]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - html/cgi-bin/vpnmain.cgi
IPsec: Set display name for VPN connections
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
CommitLineData
ac1cfefa 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
993724b4 5# Copyright (C) 2007-2020 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
ac1cfefa 21
205c3c17 22use Data::UUID;
26a0befd 23use MIME::Base64;
ac1cfefa
MT
24use Net::DNS;
25use File::Copy;
26use File::Temp qw/ tempfile tempdir /;
27use strict;
eff2dbf8 28use Sort::Naturally;
c7fe09c6 29use Sys::Hostname;
ac1cfefa 30# enable only the following on debugging purpose
cb5e9c6c
CS
31#use warnings;
32#use CGI::Carp 'fatalsToBrowser';
ac1cfefa 33
986e08d9 34require '/var/ipfire/general-functions.pl';
ac1cfefa
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
ac1cfefa
MT
37require "${General::swroot}/countries.pl";
38
39#workaround to suppress a warning when a variable is used only once
ed84e8b8 40my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
ac1cfefa
MT
41undef (@dummy);
42
43###
44### Initialize variables
45###
624615ee 46my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
ac1cfefa 47my %netsettings=();
ed84e8b8
MT
48our %cgiparams=();
49our %vpnsettings=();
ac1cfefa
MT
50my %checked=();
51my %confighash=();
52my %cahash=();
53my %selected=();
54my $warnmessage = '';
55my $errormessage = '';
ed84e8b8 56
f2fdd0c1
CS
57my %color = ();
58my %mainsettings = ();
59&General::readhash("${General::swroot}/main/settings", \%mainsettings);
8186b372 60&General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", \%color);
f2fdd0c1 61
ac1cfefa 62&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
e897bfeb 63
af183eeb
MT
64my %INACTIVITY_TIMEOUTS = (
65 300 => $Lang::tr{'five minutes'},
66 600 => $Lang::tr{'ten minutes'},
67 900 => $Lang::tr{'fifteen minutes'},
68 1800 => $Lang::tr{'thirty minutes'},
69 3600 => $Lang::tr{'one hour'},
70 43200 => $Lang::tr{'twelve hours'},
71 86400 => $Lang::tr{'24 hours'},
72 0 => "- $Lang::tr{'unlimited'} -",
73);
74
ae0d0698
MT
75# Load aliases
76my %aliases;
77&General::get_aliases(\%aliases);
78
e9850821
AM
79my $col="";
80
ac1cfefa 81$cgiparams{'ENABLED'} = 'off';
ac1cfefa 82$cgiparams{'EDIT_ADVANCED'} = 'off';
ac1cfefa
MT
83$cgiparams{'ACTION'} = '';
84$cgiparams{'CA_NAME'} = '';
ed84e8b8
MT
85$cgiparams{'KEY'} = '';
86$cgiparams{'TYPE'} = '';
87$cgiparams{'ADVANCED'} = '';
ed84e8b8
MT
88$cgiparams{'NAME'} = '';
89$cgiparams{'LOCAL_SUBNET'} = '';
90$cgiparams{'REMOTE_SUBNET'} = '';
ae0d0698 91$cgiparams{'LOCAL'} = '';
ed84e8b8
MT
92$cgiparams{'REMOTE'} = '';
93$cgiparams{'LOCAL_ID'} = '';
94$cgiparams{'REMOTE_ID'} = '';
95$cgiparams{'REMARK'} = '';
96$cgiparams{'PSK'} = '';
97$cgiparams{'CERT_NAME'} = '';
98$cgiparams{'CERT_EMAIL'} = '';
99$cgiparams{'CERT_OU'} = '';
100$cgiparams{'CERT_ORGANIZATION'} = '';
101$cgiparams{'CERT_CITY'} = '';
102$cgiparams{'CERT_STATE'} = '';
103$cgiparams{'CERT_COUNTRY'} = '';
104$cgiparams{'SUBJECTALTNAME'} = '';
105$cgiparams{'CERT_PASS1'} = '';
106$cgiparams{'CERT_PASS2'} = '';
107$cgiparams{'ROOTCERT_HOSTNAME'} = '';
108$cgiparams{'ROOTCERT_COUNTRY'} = '';
109$cgiparams{'P12_PASS'} = '';
110$cgiparams{'ROOTCERT_ORGANIZATION'} = '';
111$cgiparams{'ROOTCERT_HOSTNAME'} = '';
112$cgiparams{'ROOTCERT_EMAIL'} = '';
113$cgiparams{'ROOTCERT_OU'} = '';
114$cgiparams{'ROOTCERT_CITY'} = '';
115$cgiparams{'ROOTCERT_STATE'} = '';
c7fe09c6 116$cgiparams{'RW_ENDPOINT'} = '';
9d85ac3b 117$cgiparams{'RW_NET'} = '';
4e156911
AM
118$cgiparams{'DPD_DELAY'} = '30';
119$cgiparams{'DPD_TIMEOUT'} = '120';
f6529a04 120$cgiparams{'FORCE_MOBIKE'} = 'off';
1e9457ac 121$cgiparams{'START_ACTION'} = 'route';
8ebe7254 122$cgiparams{'INACTIVITY_TIMEOUT'} = 1800;
29f5e0e2 123$cgiparams{'MODE'} = "tunnel";
cae1f4a7 124$cgiparams{'INTERFACE_MODE'} = "";
74641317 125$cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 126$cgiparams{'INTERFACE_MTU'} = 1500;
dccd7e87 127$cgiparams{'DNS_SERVERS'} = "";
ac1cfefa
MT
128&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
2d7b3347
MT
130my %APPLE_CIPHERS = (
131 "aes256gcm128" => "AES-256-GCM",
132 "aes128gcm128" => "AES-128-GCM",
133 "aes256" => "AES-256",
134 "aes128" => "AES-128",
135 "3des" => "3DES",
136);
137
138my %APPLE_INTEGRITIES = (
139 "sha2_512" => "SHA2-512",
140 "sha2_384" => "SHA2-384",
141 "sha2_256" => "SHA2-256",
142 "sha1" => "SHA1-160",
143);
144
145my %APPLE_DH_GROUPS = (
146 "768" => 1,
147 "1024" => 2,
148 "1536" => 5,
149 "2048" => 14,
150 "3072" => 15,
151 "4096" => 16,
152 "6144" => 17,
153 "8192" => 18,
154 "e256" => 19,
155 "e384" => 20,
156 "e521" => 21,
157);
158
ac1cfefa
MT
159###
160### Useful functions
161###
162sub valid_dns_host {
163 my $hostname = $_[0];
164 unless ($hostname) { return "No hostname"};
165 my $res = new Net::DNS::Resolver;
166 my $query = $res->search("$hostname");
167 if ($query) {
168 foreach my $rr ($query->answer) {
169 ## Potential bug - we are only looking at A records:
170 return 0 if $rr->type eq "A";
171 }
172 } else {
173 return $res->errorstring;
174 }
175}
ed84e8b8
MT
176###
177### Just return true is one interface is vpn enabled
178###
179sub vpnenabled {
624615ee 180 return ($vpnsettings{'ENABLED'} eq 'on');
ed84e8b8
MT
181}
182###
624615ee
LS
183### old version: maintain serial number to one, without explication.
184### this: let the counter go, so that each cert is numbered.
ed84e8b8 185###
624615ee
LS
186sub cleanssldatabase {
187 if (open(FILE, ">${General::swroot}/certs/serial")) {
188 print FILE "01";
189 close FILE;
190 }
191 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
192 print FILE "";
193 close FILE;
194 }
e6f7f8e7
EK
195 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
196 print FILE "";
197 close FILE;
198 }
624615ee 199 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 200 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
201 unlink ("${General::swroot}/certs/serial.old");
202 unlink ("${General::swroot}/certs/01.pem");
ac1cfefa 203}
624615ee
LS
204sub newcleanssldatabase {
205 if (! -s "${General::swroot}/certs/serial" ) {
206 open(FILE, ">${General::swroot}/certs/serial");
207 print FILE "01";
208 close FILE;
209 }
210 if (! -s ">${General::swroot}/certs/index.txt") {
211 system ("touch ${General::swroot}/certs/index.txt");
212 }
e6f7f8e7
EK
213 if (! -s ">${General::swroot}/certs/index.txt.attr") {
214 system ("touch ${General::swroot}/certs/index.txt.attr");
215 }
624615ee 216 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 217 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
218 unlink ("${General::swroot}/certs/serial.old");
219# unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
ac1cfefa 220}
ed84e8b8
MT
221
222###
223### Call openssl and return errormessage if any
224###
225sub callssl ($) {
624615ee
LS
226 my $opt = shift;
227 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
228 my $ret = '';
229 foreach my $line (split (/\n/, $retssl)) {
230 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
231 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
232 }
233 if ($ret) {
234 $ret= &Header::cleanhtml($ret);
235 }
236 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
ed84e8b8
MT
237}
238###
239### Obtain a CN from given cert
240###
241sub getCNfromcert ($) {
624615ee
LS
242 #&General::log("ipsec", "Extracting name from $_[0]...");
243 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
568a227b 244 $temp =~ /Subject:.*CN = (.*)[\n]/;
624615ee
LS
245 $temp = $1;
246 $temp =~ s+/Email+, E+;
568a227b 247 $temp =~ s/ ST = / S = /;
624615ee
LS
248 $temp =~ s/,//g;
249 $temp =~ s/\'//g;
250 return $temp;
ed84e8b8
MT
251}
252###
253### Obtain Subject from given cert
254###
255sub getsubjectfromcert ($) {
624615ee
LS
256 #&General::log("ipsec", "Extracting subject from $_[0]...");
257 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
258 $temp =~ /Subject: (.*)[\n]/;
259 $temp = $1;
260 $temp =~ s+/Email+, E+;
568a227b 261 $temp =~ s/ ST = / S = /;
624615ee 262 return $temp;
ed84e8b8
MT
263}
264###
624615ee 265### Combine local subnet and connection name to make a unique name for each connection section
ed84e8b8
MT
266### (this sub is not used now)
267###
268sub makeconnname ($) {
624615ee
LS
269 my $conn = shift;
270 my $subnet = shift;
271
272 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
273 my $ip = unpack('N', &Socket::inet_aton($1));
274 if (length ($2) > 2) {
275 my $mm = unpack('N', &Socket::inet_aton($2));
276 while ( ($mm & 1)==0 ) {
277 $ip >>= 1;
278 $mm >>= 1;
279 };
280 } else {
281 $ip >>= (32 - $2);
282 }
283 return sprintf ("%s-%X", $conn, $ip);
ed84e8b8
MT
284}
285###
286### Write a config file.
287###
288###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
289### the side is always defined as 'left'.
ed84e8b8 290###
ed84e8b8 291
ac1cfefa 292sub writeipsecfiles {
624615ee
LS
293 my %lconfighash = ();
294 my %lvpnsettings = ();
295 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
296 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
297
298 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
299 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
300 flock CONF, 2;
301 flock SECRETS, 2;
302 print CONF "version 2\n\n";
303 print CONF "conn %default\n";
304 print CONF "\tkeyingtries=%forever\n";
305 print CONF "\n";
306
307 # Add user includes to config file
308 if (-e "/etc/ipsec.user.conf") {
309 print CONF "include /etc/ipsec.user.conf\n";
310 print CONF "\n";
ed84e8b8 311 }
e8b3bb0e 312
624615ee 313 print SECRETS "include /etc/ipsec.user.secrets\n";
4b02b404 314
624615ee
LS
315 if (-f "${General::swroot}/certs/hostkey.pem") {
316 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
317 }
318 my $last_secrets = ''; # old the less specifics connections
319
320 foreach my $key (keys %lconfighash) {
321 next if ($lconfighash{$key}[0] ne 'on');
322
323 #remote peer is not set? => use '%any'
324 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
325
ae0d0698
MT
326 # Field 6 might be "off" on old installations
327 if ($lconfighash{$key}[6] eq "off") {
517683ee 328 $lconfighash{$key}[6] = $lvpnsettings{"VPN_IP"};
ae0d0698
MT
329 }
330
624615ee 331 my $localside;
ae0d0698
MT
332 if ($lconfighash{$key}[6]) {
333 $localside = $lconfighash{$key}[6];
ae0d0698
MT
334 } else {
335 $localside = "%defaultroute";
4b02b404 336 }
e8b3bb0e 337
b01c17e9
MT
338 my $interface_mode = $lconfighash{$key}[36];
339
624615ee
LS
340 print CONF "conn $lconfighash{$key}[1]\n";
341 print CONF "\tleft=$localside\n";
b01c17e9
MT
342
343 if ($interface_mode eq "gre") {
90aa4f10 344 print CONF "\tleftprotoport=gre\n";
b01c17e9
MT
345 } elsif ($interface_mode eq "vti") {
346 print CONF "\tleftsubnet=0.0.0.0/0\n";
347 } else {
f2d45a45 348 print CONF "\tleftsubnet=" . &make_subnets("left", $lconfighash{$key}[8]) . "\n";
b01c17e9
MT
349 }
350
624615ee
LS
351 print CONF "\tleftfirewall=yes\n";
352 print CONF "\tlefthostaccess=yes\n";
9f374222
MT
353
354 # Always send the host certificate
355 if ($lconfighash{$key}[3] eq 'host') {
356 print CONF "\tleftsendcert=always\n";
357 }
358
624615ee
LS
359 print CONF "\tright=$lconfighash{$key}[10]\n";
360
361 if ($lconfighash{$key}[3] eq 'net') {
b01c17e9 362 if ($interface_mode eq "gre") {
90aa4f10 363 print CONF "\trightprotoport=gre\n";
b01c17e9
MT
364 } elsif ($interface_mode eq "vti") {
365 print CONF "\trightsubnet=0.0.0.0/0\n";
366 } else {
f2d45a45 367 print CONF "\trightsubnet=" . &make_subnets("right", $lconfighash{$key}[11]) . "\n";
b01c17e9 368 }
624615ee 369 }
e8b3bb0e 370
624615ee
LS
371 # Local Cert and Remote Cert (unless auth is DN dn-auth)
372 if ($lconfighash{$key}[4] eq 'cert') {
373 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
374 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
ed84e8b8 375 }
ed84e8b8 376
624615ee
LS
377 # Local and Remote IDs
378 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
379 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
126246a8 380
326728d5
MT
381 # Set mode
382 if ($lconfighash{$key}[35] eq "transport") {
383 print CONF "\ttype=transport\n";
384 } else {
385 print CONF "\ttype=tunnel\n";
386 }
387
b01c17e9
MT
388 # Add mark for VTI
389 if ($interface_mode eq "vti") {
390 print CONF "\tmark=$key\n";
391 }
392
624615ee
LS
393 # Is PFS enabled?
