{'P12_PASS'} = '';
102$cgiparams{'ROOTCERT_ORGANIZATION'} = '';
103$cgiparams{'ROOTCERT_HOSTNAME'} = '';
104$cgiparams{'ROOTCERT_EMAIL'} = '';
105$cgiparams{'ROOTCERT_OU'} = '';
106$cgiparams{'ROOTCERT_CITY'} = '';
107$cgiparams{'ROOTCERT_STATE'} = '';
9d85ac3b 108$cgiparams{'RW_NET'} = '';
4e156911
AM
109$cgiparams{'DPD_DELAY'} = '30';
110$cgiparams{'DPD_TIMEOUT'} = '120';
f6529a04 111$cgiparams{'FORCE_MOBIKE'} = 'off';
1e9457ac 112$cgiparams{'START_ACTION'} = 'route';
8ebe7254 113$cgiparams{'INACTIVITY_TIMEOUT'} = 1800;
29f5e0e2 114$cgiparams{'MODE'} = "tunnel";
cae1f4a7 115$cgiparams{'INTERFACE_MODE'} = "";
74641317 116$cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 117$cgiparams{'INTERFACE_MTU'} = 1500;
ac1cfefa
MT
118&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
119
120###
121### Useful functions
122###
123sub valid_dns_host {
124 my $hostname = $_[0];
125 unless ($hostname) { return "No hostname"};
126 my $res = new Net::DNS::Resolver;
127 my $query = $res->search("$hostname");
128 if ($query) {
129 foreach my $rr ($query->answer) {
130 ## Potential bug - we are only looking at A records:
131 return 0 if $rr->type eq "A";
132 }
133 } else {
134 return $res->errorstring;
135 }
136}
ed84e8b8
MT
137###
138### Just return true is one interface is vpn enabled
139###
140sub vpnenabled {
624615ee 141 return ($vpnsettings{'ENABLED'} eq 'on');
ed84e8b8
MT
142}
143###
624615ee
LS
144### old version: maintain serial number to one, without explication.
145### this: let the counter go, so that each cert is numbered.
ed84e8b8 146###
624615ee
LS
147sub cleanssldatabase {
148 if (open(FILE, ">${General::swroot}/certs/serial")) {
149 print FILE "01";
150 close FILE;
151 }
152 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
153 print FILE "";
154 close FILE;
155 }
e6f7f8e7
EK
156 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
157 print FILE "";
158 close FILE;
159 }
624615ee 160 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 161 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
162 unlink ("${General::swroot}/certs/serial.old");
163 unlink ("${General::swroot}/certs/01.pem");
ac1cfefa 164}
624615ee
LS
165sub newcleanssldatabase {
166 if (! -s "${General::swroot}/certs/serial" ) {
167 open(FILE, ">${General::swroot}/certs/serial");
168 print FILE "01";
169 close FILE;
170 }
171 if (! -s ">${General::swroot}/certs/index.txt") {
172 system ("touch ${General::swroot}/certs/index.txt");
173 }
e6f7f8e7
EK
174 if (! -s ">${General::swroot}/certs/index.txt.attr") {
175 system ("touch ${General::swroot}/certs/index.txt.attr");
176 }
624615ee 177 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 178 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
179 unlink ("${General::swroot}/certs/serial.old");
180# unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
ac1cfefa 181}
ed84e8b8
MT
182
183###
184### Call openssl and return errormessage if any
185###
186sub callssl ($) {
624615ee
LS
187 my $opt = shift;
188 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
189 my $ret = '';
190 foreach my $line (split (/\n/, $retssl)) {
191 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
192 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
193 }
194 if ($ret) {
195 $ret= &Header::cleanhtml($ret);
196 }
197 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
ed84e8b8
MT
198}
199###
200### Obtain a CN from given cert
201###
202sub getCNfromcert ($) {
624615ee
LS
203 #&General::log("ipsec", "Extracting name from $_[0]...");
204 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
568a227b 205 $temp =~ /Subject:.*CN = (.*)[\n]/;
624615ee
LS
206 $temp = $1;
207 $temp =~ s+/Email+, E+;
568a227b 208 $temp =~ s/ ST = / S = /;
624615ee
LS
209 $temp =~ s/,//g;
210 $temp =~ s/\'//g;
211 return $temp;
ed84e8b8
MT
212}
213###
214### Obtain Subject from given cert
215###
216sub getsubjectfromcert ($) {
624615ee
LS
217 #&General::log("ipsec", "Extracting subject from $_[0]...");
218 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
219 $temp =~ /Subject: (.*)[\n]/;
220 $temp = $1;
221 $temp =~ s+/Email+, E+;
568a227b 222 $temp =~ s/ ST = / S = /;
624615ee 223 return $temp;
ed84e8b8
MT
224}
225###
624615ee 226### Combine local subnet and connection name to make a unique name for each connection section
ed84e8b8
MT
227### (this sub is not used now)
228###
229sub makeconnname ($) {
624615ee
LS
230 my $conn = shift;
231 my $subnet = shift;
232
233 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
234 my $ip = unpack('N', &Socket::inet_aton($1));
235 if (length ($2) > 2) {
236 my $mm = unpack('N', &Socket::inet_aton($2));
237 while ( ($mm & 1)==0 ) {
238 $ip >>= 1;
239 $mm >>= 1;
240 };
241 } else {
242 $ip >>= (32 - $2);
243 }
244 return sprintf ("%s-%X", $conn, $ip);
ed84e8b8
MT
245}
246###
247### Write a config file.
248###
249###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
250### the side is always defined as 'left'.
ed84e8b8 251###
ed84e8b8 252
ac1cfefa 253sub writeipsecfiles {
624615ee
LS
254 my %lconfighash = ();
255 my %lvpnsettings = ();
256 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
257 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
258
259 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
260 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
261 flock CONF, 2;
262 flock SECRETS, 2;
263 print CONF "version 2\n\n";
264 print CONF "conn %default\n";
265 print CONF "\tkeyingtries=%forever\n";
266 print CONF "\n";
267
268 # Add user includes to config file
269 if (-e "/etc/ipsec.user.conf") {
270 print CONF "include /etc/ipsec.user.conf\n";
271 print CONF "\n";
ed84e8b8 272 }
e8b3bb0e 273
624615ee 274 print SECRETS "include /etc/ipsec.user.secrets\n";
4b02b404 275
624615ee
LS
276 if (-f "${General::swroot}/certs/hostkey.pem") {
277 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
278 }
279 my $last_secrets = ''; # old the less specifics connections
280
281 foreach my $key (keys %lconfighash) {
282 next if ($lconfighash{$key}[0] ne 'on');
283
284 #remote peer is not set? => use '%any'
285 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
286
287 my $localside;
288 if ($lconfighash{$key}[26] eq 'BLUE') {
289 $localside = $netsettings{'BLUE_ADDRESS'};
290 } elsif ($lconfighash{$key}[26] eq 'GREEN') {
291 $localside = $netsettings{'GREEN_ADDRESS'};
292 } elsif ($lconfighash{$key}[26] eq 'ORANGE') {
293 $localside = $netsettings{'ORANGE_ADDRESS'};
294 } else { # it is RED
295 $localside = $lvpnsettings{'VPN_IP'};
4b02b404 296 }
e8b3bb0e 297
b01c17e9
MT
298 my $interface_mode = $lconfighash{$key}[36];
299
624615ee
LS
300 print CONF "conn $lconfighash{$key}[1]\n";
301 print CONF "\tleft=$localside\n";
b01c17e9
MT
302
303 if ($interface_mode eq "gre") {
90aa4f10 304 print CONF "\tleftprotoport=gre\n";
b01c17e9
MT
305 } elsif ($interface_mode eq "vti") {
306 print CONF "\tleftsubnet=0.0.0.0/0\n";
307 } else {
f2d45a45 308 print CONF "\tleftsubnet=" . &make_subnets("left", $lconfighash{$key}[8]) . "\n";
b01c17e9
MT
309 }
310
624615ee
LS
311 print CONF "\tleftfirewall=yes\n";
312 print CONF "\tlefthostaccess=yes\n";
313 print CONF "\tright=$lconfighash{$key}[10]\n";
314
315 if ($lconfighash{$key}[3] eq 'net') {
b01c17e9 316 if ($interface_mode eq "gre") {
90aa4f10 317 print CONF "\trightprotoport=gre\n";
b01c17e9
MT
318 } elsif ($interface_mode eq "vti") {
319 print CONF "\trightsubnet=0.0.0.0/0\n";
320 } else {
f2d45a45 321 print CONF "\trightsubnet=" . &make_subnets("right", $lconfighash{$key}[11]) . "\n";
b01c17e9 322 }
624615ee 323 }
e8b3bb0e 324
624615ee
LS
325 # Local Cert and Remote Cert (unless auth is DN dn-auth)
326 if ($lconfighash{$key}[4] eq 'cert') {
327 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
328 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
ed84e8b8 329 }
ed84e8b8 330
624615ee
LS
331 # Local and Remote IDs
332 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
333 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
126246a8 334
326728d5
MT
335 # Set mode
336 if ($lconfighash{$key}[35] eq "transport") {
337 print CONF "\ttype=transport\n";
338 } else {
339 print CONF "\ttype=tunnel\n";
340 }
341
b01c17e9
MT
342 # Add mark for VTI
343 if ($interface_mode eq "vti") {
344 print CONF "\tmark=$key\n";
345 }
346
624615ee
LS
347 # Is PFS enabled?
348 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
ed84e8b8 349
624615ee
LS
350 # Algorithms
351 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
352 my @encs = split('\|', $lconfighash{$key}[18]);
353 my @ints = split('\|', $lconfighash{$key}[19]);
354 my @groups = split('\|', $lconfighash{$key}[20]);
ed84e8b8 355
624615ee
LS
356 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
357 print CONF "\tike=" . join(",", @algos);
358
359 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
360 print CONF "!\n";
361 } else {
362 print CONF "\n";
363 }
364 }
365
366 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
367 my @encs = split('\|', $lconfighash{$key}[21]);
368 my @ints = split('\|', $lconfighash{$key}[22]);
369 my @groups = split('\|', $lconfighash{$key}[23]);
370
371 # Use IKE grouptype if no ESP group type has been selected
372 # (for backwards compatibility)
373 if ($lconfighash{$key}[23] eq "") {
374 @groups = split('\|', $lconfighash{$key}[20]);
375 }
f6529a04 376
624615ee
LS
377 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
378 print CONF "\tesp=" . join(",", @algos);
afd5d8f7 379
624615ee
LS
380 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
381 print CONF "!\n";
382 } else {
383 print CONF "\n";
384 }
afd5d8f7 385 }
ac1cfefa 386
624615ee
LS
387 # IKE V1 or V2
388 if (! $lconfighash{$key}[29]) {
389 $lconfighash{$key}[29] = "ikev1";
390 }
a4737620 391
624615ee 392 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
a4737620 393
624615ee
LS
394 # Lifetimes
395 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
396 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
397
398 # Compression
399 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
400
401 # Force MOBIKE?
402 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
403 print CONF "\tmobike=yes\n";
404 }
405
406 # Dead Peer Detection
407 my $dpdaction = $lconfighash{$key}[27];
408 print CONF "\tdpdaction=$dpdaction\n";
409
410 # If the dead peer detection is disabled and IKEv2 is used,
411 # dpddelay must be set to zero, too.
412 if ($dpdaction eq "none") {
413 if ($lconfighash{$key}[29] eq "ikev2") {
414 print CONF "\tdpddelay=0\n";
415 }
416 } else {
417 my $dpddelay = $lconfighash{$key}[31];
418 if (!$dpddelay) {
419 $dpddelay = 30;
420 }
421 print CONF "\tdpddelay=$dpddelay\n";
422 my $dpdtimeout = $lconfighash{$key}[30];
423 if (!$dpdtimeout) {
424 $dpdtimeout = 120;
425 }
426 print CONF "\tdpdtimeout=$dpdtimeout\n";
427 }
428
429 # Build Authentication details: LEFTid RIGHTid : PSK psk
430 my $psk_line;
431 if ($lconfighash{$key}[4] eq 'psk') {
432 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
433 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
434 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
435 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
436 if ($psk_line =~ /%any/) {
437 $last_secrets .= $psk_line;
438 } else {
439 print SECRETS $psk_line;
440 }
441 print CONF "\tauthby=secret\n";
442 } else {
443 print CONF "\tauthby=rsasig\n";
444 print CONF "\tleftrsasigkey=%cert\n";
445 print CONF "\trightrsasigkey=%cert\n";
446 }
447
dcb406cc
MT
448 my $start_action = $lconfighash{$key}[33];
449 if (!$start_action) {
450 $start_action = "start";
451 }
452
af183eeb
MT
453 my $inactivity_timeout = $lconfighash{$key}[34];
454 if ($inactivity_timeout eq "") {
455 $inactivity_timeout = 900;
456 }
457
624615ee
LS
458 # Automatically start only if a net-to-net connection
459 if ($lconfighash{$key}[3] eq 'host') {
460 print CONF "\tauto=add\n";
461 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
462 } else {
dcb406cc 463 print CONF "\tauto=$start_action\n";
1ee1666e
MT
464
465 # If in on-demand mode, we terminate the tunnel
466 # after 15 min of no traffic
af183eeb
MT
467 if ($start_action eq 'route' && $inactivity_timeout > 0) {
468 print CONF "\tinactivity=$inactivity_timeout\n";
1ee1666e 469 }
624615ee
LS
470 }
471
472 # Fragmentation
473 print CONF "\tfragmentation=yes\n";
474
475 print CONF "\n";
476 } #foreach key
477
478 # Add post user includes to config file
479 # After the GUI-connections allows to patch connections.