394 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
ed84e8b8 395
624615ee
LS
396 # Algorithms
397 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
398 my @encs = split('\|', $lconfighash{$key}[18]);
399 my @ints = split('\|', $lconfighash{$key}[19]);
400 my @groups = split('\|', $lconfighash{$key}[20]);
ed84e8b8 401
624615ee
LS
402 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
403 print CONF "\tike=" . join(",", @algos);
404
405 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
406 print CONF "!\n";
407 } else {
408 print CONF "\n";
409 }
410 }
411
412 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
413 my @encs = split('\|', $lconfighash{$key}[21]);
414 my @ints = split('\|', $lconfighash{$key}[22]);
415 my @groups = split('\|', $lconfighash{$key}[23]);
416
417 # Use IKE grouptype if no ESP group type has been selected
418 # (for backwards compatibility)
419 if ($lconfighash{$key}[23] eq "") {
420 @groups = split('\|', $lconfighash{$key}[20]);
421 }
f6529a04 422
624615ee
LS
423 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
424 print CONF "\tesp=" . join(",", @algos);
afd5d8f7 425
624615ee
LS
426 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
427 print CONF "!\n";
428 } else {
429 print CONF "\n";
430 }
afd5d8f7 431 }
ac1cfefa 432
624615ee
LS
433 # IKE V1 or V2
434 if (! $lconfighash{$key}[29]) {
435 $lconfighash{$key}[29] = "ikev1";
436 }
a4737620 437
624615ee 438 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
a4737620 439
624615ee
LS
440 # Lifetimes
441 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
442 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
443
444 # Compression
445 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
446
447 # Force MOBIKE?
448 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
449 print CONF "\tmobike=yes\n";
450 }
451
452 # Dead Peer Detection
453 my $dpdaction = $lconfighash{$key}[27];
454 print CONF "\tdpdaction=$dpdaction\n";
455
456 # If the dead peer detection is disabled and IKEv2 is used,
457 # dpddelay must be set to zero, too.
458 if ($dpdaction eq "none") {
459 if ($lconfighash{$key}[29] eq "ikev2") {
460 print CONF "\tdpddelay=0\n";
461 }
462 } else {
463 my $dpddelay = $lconfighash{$key}[31];
464 if (!$dpddelay) {
465 $dpddelay = 30;
466 }
467 print CONF "\tdpddelay=$dpddelay\n";
468 my $dpdtimeout = $lconfighash{$key}[30];
469 if (!$dpdtimeout) {
470 $dpdtimeout = 120;
471 }
472 print CONF "\tdpdtimeout=$dpdtimeout\n";
473 }
474
475 # Build Authentication details: LEFTid RIGHTid : PSK psk
476 my $psk_line;
477 if ($lconfighash{$key}[4] eq 'psk') {
478 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
479 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
480 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
481 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
482 if ($psk_line =~ /%any/) {
483 $last_secrets .= $psk_line;
484 } else {
485 print SECRETS $psk_line;
486 }
487 print CONF "\tauthby=secret\n";
488 } else {
489 print CONF "\tauthby=rsasig\n";
490 print CONF "\tleftrsasigkey=%cert\n";
491 print CONF "\trightrsasigkey=%cert\n";
492 }
493
dcb406cc
MT
494 my $start_action = $lconfighash{$key}[33];
495 if (!$start_action) {
496 $start_action = "start";
497 }
498
af183eeb
MT
499 my $inactivity_timeout = $lconfighash{$key}[34];
500 if ($inactivity_timeout eq "") {
501 $inactivity_timeout = 900;
502 }
503
624615ee
LS
504 # Automatically start only if a net-to-net connection
505 if ($lconfighash{$key}[3] eq 'host') {
506 print CONF "\tauto=add\n";
507 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
508 } else {
dcb406cc 509 print CONF "\tauto=$start_action\n";
1ee1666e
MT
510
511 # If in on-demand mode, we terminate the tunnel
512 # after 15 min of no traffic
af183eeb
MT
513 if ($start_action eq 'route' && $inactivity_timeout > 0) {
514 print CONF "\tinactivity=$inactivity_timeout\n";
1ee1666e 515 }
624615ee
LS
516 }
517
518 # Fragmentation
519 print CONF "\tfragmentation=yes\n";
520
dccd7e87
MT
521 # DNS Servers for RW
522 if ($lconfighash{$key}[3] eq 'host') {
523 my @servers = split(/\|/, $lconfighash{$key}[39]);
524
525 print CONF "\trightdns=" . join(",", @servers) . "\n";
526 }
527
624615ee
LS
528 print CONF "\n";
529 } #foreach key
530
531 # Add post user includes to config file
532 # After the GUI-connections allows to patch connections.
533 if (-e "/etc/ipsec.user-post.conf") {
534 print CONF "include /etc/ipsec.user-post.conf\n";
535 print CONF "\n";
536 }
537
538 print SECRETS $last_secrets if ($last_secrets);
539 close(CONF);
540 close(SECRETS);
ac1cfefa
MT
541}
542
ae2782ba
MT
543# Hook to regenerate the configuration files.
544if ($ENV{"REMOTE_ADDR"} eq "") {
26dfc86a 545 writeipsecfiles();
ae2782ba
MT
546 exit(0);
547}
548
ac1cfefa
MT
549###
550### Save main settings
551###
552if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
624615ee
LS
553 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
554
c7fe09c6
MT
555 if ($cgiparams{'RW_ENDPOINT'} ne '' && !&General::validip($cgiparams{'RW_ENDPOINT'}) && !&General::validfqdn($cgiparams{'RW_ENDPOINT'})) {
556 $errormessage = $Lang::tr{'ipsec invalid ip address or fqdn for rw endpoint'};
557 goto SAVE_ERROR;
558 }
559
624615ee
LS
560 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
561 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
562 goto SAVE_ERROR;
563 }
564
565 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
c7fe09c6 566 $vpnsettings{'RW_ENDPOINT'} = $cgiparams{'RW_ENDPOINT'};
624615ee
LS
567 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
568 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
569 &writeipsecfiles();
570 if (&vpnenabled) {
571 system('/usr/local/bin/ipsecctrl', 'S');
572 } else {
573 system('/usr/local/bin/ipsecctrl', 'D');
574 }
575 sleep $sleepDelay;
576 SAVE_ERROR:
ac1cfefa
MT
577###
578### Reset all step 2
579###
ed84e8b8 580} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
581 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
582
583 foreach my $key (keys %confighash) {
584 if ($confighash{$key}[4] eq 'cert') {
585 delete $confighash{$key};
586 }
587 }
588 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
589 unlink $file
590 }
591 &cleanssldatabase();
592 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
593 print FILE "";
594 close FILE;
595 }
596 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
597 &writeipsecfiles();
598 system('/usr/local/bin/ipsecctrl', 'R');
599 sleep $sleepDelay;
ac1cfefa
MT
600
601###
602### Reset all step 1
603###
ed84e8b8 604} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
624615ee
LS
605 &Header::showhttpheaders();
606 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
607 &Header::openbigbox('100%', 'left', '', '');
608 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
609 print <<END
ed84e8b8 610 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
624615ee
LS
611 <table width='100%'>
612 <tr>
613 <td align='center'>
614 <input type='hidden' name='AREUSURE' value='yes' />
615 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
616 </td>
617 </tr><tr>
618 <td align='center'>
619 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
ed84e8b8 620 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
624615ee
LS
621 </tr>
622 </table>
ed84e8b8 623 </form>
ac1cfefa 624END
624615ee
LS
625;
626 &Header::closebox();
627 &Header::closebigbox();
628 &Header::closepage();
629 exit (0);
ac1cfefa
MT
630
631###
632### Upload CA Certificate
633###
634} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
624615ee
LS
635 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
636
637 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
638 $errormessage = $Lang::tr{'name must only contain characters'};
639 goto UPLOADCA_ERROR;
640 }
641
642 if (length($cgiparams{'CA_NAME'}) >60) {
643 $errormessage = $Lang::tr{'name too long'};
644 goto VPNCONF_ERROR;
645 }
646
647 if ($cgiparams{'CA_NAME'} eq 'ca') {
648 $errormessage = $Lang::tr{'name is invalid'};
649 goto UPLOAD_CA_ERROR;
650 }
651
652 # Check if there is no other entry with this name
653 foreach my $key (keys %cahash) {
654 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
655 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
656 goto UPLOADCA_ERROR;
657 }
658 }
659
2ad1b18b 660 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
661 $errormessage = $Lang::tr{'there was no file upload'};
662 goto UPLOADCA_ERROR;
663 }
664 # Move uploaded ca to a temporary file
665 (my $fh, my $filename) = tempfile( );
666 if (copy ($cgiparams{'FH'}, $fh) != 1) {
667 $errormessage = $!;
668 goto UPLOADCA_ERROR;
669 }
670 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
671 if ($temp !~ /CA:TRUE/i) {
672 $errormessage = $Lang::tr{'not a valid ca certificate'};
673 unlink ($filename);
674 goto UPLOADCA_ERROR;
675 } else {
676 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
677 if ($? ne 0) {
678 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
679 unlink ($filename);
680 goto UPLOADCA_ERROR;
681 }
682 }
683
684 my $key = &General::findhasharraykey (\%cahash);
685 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
686 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
687 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
688
689 system('/usr/local/bin/ipsecctrl', 'R');
690 sleep $sleepDelay;
691
692 UPLOADCA_ERROR:
ac1cfefa
MT
693
694###
695### Display ca certificate
696###
697} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
624615ee
LS
698 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
699
700 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
701 &Header::showhttpheaders();
702 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
703 &Header::openbigbox('100%', 'left', '', '');
704 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
705 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
706 $output = &Header::cleanhtml($output,"y");
707 print "<pre>$output</pre>\n";
708 &Header::closebox();
709 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
710 &Header::closebigbox();
711 &Header::closepage();
712 exit(0);
713 } else {
714 $errormessage = $Lang::tr{'invalid key'};
715 }
ac1cfefa
MT
716
717###
ed84e8b8 718### Export ca certificate to browser
ac1cfefa
MT
719###
720} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
624615ee
LS
721 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
722
723 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
724 print "Content-Type: application/force-download\n";
725 print "Content-Type: application/octet-stream\r\n";
726 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
727 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
728 exit(0);
729 } else {
730 $errormessage = $Lang::tr{'invalid key'};
731 }
ac1cfefa
MT
732
733###
734### Remove ca certificate (step 2)
735###
736} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
737 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
738 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
739
740 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
741 foreach my $key (keys %confighash) {
742 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
743 if ($test =~ /: OK/) {
744 # Delete connection
624615ee
LS
745 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
746 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
747 delete $confighash{$key};
748 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
749 &writeipsecfiles();
b45faf9e 750 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
624615ee
LS
751 }
752 }
753 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
754 delete $cahash{$cgiparams{'KEY'}};
755 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
756 system('/usr/local/bin/ipsecctrl', 'R');
757 sleep $sleepDelay;
758 } else {
759 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 760 }
ac1cfefa
MT
761###
762### Remove ca certificate (step 1)
763###
764} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
624615ee
LS
765 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
766 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
767
768 my $assignedcerts = 0;
769 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
770 foreach my $key (keys %confighash) {
771 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
772 if ($test =~ /: OK/) {
773 $assignedcerts++;
774 }
775 }
776 if ($assignedcerts) {
777 &Header::showhttpheaders();
778 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
779 &Header::openbigbox('100%', 'left', '', '');
780 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
781 print <<END
782 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
783 <table width='100%'>
784 <tr>