480 if (-e "/etc/ipsec.user-post.conf") {
481 print CONF "include /etc/ipsec.user-post.conf\n";
482 print CONF "\n";
483 }
484
485 print SECRETS $last_secrets if ($last_secrets);
486 close(CONF);
487 close(SECRETS);
ac1cfefa
MT
488}
489
ae2782ba
MT
490# Hook to regenerate the configuration files.
491if ($ENV{"REMOTE_ADDR"} eq "") {
26dfc86a 492 writeipsecfiles();
ae2782ba
MT
493 exit(0);
494}
495
ac1cfefa
MT
496###
497### Save main settings
498###
499if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
624615ee
LS
500 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
501
502 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})
503 || $cgiparams{'VPN_IP'} eq '%defaultroute' ) {
504 $errormessage = $Lang::tr{'invalid input for hostname'};
505 goto SAVE_ERROR;
506 }
507
508 unless ($cgiparams{'VPN_DELAYED_START'} =~ /^[0-9]{1,3}$/ ) { #allow 0-999 seconds !
509 $errormessage = $Lang::tr{'invalid time period'};
510 goto SAVE_ERROR;
511 }
512
513 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
514 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
515 goto SAVE_ERROR;
516 }
517
518 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
519 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
520 $vpnsettings{'VPN_DELAYED_START'} = $cgiparams{'VPN_DELAYED_START'};
521 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
522 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
523 &writeipsecfiles();
524 if (&vpnenabled) {
525 system('/usr/local/bin/ipsecctrl', 'S');
526 } else {
527 system('/usr/local/bin/ipsecctrl', 'D');
528 }
529 sleep $sleepDelay;
530 SAVE_ERROR:
ac1cfefa
MT
531###
532### Reset all step 2
533###
ed84e8b8 534} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
535 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
536
537 foreach my $key (keys %confighash) {
538 if ($confighash{$key}[4] eq 'cert') {
539 delete $confighash{$key};
540 }
541 }
542 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
543 unlink $file
544 }
545 &cleanssldatabase();
546 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
547 print FILE "";
548 close FILE;
549 }
550 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
551 &writeipsecfiles();
552 system('/usr/local/bin/ipsecctrl', 'R');
553 sleep $sleepDelay;
ac1cfefa
MT
554
555###
556### Reset all step 1
557###
ed84e8b8 558} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
624615ee
LS
559 &Header::showhttpheaders();
560 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
561 &Header::openbigbox('100%', 'left', '', '');
562 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
563 print <<END
ed84e8b8 564 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
624615ee
LS
565 <table width='100%'>
566 <tr>
567 <td align='center'>
568 <input type='hidden' name='AREUSURE' value='yes' />
569 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
570 </td>
571 </tr><tr>
572 <td align='center'>
573 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
ed84e8b8 574 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
624615ee
LS
575 </tr>
576 </table>
ed84e8b8 577 </form>
ac1cfefa 578END
624615ee
LS
579;
580 &Header::closebox();
581 &Header::closebigbox();
582 &Header::closepage();
583 exit (0);
ac1cfefa
MT
584
585###
586### Upload CA Certificate
587###
588} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
624615ee
LS
589 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
590
591 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
592 $errormessage = $Lang::tr{'name must only contain characters'};
593 goto UPLOADCA_ERROR;
594 }
595
596 if (length($cgiparams{'CA_NAME'}) >60) {
597 $errormessage = $Lang::tr{'name too long'};
598 goto VPNCONF_ERROR;
599 }
600
601 if ($cgiparams{'CA_NAME'} eq 'ca') {
602 $errormessage = $Lang::tr{'name is invalid'};
603 goto UPLOAD_CA_ERROR;
604 }
605
606 # Check if there is no other entry with this name
607 foreach my $key (keys %cahash) {
608 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
609 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
610 goto UPLOADCA_ERROR;
611 }
612 }
613
614 if (ref ($cgiparams{'FH'}) ne 'Fh') {
615 $errormessage = $Lang::tr{'there was no file upload'};
616 goto UPLOADCA_ERROR;
617 }
618 # Move uploaded ca to a temporary file
619 (my $fh, my $filename) = tempfile( );
620 if (copy ($cgiparams{'FH'}, $fh) != 1) {
621 $errormessage = $!;
622 goto UPLOADCA_ERROR;
623 }
624 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
625 if ($temp !~ /CA:TRUE/i) {
626 $errormessage = $Lang::tr{'not a valid ca certificate'};
627 unlink ($filename);
628 goto UPLOADCA_ERROR;
629 } else {
630 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
631 if ($? ne 0) {
632 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
633 unlink ($filename);
634 goto UPLOADCA_ERROR;
635 }
636 }
637
638 my $key = &General::findhasharraykey (\%cahash);
639 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
640 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
641 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
642
643 system('/usr/local/bin/ipsecctrl', 'R');
644 sleep $sleepDelay;
645
646 UPLOADCA_ERROR:
ac1cfefa
MT
647
648###
649### Display ca certificate
650###
651} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
624615ee
LS
652 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
653
654 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
655 &Header::showhttpheaders();
656 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
657 &Header::openbigbox('100%', 'left', '', '');
658 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
659 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
660 $output = &Header::cleanhtml($output,"y");
661 print "<pre>$output</pre>\n";
662 &Header::closebox();
663 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
664 &Header::closebigbox();
665 &Header::closepage();
666 exit(0);
667 } else {
668 $errormessage = $Lang::tr{'invalid key'};
669 }
ac1cfefa
MT
670
671###
ed84e8b8 672### Export ca certificate to browser
ac1cfefa
MT
673###
674} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
624615ee
LS
675 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
676
677 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
678 print "Content-Type: application/force-download\n";
679 print "Content-Type: application/octet-stream\r\n";
680 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
681 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
682 exit(0);
683 } else {
684 $errormessage = $Lang::tr{'invalid key'};
685 }
ac1cfefa
MT
686
687###
688### Remove ca certificate (step 2)
689###
690} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
691 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
692 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
693
694 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
695 foreach my $key (keys %confighash) {
696 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
697 if ($test =~ /: OK/) {
698 # Delete connection
699 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
700 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
701 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
702 delete $confighash{$key};
703 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
704 &writeipsecfiles();
705 }
706 }
707 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
708 delete $cahash{$cgiparams{'KEY'}};
709 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
710 system('/usr/local/bin/ipsecctrl', 'R');
711 sleep $sleepDelay;
712 } else {
713 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 714 }
ac1cfefa
MT
715###
716### Remove ca certificate (step 1)
717###
718} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
624615ee
LS
719 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
720 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
721
722 my $assignedcerts = 0;
723 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
724 foreach my $key (keys %confighash) {
725 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
726 if ($test =~ /: OK/) {
727 $assignedcerts++;
728 }
729 }
730 if ($assignedcerts) {
731 &Header::showhttpheaders();
732 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
733 &Header::openbigbox('100%', 'left', '', '');
734 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
735 print <<END
736 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
737 <table width='100%'>
738 <tr>
739 <td align='center'>
740 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
741 <input type='hidden' name='AREUSURE' value='yes' /></td>
742 </tr><tr>
743 <td align='center'>
744 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
745 </tr><tr>
746 <td align='center'>
747 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
748 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
749 </tr>
750 </table>
751 </form>
ac1cfefa 752END
624615ee
LS
753;
754 &Header::closebox();
755 &Header::closebigbox();
756 &Header::closepage();
757 exit (0);
758 } else {
759 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
760 delete $cahash{$cgiparams{'KEY'}};
761 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
762 system('/usr/local/bin/ipsecctrl', 'R');
763 sleep $sleepDelay;
764 }
ac1cfefa 765 } else {
624615ee 766 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 767 }
ac1cfefa
MT
768
769###
770### Display root certificate
771###
772} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
773 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
624615ee
LS
774 my $output;
775 &Header::showhttpheaders();
776 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
777 &Header::openbigbox('100%', 'left', '', '');
778 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
779 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
780 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
781 } else {
782 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
783 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
784 }
785 $output = &Header::cleanhtml($output,"y");
786 print "<pre>$output</pre>\n";
787 &Header::closebox();
788 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
789 &Header::closebigbox();
790 &Header::closepage();
791 exit(0);
ac1cfefa
MT
792
793###
ed84e8b8 794### Export root certificate to browser
ac1cfefa
MT
795###
796} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
624615ee
LS
797 if ( -f "${General::swroot}/ca/cacert.pem" ) {
798 print "Content-Type: application/force-download\n";
799 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
800 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
801 exit(0);
802 }
ac1cfefa 803###
ed84e8b8 804### Export host certificate to browser
ac1cfefa
MT
805###
806} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
624615ee
LS
807 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
808 print "Content-Type: application/force-download\n";
809 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
810 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
811 exit(0);
812 }
ac1cfefa 813###
ed84e8b8 814### Form for generating/importing the caroot+host certificate
ac1cfefa
MT
815###
816} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
624615ee
LS
817 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
818
819 if (-f "${General::swroot}/ca/cacert.pem") {
820 $errormessage = $Lang::tr{'valid root certificate already exists'};
821 goto ROOTCERT_SKIP;
822 }
823
824 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
825 # fill in initial values
826 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
827 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
828 my $ipaddr = <IPADDR>;
829 close IPADDR;
830 chomp ($ipaddr);
831 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
832 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
833 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
834 }
835 }
836 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
837 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
838 &General::log("ipsec", "Importing from p12...");
ac1cfefa 839
624615ee
LS
840 if (ref ($cgiparams{'FH'}) ne 'Fh') {
841 $errormessage = $Lang::tr{'there was no file upload'};
842 goto ROOTCERT_ERROR;
843 }
ac1cfefa 844
624615ee
LS
845 # Move uploaded certificate request to a temporary file
846 (my $fh, my $filename) = tempfile( );
847 if (copy ($cgiparams{'FH'}, $fh) != 1) {
848 $errormessage = $!;
849 goto ROOTCERT_ERROR;
850 }
ac1cfefa 851
624615ee
LS
852 # Extract the CA certificate from the file
853 &General::log("ipsec", "Extracting caroot from p12...");
854 if (open(STDIN, "-|")) {
855 my $opt = " pkcs12 -cacerts -nokeys";
856 $opt .= " -in $filename";
857 $opt .= " -out /tmp/newcacert";
858 $errormessage = &callssl ($opt);
859 } else { #child
860 print "$cgiparams{'P12_PASS'}\n";
861 exit (0);
862 }
ac1cfefa 863
624615ee
LS
864 # Extract the Host certificate from the file
865 if (!$errormessage) {
866 &General::log("ipsec", "Extracting host cert from p12...");
867 if (open(STDIN, "-|")) {
868 my $opt = " pkcs12 -clcerts -nokeys";
869 $opt .= " -in $filename";
870 $opt .= " -out /tmp/newhostcert";
871 $errormessage = &callssl ($opt);
872 } else { #child
873 print "$cgiparams{'P12_PASS'}\n";
874 exit (0);
875 }
876 }
ed84e8b8 877
624615ee
LS
878 # Extract the Host key from the file
879 if (!$errormessage) {
880 &General::log("ipsec", "Extracting private key from p12...");
881 if (open(STDIN, "-|")) {
882 my $opt = " pkcs12 -nocerts -nodes";
883 $opt .= " -in $filename";
884 $opt .= " -out /tmp/newhostkey";
885 $errormessage = &callssl ($opt);
886 } else { #child
887 print "$cgiparams{'P12_PASS'}\n";
888 exit (0);
889 }
890 }
ac1cfefa 891
624615ee
LS
892 if (!$errormessage) {
893 &General::log("ipsec", "Moving cacert...");
894 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
895 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
896 }
ed84e8b8 897
624615ee
LS
898 if (!$errormessage) {
899 &General::log("ipsec", "Moving host cert...");
900 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
901 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
902 }
ed84e8b8 903
624615ee
LS
904 if (!$errormessage) {
905 &General::log("ipsec", "Moving private key...");
906 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
907 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
908 }
909
910 #cleanup temp files
911 unlink ($filename);
912 unlink ('/tmp/newcacert');
913 unlink ('/tmp/newhostcert');
914 unlink ('/tmp/newhostkey');
915 if ($errormessage) {
916 unlink ("${General::swroot}/ca/cacert.pem");
917 unlink ("${General::swroot}/certs/hostcert.pem");
918 unlink ("${General::swroot}/certs/hostkey.pem");
919 goto ROOTCERT_ERROR;
920 }
921
922 # Create empty CRL cannot be done because we don't have
923 # the private key for this CAROOT
924 # IPFire can only import certificates
925
926 &General::log("ipsec", "p12 import completed!");
927 &cleanssldatabase();
928 goto ROOTCERT_SUCCESS;
929
930 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
931
932 # Validate input since the form was submitted
933 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
934 $errormessage = $Lang::tr{'organization cant be empty'};
935 goto ROOTCERT_ERROR;
936 }
937 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
938 $errormessage = $Lang::tr{'organization too long'};
939 goto ROOTCERT_ERROR;
940 }
941 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
942 $errormessage = $Lang::tr{'invalid input for organization'};
943 goto ROOTCERT_ERROR;
944 }
945 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
946 $errormessage = $Lang::tr{'hostname cant be empty'};
947 goto ROOTCERT_ERROR;
948 }
949 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
950 $errormessage = $Lang::tr{'invalid input for hostname'};
951 goto ROOTCERT_ERROR;
952 }
953 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
954 $errormessage = $Lang::tr{'invalid input for e-mail address'};
955 goto ROOTCERT_ERROR;
956 }
957 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
958 $errormessage = $Lang::tr{'e-mail address too long'};
959 goto ROOTCERT_ERROR;
960 }
961 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
962 $errormessage = $Lang::tr{'invalid input for department'};
963 goto ROOTCERT_ERROR;
964 }
965 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
966 $errormessage = $Lang::tr{'invalid input for city'};
967 goto ROOTCERT_ERROR;
968 }
969 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
970 $errormessage = $Lang::tr{'invalid input for state or province'};
971 goto ROOTCERT_ERROR;
972 }
973 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
974 $errormessage = $Lang::tr{'invalid input for country'};
975 goto ROOTCERT_ERROR;
976 }
977 #the exact syntax is a list comma separated of
978 # email:any-validemail
979 # URI: a uniform resource indicator
980 # DNS: a DNS domain name
981 # RID: a registered OBJECT IDENTIFIER
982 # IP: an IP address
983 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
984
985 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
986 $errormessage = $Lang::tr{'vpn altname syntax'};
987 goto VPNCONF_ERROR;
988 }
989
990 # Copy the cgisettings to vpnsettings and save the configfile
991 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
992 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
993 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
994 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
995 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
996 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
997 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
998 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
999
1000 # Replace empty strings with a .