785 <td align='center'>
786 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
787 <input type='hidden' name='AREUSURE' value='yes' /></td>
788 </tr><tr>
789 <td align='center'>
790 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
791 </tr><tr>
792 <td align='center'>
793 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
794 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
795 </tr>
796 </table>
797 </form>
ac1cfefa 798END
624615ee
LS
799;
800 &Header::closebox();
801 &Header::closebigbox();
802 &Header::closepage();
803 exit (0);
804 } else {
805 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
806 delete $cahash{$cgiparams{'KEY'}};
807 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
808 system('/usr/local/bin/ipsecctrl', 'R');
809 sleep $sleepDelay;
810 }
ac1cfefa 811 } else {
624615ee 812 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 813 }
ac1cfefa
MT
814
815###
816### Display root certificate
817###
818} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
819 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
624615ee
LS
820 my $output;
821 &Header::showhttpheaders();
822 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
823 &Header::openbigbox('100%', 'left', '', '');
824 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
825 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
826 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
827 } else {
828 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
829 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
830 }
831 $output = &Header::cleanhtml($output,"y");
832 print "<pre>$output</pre>\n";
833 &Header::closebox();
834 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
835 &Header::closebigbox();
836 &Header::closepage();
837 exit(0);
ac1cfefa
MT
838
839###
ed84e8b8 840### Export root certificate to browser
ac1cfefa
MT
841###
842} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
624615ee
LS
843 if ( -f "${General::swroot}/ca/cacert.pem" ) {
844 print "Content-Type: application/force-download\n";
845 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
846 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
847 exit(0);
848 }
ac1cfefa 849###
ed84e8b8 850### Export host certificate to browser
ac1cfefa
MT
851###
852} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
624615ee
LS
853 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
854 print "Content-Type: application/force-download\n";
855 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
856 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
857 exit(0);
858 }
ac1cfefa 859###
ed84e8b8 860### Form for generating/importing the caroot+host certificate
ac1cfefa
MT
861###
862} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
624615ee
LS
863 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
864
865 if (-f "${General::swroot}/ca/cacert.pem") {
866 $errormessage = $Lang::tr{'valid root certificate already exists'};
867 goto ROOTCERT_SKIP;
868 }
869
870 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
871 # fill in initial values
872 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
873 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
874 my $ipaddr = <IPADDR>;
875 close IPADDR;
876 chomp ($ipaddr);
877 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
993724b4 878 $cgiparams{'SUBJECTALTNAME'} = "DNS:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
879 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
880 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
993724b4 881 $cgiparams{'SUBJECTALTNAME'} = "IP:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
882 }
883 }
884 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
885 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
886 &General::log("ipsec", "Importing from p12...");
ac1cfefa 887
2ad1b18b 888 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
889 $errormessage = $Lang::tr{'there was no file upload'};
890 goto ROOTCERT_ERROR;
891 }
ac1cfefa 892
624615ee
LS
893 # Move uploaded certificate request to a temporary file
894 (my $fh, my $filename) = tempfile( );
895 if (copy ($cgiparams{'FH'}, $fh) != 1) {
896 $errormessage = $!;
897 goto ROOTCERT_ERROR;
898 }
ac1cfefa 899
624615ee
LS
900 # Extract the CA certificate from the file
901 &General::log("ipsec", "Extracting caroot from p12...");
902 if (open(STDIN, "-|")) {
903 my $opt = " pkcs12 -cacerts -nokeys";
904 $opt .= " -in $filename";
905 $opt .= " -out /tmp/newcacert";
906 $errormessage = &callssl ($opt);
907 } else { #child
908 print "$cgiparams{'P12_PASS'}\n";
909 exit (0);
910 }
ac1cfefa 911
624615ee
LS
912 # Extract the Host certificate from the file
913 if (!$errormessage) {
914 &General::log("ipsec", "Extracting host cert from p12...");
915 if (open(STDIN, "-|")) {
916 my $opt = " pkcs12 -clcerts -nokeys";
917 $opt .= " -in $filename";
918 $opt .= " -out /tmp/newhostcert";
919 $errormessage = &callssl ($opt);
920 } else { #child
921 print "$cgiparams{'P12_PASS'}\n";
922 exit (0);
923 }
924 }
ed84e8b8 925
624615ee
LS
926 # Extract the Host key from the file
927 if (!$errormessage) {
928 &General::log("ipsec", "Extracting private key from p12...");
929 if (open(STDIN, "-|")) {
930 my $opt = " pkcs12 -nocerts -nodes";
931 $opt .= " -in $filename";
932 $opt .= " -out /tmp/newhostkey";
933 $errormessage = &callssl ($opt);
934 } else { #child
935 print "$cgiparams{'P12_PASS'}\n";
936 exit (0);
937 }
938 }
ac1cfefa 939
624615ee
LS
940 if (!$errormessage) {
941 &General::log("ipsec", "Moving cacert...");
942 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
943 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
944 }
ed84e8b8 945
624615ee
LS
946 if (!$errormessage) {
947 &General::log("ipsec", "Moving host cert...");
948 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
949 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
950 }
ed84e8b8 951
624615ee
LS
952 if (!$errormessage) {
953 &General::log("ipsec", "Moving private key...");
954 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
955 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
956 }
957
958 #cleanup temp files
959 unlink ($filename);
960 unlink ('/tmp/newcacert');
961 unlink ('/tmp/newhostcert');
962 unlink ('/tmp/newhostkey');
963 if ($errormessage) {
964 unlink ("${General::swroot}/ca/cacert.pem");
965 unlink ("${General::swroot}/certs/hostcert.pem");
966 unlink ("${General::swroot}/certs/hostkey.pem");
967 goto ROOTCERT_ERROR;
968 }
969
970 # Create empty CRL cannot be done because we don't have
971 # the private key for this CAROOT
972 # IPFire can only import certificates
973
974 &General::log("ipsec", "p12 import completed!");
975 &cleanssldatabase();
976 goto ROOTCERT_SUCCESS;
977
978 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
979
980 # Validate input since the form was submitted
981 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
982 $errormessage = $Lang::tr{'organization cant be empty'};
983 goto ROOTCERT_ERROR;
984 }
985 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
986 $errormessage = $Lang::tr{'organization too long'};
987 goto ROOTCERT_ERROR;
988 }
989 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
990 $errormessage = $Lang::tr{'invalid input for organization'};
991 goto ROOTCERT_ERROR;
992 }
993 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
994 $errormessage = $Lang::tr{'hostname cant be empty'};
995 goto ROOTCERT_ERROR;
996 }
997 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
998 $errormessage = $Lang::tr{'invalid input for hostname'};
999 goto ROOTCERT_ERROR;
1000 }
1001 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1002 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1003 goto ROOTCERT_ERROR;
1004 }
1005 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1006 $errormessage = $Lang::tr{'e-mail address too long'};
1007 goto ROOTCERT_ERROR;
1008 }
1009 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1010 $errormessage = $Lang::tr{'invalid input for department'};
1011 goto ROOTCERT_ERROR;
1012 }
1013 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1014 $errormessage = $Lang::tr{'invalid input for city'};
1015 goto ROOTCERT_ERROR;
1016 }
1017 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1018 $errormessage = $Lang::tr{'invalid input for state or province'};
1019 goto ROOTCERT_ERROR;
1020 }
1021 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1022 $errormessage = $Lang::tr{'invalid input for country'};
1023 goto ROOTCERT_ERROR;
1024 }
1025 #the exact syntax is a list comma separated of
1026 # email:any-validemail
1027 # URI: a uniform resource indicator
1028 # DNS: a DNS domain name
1029 # RID: a registered OBJECT IDENTIFIER
1030 # IP: an IP address
1031 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1032
993724b4
PM
1033 if ($cgiparams{'SUBJECTALTNAME'} eq '') {
1034 $errormessage = $Lang::tr{'vpn subjectaltname missing'};
1035 goto ROOTCERT_ERROR;
1036 }
1037
624615ee
LS
1038 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1039 $errormessage = $Lang::tr{'vpn altname syntax'};
1040 goto VPNCONF_ERROR;
1041 }
1042
1043 # Copy the cgisettings to vpnsettings and save the configfile
1044 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1045 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1046 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1047 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1048 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1049 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1050 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1051 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
1052
1053 # Replace empty strings with a .
1054 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1055 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1056 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1057
1058 # Create the CA certificate
1059 if (!$errormessage) {
1060 &General::log("ipsec", "Creating cacert...");
1061 if (open(STDIN, "-|")) {
1062 my $opt = " req -x509 -sha256 -nodes";
926e5519 1063 $opt .= " -days 3650";
624615ee
LS
1064 $opt .= " -newkey rsa:4096";
1065 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
1066 $opt .= " -out ${General::swroot}/ca/cacert.pem";
1067
1068 $errormessage = &callssl ($opt);
1069 } else { #child
1070 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1071 print "$state\n";
1072 print "$city\n";
1073 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1074 print "$ou\n";
1075 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1076 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1077 exit (0);
1078 }
1079 }
1080
1081 # Create the Host certificate request
1082 if (!$errormessage) {
1083 &General::log("ipsec", "Creating host cert...");
1084 if (open(STDIN, "-|")) {
1085 my $opt = " req -sha256 -nodes";
1086 $opt .= " -newkey rsa:2048";
1087 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1088 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1089 $errormessage = &callssl ($opt);
1090 } else { #child
1091 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1092 print "$state\n";
1093 print "$city\n";
1094 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1095 print "$ou\n";
1096 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1097 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1098 print ".\n";
1099 print ".\n";
1100 exit (0);
1101 }
1102 }
1103
1104 # Sign the host certificate request
1105 if (!$errormessage) {
1106 &General::log("ipsec", "Self signing host cert...");
1107
1108 #No easy way for specifying the contain of subjectAltName without writing a config file...
1109 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1110 print $fh <<END
1111 basicConstraints=CA:FALSE
1112 nsComment="OpenSSL Generated Certificate"
1113 subjectKeyIdentifier=hash
1114 authorityKeyIdentifier=keyid,issuer:always
1115 extendedKeyUsage = serverAuth
ed84e8b8
MT
1116END
1117;
624615ee
LS
1118 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1119 close ($fh);
1120
926e5519 1121 my $opt = " ca -md sha256 -days 825";
624615ee
LS
1122 $opt .= " -batch -notext";
1123 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1124 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1125 $opt .= " -extfile $v3extname";
1126 $errormessage = &callssl ($opt);
1127 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1128 unlink ($v3extname);
1129 }
1130
1131 # Create an empty CRL
1132 if (!$errormessage) {
1133 &General::log("ipsec", "Creating emptycrl...");
1134 my $opt = " ca -gencrl";
1135 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1136 $errormessage = &callssl ($opt);
1137 }
1138
1139 # Successfully build CA / CERT!
1140 if (!$errormessage) {
1141 &cleanssldatabase();
1142 goto ROOTCERT_SUCCESS;
1143 }
1144
1145 #Cleanup
1146 unlink ("${General::swroot}/ca/cacert.pem");
1147 unlink ("${General::swroot}/certs/hostkey.pem");
1148 unlink ("${General::swroot}/certs/hostcert.pem");
1149 unlink ("${General::swroot}/crls/cacrl.pem");
1150 &cleanssldatabase();
1151 }
1152
1153 ROOTCERT_ERROR:
1154 &Header::showhttpheaders();
1155 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1156 &Header::openbigbox('100%', 'left', '', $errormessage);
1157 if ($errormessage) {
1158 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1159 print "<class name='base'>$errormessage";
1160 print "&nbsp;</class>";
1161 &Header::closebox();
1162 }
1163 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1164 print <<END
1165 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1166 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1167 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1168 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1169 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1170 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1171 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1172 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1173 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1174 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1175 <tr><td class='base'>$Lang::tr{'city'}:</td>
1176 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1177 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1178 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1179 <tr><td class='base'>$Lang::tr{'country'}:</td>
1180 <td class='base'><select name='ROOTCERT_COUNTRY'>
ac1cfefa 1181END
624615ee
LS
1182;
1183 foreach my $country (sort keys %{Countries::countries}) {
1184 print "<option value='$Countries::countries{$country}'";
1185 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1186 print " selected='selected'";
1187 }
1188 print ">$country</option>";
1189 }
1190 print <<END
1191 </select></td></tr>
993724b4 1192 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8 1193 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
624615ee
LS
1194 <tr><td>&nbsp;</td>
1195 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1196 <tr><td class='base' colspan='2' align='left'>
1197 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1198 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1199 </td></tr>
1200 <tr><td colspan='2'><hr></td></tr>
1201 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1202 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1203 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1204 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1205 <tr><td>&nbsp;</td>
1206 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1207 <tr><td class='base' colspan='2' align='left'>
1208 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1209 </table></form>
ed84e8b8 1210END
624615ee
LS
1211;
1212 &Header::closebox();
1213 &Header::closebigbox();
1214 &Header::closepage();
1215 exit(0);
1216
1217 ROOTCERT_SUCCESS:
1218 if (&vpnenabled) {
1219 system('/usr/local/bin/ipsecctrl', 'S');
1220 sleep $sleepDelay;
1221 }
1222 ROOTCERT_SKIP:
ac1cfefa 1223###
ed84e8b8 1224### Export PKCS12 file to browser
ac1cfefa
MT
1225###
1226} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
624615ee
LS
1227 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1228 print "Content-Type: application/force-download\n";
1229 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1230 print "Content-Type: application/octet-stream\r\n\r\n";
1231 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1232 exit (0);
ac1cfefa 1233
26a0befd
MT
1234# Export Apple profile to browser
1235} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download apple profile'}) {
c7fe09c6
MT
1236 # Read global configuration
1237 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1238
1239 # Read connections
26a0befd
MT
1240 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1241 my $key = $cgiparams{'KEY'};
1242
205c3c17
MT
1243 # Create a UUID generator
1244 my $uuid = Data::UUID->new();
1245
1246 my $uuid1 = $uuid->create_str();
1247 my $uuid2 = $uuid->create_str();
26a0befd
MT
1248
1249 my $cert = "";
205c3c17 1250 my $cert_uuid = $uuid->create_str();
26a0befd
MT
1251
1252 # Read and encode certificate
1253 if ($confighash{$key}[4] eq "cert") {
1254 my $cert_path = "${General::swroot}/certs/$confighash{$key}[1].p12";
1255
1256 # Read certificate and encode it into Base64
1257 open(CERT, "<${cert_path}");
1258 local($/) = undef; # slurp
1259 $cert = MIME::Base64::encode_base64(<CERT>);
1260 close(CERT);
1261 }
1262
1263 print "Content-Type: application/octet-stream\n";
1264 print "Content-Disposition: attachment; filename=" . $confighash{$key}[1] . ".mobileconfig\n";
1265 print "\n"; # end headers
1266
c7fe09c6
MT
1267 # Use our own FQDN if nothing else is configured
1268 my $endpoint = ($vpnsettings{'RW_ENDPOINT'} ne "") ? $vpnsettings{'RW_ENDPOINT'} : &hostname();
1269
26a0befd
MT
1270 print "<!DOCTYPE plist PUBLIC \"-//Apple//DTD PLIST 1.0//EN\" \"http://www.apple.com/DTDs/PropertyList-1.0.dtd\">\n";
1271 print "<plist version=\"1.0\">\n";
1272 print " <dict>\n";
1273 print " <key>PayloadDisplayName</key>\n";
1274 print " <string>$confighash{$key}[1]</string>\n";
1275 print " <key>PayloadIdentifier</key>\n";
1276 print " <string>$confighash{$key}[1]</string>\n";
1277 print " <key>PayloadUUID</key>\n";
1278 print " <string>${uuid1}</string>\n";
1279 print " <key>PayloadType</key>\n";
1280 print " <string>Configuration</string>\n";
1281 print " <key>PayloadVersion</key>\n";
1282 print " <integer>1</integer>\n";
1283 print " <key>PayloadContent</key>\n";
1284 print " <array>\n";
1285 print " <dict>\n";
1286 print " <key>PayloadIdentifier</key>\n";
1287 print " <string>org.example.vpn1.conf1</string>\n";
1288 print " <key>PayloadUUID</key>\n";
1289 print " <string>${uuid2}</string>\n";
1290 print " <key>PayloadType</key>\n";
1291 print " <string>com.apple.vpn.managed</string>\n";
1292 print " <key>PayloadVersion</key>\n";
1293 print " <integer>1</integer>\n";
1294 print " <key>UserDefinedName</key>\n";
1295 print " <string>$confighash{$key}[1]</string>\n";
1296 print " <key>VPNType</key>\n";
1297 print " <string>IKEv2</string>\n";
1298 print " <key>IKEv2</key>\n";
1299 print " <dict>\n";
1300 print " <key>RemoteAddress</key>\n";
c7fe09c6 1301 print " <string>$endpoint</string>\n";
26a0befd 1302
b75d9210
MT
1303 # PFS
1304 my $pfs = $confighash{$key}[28];
1305 if ($pfs eq "on") {
1306 print " <key>EnablePFS</key>\n";
1307 print " <true/>\n";
1308 }
1309
2d7b3347
MT
1310 # IKE Cipher Suite
1311 print " <key>IKESecurityAssociationParameters</key>\n";
1312 print " <dict>\n";
1313
1314 # Encryption
1315 foreach my $cipher (split(/\|/,$confighash{$key}[18])) {
1316 # Skip all unsupported ciphers
1317 next unless (exists $APPLE_CIPHERS{$cipher});
1318
1319 print " <key>EncryptionAlgorithm</key>\n";
1320 print " <string>$APPLE_CIPHERS{$cipher}</string>\n";
1321 last;
1322 }
1323
1324 # Integrity
1325 foreach my $integrity (split(/\|/,$confighash{$key}[19])) {
1326 # Skip all unsupported algorithms
1327 next unless (exists $APPLE_INTEGRITIES{$integrity});
1328
1329 print " <key>IntegrityAlgorithm</key>\n";
1330 print " <string>$APPLE_INTEGRITIES{$integrity}</string>\n";
1331 last;
1332 }
1333
1334 # Diffie Hellman Groups
1335 foreach my $group (split(/\|/,$confighash{$key}[20])) {
1336 # Skip all unsupported algorithms
1337 next unless (exists $APPLE_DH_GROUPS{$group});
1338
1339 print " <key>DiffieHellmanGroup</key>\n";
1340 print " <string>$APPLE_DH_GROUPS{$group}</string>\n";
1341 last;
1342 }
1343
1344 # Lifetime
1345 my $lifetime = $confighash{$key}[16] * 60;
1346 print " <key>LifeTimeInMinutes</key>\n";
1347 print " <integer>$lifetime</integer>\n";
1348 print " </dict>\n";
1349
1350 # ESP Cipher Suite
1351 print " <key>ChildSecurityAssociationParameters</key>\n";
1352 print " <dict>\n";
1353
1354 # Encryption
1355 foreach my $cipher (split(/\|/,$confighash{$key}[21])) {
1356 # Skip all unsupported ciphers
1357 next unless (exists $APPLE_CIPHERS{$cipher});
1358
1359 print " <key>EncryptionAlgorithm</key>\n";
1360 print " <string>$APPLE_CIPHERS{$cipher}</string>\n";
1361 last;
1362 }
1363
1364 # Integrity
1365 foreach my $integrity (split(/\|/,$confighash{$key}[22])) {
1366 # Skip all unsupported algorithms
1367 next unless (exists $APPLE_INTEGRITIES{$integrity});
1368
1369 print " <key>IntegrityAlgorithm</key>\n";
1370 print " <string>$APPLE_INTEGRITIES{$integrity}</string>\n";
1371 last;
1372 }
1373
1374 # Diffie Hellman Groups
1375 foreach my $group (split(/\|/,$confighash{$key}[23])) {
1376 # Skip all unsupported algorithms
1377 next unless (exists $APPLE_DH_GROUPS{$group});
1378
1379 print " <key>DiffieHellmanGroup</key>\n";
1380 print " <string>$APPLE_DH_GROUPS{$group}</string>\n";
1381 last;
1382 }
1383
1384 # Lifetime
1385 my $lifetime = $confighash{$key}[17] * 60;
1386 print " <key>LifeTimeInMinutes</key>\n";
1387 print " <integer>$lifetime</integer>\n";
1388 print " </dict>\n";
1389
1390
26a0befd
MT
1391 # Left ID
1392 if ($confighash{$key}[9]) {
f3567364
MT
1393 print " <key>LocalIdentifier</key>\n";
1394 print " <string>$confighash{$key}[9]</string>\n";
26a0befd
MT
1395 }
1396
1397 # Right ID
1398 if ($confighash{$key}[7]) {
f3567364
MT
1399 print " <key>RemoteIdentifier</key>\n";
1400 print " <string>$confighash{$key}[7]</string>\n";
26a0befd
MT
1401 }
1402
1403 if ($confighash{$key}[4] eq "cert") {
f3567364
MT
1404 print " <key>AuthenticationMethod</key>\n";
1405 print " <string>Certificate</string>\n";
26a0befd 1406
f3567364
MT
1407 print " <key>PayloadCertificateUUID</key>\n";
1408 print " <string>${cert_uuid}</string>\n";
26a0befd 1409 } else {
f3567364
MT
1410 print " <key>AuthenticationMethod</key>\n";
1411 print " <string>SharedSecret</string>\n";
1412 print " <key>SharedSecret</key>\n";
1413 print " <string>$confighash{$key}[5]</string>\n";
26a0befd
MT
1414 }
1415
1416 print " <key>ExtendedAuthEnabled</key>\n";
1417 print " <integer>0</integer>\n";
5b2e16dd
MT
1418
1419 # These are not needed, but we provide some default to stop iPhone asking for credentials
1420 print " <key>AuthName</key>\n";
1421 print " <string>$confighash{$key}[1]</string>\n";
1422 print " <key>AuthPassword</key>\n";
1423 print " <string></string>\n";
26a0befd
MT
1424 print " </dict>\n";
1425 print " </dict>\n";
1426
1427 if ($confighash{$key}[4] eq "cert") {
1428 print " <dict>\n";
1429 print " <key>PayloadIdentifier</key>\n";
1430 print " <string>org.example.vpn1.client</string>\n";
839183d8
MT
1431 print " <key>PayloadDisplayName</key>\n";
1432 print " <string>$confighash{$key}[1]</string>\n";
26a0befd
MT
1433 print " <key>PayloadUUID</key>\n";
1434 print " <string>${cert_uuid}</string>\n";
1435 print " <key>PayloadType</key>\n";
1436 print " <string>com.apple.security.pkcs12</string>\n";
1437 print " <key>PayloadVersion</key>\n";
1438 print " <integer>1</integer>\n";
1439 print " <key>PayloadContent</key>\n";
1440 print " <data>\n";
1441
1442 foreach (split /\n/,${cert}) {
1443 print " $_\n";
1444 }
1445
1446 print " </data>\n";
1447 print " </dict>\n";
1448 }
1449
1450 print " </array>\n";
1451 print " </dict>\n";
1452 print "</plist>\n";
1453
1454 # Done
1455 exit(0);
ac1cfefa
MT
1456###
1457### Display certificate
1458###
1459} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
624615ee
LS
1460 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1461
1462 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1463 &Header::showhttpheaders();
1464 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1465 &Header::openbigbox('100%', 'left', '', '');
1466 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1467 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1468 $output = &Header::cleanhtml($output,"y");
1469 print "<pre>$output</pre>\n";
1470 &Header::closebox();
1471 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1472 &Header::closebigbox();
1473 &Header::closepage();
1474 exit(0);
1475 }
ac1cfefa
MT
1476
1477###
ed84e8b8 1478### Export Certificate to browser
ac1cfefa
MT
1479###
1480} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
624615ee 1481 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1482
624615ee
LS
1483 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1484 print "Content-Type: application/force-download\n";
1485 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1486 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1487 exit (0);
1488 }
ac1cfefa
MT
1489
1490###
1491### Enable/Disable connection
1492###
1493} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
624615ee
LS
1494
1495 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1496 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1497
1498 if ($confighash{$cgiparams{'KEY'}}) {
1499 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1500 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1501 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1502 &writeipsecfiles();
1503 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1504 } else {
624615ee
LS
1505 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1506 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1507 &writeipsecfiles();
b45faf9e 1508 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1509 }
1510 sleep $sleepDelay;
ac1cfefa 1511 } else {
624615ee 1512 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1513 }
ac1cfefa
MT
1514
1515###
1516### Restart connection
1517###
1518} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
624615ee
LS
1519 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1520 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1521
624615ee
LS
1522 if ($confighash{$cgiparams{'KEY'}}) {
1523 if (&vpnenabled) {
1524 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1525 sleep $sleepDelay;
1526 }
1527 } else {
1528 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1529 }
ac1cfefa
MT
1530
1531###
1532### Remove connection
1533###
1534} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
624615ee
LS
1535 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1536 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1537
1538 if ($confighash{$cgiparams{'KEY'}}) {
624615ee
LS
1539 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1540 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1541 delete $confighash{$cgiparams{'KEY'}};
1542 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1543 &writeipsecfiles();
b45faf9e 1544 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1545 } else {
1546 $errormessage = $Lang::tr{'invalid key'};
1547 }
c6df357f 1548 &General::firewall_reload();
ac1cfefa
MT
1549###
1550### Choose between adding a host-net or net-net connection
1551###
1552} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
ac1cfefa 1553 &Header::showhttpheaders();
7d44bfee 1554 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
ed84e8b8
MT
1555 &Header::openbigbox('100%', 'left', '', '');
1556 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
ac1cfefa 1557 print <<END
624615ee
LS
1558 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1559 <b>$Lang::tr{'connection type'}:</b><br />
1560 <table>
1561 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
ed84e8b8 1562 <td class='base'>$Lang::tr{'host to net vpn'}</td>
624615ee 1563 </tr><tr>
ed84e8b8
MT
1564 <td><input type='radio' name='TYPE' value='net' /></td>
1565 <td class='base'>$Lang::tr{'net to net vpn'}</td>
624615ee 1566 </tr><tr>
ed84e8b8 1567 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
624615ee
LS
1568 </tr>
1569 </table></form>
ac1cfefa 1570END
624615ee 1571;
ac1cfefa
MT
1572 &Header::closebox();
1573 &Header::closebigbox();
1574 &Header::closepage();
1575 exit (0);
1576###
ed1d0fbd 1577### Adding/Editing/Saving a connection
ac1cfefa
MT
1578###
1579} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
624615ee
LS
1580 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1581 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
ac1cfefa 1582
624615ee
LS
1583 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1584 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1585 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
cbb3a8f9 1586
624615ee
LS
1587 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1588 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1589 $errormessage = $Lang::tr{'invalid key'};
1590 goto VPNCONF_END;
1591 }
1592 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1593 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1594 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1595 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1596 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
ae0d0698 1597 $cgiparams{'LOCAL'} = $confighash{$cgiparams{'KEY'}}[6];
624615ee 1598 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
b1881251
MT
1599 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1600 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
624615ee
LS