1001 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1002 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1003 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1004
1005 # Create the CA certificate
1006 if (!$errormessage) {
1007 &General::log("ipsec", "Creating cacert...");
1008 if (open(STDIN, "-|")) {
1009 my $opt = " req -x509 -sha256 -nodes";
1010 $opt .= " -days 999999";
1011 $opt .= " -newkey rsa:4096";
1012 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
1013 $opt .= " -out ${General::swroot}/ca/cacert.pem";
1014
1015 $errormessage = &callssl ($opt);
1016 } else { #child
1017 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1018 print "$state\n";
1019 print "$city\n";
1020 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1021 print "$ou\n";
1022 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1023 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1024 exit (0);
1025 }
1026 }
1027
1028 # Create the Host certificate request
1029 if (!$errormessage) {
1030 &General::log("ipsec", "Creating host cert...");
1031 if (open(STDIN, "-|")) {
1032 my $opt = " req -sha256 -nodes";
1033 $opt .= " -newkey rsa:2048";
1034 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1035 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1036 $errormessage = &callssl ($opt);
1037 } else { #child
1038 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1039 print "$state\n";
1040 print "$city\n";
1041 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1042 print "$ou\n";
1043 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1044 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1045 print ".\n";
1046 print ".\n";
1047 exit (0);
1048 }
1049 }
1050
1051 # Sign the host certificate request
1052 if (!$errormessage) {
1053 &General::log("ipsec", "Self signing host cert...");
1054
1055 #No easy way for specifying the contain of subjectAltName without writing a config file...
1056 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1057 print $fh <<END
1058 basicConstraints=CA:FALSE
1059 nsComment="OpenSSL Generated Certificate"
1060 subjectKeyIdentifier=hash
1061 authorityKeyIdentifier=keyid,issuer:always
1062 extendedKeyUsage = serverAuth
ed84e8b8
MT
1063END
1064;
624615ee
LS
1065 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1066 close ($fh);
1067
1068 my $opt = " ca -md sha256 -days 999999";
1069 $opt .= " -batch -notext";
1070 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1071 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1072 $opt .= " -extfile $v3extname";
1073 $errormessage = &callssl ($opt);
1074 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1075 unlink ($v3extname);
1076 }
1077
1078 # Create an empty CRL
1079 if (!$errormessage) {
1080 &General::log("ipsec", "Creating emptycrl...");
1081 my $opt = " ca -gencrl";
1082 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1083 $errormessage = &callssl ($opt);
1084 }
1085
1086 # Successfully build CA / CERT!
1087 if (!$errormessage) {
1088 &cleanssldatabase();
1089 goto ROOTCERT_SUCCESS;
1090 }
1091
1092 #Cleanup
1093 unlink ("${General::swroot}/ca/cacert.pem");
1094 unlink ("${General::swroot}/certs/hostkey.pem");
1095 unlink ("${General::swroot}/certs/hostcert.pem");
1096 unlink ("${General::swroot}/crls/cacrl.pem");
1097 &cleanssldatabase();
1098 }
1099
1100 ROOTCERT_ERROR:
1101 &Header::showhttpheaders();
1102 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1103 &Header::openbigbox('100%', 'left', '', $errormessage);
1104 if ($errormessage) {
1105 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1106 print "<class name='base'>$errormessage";
1107 print "&nbsp;</class>";
1108 &Header::closebox();
1109 }
1110 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1111 print <<END
1112 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1113 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1114 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1115 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1116 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1117 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1118 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1119 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1120 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1121 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1122 <tr><td class='base'>$Lang::tr{'city'}:</td>
1123 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1124 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1125 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1126 <tr><td class='base'>$Lang::tr{'country'}:</td>
1127 <td class='base'><select name='ROOTCERT_COUNTRY'>
ac1cfefa 1128END
624615ee
LS
1129;
1130 foreach my $country (sort keys %{Countries::countries}) {
1131 print "<option value='$Countries::countries{$country}'";
1132 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1133 print " selected='selected'";
1134 }
1135 print ">$country</option>";
1136 }
1137 print <<END
1138 </select></td></tr>
1139 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
ed84e8b8 1140 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
624615ee
LS
1141 <tr><td>&nbsp;</td>
1142 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1143 <tr><td class='base' colspan='2' align='left'>
1144 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1145 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1146 </td></tr>
1147 <tr><td colspan='2'><hr></td></tr>
1148 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1149 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1150 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1151 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1152 <tr><td>&nbsp;</td>
1153 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1154 <tr><td class='base' colspan='2' align='left'>
1155 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1156 </table></form>
ed84e8b8 1157END
624615ee
LS
1158;
1159 &Header::closebox();
1160 &Header::closebigbox();
1161 &Header::closepage();
1162 exit(0);
1163
1164 ROOTCERT_SUCCESS:
1165 if (&vpnenabled) {
1166 system('/usr/local/bin/ipsecctrl', 'S');
1167 sleep $sleepDelay;
1168 }
1169 ROOTCERT_SKIP:
ac1cfefa 1170###
ed84e8b8 1171### Export PKCS12 file to browser
ac1cfefa
MT
1172###
1173} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
624615ee
LS
1174 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1175 print "Content-Type: application/force-download\n";
1176 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1177 print "Content-Type: application/octet-stream\r\n\r\n";
1178 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1179 exit (0);
ac1cfefa
MT
1180
1181###
1182### Display certificate
1183###
1184} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
624615ee
LS
1185 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1186
1187 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1188 &Header::showhttpheaders();
1189 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1190 &Header::openbigbox('100%', 'left', '', '');
1191 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1192 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1193 $output = &Header::cleanhtml($output,"y");
1194 print "<pre>$output</pre>\n";
1195 &Header::closebox();
1196 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1197 &Header::closebigbox();
1198 &Header::closepage();
1199 exit(0);
1200 }
ac1cfefa
MT
1201
1202###
ed84e8b8 1203### Export Certificate to browser
ac1cfefa
MT
1204###
1205} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
624615ee 1206 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1207
624615ee
LS
1208 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1209 print "Content-Type: application/force-download\n";
1210 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1211 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1212 exit (0);
1213 }
ac1cfefa
MT
1214
1215###
1216### Enable/Disable connection
1217###
1218} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
624615ee
LS
1219
1220 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1221 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1222
1223 if ($confighash{$cgiparams{'KEY'}}) {
1224 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1225 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1226 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1227 &writeipsecfiles();
1228 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1229 } else {
1230 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1231 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1232 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1233 &writeipsecfiles();
1234 }
1235 sleep $sleepDelay;
ac1cfefa 1236 } else {
624615ee 1237 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1238 }
ac1cfefa
MT
1239
1240###
1241### Restart connection
1242###
1243} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
624615ee
LS
1244 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1245 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1246
624615ee
LS
1247 if ($confighash{$cgiparams{'KEY'}}) {
1248 if (&vpnenabled) {
1249 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1250 sleep $sleepDelay;
1251 }
1252 } else {
1253 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1254 }
ac1cfefa
MT
1255
1256###
1257### Remove connection
1258###
1259} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
624615ee
LS
1260 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1261 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1262
1263 if ($confighash{$cgiparams{'KEY'}}) {
1264 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1265 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1266 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1267 delete $confighash{$cgiparams{'KEY'}};
1268 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1269 &writeipsecfiles();
1270 } else {
1271 $errormessage = $Lang::tr{'invalid key'};
1272 }
c6df357f 1273 &General::firewall_reload();
ac1cfefa
MT
1274###
1275### Choose between adding a host-net or net-net connection
1276###
1277} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
ac1cfefa 1278 &Header::showhttpheaders();
7d44bfee 1279 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
ed84e8b8
MT
1280 &Header::openbigbox('100%', 'left', '', '');
1281 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
ac1cfefa 1282 print <<END
624615ee
LS
1283 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1284 <b>$Lang::tr{'connection type'}:</b><br />
1285 <table>
1286 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
ed84e8b8 1287 <td class='base'>$Lang::tr{'host to net vpn'}</td>
624615ee 1288 </tr><tr>
ed84e8b8
MT
1289 <td><input type='radio' name='TYPE' value='net' /></td>
1290 <td class='base'>$Lang::tr{'net to net vpn'}</td>
624615ee 1291 </tr><tr>
ed84e8b8 1292 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
624615ee
LS
1293 </tr>
1294 </table></form>
ac1cfefa 1295END
624615ee 1296;
ac1cfefa
MT
1297 &Header::closebox();
1298 &Header::closebigbox();
1299 &Header::closepage();
1300 exit (0);
1301###
ed1d0fbd 1302### Adding/Editing/Saving a connection
ac1cfefa
MT
1303###
1304} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
624615ee
LS
1305 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1306 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
ac1cfefa 1307
624615ee
LS
1308 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1309 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1310 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
cbb3a8f9 1311
624615ee
LS
1312 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1313 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1314 $errormessage = $Lang::tr{'invalid key'};
1315 goto VPNCONF_END;
1316 }
1317 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1318 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1319 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1320 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1321 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
1322 #$cgiparams{'free'} = $confighash{$cgiparams{'KEY'}}[6];
1323 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
b1881251
MT
1324 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1325 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
624615ee
LS
1326 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1327 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
b1881251
MT
1328 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1329 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
624615ee
LS
1330 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1331 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1332 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1333 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1334 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1335 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1336 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1337 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1338 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1339 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1340 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1341 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1342 }
1343 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1344 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1345 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1346 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1347 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1348 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1349 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
af183eeb 1350 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 1351 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 1352 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 1353 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 1354 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
624615ee
LS
1355
1356 if (!$cgiparams{'DPD_DELAY'}) {
1357 $cgiparams{'DPD_DELAY'} = 30;
1358 }
cbb3a8f9 1359
624615ee
LS
1360 if (!$cgiparams{'DPD_TIMEOUT'}) {
1361 $cgiparams{'DPD_TIMEOUT'} = 120;
1362 }
ac1cfefa 1363
af183eeb