1601 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1602 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
b1881251
MT
1603 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1604 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
624615ee
LS
1605 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1606 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1607 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1608 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1609 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1610 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1611 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1612 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1613 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1614 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1615 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1616 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1617 }
1618 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1619 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1620 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1621 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1622 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1623 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1624 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
eb09c90e 1625 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 1626 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 1627 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 1628 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 1629 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 1630 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
dccd7e87 1631 $cgiparams{'DNS_SERVERS'} = $confighash{$cgiparams{'KEY'}}[39];
624615ee
LS
1632
1633 if (!$cgiparams{'DPD_DELAY'}) {
1634 $cgiparams{'DPD_DELAY'} = 30;
1635 }
cbb3a8f9 1636
624615ee
LS
1637 if (!$cgiparams{'DPD_TIMEOUT'}) {
1638 $cgiparams{'DPD_TIMEOUT'} = 120;
1639 }
ac1cfefa 1640
af183eeb
MT
1641 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1642 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1643 }
1644
29f5e0e2
MT
1645 if ($cgiparams{'MODE'} eq "") {
1646 $cgiparams{'MODE'} = "tunnel";
1647 }
1648
ab79dc43
MT
1649 if ($cgiparams{'INTERFACE_MTU'} eq "") {
1650 $cgiparams{'INTERFACE_MTU'} = 1500;
1651 }
1652
624615ee
LS
1653 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1654 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1655 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1656 $errormessage = $Lang::tr{'connection type is invalid'};
1657 goto VPNCONF_ERROR;
1658 }
ac1cfefa 1659
624615ee
LS
1660 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1661 $errormessage = $Lang::tr{'name must only contain characters'};
1662 goto VPNCONF_ERROR;
1663 }
ac1cfefa 1664
624615ee
LS
1665 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1666 $errormessage = $Lang::tr{'name is invalid'};
1667 goto VPNCONF_ERROR;
1668 }
ac1cfefa 1669
624615ee
LS
1670 if (length($cgiparams{'NAME'}) >60) {
1671 $errormessage = $Lang::tr{'name too long'};
1672 goto VPNCONF_ERROR;
ac1cfefa 1673 }
ac1cfefa 1674
624615ee
LS
1675 # Check if there is no other entry with this name
1676 if (! $cgiparams{'KEY'}) { #only for add
1677 foreach my $key (keys %confighash) {
1678 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1679 $errormessage = $Lang::tr{'a connection with this name already exists'};
1680 goto VPNCONF_ERROR;
1681 }
1682 }
1683 }
ac1cfefa 1684
624615ee
LS
1685 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1686 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1687 goto VPNCONF_ERROR;
ac1cfefa 1688 }
ac1cfefa 1689
ae0d0698
MT
1690 if ($cgiparams{'LOCAL'}) {
1691 if (($cgiparams{'LOCAL'} ne "") && (!&General::validip($cgiparams{'LOCAL'}))) {
1692 $errormessage = $Lang::tr{'invalid input for local ip address'};
1693 goto VPNCONF_ERROR;
1694 }
1695 }
1696
624615ee
LS
1697 if ($cgiparams{'REMOTE'}) {
1698 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1699 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1700 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1701 goto VPNCONF_ERROR;
1702 } else {
1703 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1704 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1705 }
1706 }
1707 }
1708 }
ac1cfefa 1709
b1881251
MT
1710 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1711 foreach my $subnet (@local_subnets) {
8792caad 1712 unless (&Network::check_subnet($subnet)) {
b1881251 1713 $errormessage = $Lang::tr{'local subnet is invalid'};
8792caad
MT
1714 goto VPNCONF_ERROR;
1715 }
ac1cfefa 1716 }
ac1cfefa 1717
624615ee
LS
1718 # Allow only one roadwarrior/psk without remote IP-address
1719 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1720 foreach my $key (keys %confighash) {
1721 if ( ($cgiparams{'KEY'} ne $key) &&
1722 ($confighash{$key}[4] eq 'psk') &&
1723 ($confighash{$key}[10] eq '') ) {
1724 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1725 goto VPNCONF_ERROR;
1726 }
1727 }
1728 }
ac1cfefa 1729
b1881251
MT
1730 if ($cgiparams{'TYPE'} eq 'net') {
1731 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1732 foreach my $subnet (@remote_subnets) {
1733 unless (&Network::check_subnet($subnet)) {
1734 $errormessage = $Lang::tr{'remote subnet is invalid'};
1735 goto VPNCONF_ERROR;
1736 }
1737 }
216bd9b3
MT
1738
1739 if ($cgiparams{'MODE'} !~ /^(tunnel|transport)$/) {
1740 $errormessage = $Lang::tr{'invalid input for mode'};
1741 goto VPNCONF_ERROR;
1742 }
1743
1744 if ($cgiparams{'INTERFACE_MODE'} !~ /^(|gre|vti)$/) {
1745 $errormessage = $Lang::tr{'invalid input for interface mode'};
1746 goto VPNCONF_ERROR;
1747 }
1748
7e25093d
MT
1749 if (($cgiparams{'INTERFACE_MODE'} eq "vti") && ($cgiparams{'MODE'} eq "transport")) {
1750 $errormessage = $Lang::tr{'transport mode does not support vti'};
1751 goto VPNCONF_ERROR;
1752 }
1753
216bd9b3
MT
1754 if (($cgiparams{'INTERFACE_MODE'} ne "") && !&Network::check_subnet($cgiparams{'INTERFACE_ADDRESS'})) {
1755 $errormessage = $Lang::tr{'invalid input for interface address'};
1756 goto VPNCONF_ERROR;
1757 }
1758
1759 if ($cgiparams{'INTERFACE_MTU'} !~ /^\d+$/) {
1760 $errormessage = $Lang::tr{'invalid input for interface mtu'};
1761 goto VPNCONF_ERROR;
1762 }
624615ee 1763 }
ac1cfefa 1764
dccd7e87
MT
1765 if ($cgiparams{'TYPE'} eq 'host') {
1766 my @servers = split(",", $cgiparams{'DNS_SERVERS'});
1767 foreach my $server (@servers) {
1768 unless (&Network::check_ip_address($server)) {
1769 $errormessage = $Lang::tr{'ipsec dns server address is invalid'};
1770 goto VPNCONF_ERROR;
1771 }
1772 }
1773 }
1774
624615ee
LS
1775 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1776 $errormessage = $Lang::tr{'invalid input'};
1777 goto VPNCONF_ERROR;
1778 }
1779 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1780 $errormessage = $Lang::tr{'invalid input'};
1781 goto VPNCONF_ERROR;
1782 }
ed84e8b8 1783
624615ee
LS
1784 # Allow nothing or a string (DN,FDQN,) beginning with @
1785 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1786 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1787 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1788 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1789 ) {
1790 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1791 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1792 'FQDN: @ipfire.org<br />' .
1793 'USER_FQDN: info@ipfire.org<br />' .
1794 'IPV4_ADDR: 123.123.123.123';
1795 goto VPNCONF_ERROR;
1796 }
1797 # If Auth is DN, verify existance of Remote ID.
1798 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1799 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1800 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1801 $errormessage = $Lang::tr{'vpn missing remote id'};
1802 goto VPNCONF_ERROR;
4d81e0f3 1803 }
4d81e0f3 1804
624615ee
LS
1805 if ($cgiparams{'TYPE'} eq 'net'){
1806 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1807 if ($warnmessage ne ''){
1808 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1809 }
1810 }
1811
1812 if ($cgiparams{'AUTH'} eq 'psk') {
1813 if (! length($cgiparams{'PSK'}) ) {
1814 $errormessage = $Lang::tr{'pre-shared key is too short'};
1815 goto VPNCONF_ERROR;
1816 }
1817 if ($cgiparams{'PSK'} =~ /'/) {
1818 $cgiparams{'PSK'} =~ tr/'/ /;
1819 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1820 goto VPNCONF_ERROR;
1821 }
ac1cfefa 1822 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
624615ee
LS
1823 if ($cgiparams{'KEY'}) {
1824 $errormessage = $Lang::tr{'cant change certificates'};
1825 goto VPNCONF_ERROR;
1826 }
2ad1b18b 1827 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1828 $errormessage = $Lang::tr{'there was no file upload'};
1829 goto VPNCONF_ERROR;
1830 }
ac1cfefa 1831
624615ee
LS
1832 # Move uploaded certificate request to a temporary file
1833 (my $fh, my $filename) = tempfile( );
1834 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1835 $errormessage = $!;
1836 goto VPNCONF_ERROR;
1837 }
ac1cfefa 1838
624615ee
LS
1839 # Sign the certificate request
1840 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
926e5519 1841 my $opt = " ca -md sha256 -days 825";
ed84e8b8
MT
1842 $opt .= " -batch -notext";
1843 $opt .= " -in $filename";
1844 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1845
624615ee
LS
1846 if ( $errormessage = &callssl ($opt) ) {
1847 unlink ($filename);
1848 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1849 &cleanssldatabase();
1850 goto VPNCONF_ERROR;
1851 } else {
1852 unlink ($filename);
1853 &cleanssldatabase();
1854 }
1855
1856 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1857 if ($cgiparams{'CERT_NAME'} eq '') {
1858 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1859 goto VPNCONF_ERROR;
1860 }
ed84e8b8
MT
1861 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1862 &General::log("ipsec", "Importing from p12...");
1863
2ad1b18b 1864 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1865 $errormessage = $Lang::tr{'there was no file upload'};
1866 goto ROOTCERT_ERROR;
ed84e8b8
MT
1867 }
1868
1869 # Move uploaded certificate request to a temporary file
1870 (my $fh, my $filename) = tempfile( );
1871 if (copy ($cgiparams{'FH'}, $fh) != 1) {
624615ee
LS
1872 $errormessage = $!;
1873 goto ROOTCERT_ERROR;
ed84e8b8
MT
1874 }
1875
1876 # Extract the CA certificate from the file
1877 &General::log("ipsec", "Extracting caroot from p12...");
1878 if (open(STDIN, "-|")) {
624615ee 1879 my $opt = " pkcs12 -cacerts -nokeys";
ed84e8b8
MT
1880 $opt .= " -in $filename";
1881 $opt .= " -out /tmp/newcacert";
ed84e8b8 1882 $errormessage = &callssl ($opt);
624615ee 1883 } else { #child
ed84e8b8
MT
1884 print "$cgiparams{'P12_PASS'}\n";
1885 exit (0);
624615ee
LS
1886 }
1887
1888 # Extract the Host certificate from the file
1889 if (!$errormessage) {
1890 &General::log("ipsec", "Extracting host cert from p12...");
1891 if (open(STDIN, "-|")) {
1892 my $opt = " pkcs12 -clcerts -nokeys";
1893 $opt .= " -in $filename";
1894 $opt .= " -out /tmp/newhostcert";
1895 $errormessage = &callssl ($opt);
1896 } else { #child
1897 print "$cgiparams{'P12_PASS'}\n";
1898 exit (0);
1899 }
1900 }
1901
1902 if (!$errormessage) {
1903 &General::log("ipsec", "Moving cacert...");
1904 #If CA have new subject, add it to our list of CA
1905 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1906 my @names;
1907 foreach my $x (keys %cahash) {
1908 $casubject='' if ($cahash{$x}[1] eq $casubject);
1909 unshift (@names,$cahash{$x}[0]);
1910 }
1911 if ($casubject) { # a new one!
1912 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1913 if ($temp !~ /CA:TRUE/i) {
1914 $errormessage = $Lang::tr{'not a valid ca certificate'};
1915 } else {
1916 #compute a name for it
1917 my $idx=0;
1918 while (grep(/Imported-$idx/, @names) ) {$idx++};
1919 $cgiparams{'CA_NAME'}="Imported-$idx";
1920 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1921 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1922 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1923 if (!$errormessage) {
1924 my $key = &General::findhasharraykey (\%cahash);
1925 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1926 $cahash{$key}[1] = $casubject;
1927 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1928 system('/usr/local/bin/ipsecctrl', 'R');
1929 }
1930 }
1931 }
ed84e8b8
MT
1932 }
1933 if (!$errormessage) {
624615ee
LS
1934 &General::log("ipsec", "Moving host cert...");
1935 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1936 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1937 }
ed84e8b8
MT
1938
1939 #cleanup temp files
1940 unlink ($filename);
1941 unlink ('/tmp/newcacert');
1942 unlink ('/tmp/newhostcert');
1943 if ($errormessage) {
624615ee
LS
1944 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1945 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1946 goto VPNCONF_ERROR;
ed84e8b8
MT
1947 }
1948 &General::log("ipsec", "p12 import completed!");
ac1cfefa 1949 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
624615ee
LS
1950 if ($cgiparams{'KEY'}) {
1951 $errormessage = $Lang::tr{'cant change certificates'};
1952 goto VPNCONF_ERROR;
1953 }
2ad1b18b 1954 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1955 $errormessage = $Lang::tr{'there was no file upload'};
1956 goto VPNCONF_ERROR;
1957 }
1958 # Move uploaded certificate to a temporary file
1959 (my $fh, my $filename) = tempfile( );
1960 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1961 $errormessage = $!;
1962 goto VPNCONF_ERROR;
ac1cfefa 1963 }
ac1cfefa 1964
624615ee
LS
1965 # Verify the certificate has a valid CA and move it
1966 &General::log("ipsec", "Validating imported cert against our known CA...");
1967 my $validca = 1; #assume ok
1968 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1969 if ($test !~ /: OK/) {
1970 my $validca = 0;
1971 foreach my $key (keys %cahash) {
1972 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1973 if ($test =~ /: OK/) {
1974 $validca = 1;
1975 last;
1976 }
1977 }
1978 }
1979 if (! $validca) {
1980 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1981 unlink ($filename);
1982 goto VPNCONF_ERROR;
1983 } else {
1984 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1985 if ($? ne 0) {
1986 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1987 unlink ($filename);
1988 goto VPNCONF_ERROR;
1989 }
1990 }
1991
1992 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1993 if ($cgiparams{'CERT_NAME'} eq '') {
1994 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1995 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1996 goto VPNCONF_ERROR;
1997 }
ac1cfefa 1998 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
624615ee
LS
1999 if ($cgiparams{'KEY'}) {
2000 $errormessage = $Lang::tr{'cant change certificates'};
2001 goto VPNCONF_ERROR;
2002 }
2003 # Validate input since the form was submitted
2004 if (length($cgiparams{'CERT_NAME'}) >60) {
2005 $errormessage = $Lang::tr{'name too long'};
2006 goto VPNCONF_ERROR;
2007 }
2008 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
2009 $errormessage = $Lang::tr{'invalid input for name'};
2010 goto VPNCONF_ERROR;
2011 }
2012 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
2013 $errormessage = $Lang::tr{'invalid input for e-mail address'};
2014 goto VPNCONF_ERROR;
2015 }
2016 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
2017 $errormessage = $Lang::tr{'e-mail address too long'};
2018 goto VPNCONF_ERROR;
2019 }
2020 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2021 $errormessage = $Lang::tr{'invalid input for department'};
2022 goto VPNCONF_ERROR;
2023 }
2024 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
2025 $errormessage = $Lang::tr{'organization too long'};
2026 goto VPNCONF_ERROR;
2027 }
2028 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
2029 $errormessage = $Lang::tr{'invalid input for organization'};
2030 goto VPNCONF_ERROR;
2031 }
2032 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2033 $errormessage = $Lang::tr{'invalid input for city'};
2034 goto VPNCONF_ERROR;
2035 }
2036 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2037 $errormessage = $Lang::tr{'invalid input for state or province'};
2038 goto VPNCONF_ERROR;
2039 }
2040 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
2041 $errormessage = $Lang::tr{'invalid input for country'};
2042 goto VPNCONF_ERROR;
2043 }
2044 #the exact syntax is a list comma separated of
2045 # email:any-validemail
2046 # URI: a uniform resource indicator
2047 # DNS: a DNS domain name
2048 # RID: a registered OBJECT IDENTIFIER
2049 # IP: an IP address
2050 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
2051
2052 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
2053 $errormessage = $Lang::tr{'vpn altname syntax'};
2054 goto VPNCONF_ERROR;
2055 }
ed84e8b8 2056
624615ee
LS
2057 if (length($cgiparams{'CERT_PASS1'}) < 5) {
2058 $errormessage = $Lang::tr{'password too short'};
2059 goto VPNCONF_ERROR;
2060 }
2061 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
2062 $errormessage = $Lang::tr{'passwords do not match'};
2063 goto VPNCONF_ERROR;
2064 }
ac1cfefa 2065
624615ee
LS
2066 # Replace empty strings with a .