MT
1364 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1365 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1366 }
1367
29f5e0e2
MT
1368 if ($cgiparams{'MODE'} eq "") {
1369 $cgiparams{'MODE'} = "tunnel";
1370 }
1371
624615ee
LS
1372 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1373 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1374 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1375 $errormessage = $Lang::tr{'connection type is invalid'};
1376 goto VPNCONF_ERROR;
1377 }
ac1cfefa 1378
624615ee
LS
1379 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1380 $errormessage = $Lang::tr{'name must only contain characters'};
1381 goto VPNCONF_ERROR;
1382 }
ac1cfefa 1383
624615ee
LS
1384 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1385 $errormessage = $Lang::tr{'name is invalid'};
1386 goto VPNCONF_ERROR;
1387 }
ac1cfefa 1388
624615ee
LS
1389 if (length($cgiparams{'NAME'}) >60) {
1390 $errormessage = $Lang::tr{'name too long'};
1391 goto VPNCONF_ERROR;
ac1cfefa 1392 }
ac1cfefa 1393
624615ee
LS
1394 # Check if there is no other entry with this name
1395 if (! $cgiparams{'KEY'}) { #only for add
1396 foreach my $key (keys %confighash) {
1397 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1398 $errormessage = $Lang::tr{'a connection with this name already exists'};
1399 goto VPNCONF_ERROR;
1400 }
1401 }
1402 }
ac1cfefa 1403
624615ee
LS
1404 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1405 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1406 goto VPNCONF_ERROR;
ac1cfefa 1407 }
ac1cfefa 1408
624615ee
LS
1409 if ($cgiparams{'REMOTE'}) {
1410 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1411 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1412 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1413 goto VPNCONF_ERROR;
1414 } else {
1415 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1416 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1417 }
1418 }
1419 }
1420 }
ac1cfefa 1421
b1881251
MT
1422 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1423 foreach my $subnet (@local_subnets) {
8792caad 1424 unless (&Network::check_subnet($subnet)) {
b1881251 1425 $errormessage = $Lang::tr{'local subnet is invalid'};
8792caad
MT
1426 goto VPNCONF_ERROR;
1427 }
ac1cfefa 1428 }
ac1cfefa 1429
624615ee
LS
1430 # Allow only one roadwarrior/psk without remote IP-address
1431 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1432 foreach my $key (keys %confighash) {
1433 if ( ($cgiparams{'KEY'} ne $key) &&
1434 ($confighash{$key}[4] eq 'psk') &&
1435 ($confighash{$key}[10] eq '') ) {
1436 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1437 goto VPNCONF_ERROR;
1438 }
1439 }
1440 }
ac1cfefa 1441
b1881251
MT
1442 if ($cgiparams{'TYPE'} eq 'net') {
1443 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1444 foreach my $subnet (@remote_subnets) {
1445 unless (&Network::check_subnet($subnet)) {
1446 $errormessage = $Lang::tr{'remote subnet is invalid'};
1447 goto VPNCONF_ERROR;
1448 }
1449 }
216bd9b3
MT
1450
1451 if ($cgiparams{'MODE'} !~ /^(tunnel|transport)$/) {
1452 $errormessage = $Lang::tr{'invalid input for mode'};
1453 goto VPNCONF_ERROR;
1454 }
1455
1456 if ($cgiparams{'INTERFACE_MODE'} !~ /^(|gre|vti)$/) {
1457 $errormessage = $Lang::tr{'invalid input for interface mode'};
1458 goto VPNCONF_ERROR;
1459 }
1460
1461 if (($cgiparams{'INTERFACE_MODE'} ne "") && !&Network::check_subnet($cgiparams{'INTERFACE_ADDRESS'})) {
1462 $errormessage = $Lang::tr{'invalid input for interface address'};
1463 goto VPNCONF_ERROR;
1464 }
1465
1466 if ($cgiparams{'INTERFACE_MTU'} !~ /^\d+$/) {
1467 $errormessage = $Lang::tr{'invalid input for interface mtu'};
1468 goto VPNCONF_ERROR;
1469 }
624615ee 1470 }
ac1cfefa 1471
624615ee
LS
1472 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1473 $errormessage = $Lang::tr{'invalid input'};
1474 goto VPNCONF_ERROR;
1475 }
1476 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1477 $errormessage = $Lang::tr{'invalid input'};
1478 goto VPNCONF_ERROR;
1479 }
ed84e8b8 1480
624615ee
LS
1481 # Allow nothing or a string (DN,FDQN,) beginning with @
1482 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1483 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1484 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1485 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1486 ) {
1487 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1488 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1489 'FQDN: @ipfire.org<br />' .
1490 'USER_FQDN: info@ipfire.org<br />' .
1491 'IPV4_ADDR: 123.123.123.123';
1492 goto VPNCONF_ERROR;
1493 }
1494 # If Auth is DN, verify existance of Remote ID.
1495 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1496 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1497 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1498 $errormessage = $Lang::tr{'vpn missing remote id'};
1499 goto VPNCONF_ERROR;
4d81e0f3 1500 }
4d81e0f3 1501
624615ee
LS
1502 if ($cgiparams{'TYPE'} eq 'net'){
1503 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1504 if ($warnmessage ne ''){
1505 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1506 }
1507 }
1508
1509 if ($cgiparams{'AUTH'} eq 'psk') {
1510 if (! length($cgiparams{'PSK'}) ) {
1511 $errormessage = $Lang::tr{'pre-shared key is too short'};
1512 goto VPNCONF_ERROR;
1513 }
1514 if ($cgiparams{'PSK'} =~ /'/) {
1515 $cgiparams{'PSK'} =~ tr/'/ /;
1516 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1517 goto VPNCONF_ERROR;
1518 }
ac1cfefa 1519 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
624615ee
LS
1520 if ($cgiparams{'KEY'}) {
1521 $errormessage = $Lang::tr{'cant change certificates'};
1522 goto VPNCONF_ERROR;
1523 }
1524 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1525 $errormessage = $Lang::tr{'there was no file upload'};
1526 goto VPNCONF_ERROR;
1527 }
ac1cfefa 1528
624615ee
LS
1529 # Move uploaded certificate request to a temporary file
1530 (my $fh, my $filename) = tempfile( );
1531 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1532 $errormessage = $!;
1533 goto VPNCONF_ERROR;
1534 }
ac1cfefa 1535
624615ee
LS
1536 # Sign the certificate request
1537 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
1538 my $opt = " ca -md sha256 -days 999999";
ed84e8b8
MT
1539 $opt .= " -batch -notext";
1540 $opt .= " -in $filename";
1541 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1542
624615ee
LS
1543 if ( $errormessage = &callssl ($opt) ) {
1544 unlink ($filename);
1545 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1546 &cleanssldatabase();
1547 goto VPNCONF_ERROR;
1548 } else {
1549 unlink ($filename);
1550 &cleanssldatabase();
1551 }
1552
1553 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1554 if ($cgiparams{'CERT_NAME'} eq '') {
1555 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1556 goto VPNCONF_ERROR;
1557 }
ed84e8b8
MT
1558 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1559 &General::log("ipsec", "Importing from p12...");
1560
1561 if (ref ($cgiparams{'FH'}) ne 'Fh') {
624615ee
LS
1562 $errormessage = $Lang::tr{'there was no file upload'};
1563 goto ROOTCERT_ERROR;
ed84e8b8
MT
1564 }
1565
1566 # Move uploaded certificate request to a temporary file
1567 (my $fh, my $filename) = tempfile( );
1568 if (copy ($cgiparams{'FH'}, $fh) != 1) {
624615ee
LS
1569 $errormessage = $!;
1570 goto ROOTCERT_ERROR;
ed84e8b8
MT
1571 }
1572
1573 # Extract the CA certificate from the file
1574 &General::log("ipsec", "Extracting caroot from p12...");
1575 if (open(STDIN, "-|")) {
624615ee 1576 my $opt = " pkcs12 -cacerts -nokeys";
ed84e8b8
MT
1577 $opt .= " -in $filename";
1578 $opt .= " -out /tmp/newcacert";
ed84e8b8 1579 $errormessage = &callssl ($opt);
624615ee 1580 } else { #child
ed84e8b8
MT
1581 print "$cgiparams{'P12_PASS'}\n";
1582 exit (0);
624615ee
LS
1583 }
1584
1585 # Extract the Host certificate from the file
1586 if (!$errormessage) {
1587 &General::log("ipsec", "Extracting host cert from p12...");
1588 if (open(STDIN, "-|")) {
1589 my $opt = " pkcs12 -clcerts -nokeys";
1590 $opt .= " -in $filename";
1591 $opt .= " -out /tmp/newhostcert";
1592 $errormessage = &callssl ($opt);
1593 } else { #child
1594 print "$cgiparams{'P12_PASS'}\n";
1595 exit (0);
1596 }
1597 }
1598
1599 if (!$errormessage) {
1600 &General::log("ipsec", "Moving cacert...");
1601 #If CA have new subject, add it to our list of CA
1602 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1603 my @names;
1604 foreach my $x (keys %cahash) {
1605 $casubject='' if ($cahash{$x}[1] eq $casubject);
1606 unshift (@names,$cahash{$x}[0]);
1607 }
1608 if ($casubject) { # a new one!
1609 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1610 if ($temp !~ /CA:TRUE/i) {
1611 $errormessage = $Lang::tr{'not a valid ca certificate'};
1612 } else {
1613 #compute a name for it
1614 my $idx=0;
1615 while (grep(/Imported-$idx/, @names) ) {$idx++};
1616 $cgiparams{'CA_NAME'}="Imported-$idx";
1617 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1618 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1619 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1620 if (!$errormessage) {
1621 my $key = &General::findhasharraykey (\%cahash);
1622 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1623 $cahash{$key}[1] = $casubject;
1624 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1625 system('/usr/local/bin/ipsecctrl', 'R');
1626 }
1627 }
1628 }
ed84e8b8
MT
1629 }
1630 if (!$errormessage) {
624615ee
LS
1631 &General::log("ipsec", "Moving host cert...");
1632 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1633 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1634 }
ed84e8b8
MT
1635
1636 #cleanup temp files
1637 unlink ($filename);
1638 unlink ('/tmp/newcacert');
1639 unlink ('/tmp/newhostcert');
1640 if ($errormessage) {
624615ee
LS
1641 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1642 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1643 goto VPNCONF_ERROR;
ed84e8b8
MT
1644 }
1645 &General::log("ipsec", "p12 import completed!");
ac1cfefa 1646 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
624615ee
LS
1647 if ($cgiparams{'KEY'}) {
1648 $errormessage = $Lang::tr{'cant change certificates'};
1649 goto VPNCONF_ERROR;
1650 }
1651 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1652 $errormessage = $Lang::tr{'there was no file upload'};
1653 goto VPNCONF_ERROR;
1654 }
1655 # Move uploaded certificate to a temporary file
1656 (my $fh, my $filename) = tempfile( );
1657 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1658 $errormessage = $!;
1659 goto VPNCONF_ERROR;
ac1cfefa 1660 }
ac1cfefa 1661
624615ee
LS
1662 # Verify the certificate has a valid CA and move it
1663 &General::log("ipsec", "Validating imported cert against our known CA...");
1664 my $validca = 1; #assume ok
1665 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1666 if ($test !~ /: OK/) {
1667 my $validca = 0;
1668 foreach my $key (keys %cahash) {
1669 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1670 if ($test =~ /: OK/) {
1671 $validca = 1;
1672 last;
1673 }
1674 }
1675 }
1676 if (! $validca) {
1677 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1678 unlink ($filename);
1679 goto VPNCONF_ERROR;
1680 } else {
1681 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1682 if ($? ne 0) {
1683 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1684 unlink ($filename);
1685 goto VPNCONF_ERROR;
1686 }
1687 }
1688
1689 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1690 if ($cgiparams{'CERT_NAME'} eq '') {
1691 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1692 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1693 goto VPNCONF_ERROR;
1694 }
ac1cfefa 1695 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
624615ee
LS
1696 if ($cgiparams{'KEY'}) {
1697 $errormessage = $Lang::tr{'cant change certificates'};
1698 goto VPNCONF_ERROR;
1699 }
1700 # Validate input since the form was submitted
1701 if (length($cgiparams{'CERT_NAME'}) >60) {
1702 $errormessage = $Lang::tr{'name too long'};
1703 goto VPNCONF_ERROR;
1704 }
1705 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1706 $errormessage = $Lang::tr{'invalid input for name'};
1707 goto VPNCONF_ERROR;
1708 }
1709 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1710 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1711 goto VPNCONF_ERROR;
1712 }
1713 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1714 $errormessage = $Lang::tr{'e-mail address too long'};
1715 goto VPNCONF_ERROR;
1716 }
1717 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1718 $errormessage = $Lang::tr{'invalid input for department'};
1719 goto VPNCONF_ERROR;
1720 }
1721 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1722 $errormessage = $Lang::tr{'organization too long'};
1723 goto VPNCONF_ERROR;
1724 }
1725 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1726 $errormessage = $Lang::tr{'invalid input for organization'};
1727 goto VPNCONF_ERROR;
1728 }
1729 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1730 $errormessage = $Lang::tr{'invalid input for city'};
1731 goto VPNCONF_ERROR;
1732 }
1733 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1734 $errormessage = $Lang::tr{'invalid input for state or province'};
1735 goto VPNCONF_ERROR;
1736 }
1737 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1738 $errormessage = $Lang::tr{'invalid input for country'};
1739 goto VPNCONF_ERROR;
1740 }
1741 #the exact syntax is a list comma separated of
1742 # email:any-validemail
1743 # URI: a uniform resource indicator
1744 # DNS: a DNS domain name
1745 # RID: a registered OBJECT IDENTIFIER
1746 # IP: an IP address
1747 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1748
1749 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1750 $errormessage = $Lang::tr{'vpn altname syntax'};
1751 goto VPNCONF_ERROR;
1752 }
ed84e8b8 1753
624615ee
LS
1754 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1755 $errormessage = $Lang::tr{'password too short'};
1756 goto VPNCONF_ERROR;
1757 }
1758 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1759 $errormessage = $Lang::tr{'passwords do not match'};
1760 goto VPNCONF_ERROR;
1761 }
ac1cfefa 1762
624615ee
LS
1763 # Replace empty strings with a .