2067 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
2068 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
2069 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
ac1cfefa 2070
624615ee
LS
2071 # Create the Client certificate request
2072 &General::log("ipsec", "Creating a cert...");
ed84e8b8 2073
624615ee
LS
2074 if (open(STDIN, "-|")) {
2075 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
2076 $opt .= " -newkey rsa:2048";
2077 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
2078 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
2079
2080 if ( $errormessage = &callssl ($opt) ) {
2081 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2082 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2083 goto VPNCONF_ERROR;
2084 }
2085 } else { #child
2086 print "$cgiparams{'CERT_COUNTRY'}\n";
2087 print "$state\n";
2088 print "$city\n";
2089 print "$cgiparams{'CERT_ORGANIZATION'}\n";
2090 print "$ou\n";
2091 print "$cgiparams{'CERT_NAME'}\n";
2092 print "$cgiparams{'CERT_EMAIL'}\n";
2093 print ".\n";
2094 print ".\n";
2095 exit (0);
2096 }
ed84e8b8 2097
624615ee
LS
2098 # Sign the client certificate request
2099 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
2100
2101 #No easy way for specifying the contain of subjectAltName without writing a config file...
2102 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
2103 print $fh <<END
2104 basicConstraints=CA:FALSE
2105 nsComment="OpenSSL Generated Certificate"
2106 subjectKeyIdentifier=hash
2107 extendedKeyUsage=clientAuth
2108 authorityKeyIdentifier=keyid,issuer:always
ed84e8b8
MT
2109END
2110;
624615ee
LS
2111 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
2112 close ($fh);
2113
926e5519 2114 my $opt = " ca -md sha256 -days 825 -batch -notext";
624615ee
LS
2115 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
2116 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
2117 $opt .= " -extfile $v3extname";
2118
2119 if ( $errormessage = &callssl ($opt) ) {
2120 unlink ($v3extname);
2121 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2122 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2123 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2124 &cleanssldatabase();
2125 goto VPNCONF_ERROR;
2126 } else {
2127 unlink ($v3extname);
2128 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2129 &cleanssldatabase();
2130 }
2131
2132 # Create the pkcs12 file
2133 &General::log("ipsec", "Packing a pkcs12 file...");
2134 $opt = " pkcs12 -export";
2135 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
2136 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
2137 $opt .= " -name \"$cgiparams{'NAME'}\"";
2138 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
2139 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
2140 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
2141 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
2142
2143 if ( $errormessage = &callssl ($opt) ) {
2144 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2145 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2146 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
2147 goto VPNCONF_ERROR;
2148 } else {
2149 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2150 }
ac1cfefa 2151 } elsif ($cgiparams{'AUTH'} eq 'cert') {
624615ee 2152 ;# Nothing, just editing
ed84e8b8 2153 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
624615ee 2154 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
ac1cfefa 2155 } else {
624615ee
LS
2156 $errormessage = $Lang::tr{'invalid input for authentication method'};
2157 goto VPNCONF_ERROR;
ac1cfefa
MT
2158 }
2159
ed84e8b8
MT
2160 # 1)Error message here is not accurate.
2161 # 2)Test is superfluous, openswan can reference same cert multiple times
2162 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
2163 # Check if there is no other entry with this certificate name
2164 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
624615ee 2165 # foreach my $key (keys %confighash) {
ed84e8b8 2166 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
624615ee
LS
2167 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
2168 # goto VPNCONF_ERROR;
2169 # }
ed84e8b8 2170 # }
ed84e8b8 2171 #}
624615ee 2172 # Save the config
ed84e8b8 2173
ac1cfefa
MT
2174 my $key = $cgiparams{'KEY'};
2175 if (! $key) {
624615ee 2176 $key = &General::findhasharraykey (\%confighash);
dccd7e87 2177 foreach my $i (0 .. 39) { $confighash{$key}[$i] = "";}
ac1cfefa
MT
2178 }
2179 $confighash{$key}[0] = $cgiparams{'ENABLED'};
2180 $confighash{$key}[1] = $cgiparams{'NAME'};
2181 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
624615ee 2182 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
ac1cfefa
MT
2183 }
2184 $confighash{$key}[3] = $cgiparams{'TYPE'};
2185 if ($cgiparams{'AUTH'} eq 'psk') {
624615ee
LS
2186 $confighash{$key}[4] = 'psk';
2187 $confighash{$key}[5] = $cgiparams{'PSK'};
ac1cfefa 2188 } else {
624615ee 2189 $confighash{$key}[4] = 'cert';
ac1cfefa
MT
2190 }
2191 if ($cgiparams{'TYPE'} eq 'net') {
b1881251
MT
2192 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
2193 $confighash{$key}[11] = join('|', @remote_subnets);
ac1cfefa 2194 }
ae0d0698 2195 $confighash{$key}[6] = $cgiparams{'LOCAL'};
ac1cfefa 2196 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
8792caad
MT
2197 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
2198 $confighash{$key}[8] = join('|', @local_subnets);
ac1cfefa
MT
2199 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
2200 $confighash{$key}[10] = $cgiparams{'REMOTE'};
2201 $confighash{$key}[25] = $cgiparams{'REMARK'};
ae2782ba 2202 $confighash{$key}[26] = ""; # Formerly INTERFACE
ac1cfefa 2203 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
e2e4ed01 2204 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
ac1cfefa 2205
624615ee 2206 # don't forget advanced value
ed84e8b8
MT
2207 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
2208 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
2209 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
2210 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
2211 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
2212 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
2213 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
2214 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
451a2f68 2215 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
ed84e8b8
MT
2216 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
2217 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
2218 $confighash{$key}[28] = $cgiparams{'PFS'};
4e156911
AM
2219 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
2220 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
f6529a04 2221 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
eb09c90e 2222 $confighash{$key}[33] = $cgiparams{'START_ACTION'};
af183eeb 2223 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
29f5e0e2 2224 $confighash{$key}[35] = $cgiparams{'MODE'};
cae1f4a7 2225 $confighash{$key}[36] = $cgiparams{'INTERFACE_MODE'};
74641317 2226 $confighash{$key}[37] = $cgiparams{'INTERFACE_ADDRESS'};
55842dda 2227 $confighash{$key}[38] = $cgiparams{'INTERFACE_MTU'};
dccd7e87 2228 $confighash{$key}[39] = join("|", split(",", $cgiparams{'DNS_SERVERS'}));
ac1cfefa 2229
624615ee 2230 # free unused fields!
ed84e8b8 2231 $confighash{$key}[15] = 'off';
ac1cfefa
MT
2232
2233 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2234 &writeipsecfiles();
ed84e8b8 2235 if (&vpnenabled) {
624615ee
LS
2236 system('/usr/local/bin/ipsecctrl', 'S', $key);
2237 sleep $sleepDelay;
ac1cfefa
MT
2238 }
2239 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
624615ee
LS
2240 $cgiparams{'KEY'} = $key;
2241 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
ac1cfefa
MT
2242 }
2243 goto VPNCONF_END;
624615ee
LS
2244} else { # add new connection
2245 $cgiparams{'ENABLED'} = 'on';
ac1cfefa 2246 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
624615ee 2247 $cgiparams{'AUTH'} = 'psk';
ac1cfefa 2248 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
624615ee 2249 $cgiparams{'AUTH'} = 'certfile';
ac1cfefa 2250 } else {
624615ee 2251 $cgiparams{'AUTH'} = 'certgen';
ac1cfefa 2252 }
605c391a
MT
2253
2254 if ($netsettings{"GREEN_NETADDRESS"} && $netsettings{"GREEN_NETMASK"}) {
2255 $cgiparams{"LOCAL_SUBNET"} = $netsettings{'GREEN_NETADDRESS'} . "/" . $netsettings{'GREEN_NETMASK'};
2256 } else {
2257 $cgiparams{"LOCAL_SUBNET"} = "";
2258 }
624615ee
LS
2259 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
2260 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
2261 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
2262 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
2263 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
2264 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
ac1cfefa 2265
624615ee 2266 # choose appropriate dpd action
ac1cfefa 2267 if ($cgiparams{'TYPE'} eq 'host') {
afd5d8f7 2268 $cgiparams{'DPD_ACTION'} = 'clear';
ac1cfefa 2269 } else {
afd5d8f7 2270 $cgiparams{'DPD_ACTION'} = 'restart';
ac1cfefa
MT
2271 }
2272
cbb3a8f9
MT
2273 if (!$cgiparams{'DPD_DELAY'}) {
2274 $cgiparams{'DPD_DELAY'} = 30;
2275 }
2276
2277 if (!$cgiparams{'DPD_TIMEOUT'}) {
2278 $cgiparams{'DPD_TIMEOUT'} = 120;
2279 }
2280
f6529a04
MT
2281 if (!$cgiparams{'FORCE_MOBIKE'}) {
2282 $cgiparams{'FORCE_MOBIKE'} = 'no';
2283 }
2284
ae2782ba
MT
2285 # Default IKE Version to v2
2286 if (!$cgiparams{'IKE_VERSION'}) {
624615ee 2287 $cgiparams{'IKE_VERSION'} = 'ikev2';
e2e4ed01
AF
2288 }
2289
ac1cfefa 2290 # ID are empty
624615ee 2291 $cgiparams{'LOCAL_ID'} = '';
ac1cfefa 2292 $cgiparams{'REMOTE_ID'} = '';
ed84e8b8
MT
2293
2294 #use default advanced value
05375f12 2295 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
570d54fd 2296 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
d47b2cc2 2297 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[20];
624615ee 2298 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
05375f12 2299 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
570d54fd 2300 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
d47b2cc2 2301 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[23];
624615ee 2302 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
120d77b3 2303 $cgiparams{'COMPRESSION'} = 'off'; #[13];
570d54fd 2304 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
624615ee 2305 $cgiparams{'PFS'} = 'on'; #[28];
af183eeb 2306 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
29f5e0e2 2307 $cgiparams{'MODE'} = "tunnel";
cae1f4a7 2308 $cgiparams{'INTERFACE_MODE'} = "";
74641317 2309 $cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 2310 $cgiparams{'INTERFACE_MTU'} = 1500;
dccd7e87 2311 $cgiparams{'DNS_SERVERS'} = "";
624615ee 2312}
ac1cfefa 2313
624615ee
LS
2314VPNCONF_ERROR:
2315 $checked{'ENABLED'}{'off'} = '';
2316 $checked{'ENABLED'}{'on'} = '';
2317 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
2318
2319 $checked{'EDIT_ADVANCED'}{'off'} = '';
2320 $checked{'EDIT_ADVANCED'}{'on'} = '';
2321 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
2322
2323 $checked{'AUTH'}{'psk'} = '';
2324 $checked{'AUTH'}{'certreq'} = '';
2325 $checked{'AUTH'}{'certgen'} = '';
2326 $checked{'AUTH'}{'certfile'} = '';
2327 $checked{'AUTH'}{'pkcs12'} = '';
2328 $checked{'AUTH'}{'auth-dn'} = '';
2329 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
2330
216bd9b3
MT
2331 $selected{'MODE'}{'tunnel'} = '';
2332 $selected{'MODE'}{'transport'} = '';
2333 $selected{'MODE'}{$cgiparams{'MODE'}} = "selected='selected'";
2334
2335 $selected{'INTERFACE_MODE'}{''} = '';
2336 $selected{'INTERFACE_MODE'}{'gre'} = '';
2337 $selected{'INTERFACE_MODE'}{'vti'} = '';
2338 $selected{'INTERFACE_MODE'}{$cgiparams{'INTERFACE_MODE'}} = "selected='selected'";
2339
ae0d0698
MT
2340 $selected{'LOCAL'}{''} = '';
2341 foreach my $alias (sort keys %aliases) {
2342 my $address = $aliases{$alias}{'IPT'};
2343
2344 $selected{'LOCAL'}{$address} = '';
2345 }
2346 $selected{'LOCAL'}{$cgiparams{'LOCAL'}} = "selected='selected'";
2347
624615ee
LS
2348 &Header::showhttpheaders();
2349 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2350 &Header::openbigbox('100%', 'left', '', $errormessage);
2351 if ($errormessage) {
2352 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2353 print "<class name='base'>$errormessage";
2354 print "&nbsp;</class>";
2355 &Header::closebox();
2356 }
2357
2358 if ($warnmessage) {
2359 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
2360 print "<class name='base'>$warnmessage";
2361 print "&nbsp;</class>";
2362 &Header::closebox();
2363 }
ac1cfefa 2364
624615ee
LS
2365 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
2366 print<<END
ed84e8b8 2367 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
4ad0b5b6 2368 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
ed84e8b8
MT
2369 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
2370 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
2371 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
2372 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
2373 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
2374 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
2375 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
2376 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
ed84e8b8
MT
2377 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
2378 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
2379 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
cbb3a8f9
MT
2380 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
2381 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
2382 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
f6529a04 2383 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
eb09c90e 2384 <input type='hidden' name='START_ACTION' value='$cgiparams{'START_ACTION'}' />
5e6fa03e 2385 <input type='hidden' name='INACTIVITY_TIMEOUT' value='$cgiparams{'INACTIVITY_TIMEOUT'}' />
ed84e8b8 2386END
624615ee
LS
2387;
2388 if ($cgiparams{'KEY'}) {
2389 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
2390 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2391 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2392 }
2393
2394 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2395 print "<table width='100%'>";
2396 if (!$cgiparams{'KEY'}) {
2397 print <<EOF;
2398 <tr>
2399 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2400 <td width='30%'>
2401 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2402 </td>
2403 <td colspan="2"></td>
2404 </tr>
d2d87f2c 2405EOF
624615ee 2406 }
ac1cfefa 2407
dccd7e87
MT
2408 my $blob = "";
2409 if ($cgiparams{'TYPE'} eq 'net') {
e3edceeb 2410 $blob = "<img src='/blob.gif' alt='*' />";
624615ee 2411 };
5fd30232 2412
b1881251
MT
2413 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2414 my $local_subnets = join(",", @local_subnets);
8792caad 2415
b1881251
MT
2416 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2417 my $remote_subnets = join(",", @remote_subnets);
8792caad 2418
dccd7e87
MT
2419 my @dns_servers = split(/\|/, $cgiparams{'DNS_SERVERS'});
2420 my $dns_servers = join(",", @dns_servers);
2421
ae0d0698 2422 print <<END;
ae2782ba 2423 <tr>
d2d87f2c
MT
2424 <td width='20%'>$Lang::tr{'enabled'}</td>
2425 <td width='30%'>
2426 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2427 </td>
455fdcb1 2428 <td colspan="2"></td>
d2d87f2c
MT
2429 </tr>
2430 <tr>
ae0d0698
MT
2431 <td class='boldbase' width='20%'>$Lang::tr{'local ip address'}:</td>
2432 <td width='30%'>
2433 <select name="LOCAL">
2434 <option value="" $selected{'LOCAL'}{''}>- $Lang::tr{'default IP address'} -</option>
2435END
2436
2437 foreach my $alias (sort keys %aliases) {
2438 my $address = $aliases{$alias}{'IPT'};
2439 print <<END;
2440 <option value="$address" $selected{'LOCAL'}{$address}>$alias ($address)</option>
2441END
2442 }
2443
2444 print <<END;
2445 </select>
2446 </td>
624615ee
LS
2447 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2448 <td width='30%'>
2449 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2450 </td>
455fdcb1
MT
2451 </tr>
2452 <tr>
2453 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2454 <td width='30%'>
2455 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' size="25" />
2456 </td>
dccd7e87
MT
2457END
2458
2459 if ($cgiparams{'TYPE'} eq "net") {
2460 print <<END;
2461 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee 2462 <td width='30%'>
dccd7e87 2463 <input type='text' name='REMOTE_SUBNET' value='$remote_subnets' size="25" />
624615ee 2464 </td>
dccd7e87
MT
2465END
2466
2467 } elsif ($cgiparams{'TYPE'} eq "host") {
2468 print <<END;
2469 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'dns servers'}:</td>
2470 <td width='30%'>
2471 <input type='text' name='DNS_SERVERS' value='$dns_servers' size="25" />
2472 </td>
2473END
2474 }
2475
2476 print <<END;
ae2782ba
MT
2477 </tr>
2478 <tr>
624615ee
LS
2479 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2480 <td width='30%'>
2481 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2482 </td>
2483 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2484 <td width='30%'>
2485 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2486 </td>
ae2782ba 2487 </tr>
d2d87f2c 2488 <tr><td colspan="4"><br /></td></tr>
ae2782ba 2489 <tr>
624615ee
LS
2490 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2491 <td colspan='3'>