1764 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1765 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1766 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
ac1cfefa 1767
624615ee
LS
1768 # Create the Client certificate request
1769 &General::log("ipsec", "Creating a cert...");
ed84e8b8 1770
624615ee
LS
1771 if (open(STDIN, "-|")) {
1772 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1773 $opt .= " -newkey rsa:2048";
1774 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1775 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1776
1777 if ( $errormessage = &callssl ($opt) ) {
1778 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1779 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1780 goto VPNCONF_ERROR;
1781 }
1782 } else { #child
1783 print "$cgiparams{'CERT_COUNTRY'}\n";
1784 print "$state\n";
1785 print "$city\n";
1786 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1787 print "$ou\n";
1788 print "$cgiparams{'CERT_NAME'}\n";
1789 print "$cgiparams{'CERT_EMAIL'}\n";
1790 print ".\n";
1791 print ".\n";
1792 exit (0);
1793 }
ed84e8b8 1794
624615ee
LS
1795 # Sign the client certificate request
1796 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1797
1798 #No easy way for specifying the contain of subjectAltName without writing a config file...
1799 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1800 print $fh <<END
1801 basicConstraints=CA:FALSE
1802 nsComment="OpenSSL Generated Certificate"
1803 subjectKeyIdentifier=hash
1804 extendedKeyUsage=clientAuth
1805 authorityKeyIdentifier=keyid,issuer:always
ed84e8b8
MT
1806END
1807;
624615ee
LS
1808 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1809 close ($fh);
1810
1811 my $opt = " ca -md sha256 -days 999999 -batch -notext";
1812 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1813 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1814 $opt .= " -extfile $v3extname";
1815
1816 if ( $errormessage = &callssl ($opt) ) {
1817 unlink ($v3extname);
1818 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1819 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1820 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1821 &cleanssldatabase();
1822 goto VPNCONF_ERROR;
1823 } else {
1824 unlink ($v3extname);
1825 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1826 &cleanssldatabase();
1827 }
1828
1829 # Create the pkcs12 file
1830 &General::log("ipsec", "Packing a pkcs12 file...");
1831 $opt = " pkcs12 -export";
1832 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1833 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1834 $opt .= " -name \"$cgiparams{'NAME'}\"";
1835 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1836 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1837 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1838 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1839
1840 if ( $errormessage = &callssl ($opt) ) {
1841 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1842 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1843 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1844 goto VPNCONF_ERROR;
1845 } else {
1846 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1847 }
ac1cfefa 1848 } elsif ($cgiparams{'AUTH'} eq 'cert') {
624615ee 1849 ;# Nothing, just editing
ed84e8b8 1850 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
624615ee 1851 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
ac1cfefa 1852 } else {
624615ee
LS
1853 $errormessage = $Lang::tr{'invalid input for authentication method'};
1854 goto VPNCONF_ERROR;
ac1cfefa
MT
1855 }
1856
ed84e8b8
MT
1857 # 1)Error message here is not accurate.
1858 # 2)Test is superfluous, openswan can reference same cert multiple times
1859 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
1860 # Check if there is no other entry with this certificate name
1861 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
624615ee 1862 # foreach my $key (keys %confighash) {
ed84e8b8 1863 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
624615ee
LS
1864 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
1865 # goto VPNCONF_ERROR;
1866 # }
ed84e8b8 1867 # }
ed84e8b8 1868 #}
624615ee 1869 # Save the config
ed84e8b8 1870
ac1cfefa
MT
1871 my $key = $cgiparams{'KEY'};
1872 if (! $key) {
624615ee 1873 $key = &General::findhasharraykey (\%confighash);
55842dda 1874 foreach my $i (0 .. 38) { $confighash{$key}[$i] = "";}
ac1cfefa
MT
1875 }
1876 $confighash{$key}[0] = $cgiparams{'ENABLED'};
1877 $confighash{$key}[1] = $cgiparams{'NAME'};
1878 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
624615ee 1879 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
ac1cfefa
MT
1880 }
1881 $confighash{$key}[3] = $cgiparams{'TYPE'};
1882 if ($cgiparams{'AUTH'} eq 'psk') {
624615ee
LS
1883 $confighash{$key}[4] = 'psk';
1884 $confighash{$key}[5] = $cgiparams{'PSK'};
ac1cfefa 1885 } else {
624615ee 1886 $confighash{$key}[4] = 'cert';
ac1cfefa
MT
1887 }
1888 if ($cgiparams{'TYPE'} eq 'net') {
b1881251
MT
1889 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1890 $confighash{$key}[11] = join('|', @remote_subnets);
ac1cfefa
MT
1891 }
1892 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
8792caad
MT
1893 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1894 $confighash{$key}[8] = join('|', @local_subnets);
ac1cfefa
MT
1895 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
1896 $confighash{$key}[10] = $cgiparams{'REMOTE'};
1897 $confighash{$key}[25] = $cgiparams{'REMARK'};
ae2782ba 1898 $confighash{$key}[26] = ""; # Formerly INTERFACE
ac1cfefa 1899 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
e2e4ed01 1900 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
ac1cfefa 1901
624615ee 1902 # don't forget advanced value
ed84e8b8
MT
1903 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
1904 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
1905 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
1906 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
1907 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
1908 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
1909 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
1910 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
451a2f68 1911 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
ed84e8b8
MT
1912 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
1913 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
1914 $confighash{$key}[28] = $cgiparams{'PFS'};
4e156911
AM
1915 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
1916 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
f6529a04 1917 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
af183eeb 1918 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
29f5e0e2 1919 $confighash{$key}[35] = $cgiparams{'MODE'};
cae1f4a7 1920 $confighash{$key}[36] = $cgiparams{'INTERFACE_MODE'};
74641317 1921 $confighash{$key}[37] = $cgiparams{'INTERFACE_ADDRESS'};
55842dda 1922 $confighash{$key}[38] = $cgiparams{'INTERFACE_MTU'};
ac1cfefa 1923
624615ee 1924 # free unused fields!
5fd30232 1925 $confighash{$key}[6] = 'off';
ed84e8b8 1926 $confighash{$key}[15] = 'off';
ac1cfefa
MT
1927
1928 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1929 &writeipsecfiles();
ed84e8b8 1930 if (&vpnenabled) {
624615ee
LS
1931 system('/usr/local/bin/ipsecctrl', 'S', $key);
1932 sleep $sleepDelay;
ac1cfefa
MT
1933 }
1934 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
624615ee
LS
1935 $cgiparams{'KEY'} = $key;
1936 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
ac1cfefa
MT
1937 }
1938 goto VPNCONF_END;
624615ee
LS
1939} else { # add new connection
1940 $cgiparams{'ENABLED'} = 'on';
ac1cfefa 1941 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
624615ee 1942 $cgiparams{'AUTH'} = 'psk';
ac1cfefa 1943 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
624615ee 1944 $cgiparams{'AUTH'} = 'certfile';
ac1cfefa 1945 } else {
624615ee 1946 $cgiparams{'AUTH'} = 'certgen';
ac1cfefa 1947 }
605c391a
MT
1948
1949 if ($netsettings{"GREEN_NETADDRESS"} && $netsettings{"GREEN_NETMASK"}) {
1950 $cgiparams{"LOCAL_SUBNET"} = $netsettings{'GREEN_NETADDRESS'} . "/" . $netsettings{'GREEN_NETMASK'};
1951 } else {
1952 $cgiparams{"LOCAL_SUBNET"} = "";
1953 }
624615ee
LS
1954 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
1955 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
1956 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
1957 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
1958 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
1959 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
ac1cfefa 1960
624615ee 1961 # choose appropriate dpd action
ac1cfefa 1962 if ($cgiparams{'TYPE'} eq 'host') {
afd5d8f7 1963 $cgiparams{'DPD_ACTION'} = 'clear';
ac1cfefa 1964 } else {
afd5d8f7 1965 $cgiparams{'DPD_ACTION'} = 'restart';
ac1cfefa
MT
1966 }
1967
cbb3a8f9
MT
1968 if (!$cgiparams{'DPD_DELAY'}) {
1969 $cgiparams{'DPD_DELAY'} = 30;
1970 }
1971
1972 if (!$cgiparams{'DPD_TIMEOUT'}) {
1973 $cgiparams{'DPD_TIMEOUT'} = 120;
1974 }
1975
f6529a04
MT
1976 if (!$cgiparams{'FORCE_MOBIKE'}) {
1977 $cgiparams{'FORCE_MOBIKE'} = 'no';
1978 }
1979
ae2782ba
MT
1980 # Default IKE Version to v2
1981 if (!$cgiparams{'IKE_VERSION'}) {
624615ee 1982 $cgiparams{'IKE_VERSION'} = 'ikev2';
e2e4ed01
AF
1983 }
1984
ac1cfefa 1985 # ID are empty
624615ee 1986 $cgiparams{'LOCAL_ID'} = '';
ac1cfefa 1987 $cgiparams{'REMOTE_ID'} = '';
ed84e8b8
MT
1988
1989 #use default advanced value
05375f12 1990 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
570d54fd 1991 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
9bc2e596 1992 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[20];
624615ee 1993 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
05375f12 1994 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
570d54fd 1995 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
9bc2e596 1996 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[23];
624615ee 1997 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
120d77b3 1998 $cgiparams{'COMPRESSION'} = 'off'; #[13];
570d54fd 1999 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
624615ee 2000 $cgiparams{'PFS'} = 'on'; #[28];
af183eeb 2001 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
29f5e0e2 2002 $cgiparams{'MODE'} = "tunnel";
cae1f4a7 2003 $cgiparams{'INTERFACE_MODE'} = "";
74641317 2004 $cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 2005 $cgiparams{'INTERFACE_MTU'} = 1500;
624615ee 2006}
ac1cfefa 2007
624615ee
LS
2008VPNCONF_ERROR:
2009 $checked{'ENABLED'}{'off'} = '';
2010 $checked{'ENABLED'}{'on'} = '';
2011 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
2012
2013 $checked{'EDIT_ADVANCED'}{'off'} = '';
2014 $checked{'EDIT_ADVANCED'}{'on'} = '';
2015 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
2016
2017 $checked{'AUTH'}{'psk'} = '';
2018 $checked{'AUTH'}{'certreq'} = '';
2019 $checked{'AUTH'}{'certgen'} = '';
2020 $checked{'AUTH'}{'certfile'} = '';
2021 $checked{'AUTH'}{'pkcs12'} = '';
2022 $checked{'AUTH'}{'auth-dn'} = '';
2023 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
2024
216bd9b3
MT
2025 $selected{'MODE'}{'tunnel'} = '';
2026 $selected{'MODE'}{'transport'} = '';
2027 $selected{'MODE'}{$cgiparams{'MODE'}} = "selected='selected'";
2028
2029 $selected{'INTERFACE_MODE'}{''} = '';
2030 $selected{'INTERFACE_MODE'}{'gre'} = '';
2031 $selected{'INTERFACE_MODE'}{'vti'} = '';
2032 $selected{'INTERFACE_MODE'}{$cgiparams{'INTERFACE_MODE'}} = "selected='selected'";
2033
624615ee
LS
2034 &Header::showhttpheaders();
2035 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2036 &Header::openbigbox('100%', 'left', '', $errormessage);
2037 if ($errormessage) {
2038 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2039 print "<class name='base'>$errormessage";
2040 print "&nbsp;</class>";
2041 &Header::closebox();
2042 }
2043
2044 if ($warnmessage) {
2045 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
2046 print "<class name='base'>$warnmessage";
2047 print "&nbsp;</class>";
2048 &Header::closebox();
2049 }
ac1cfefa 2050
624615ee
LS
2051 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
2052 print<<END
ed84e8b8 2053 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
4ad0b5b6 2054 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
ed84e8b8
MT
2055 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
2056 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
2057 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
2058 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
2059 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
2060 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
2061 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
2062 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
ed84e8b8
MT
2063 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
2064 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
2065 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
cbb3a8f9
MT
2066 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
2067 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
2068 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
f6529a04 2069 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
5e6fa03e 2070 <input type='hidden' name='INACTIVITY_TIMEOUT' value='$cgiparams{'INACTIVITY_TIMEOUT'}' />
ed84e8b8 2071END
624615ee
LS
2072;
2073 if ($cgiparams{'KEY'}) {
2074 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
2075 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2076 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2077 }
2078
2079 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2080 print "<table width='100%'>";
2081 if (!$cgiparams{'KEY'}) {
2082 print <<EOF;
2083 <tr>
2084 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2085 <td width='30%'>
2086 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2087 </td>
2088 <td colspan="2"></td>
2089 </tr>
d2d87f2c 2090EOF
624615ee 2091 }
ac1cfefa 2092
624615ee
LS
2093 my $disabled;
2094 my $blob;
2095 if ($cgiparams{'TYPE'} eq 'host') {
e3edceeb 2096 $disabled = "disabled='disabled'";
624615ee 2097 } elsif ($cgiparams{'TYPE'} eq 'net') {
e3edceeb 2098 $blob = "<img src='/blob.gif' alt='*' />";
624615ee 2099 };
5fd30232 2100
b1881251
MT
2101 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2102 my $local_subnets = join(",", @local_subnets);
8792caad 2103
b1881251
MT
2104 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2105 my $remote_subnets = join(",", @remote_subnets);
8792caad 2106
624615ee 2107 print <<END
ae2782ba 2108 <tr>
d2d87f2c
MT
2109 <td width='20%'>$Lang::tr{'enabled'}</td>
2110 <td width='30%'>
2111 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2112 </td>
624615ee
LS
2113 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2114 <td width='30%'>
b1881251 2115 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' />
624615ee 2116 </td>
d2d87f2c
MT
2117 </tr>
2118 <tr>
624615ee
LS
2119 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2120 <td width='30%'>
2121 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2122 </td>
2123 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
2124 <td width='30%'>
b1881251 2125 <input $disabled type='text' name='REMOTE_SUBNET' value='$remote_subnets' />
624615ee 2126 </td>
ae2782ba
MT
2127 </tr>
2128 <tr>
624615ee
LS
2129 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2130 <td width='30%'>
2131 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2132 </td>
2133 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2134 <td width='30%'>
2135 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2136 </td>
ae2782ba 2137 </tr>
d2d87f2c 2138 <tr><td colspan="4"><br /></td></tr>
ae2782ba 2139 <tr>
624615ee
LS
2140 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2141 <td colspan='3'>