2492 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2493 </td>
ed84e8b8 2494 </tr>
ac1cfefa 2495END
624615ee
LS
2496;
2497 if (!$cgiparams{'KEY'}) {
2498 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2499 }
2500 print "</table>";
ed84e8b8 2501 &Header::closebox();
ed84e8b8 2502
216bd9b3
MT
2503 if ($cgiparams{'TYPE'} eq 'net') {
2504 &Header::openbox('100%', 'left', $Lang::tr{'ipsec settings'});
2505 print <<EOF;
2506 <table width='100%'>
2507 <tbody>
2508 <tr>
2509 <td class='boldbase' width='20%'>$Lang::tr{'mode'}:</td>
2510 <td width='30%'>
2511 <select name='MODE'>
2512 <option value='tunnel' $selected{'MODE'}{'tunnel'}>$Lang::tr{'ipsec mode tunnel'}</option>
2513 <option value='transport' $selected{'MODE'}{'transport'}>$Lang::tr{'ipsec mode transport'}</option>
2514 </select>
2515 </td>
2516 <td colspan='2'></td>
2517 </tr>
2518
2519 <tr>
2520 <td class='boldbase' width='20%'>$Lang::tr{'interface mode'}:</td>
2521 <td width='30%'>
2522 <select name='INTERFACE_MODE'>
2523 <option value='' $selected{'INTERFACE_MODE'}{''}>$Lang::tr{'ipsec interface mode none'}</option>
2524 <option value='gre' $selected{'INTERFACE_MODE'}{'gre'}>$Lang::tr{'ipsec interface mode gre'}</option>
2525 <option value='vti' $selected{'INTERFACE_MODE'}{'vti'}>$Lang::tr{'ipsec interface mode vti'}</option>
2526 </select>
2527 </td>
2528
2529 <td class='boldbase' width='20%'>$Lang::tr{'ip address'}/$Lang::tr{'subnet mask'}:</td>
2530 <td width='30%'>
2531 <input type="text" name="INTERFACE_ADDRESS" value="$cgiparams{'INTERFACE_ADDRESS'}">
2532 </td>
2533 </tr>
2534
2535 <tr>
2536 <td class='boldbase' width='20%'>$Lang::tr{'mtu'}:</td>
2537 <td width='30%'>
2538 <input type="number" name="INTERFACE_MTU" value="$cgiparams{'INTERFACE_MTU'}" min="576" max="9000">
2539 </td>
2540 <td colspan='2'></td>
2541 </tr>
2542 </tbody>
2543 </table>
2544EOF
2545 &Header::closebox();
2546 }
2547
624615ee
LS
2548 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2549 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2550 print <<END
2551 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2552 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2553 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2554 </tr>
2555 </table>
ac1cfefa 2556END
624615ee
LS
2557;
2558 &Header::closebox();
2559 } elsif (! $cgiparams{'KEY'}) {
2560 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2561 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2562 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2563
2564 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2565 print <<END
2566 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2567 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2568 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2569 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2570 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2571 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2572 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2573 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2574 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2575 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2576 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2577 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2578 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2579 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2580 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2581 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2582 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2583 <tr><td>&nbsp;</td>
2584 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2585 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2586 <tr><td>&nbsp;</td>
2587 <td class='base'>$Lang::tr{'users email'}:</td>
2588 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2589 <tr><td>&nbsp;</td>
2590 <td class='base'>$Lang::tr{'users department'}:</td>
2591 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2592 <tr><td>&nbsp;</td>
2158e11b 2593 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee
LS
2594 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2595 <tr><td>&nbsp;</td>
2596 <td class='base'>$Lang::tr{'city'}:</td>
2597 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2598 <tr><td>&nbsp;</td>
2599 <td class='base'>$Lang::tr{'state or province'}:</td>
2600 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2601 <tr><td>&nbsp;</td>
2602 <td class='base'>$Lang::tr{'country'}:</td>
2603 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2604END
2605;
2606 foreach my $country (sort keys %{Countries::countries}) {
2607 print "\t\t\t<option value='$Countries::countries{$country}'";
2608 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2609 print " selected='selected'";
2610 }
2611 print ">$country</option>\n";
2612 }
2613 print <<END
2614 </select></td></tr>
2615
2616 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2617 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2618 <tr><td>&nbsp;</td>
2619 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2620 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2621 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2622 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2623 </table>
2624END
2625;
2626 &Header::closebox();
ac1cfefa
MT
2627 }
2628
624615ee
LS
2629 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2630 if ($cgiparams{'KEY'}) {
2631 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2632 }
2633 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2634 &Header::closebigbox();
2635 &Header::closepage();
2636 exit (0);
2637
2638 VPNCONF_END:
ac1cfefa
MT
2639}
2640
2641###
2642### Advanced settings
2643###
2644if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2645 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
624615ee
LS
2646 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2647 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2648 if (! $confighash{$cgiparams{'KEY'}}) {
2649 $errormessage = $Lang::tr{'invalid key'};
2650 goto ADVANCED_END;
2651 }
2652
2653 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2654 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2655 if ($#temp < 0) {
2656 $errormessage = $Lang::tr{'invalid input'};
2657 goto ADVANCED_ERROR;
2658 }
2659 foreach my $val (@temp) {
05375f12 2660 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2661 $errormessage = $Lang::tr{'invalid input'};
2662 goto ADVANCED_ERROR;
2663 }
2664 }
2665 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2666 if ($#temp < 0) {
2667 $errormessage = $Lang::tr{'invalid input'};
2668 goto ADVANCED_ERROR;
2669 }
2670 foreach my $val (@temp) {
2671 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2672 $errormessage = $Lang::tr{'invalid input'};
2673 goto ADVANCED_ERROR;
2674 }
2675 }
2676 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2677 if ($#temp < 0) {
2678 $errormessage = $Lang::tr{'invalid input'};
2679 goto ADVANCED_ERROR;
2680 }
2681 foreach my $val (@temp) {
d47b2cc2 2682 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
624615ee
LS
2683 $errormessage = $Lang::tr{'invalid input'};
2684 goto ADVANCED_ERROR;
2685 }
2686 }
2687 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2688 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2689 goto ADVANCED_ERROR;
2690 }
610108ff 2691 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 24) {
81ebfac7 2692 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 24 hours'};
624615ee
LS
2693 goto ADVANCED_ERROR;
2694 }
2695 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2696 if ($#temp < 0) {
2697 $errormessage = $Lang::tr{'invalid input'};
2698 goto ADVANCED_ERROR;
2699 }
2700 foreach my $val (@temp) {
05375f12 2701 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2702 $errormessage = $Lang::tr{'invalid input'};
2703 goto ADVANCED_ERROR;
2704 }
2705 }
2706 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2707 if ($#temp < 0) {
2708 $errormessage = $Lang::tr{'invalid input'};
2709 goto ADVANCED_ERROR;
2710 }
2711 foreach my $val (@temp) {
2712 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2713 $errormessage = $Lang::tr{'invalid input'};
2714 goto ADVANCED_ERROR;
2715 }
2716 }
2717 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2718 if ($#temp < 0) {
2719 $errormessage = $Lang::tr{'invalid input'};
2720 goto ADVANCED_ERROR;
2721 }
2722 foreach my $val (@temp) {
d47b2cc2 2723 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
624615ee
LS
2724 $errormessage = $Lang::tr{'invalid input'};
2725 goto ADVANCED_ERROR;
2726 }
2727 }
2728 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2729 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2730 goto ADVANCED_ERROR;
2731 }
2732 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2733 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2734 goto ADVANCED_ERROR;
2735 }
2736
2737 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2738 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2739 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2740 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2741 $errormessage = $Lang::tr{'invalid input'};
2742 goto ADVANCED_ERROR;
2743 }
2744
2745 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2746 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2747 goto ADVANCED_ERROR;
2748 }
2749
2750 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2751 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2752 goto ADVANCED_ERROR;
2753 }
2754
af183eeb
MT
2755 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2756 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2757 goto ADVANCED_ERROR;
2758 }
2759
624615ee
LS
2760 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2761 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2762 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2763 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2764 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2765 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2766 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2767 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2768 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2769 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2770 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2771 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2772 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2773 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2774 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2775 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2776 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
dcb406cc 2777 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
af183eeb 2778 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
624615ee
LS
2779 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2780 &writeipsecfiles();
2781 if (&vpnenabled) {
2782 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2783 sleep $sleepDelay;
2784 }
2785 goto ADVANCED_END;
2786 } else {
2787 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2788 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2789 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2790 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2791 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2792 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2793 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2794 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2795 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2796 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2797 }
2798 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2799 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2800 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2801 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2802 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2803 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2804 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2805 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
dcb406cc 2806 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 2807 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 2808 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 2809 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 2810 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 2811 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
dccd7e87 2812 $cgiparams{'DNS_SERVERS'} = $confighash{$cgiparams{'KEY'}}[39];
624615ee
LS
2813
2814 if (!$cgiparams{'DPD_DELAY'}) {
2815 $cgiparams{'DPD_DELAY'} = 30;
2816 }
2817
2818 if (!$cgiparams{'DPD_TIMEOUT'}) {
2819 $cgiparams{'DPD_TIMEOUT'} = 120;
2820 }
dcb406cc
MT
2821
2822 if (!$cgiparams{'START_ACTION'}) {
2823 $cgiparams{'START_ACTION'} = "start";
2824 }
af183eeb
MT
2825
2826 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2827 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2828 }
29f5e0e2
MT
2829
2830 if ($cgiparams{'MODE'} eq "") {
2831 $cgiparams{'MODE'} = "tunnel";
2832 }
ac1cfefa 2833 }
624615ee
LS
2834
2835 ADVANCED_ERROR:
05375f12 2836 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2837 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2838 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2839 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2840 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2841 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2842 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2843 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2844 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2845 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2846 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2847 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2848 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2849 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2850 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2851 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2852 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2853 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2854 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2855 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2856 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2857 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2858 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2859 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2860 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2861 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
624615ee 2862 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2863 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2864 $checked{'IKE_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2865 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2866 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2867 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2868 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2869 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2870 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2871 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2872 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
ac1cfefa 2873 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
624615ee
LS
2874 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2875
05375f12 2876 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2877 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2878 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2879 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2880 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2881 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2882 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2883 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2884 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2885 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2886 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2887 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2888 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2889 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2890 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2891 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2892 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
ac1cfefa 2893 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
624615ee
LS
2894 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2895 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2896 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2897 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2898 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2899 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2900 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2901 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