2142 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2143 </td>
ed84e8b8 2144 </tr>
ac1cfefa 2145END
624615ee
LS
2146;
2147 if (!$cgiparams{'KEY'}) {
2148 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2149 }
2150 print "</table>";
ed84e8b8 2151 &Header::closebox();
ed84e8b8 2152
216bd9b3
MT
2153 if ($cgiparams{'TYPE'} eq 'net') {
2154 &Header::openbox('100%', 'left', $Lang::tr{'ipsec settings'});
2155 print <<EOF;
2156 <table width='100%'>
2157 <tbody>
2158 <tr>
2159 <td class='boldbase' width='20%'>$Lang::tr{'mode'}:</td>
2160 <td width='30%'>
2161 <select name='MODE'>
2162 <option value='tunnel' $selected{'MODE'}{'tunnel'}>$Lang::tr{'ipsec mode tunnel'}</option>
2163 <option value='transport' $selected{'MODE'}{'transport'}>$Lang::tr{'ipsec mode transport'}</option>
2164 </select>
2165 </td>
2166 <td colspan='2'></td>
2167 </tr>
2168
2169 <tr>
2170 <td class='boldbase' width='20%'>$Lang::tr{'interface mode'}:</td>
2171 <td width='30%'>
2172 <select name='INTERFACE_MODE'>
2173 <option value='' $selected{'INTERFACE_MODE'}{''}>$Lang::tr{'ipsec interface mode none'}</option>
2174 <option value='gre' $selected{'INTERFACE_MODE'}{'gre'}>$Lang::tr{'ipsec interface mode gre'}</option>
2175 <option value='vti' $selected{'INTERFACE_MODE'}{'vti'}>$Lang::tr{'ipsec interface mode vti'}</option>
2176 </select>
2177 </td>
2178
2179 <td class='boldbase' width='20%'>$Lang::tr{'ip address'}/$Lang::tr{'subnet mask'}:</td>
2180 <td width='30%'>
2181 <input type="text" name="INTERFACE_ADDRESS" value="$cgiparams{'INTERFACE_ADDRESS'}">
2182 </td>
2183 </tr>
2184
2185 <tr>
2186 <td class='boldbase' width='20%'>$Lang::tr{'mtu'}:</td>
2187 <td width='30%'>
2188 <input type="number" name="INTERFACE_MTU" value="$cgiparams{'INTERFACE_MTU'}" min="576" max="9000">
2189 </td>
2190 <td colspan='2'></td>
2191 </tr>
2192 </tbody>
2193 </table>
2194EOF
2195 &Header::closebox();
2196 }
2197
624615ee
LS
2198 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2199 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2200 print <<END
2201 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2202 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2203 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2204 </tr>
2205 </table>
ac1cfefa 2206END
624615ee
LS
2207;
2208 &Header::closebox();
2209 } elsif (! $cgiparams{'KEY'}) {
2210 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2211 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2212 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2213
2214 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2215 print <<END
2216 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2217 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2218 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2219 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2220 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2221 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2222 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2223 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2224 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2225 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2226 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2227 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2228 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2229 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2230 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2231 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2232 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2233 <tr><td>&nbsp;</td>
2234 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2235 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2236 <tr><td>&nbsp;</td>
2237 <td class='base'>$Lang::tr{'users email'}:</td>
2238 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2239 <tr><td>&nbsp;</td>
2240 <td class='base'>$Lang::tr{'users department'}:</td>
2241 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2242 <tr><td>&nbsp;</td>
2158e11b 2243 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee
LS
2244 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2245 <tr><td>&nbsp;</td>
2246 <td class='base'>$Lang::tr{'city'}:</td>
2247 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2248 <tr><td>&nbsp;</td>
2249 <td class='base'>$Lang::tr{'state or province'}:</td>
2250 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2251 <tr><td>&nbsp;</td>
2252 <td class='base'>$Lang::tr{'country'}:</td>
2253 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2254END
2255;
2256 foreach my $country (sort keys %{Countries::countries}) {
2257 print "\t\t\t<option value='$Countries::countries{$country}'";
2258 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2259 print " selected='selected'";
2260 }
2261 print ">$country</option>\n";
2262 }
2263 print <<END
2264 </select></td></tr>
2265
2266 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2267 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2268 <tr><td>&nbsp;</td>
2269 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2270 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2271 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2272 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2273 </table>
2274END
2275;
2276 &Header::closebox();
ac1cfefa
MT
2277 }
2278
624615ee
LS
2279 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2280 if ($cgiparams{'KEY'}) {
2281 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2282 }
2283 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2284 &Header::closebigbox();
2285 &Header::closepage();
2286 exit (0);
2287
2288 VPNCONF_END:
ac1cfefa
MT
2289}
2290
2291###
2292### Advanced settings
2293###
2294if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2295 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
624615ee
LS
2296 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2297 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2298 if (! $confighash{$cgiparams{'KEY'}}) {
2299 $errormessage = $Lang::tr{'invalid key'};
2300 goto ADVANCED_END;
2301 }
2302
2303 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2304 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2305 if ($#temp < 0) {
2306 $errormessage = $Lang::tr{'invalid input'};
2307 goto ADVANCED_ERROR;
2308 }
2309 foreach my $val (@temp) {
05375f12 2310 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2311 $errormessage = $Lang::tr{'invalid input'};
2312 goto ADVANCED_ERROR;
2313 }
2314 }
2315 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2316 if ($#temp < 0) {
2317 $errormessage = $Lang::tr{'invalid input'};
2318 goto ADVANCED_ERROR;
2319 }
2320 foreach my $val (@temp) {
2321 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2322 $errormessage = $Lang::tr{'invalid input'};
2323 goto ADVANCED_ERROR;
2324 }
2325 }
2326 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2327 if ($#temp < 0) {
2328 $errormessage = $Lang::tr{'invalid input'};
2329 goto ADVANCED_ERROR;
2330 }
2331 foreach my $val (@temp) {
8c6b02e7 2332 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
624615ee
LS
2333 $errormessage = $Lang::tr{'invalid input'};
2334 goto ADVANCED_ERROR;
2335 }
2336 }
2337 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2338 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2339 goto ADVANCED_ERROR;
2340 }
2341 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 8) {
2342 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 8 hours'};
2343 goto ADVANCED_ERROR;
2344 }
2345 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2346 if ($#temp < 0) {
2347 $errormessage = $Lang::tr{'invalid input'};
2348 goto ADVANCED_ERROR;
2349 }
2350 foreach my $val (@temp) {
05375f12 2351 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2352 $errormessage = $Lang::tr{'invalid input'};
2353 goto ADVANCED_ERROR;
2354 }
2355 }
2356 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2357 if ($#temp < 0) {
2358 $errormessage = $Lang::tr{'invalid input'};
2359 goto ADVANCED_ERROR;
2360 }
2361 foreach my $val (@temp) {
2362 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2363 $errormessage = $Lang::tr{'invalid input'};
2364 goto ADVANCED_ERROR;
2365 }
2366 }
2367 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2368 if ($#temp < 0) {
2369 $errormessage = $Lang::tr{'invalid input'};
2370 goto ADVANCED_ERROR;
2371 }
2372 foreach my $val (@temp) {
8c6b02e7 2373 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
624615ee
LS
2374 $errormessage = $Lang::tr{'invalid input'};
2375 goto ADVANCED_ERROR;
2376 }
2377 }
2378 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2379 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2380 goto ADVANCED_ERROR;
2381 }
2382 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2383 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2384 goto ADVANCED_ERROR;
2385 }
2386
2387 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2388 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2389 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2390 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2391 $errormessage = $Lang::tr{'invalid input'};
2392 goto ADVANCED_ERROR;
2393 }
2394
2395 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2396 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2397 goto ADVANCED_ERROR;
2398 }
2399
2400 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2401 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2402 goto ADVANCED_ERROR;
2403 }
2404
af183eeb
MT
2405 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2406 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2407 goto ADVANCED_ERROR;
2408 }
2409
624615ee
LS
2410 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2411 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2412 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2413 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2414 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2415 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2416 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2417 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2418 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2419 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2420 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2421 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2422 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2423 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2424 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2425 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2426 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
dcb406cc 2427 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
af183eeb 2428 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
624615ee
LS
2429 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2430 &writeipsecfiles();
2431 if (&vpnenabled) {
2432 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2433 sleep $sleepDelay;
2434 }
2435 goto ADVANCED_END;
2436 } else {
2437 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2438 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2439 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2440 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2441 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2442 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2443 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2444 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2445 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2446 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2447 }
2448 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2449 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2450 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2451 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2452 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2453 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2454 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2455 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
dcb406cc 2456 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 2457 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 2458 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 2459 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 2460 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 2461 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
624615ee
LS
2462
2463 if (!$cgiparams{'DPD_DELAY'}) {
2464 $cgiparams{'DPD_DELAY'} = 30;
2465 }
2466
2467 if (!$cgiparams{'DPD_TIMEOUT'}) {
2468 $cgiparams{'DPD_TIMEOUT'} = 120;
2469 }
dcb406cc
MT
2470
2471 if (!$cgiparams{'START_ACTION'}) {
2472 $cgiparams{'START_ACTION'} = "start";
2473 }
af183eeb
MT
2474
2475 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2476 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2477 }
29f5e0e2
MT
2478
2479 if ($cgiparams{'MODE'} eq "") {
2480 $cgiparams{'MODE'} = "tunnel";
2481 }
ac1cfefa 2482 }
624615ee
LS
2483
2484 ADVANCED_ERROR:
05375f12 2485 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2486 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2487 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2488 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2489 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2490 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2491 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2492 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2493 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2494 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2495 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2496 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2497 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2498 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2499 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2500 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2501 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2502 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2503 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2504 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2505 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2506 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2507 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2508 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2509 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2510 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
624615ee 2511 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2512 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
624615ee
LS
2513 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2514 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2515 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2516 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2517 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2518 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2519 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2520 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
ac1cfefa 2521 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
624615ee
LS
2522 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2523
05375f12 2524 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2525 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2526 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2527 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2528 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2529 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2530 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2531 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2532 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2533 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2534 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2535 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2536 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2537 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2538 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2539 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2540 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
ac1cfefa 2541 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
624615ee
LS
2542 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2543 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2544 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2545 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2546 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2547 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2548 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2549 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
624615ee 2550 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2551 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
624615ee
LS
2552 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2553 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2554 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2555 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2556 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2557 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2558 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2559 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2560 $checked{'ESP_GROUPTYPE'}{'none'} = '';
4b02b404 2561 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
624615ee 2562 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
ed84e8b8 2563
624615ee
LS
2564 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2565 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2566 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2567 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
cbb3a8f9 2568
624615ee
LS
2569 $selected{'IKE_VERSION'}{'ikev1'} = '';
2570 $selected{'IKE_VERSION'}{'ikev2'} = '';
2571 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
cbb3a8f9 2572
624615ee
LS
2573 $selected{'DPD_ACTION'}{'clear'} = '';
2574 $selected{'DPD_ACTION'}{'hold'} = '';
2575 $selected{'DPD_ACTION'}{'restart'} = '';
2576 $selected{'DPD_ACTION'}{'none'} = '';
2577 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
ac1cfefa 2578
237f3ab7 2579 $selected{'START_ACTION'}{'add'} = '';
dcb406cc
MT
2580 $selected{'START_ACTION'}{'route'} = '';
2581 $selected{'START_ACTION'}{'start'} = '';
2582 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2583
af183eeb
MT
2584 $selected{'INACTIVITY_TIMEOUT'} = ();
2585 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2586 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2587 }
2588 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2589
624615ee
LS
2590 &Header::showhttpheaders();
2591 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2592 &Header::openbigbox('100%', 'left', '', $errormessage);
2593
2594 if ($errormessage) {
2595 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2596 print "<class name='base'>$errormessage";
2597 print "&nbsp;</class>";
2598 &Header::closebox();
2599 }
2600
2601 if ($warnmessage) {
2602 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2603 print "<class name='base'>$warnmessage";
2604 print "&nbsp;</class>";
2605 &Header::closebox();
2606 }
ac1cfefa 2607
624615ee 2608 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
dcb406cc 2609 print <<EOF;
624615ee
LS
2610 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2611 <input type='hidden' name='ADVANCED' value='yes' />
2612 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
ac1cfefa 2613
624615ee 2614 <table width='100%'>
63e3da59
MT
2615 <thead>
2616 <tr>
cbb3a8f9 2617 <th width="15%"></th>
63e3da59
MT
2618 <th>IKE</th>
2619 <th>ESP</th>
2620 </tr>
2621 </thead>
2622 <tbody>
4ad0b5b6
MT
2623 <tr>
2624 <td>$Lang::tr{'vpn keyexchange'}:</td>
2625 <td>
2626 <select name='IKE_VERSION'>
2627 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2628 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2629 </select>
2630 </td>
2631 <td></td>
2632 </tr>
63e3da59 2633 <tr>
cbb3a8f9 2634 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
63e3da59
MT
2635 <td class='boldbase'>
2636 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 2637 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 2638 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 2639 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 2640 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 2641 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 2642 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
2643 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2644 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2645 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2646 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 2647 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
2648 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2649 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2650 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2651 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 2652 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 2653 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
2654 </select>
2655 </td>
2656 <td class='boldbase'>
2657 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 2658 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 2659 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 2660 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 2661 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 2662 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 2663 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
2664 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2665 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2666 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2667 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 2668 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
2669 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2670 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2671 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2672 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 2673 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 2674 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
2675 </select>
2676 </td>
2677 </tr>
ed84e8b8 2678
63e3da59 2679 <tr>
cbb3a8f9 2680 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
63e3da59
MT
2681 <td class='boldbase'>
2682 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2683 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2684 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2685 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 2686 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976 2687 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
86282bdc 2688 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2689 </select>
2690 </td>
2691 <td class='boldbase'>
2692 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2693 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2694 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2695 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 2696 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976
MT
2697 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2698 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2699 </select>
2700 </td>
2701 </tr>
2702 <tr>
e3edceeb 2703 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
63e3da59
MT
2704 <td class='boldbase'>
2705 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2706 </td>
2707 <td class='boldbase'>
2708 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2709 </td>
2710 </tr>
2711 <tr>
cbb3a8f9 2712 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
63e3da59
MT
2713 <td class='boldbase'>
2714 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 2715 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
63e3da59 2716 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
63e3da59 2717 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
a4d24f90 2718 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
63e3da59 2719 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
a4d24f90 2720 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
63e3da59 2721 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
a4d24f90 2722 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
63e3da59 2723 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
a4d24f90 2724 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
63e3da59
MT
2725 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2726 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2727 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2728 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
63e3da59
MT
2729 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2730 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
2731 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2732 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2733 </select>
2734 </td>
4b02b404
MT
2735 <td class='boldbase'>
2736 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 2737 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
4b02b404
MT
2738 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2739 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2740 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2741 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2742 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2743 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2744 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2745 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2746 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2747 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2748 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2749 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2750 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
4b02b404
MT
2751 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2752 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
2753 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2754 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
4b02b404
MT
2755 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2756 </select>
2757 </td>
63e3da59
MT
2758 </tr>
2759 </tbody>
624615ee 2760 </table>
63e3da59 2761
cbb3a8f9
MT
2762 <br><br>
2763
2764 <h2>$Lang::tr{'dead peer detection'}</h2>
2765
624615ee
LS
2766 <table width="100%">
2767 <tr>
cbb3a8f9
MT
2768 <td width="15%">$Lang::tr{'dpd action'}:</td>
2769 <td>
2770 <select name='DPD_ACTION'>
afd5d8f7 2771 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
cbb3a8f9
MT
2772 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2773 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2774 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2775 </select>
2776 </td>
2777 </tr>
2778 <tr>
e3edceeb 2779 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
2780 <td>
2781 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2782 </td>
2783 </tr>
2784 <tr>
e3edceeb 2785 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
2786 <td>
2787 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2788 </td>
2789 </tr>
624615ee 2790 </table>
cbb3a8f9 2791
624615ee 2792 <hr>
63e3da59 2793
624615ee 2794 <table width="100%">
63e3da59 2795 <tr>
cbb3a8f9 2796 <td>
63e3da59
MT
2797 <label>
2798 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
cbb88df1 2799 IKE+ESP: $Lang::tr{'use only proposed settings'}
63e3da59
MT
2800 </label>
2801 </td>
dcb406cc
MT
2802 <td>
2803 <label>$Lang::tr{'vpn start action'}</label>
2804 <select name="START_ACTION">
2805 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
2806 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
237f3ab7 2807 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
dcb406cc
MT
2808 </select>
2809 </td>
63e3da59
MT
2810 </tr>
2811 <tr>
af183eeb 2812 <td>
63e3da59
MT
2813 <label>
2814 <input type='checkbox' name='PFS' $checked{'PFS'} />
2815 $Lang::tr{'pfs yes no'}
2816 </label>
2817 </td>
af183eeb
MT
2818 <td>
2819 <label>$Lang::tr{'vpn inactivity timeout'}</label>
2820 <select name="INACTIVITY_TIMEOUT">
2821EOF
2822 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
2823 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
2824 }
2825
2826 print <<EOF;
2827
2828 </select>
2829 </td>
63e3da59
MT
2830 </tr>
2831 <tr>
dcb406cc 2832 <td colspan="2">
63e3da59
MT
2833 <label>
2834 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
2835 $Lang::tr{'vpn payload compression'}
2836 </label>
2837 </td>
ed84e8b8 2838 </tr>
f6529a04 2839 <tr>
dcb406cc 2840 <td colspan="2">
f6529a04
MT
2841 <label>
2842 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
2843 $Lang::tr{'vpn force mobike'}
2844 </label>
2845 </td>
2846 </tr>
63e3da59 2847 <tr>
dcb406cc
MT
2848 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
2849 <td align='right'>
63e3da59
MT
2850 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
2851 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
2852 </td>
2853 </tr>
624615ee 2854 </table></form>
63e3da59
MT
2855EOF
2856
624615ee
LS
2857 &Header::closebox();
2858 &Header::closebigbox();
2859 &Header::closepage();
2860 exit(0);
ac1cfefa 2861
624615ee 2862 ADVANCED_END:
ac1cfefa
MT
2863}
2864
2865###
2866### Default status page
2867###
624615ee
LS
2868 %cgiparams = ();
2869 %cahash = ();
2870 %confighash = ();
2871 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
2872 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
2873 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2874 $cgiparams{'CA_NAME'} = '';
2875
2876 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
2877
2878 # suggest a default name for this side
2879 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
2880 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
2881 my $ipaddr = <IPADDR>;
2882 close IPADDR;
2883 chomp ($ipaddr);
2884 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
2885 if ($cgiparams{'VPN_IP'} eq '') {
2886 $cgiparams{'VPN_IP'} = $ipaddr;
2887 }
2888 }
2889 }
2890 # no IP found, use %defaultroute
2891 $cgiparams{'VPN_IP'} ='%defaultroute' if ($cgiparams{'VPN_IP'} eq '');
2892
2893 $cgiparams{'VPN_DELAYED_START'} = 0 if (! defined ($cgiparams{'VPN_DELAYED_START'}));
2894 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
2895
2896 &Header::showhttpheaders();
2897 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2898 &Header::openbigbox('100%', 'left', '', $errormessage);
2899
2900 if ($errormessage) {
2901 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2902 print "<class name='base'>$errormessage\n";
2903 print "&nbsp;</class>\n";
2904 &Header::closebox();
2905 }
ac1cfefa 2906
4d81e0f3
AM
2907 if ($warnmessage) {
2908 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2909 print "$warnmessage<br>";
2910 print "$Lang::tr{'fwdfw warn1'}<br>";
2911 &Header::closebox();
03b08c08 2912 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
4d81e0f3
AM
2913 &Header::closepage();
2914 exit 0;
2915 }
2916
624615ee
LS
2917 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
2918 print <<END
2919 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2920 <table width='100%'>
2921 <tr>
e3edceeb 2922 <td width='20%' class='base' nowrap='nowrap'>$Lang::tr{'vpn red name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
2923 <td width='20%'><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' /></td>
2924 <td width='20%' class='base'>$Lang::tr{'enabled'}<input type='checkbox' name='ENABLED' $checked{'ENABLED'} /></td>
624615ee 2925 </tr>
ac1cfefa 2926END
624615ee 2927;
ac1cfefa 2928print <<END
624615ee
LS
2929 <tr>
2930 <td class='base' nowrap='nowrap'>$Lang::tr{'vpn delayed start'}:&nbsp;<img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' /></td>
ed84e8b8 2931 <td ><input type='text' name='VPN_DELAYED_START' value='$cgiparams{'VPN_DELAYED_START'}' /></td>
624615ee
LS
2932 </tr>
2933 <tr>
2934 <td class='base' nowrap='nowrap'>$Lang::tr{'host to net vpn'}:</td>
9d85ac3b 2935 <td ><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
624615ee 2936 </tr>
0afd8493
AM
2937</table>
2938<br>
ac1cfefa
MT
2939<hr />
2940<table width='100%'>
2941<tr>
624615ee
LS
2942 <td class='base' valign='top'><img src='/blob.gif' alt='*' /></td>
2943 <td width='70%' class='base' valign='top'>$Lang::tr{'required field'}</td><td width='30%' align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
ed84e8b8
MT
2944</tr>
2945<tr>
624615ee
LS
2946 <td class='base' valign='top' nowrap='nowrap'><img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' />&nbsp;</td>
2947 <td class='base'> <font class='base'>$Lang::tr{'vpn delayed start help'}</font></td>
2948 <td></td>
ac1cfefa
MT
2949</tr>
2950</table>
2951END
624615ee
LS
2952;
2953 print "</form>";
2954 &Header::closebox();
2955
2956 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
2957 print <<END
2958 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2959 <tr>
e9850821
AM
2960 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2961 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
2962 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
2963 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
2964 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
2965 <th class='boldbase' align='center' colspan='6'><b>$Lang::tr{'action'}</b></th>
624615ee 2966 </tr>
ac1cfefa 2967END
624615ee
LS
2968;
2969 my $id = 0;
2970 my $gif;
2971 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
ac1cfefa
MT
2972 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2973
2974 if ($id % 2) {
e9850821
AM
2975 print "<tr>";
2976 $col="bgcolor='$color{'color20'}'";
ac1cfefa 2977 } else {
e9850821
AM
2978 print "<tr>";
2979 $col="bgcolor='$color{'color22'}'";
ac1cfefa 2980 }
e9850821
AM
2981 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
2982 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
ed84e8b8 2983 if ($confighash{$key}[2] eq '%auth-dn') {
624615ee 2984 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
ed84e8b8 2985 } elsif ($confighash{$key}[4] eq 'cert') {
624615ee 2986 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
ac1cfefa 2987 } else {
624615ee 2988 print "<td align='left' $col>&nbsp;</td>";
ac1cfefa 2989 }
e9850821 2990 print "<td align='center' $col>$confighash{$key}[25]</td>";
0afd8493 2991 my $col1="bgcolor='${Header::colourred}'";
0afd8493 2992 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
aec1925b
MT
2993 if ($confighash{$key}[33] eq "add") {
2994 $col1="bgcolor='${Header::colourorange}'";
2995 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
2996 }
5fd30232 2997 foreach my $line (@status) {
624615ee
LS
2998 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
2999 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
3000 $col1="bgcolor='${Header::colourgreen}'";
3001 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
1fab4edf
MT
3002 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
3003 $col1="bgcolor='${Header::colourorange}'";
3004 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
8057ab15
MT
3005 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
3006 $col1="bgcolor='${Header::colourorange}'";
3007 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
624615ee
LS
3008 }
3009 }
3010 # move to blue if really down
0afd8493
AM
3011 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
3012 $col1="bgcolor='${Header::colourblue}'";
624615ee 3013 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5fd30232 3014 }
ac1cfefa 3015 print <<END
0afd8493 3016 <td align='center' $col1>$active</td>
e9850821 3017 <td align='center' $col>
624615ee
LS
3018 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3019 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
3020 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
3021 <input type='hidden' name='KEY' value='$key' />
3022 </form>
ed84e8b8 3023 </td>
ac1cfefa 3024END
624615ee 3025;
ed84e8b8 3026 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
624615ee
LS
3027 print <<END
3028 <td align='center' $col>
3029 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3030 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
ac1cfefa
MT
3031 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
3032 <input type='hidden' name='KEY' value='$key' />
624615ee
LS
3033 </form>
3034 </td>
ac1cfefa 3035END
624615ee
LS
3036;
3037 } else {
3038 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3039 }
624615ee
LS
3040 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
3041 print <<END
3042 <td align='center' $col>
3043 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3044 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
ac1cfefa
MT
3045 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
3046 <input type='hidden' name='KEY' value='$key' />
624615ee 3047 </form>
ed84e8b8 3048 </td>
ac1cfefa 3049END
624615ee
LS
3050;
3051 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
3052 print <<END
3053 <td align='center' $col>
3054 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3055 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
ac1cfefa
MT
3056 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
3057 <input type='hidden' name='KEY' value='$key' />
624615ee 3058 </form>
ed84e8b8 3059 </td>
ac1cfefa 3060END
624615ee
LS
3061;
3062 } else {
3063 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa
MT
3064 }
3065 print <<END
e9850821 3066 <td align='center' $col>
624615ee
LS
3067 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3068 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
3069 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
3070 <input type='hidden' name='KEY' value='$key' />
3071 </form>
ed84e8b8 3072 </td>
ac1cfefa 3073
e9850821 3074 <td align='center' $col>
624615ee
LS
3075 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3076 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
3077 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
3078 <input type='hidden' name='KEY' value='$key' />
3079 </form>
ed84e8b8 3080 </td>
e9850821 3081 <td align='center' $col>
624615ee
LS
3082 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3083 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
3084 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
3085 <input type='hidden' name='KEY' value='$key' />
3086 </form>
ed84e8b8 3087 </td>
ac1cfefa
MT
3088 </tr>
3089END
624615ee 3090;
ac1cfefa 3091 $id++;
624615ee
LS
3092 }
3093 print "</table>";
3094
3095 # If the config file contains entries, print Key to action icons
3096 if ( $id ) {
3097 print <<END
3098 <table>
3099 <tr>
3100 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3101 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
3102 <td class='base'>$Lang::tr{'click to disable'}</td>
3103 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3104 <td class='base'>$Lang::tr{'show certificate'}</td>
3105 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
3106 <td class='base'>$Lang::tr{'edit'}</td>
3107 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
3108 <td class='base'>$Lang::tr{'remove'}</td>
3109 </tr>
3110 <tr>
3111 <td>&nbsp; </td>
3112 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
3113 <td class='base'>$Lang::tr{'click to enable'}</td>
3114 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
3115 <td class='base'>$Lang::tr{'download certificate'}</td>
3116 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
3117 <td class='base'>$Lang::tr{'restart'}</td>
3118 </tr>
3119 </table>
ac1cfefa 3120END
624615ee
LS
3121;
3122 }
ac1cfefa 3123
624615ee
LS
3124 print <<END
3125 <table width='100%'>
3126 <tr><td align='right' colspan='9'>
ed84e8b8
MT
3127 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3128 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
3129 </form>
624615ee
LS
3130 </td></tr>
3131 </table>
ac1cfefa 3132END
624615ee
LS
3133;
3134 &Header::closebox();
ac1cfefa 3135
624615ee
LS
3136 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3137 print <<EOF
3138 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3139 <tr>
e9850821
AM
3140 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3141 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3142 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
624615ee 3143 </tr>
ac1cfefa 3144EOF
624615ee
LS
3145;
3146 my $col1="bgcolor='$color{'color22'}'";
e9850821 3147 my $col2="bgcolor='$color{'color20'}'";
624615ee
LS
3148 if (-f "${General::swroot}/ca/cacert.pem") {
3149 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3150 print <<END
3151 <tr>
3152 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3153 <td class='base' $col1>$casubject</td>
3154 <td width='3%' align='center' $col1>
3155 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3156 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3157 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3158 </form>
3159 </td>
3160 <td width='3%' align='center' $col1>
3161 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3162 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3163 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3164 </form>
3165 </td>
3166 <td width='4%' $col1>&nbsp;</td></tr>
ac1cfefa 3167END
624615ee
LS
3168;
3169 } else {
3170 # display rootcert generation buttons
3171 print <<END
3172 <tr>
3173 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3174 <td class='base' $col1>$Lang::tr{'not present'}</td>
3175 <td colspan='3' $col1>&nbsp;</td></tr>
ac1cfefa 3176END
624615ee
LS
3177;
3178 }
ac1cfefa 3179
624615ee
LS
3180 if (-f "${General::swroot}/certs/hostcert.pem") {
3181 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
ac1cfefa 3182
624615ee
LS
3183 print <<END
3184 <tr>
3185 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3186 <td class='base' $col2>$hostsubject</td>
3187 <td width='3%' align='center' $col2>
3188 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3189 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3190 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3191 </form>
3192 </td>
3193 <td width='3%' align='center' $col2>
3194 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3195 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3196 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3197 </form>
3198 </td>
3199 <td width='4%' $col2>&nbsp;</td></tr>
ac1cfefa 3200END
624615ee
LS
3201;
3202 } else {
3203 # Nothing
3204 print <<END
3205 <tr>
3206 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3207 <td class='base' $col2>$Lang::tr{'not present'}</td>
3208 <td colspan='3' $col2>&nbsp;</td></tr>
ac1cfefa 3209END
624615ee
LS
3210;
3211 }
3212
e9850821
AM
3213 my $rowcolor = 0;
3214 if (keys %cahash > 0) {
3215 foreach my $key (keys %cahash) {
624615ee
LS
3216 if ($rowcolor++ % 2) {
3217 print "<tr>";
3218 $col="bgcolor='$color{'color20'}'";
3219 } else {
3220 print "<tr>";
3221 $col="bgcolor='$color{'color22'}'";
3222 }
3223 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3224 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3225 print <<END
3226 <td align='center' $col>
3227 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3228 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3229 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3230 <input type='hidden' name='KEY' value='$key' />
3231 </form>
3232 </td>
3233 <td align='center' $col>
3234 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3235 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3236 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3237 <input type='hidden' name='KEY' value='$key' />
3238 </form>
3239 </td>
3240 <td align='center' $col>
3241 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3242 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3243 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3244 <input type='hidden' name='KEY' value='$key' />
3245 </form>
3246 </td>
3247 </tr>
3248END
3249;
3250 }
3251 }
3252 print "</table>";
3253
3254 # If the file contains entries, print Key to action icons
3255 if ( -f "${General::swroot}/ca/cacert.pem") {
3256 print <<END
3257 <table><tr>
3258 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3259 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3260 <td class='base'>$Lang::tr{'show certificate'}</td>
3261 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3262 <td class='base'>$Lang::tr{'download certificate'}</td>
3263 </tr></table>
ac1cfefa 3264END
624615ee 3265;
ac1cfefa 3266 }
624615ee 3267 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
ed84e8b8 3268 print <<END
624615ee
LS
3269 <br>
3270 <hr />
3271 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3272 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3273 $createCA
3274 <tr>
e3edceeb 3275 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
3276 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3277 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3278 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
624615ee
LS
3279 </tr>
3280 <tr>
ed84e8b8 3281 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
0afd8493 3282 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
624615ee
LS
3283 </tr>
3284 </table>
3285 </form>
ac1cfefa 3286END
624615ee
LS
3287;
3288 &Header::closebox();
3289 &Header::closebigbox();
3290 &Header::closepage();
e8b3bb0e
MT
3291
3292sub array_unique($) {
3293 my $array = shift;
3294 my @unique = ();
3295
3296 my %seen = ();
3297 foreach my $e (@$array) {
3298 next if $seen{$e}++;
3299 push(@unique, $e);
3300 }
3301
3302 return @unique;
3303}
3304
3305sub make_algos($$$$$) {
3306 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3307 my @algos = ();
3308
3309 foreach my $enc (@$encs) {
3310 foreach my $int (@$ints) {
3311 foreach my $grp (@$grps) {
3312 my @algo = ($enc);
3313
78039c15 3314 if ($mode eq "ike") {
e8b3bb0e 3315 push(@algo, $int);
e8b3bb0e 3316
2c531c21 3317 if ($grp =~ m/^e(.*)$/) {
e8b3bb0e 3318 push(@algo, "ecp$1");
e34e72b6
PM
3319 } elsif ($grp =~ m/curve25519/) {
3320 push(@algo, "$grp");
e8b3bb0e
MT
3321 } else {
3322 push(@algo, "modp$grp");
3323 }
e8b3bb0e 3324
78039c15
MT
3325 } elsif ($mode eq "esp" && $pfs) {
3326 my $is_aead = ($enc =~ m/[cg]cm/);
3327
3328 if (!$is_aead) {
3329 push(@algo, $int);
3330 }
4b02b404
MT
3331
3332 if ($grp eq "none") {
3333 # noop
3334 } elsif ($grp =~ m/^e(.*)$/) {
3335 push(@algo, "ecp$1");
e34e72b6
PM
3336 } elsif ($grp =~ m/curve25519/) {
3337 push(@algo, "$grp");
4b02b404
MT
3338 } else {
3339 push(@algo, "modp$grp");
3340 }
e8b3bb0e
MT
3341 }
3342
3343 push(@algos, join("-", @algo));
3344 }
3345 }
3346 }
3347
3348 return &array_unique(\@algos);
3349}
8792caad 3350
f2d45a45
MT
3351sub make_subnets($$) {
3352 my $direction = shift;
8792caad
MT
3353 my $subnets = shift;
3354
3355 my @nets = split(/\|/, $subnets);
3356 my @cidr_nets = ();
3357 foreach my $net (@nets) {
3358 my $cidr_net = &General::ipcidr($net);
f2d45a45
MT
3359
3360 # Skip 0.0.0.0/0 for remote because this renders the
3361 # while system inaccessible
3362 next if (($direction eq "right") && ($cidr_net eq "0.0.0.0/0"));
3363
8792caad
MT
3364 push(@cidr_nets, $cidr_net);
3365 }
3366
3367 return join(",", @cidr_nets);
3368}