624615ee 2902 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2903 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2904 $checked{'ESP_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2905 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2906 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2907 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2908 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2909 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2910 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2911 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2912 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2913 $checked{'ESP_GROUPTYPE'}{'none'} = '';
4b02b404 2914 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
624615ee 2915 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
ed84e8b8 2916
624615ee
LS
2917 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2918 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2919 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2920 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
cbb3a8f9 2921
624615ee
LS
2922 $selected{'IKE_VERSION'}{'ikev1'} = '';
2923 $selected{'IKE_VERSION'}{'ikev2'} = '';
2924 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
cbb3a8f9 2925
624615ee
LS
2926 $selected{'DPD_ACTION'}{'clear'} = '';
2927 $selected{'DPD_ACTION'}{'hold'} = '';
2928 $selected{'DPD_ACTION'}{'restart'} = '';
2929 $selected{'DPD_ACTION'}{'none'} = '';
2930 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
ac1cfefa 2931
237f3ab7 2932 $selected{'START_ACTION'}{'add'} = '';
dcb406cc
MT
2933 $selected{'START_ACTION'}{'route'} = '';
2934 $selected{'START_ACTION'}{'start'} = '';
2935 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2936
af183eeb
MT
2937 $selected{'INACTIVITY_TIMEOUT'} = ();
2938 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2939 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2940 }
2941 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2942
624615ee
LS
2943 &Header::showhttpheaders();
2944 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2945 &Header::openbigbox('100%', 'left', '', $errormessage);
2946
2947 if ($errormessage) {
2948 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2949 print "<class name='base'>$errormessage";
2950 print "&nbsp;</class>";
2951 &Header::closebox();
2952 }
2953
2954 if ($warnmessage) {
2955 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2956 print "<class name='base'>$warnmessage";
2957 print "&nbsp;</class>";
2958 &Header::closebox();
2959 }
ac1cfefa 2960
624615ee 2961 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
dcb406cc 2962 print <<EOF;
624615ee
LS
2963 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2964 <input type='hidden' name='ADVANCED' value='yes' />
2965 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
ac1cfefa 2966
624615ee 2967 <table width='100%'>
63e3da59
MT
2968 <thead>
2969 <tr>
cbb3a8f9 2970 <th width="15%"></th>
63e3da59
MT
2971 <th>IKE</th>
2972 <th>ESP</th>
2973 </tr>
2974 </thead>
2975 <tbody>
4ad0b5b6
MT
2976 <tr>
2977 <td>$Lang::tr{'vpn keyexchange'}:</td>
2978 <td>
2979 <select name='IKE_VERSION'>
2980 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2981 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2982 </select>
2983 </td>
2984 <td></td>
2985 </tr>
63e3da59 2986 <tr>
cbb3a8f9 2987 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
63e3da59
MT
2988 <td class='boldbase'>
2989 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 2990 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 2991 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 2992 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 2993 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 2994 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 2995 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
2996 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2997 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2998 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2999 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 3000 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
3001 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
3002 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
3003 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
3004 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 3005 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 3006 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
3007 </select>
3008 </td>
3009 <td class='boldbase'>
3010 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 3011 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 3012 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 3013 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 3014 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 3015 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 3016 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
3017 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
3018 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
3019 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
3020 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 3021 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
3022 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
3023 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
3024 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
3025 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 3026 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 3027 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
3028 </select>
3029 </td>
3030 </tr>
ed84e8b8 3031
63e3da59 3032 <tr>
cbb3a8f9 3033 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
63e3da59
MT
3034 <td class='boldbase'>
3035 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
3036 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
3037 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
3038 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 3039 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976 3040 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
86282bdc 3041 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3042 </select>
3043 </td>
3044 <td class='boldbase'>
3045 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
3046 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
3047 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
3048 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 3049 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976
MT
3050 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
3051 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3052 </select>
3053 </td>
3054 </tr>
3055 <tr>
e3edceeb 3056 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
63e3da59
MT
3057 <td class='boldbase'>
3058 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
3059 </td>
3060 <td class='boldbase'>
3061 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
3062 </td>
3063 </tr>
3064 <tr>
cbb3a8f9 3065 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
63e3da59
MT
3066 <td class='boldbase'>
3067 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 3068 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 3069 <option value='curve448' $checked{'IKE_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
63e3da59 3070 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
63e3da59 3071 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
a4d24f90 3072 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
63e3da59 3073 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
a4d24f90 3074 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
63e3da59 3075 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
a4d24f90 3076 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
63e3da59 3077 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
a4d24f90 3078 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
63e3da59
MT
3079 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
3080 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
3081 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
3082 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
63e3da59
MT
3083 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
3084 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
3085 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
3086 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3087 </select>
3088 </td>
4b02b404
MT
3089 <td class='boldbase'>
3090 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 3091 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 3092 <option value='curve448' $checked{'ESP_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
4b02b404
MT
3093 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
3094 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
3095 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
3096 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
3097 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
3098 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
3099 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
3100 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
3101 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
3102 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
3103 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
3104 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
3105 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
4b02b404
MT
3106 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
3107 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
3108 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
3109 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
4b02b404
MT
3110 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
3111 </select>
3112 </td>
63e3da59
MT
3113 </tr>
3114 </tbody>
624615ee 3115 </table>
63e3da59 3116
cbb3a8f9
MT
3117 <br><br>
3118
3119 <h2>$Lang::tr{'dead peer detection'}</h2>
3120
624615ee
LS
3121 <table width="100%">
3122 <tr>
cbb3a8f9
MT
3123 <td width="15%">$Lang::tr{'dpd action'}:</td>
3124 <td>
3125 <select name='DPD_ACTION'>
afd5d8f7 3126 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
cbb3a8f9
MT
3127 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
3128 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
3129 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
3130 </select>
3131 </td>
3132 </tr>
3133 <tr>
e3edceeb 3134 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
3135 <td>
3136 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
3137 </td>
3138 </tr>
3139 <tr>
e3edceeb 3140 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
3141 <td>
3142 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
3143 </td>
3144 </tr>
624615ee 3145 </table>
cbb3a8f9 3146
624615ee 3147 <hr>
63e3da59 3148
624615ee 3149 <table width="100%">
63e3da59 3150 <tr>
cbb3a8f9 3151 <td>
63e3da59
MT
3152 <label>
3153 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
cbb88df1 3154 IKE+ESP: $Lang::tr{'use only proposed settings'}
63e3da59
MT
3155 </label>
3156 </td>
dcb406cc
MT
3157 <td>
3158 <label>$Lang::tr{'vpn start action'}</label>
3159 <select name="START_ACTION">
3160 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
3161 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
237f3ab7 3162 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
dcb406cc
MT
3163 </select>
3164 </td>
63e3da59
MT
3165 </tr>
3166 <tr>
af183eeb 3167 <td>
63e3da59
MT
3168 <label>
3169 <input type='checkbox' name='PFS' $checked{'PFS'} />
3170 $Lang::tr{'pfs yes no'}
3171 </label>
3172 </td>
af183eeb
MT
3173 <td>
3174 <label>$Lang::tr{'vpn inactivity timeout'}</label>
3175 <select name="INACTIVITY_TIMEOUT">
3176EOF
3177 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
3178 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
3179 }
3180
3181 print <<EOF;
3182
3183 </select>
3184 </td>
63e3da59
MT
3185 </tr>
3186 <tr>
dcb406cc 3187 <td colspan="2">
63e3da59
MT
3188 <label>
3189 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
3190 $Lang::tr{'vpn payload compression'}
3191 </label>
3192 </td>
ed84e8b8 3193 </tr>
f6529a04 3194 <tr>
dcb406cc 3195 <td colspan="2">
f6529a04
MT
3196 <label>
3197 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
3198 $Lang::tr{'vpn force mobike'}
3199 </label>
3200 </td>
3201 </tr>
63e3da59 3202 <tr>
dcb406cc
MT
3203 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
3204 <td align='right'>
63e3da59
MT
3205 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
3206 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
3207 </td>
3208 </tr>
624615ee 3209 </table></form>
63e3da59
MT
3210EOF
3211
624615ee
LS
3212 &Header::closebox();
3213 &Header::closebigbox();
3214 &Header::closepage();
3215 exit(0);
ac1cfefa 3216
624615ee 3217 ADVANCED_END:
ac1cfefa
MT
3218}
3219
3220###
3221### Default status page
3222###
624615ee
LS
3223 %cgiparams = ();
3224 %cahash = ();
3225 %confighash = ();
3226 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
3227 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
3228 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
3229 $cgiparams{'CA_NAME'} = '';
3230
3231 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
3232
624615ee
LS
3233 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
3234
3235 &Header::showhttpheaders();
3236 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
3237 &Header::openbigbox('100%', 'left', '', $errormessage);
3238
3239 if ($errormessage) {
3240 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
3241 print "<class name='base'>$errormessage\n";
3242 print "&nbsp;</class>\n";
3243 &Header::closebox();
3244 }
ac1cfefa 3245
4d81e0f3
AM
3246 if ($warnmessage) {
3247 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
3248 print "$warnmessage<br>";
3249 print "$Lang::tr{'fwdfw warn1'}<br>";
3250 &Header::closebox();
03b08c08 3251 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
4d81e0f3
AM
3252 &Header::closepage();
3253 exit 0;
3254 }
3255
624615ee
LS
3256 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
3257 print <<END
3258 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3259 <table width='100%'>
38f6bdb7
MT
3260 <tr>
3261 <td width='60%' class='base'>
3262 $Lang::tr{'enabled'}
3263 </td>
3264 <td width="40%">
3265 <input type='checkbox' name='ENABLED' $checked{'ENABLED'} />
3266 </td>
3267 </tr>
c7fe09c6
MT
3268 <tr>
3269 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'ipsec roadwarrior endpoint'}:</td>
3270 <td width="40%"><input type='text' name='RW_ENDPOINT' value='$cgiparams{'RW_ENDPOINT'}' /></td>
3271 </tr>
38f6bdb7
MT
3272 <tr>
3273 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'host to net vpn'}:</td>
3274 <td width="40%"><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
3275 </tr>
3276 <tr>
3277 <td width='100%' colspan="2" align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
3278 </tr>
ac1cfefa
MT
3279</table>
3280END
624615ee
LS
3281;
3282 print "</form>";
3283 &Header::closebox();
3284
3285 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
3286 print <<END
3287 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3288 <tr>
e9850821
AM
3289 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3290 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
3291 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
3292 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
3293 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
26a0befd 3294 <th class='boldbase' align='center' colspan='7'><b>$Lang::tr{'action'}</b></th>
624615ee 3295 </tr>
ac1cfefa 3296END
624615ee
LS
3297;
3298 my $id = 0;
3299 my $gif;
3300 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
ac1cfefa
MT
3301 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
3302
3303 if ($id % 2) {
e9850821
AM
3304 print "<tr>";
3305 $col="bgcolor='$color{'color20'}'";
ac1cfefa 3306 } else {
e9850821
AM
3307 print "<tr>";
3308 $col="bgcolor='$color{'color22'}'";
ac1cfefa 3309 }
e9850821
AM
3310 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
3311 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
ed84e8b8 3312 if ($confighash{$key}[2] eq '%auth-dn') {
624615ee 3313 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
ed84e8b8 3314 } elsif ($confighash{$key}[4] eq 'cert') {
624615ee 3315 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
ac1cfefa 3316 } else {
624615ee 3317 print "<td align='left' $col>&nbsp;</td>";
ac1cfefa 3318 }
e9850821 3319 print "<td align='center' $col>$confighash{$key}[25]</td>";
0afd8493 3320 my $col1="bgcolor='${Header::colourred}'";
0afd8493 3321 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
aec1925b
MT
3322 if ($confighash{$key}[33] eq "add") {
3323 $col1="bgcolor='${Header::colourorange}'";
3324 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
3325 }
5fd30232 3326 foreach my $line (@status) {
624615ee
LS
3327 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
3328 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
3329 $col1="bgcolor='${Header::colourgreen}'";
3330 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
1f3f2d67 3331 last;
1fab4edf
MT
3332 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
3333 $col1="bgcolor='${Header::colourorange}'";
3334 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
8057ab15
MT
3335 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
3336 $col1="bgcolor='${Header::colourorange}'";
3337 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
624615ee
LS
3338 }
3339 }
3340 # move to blue if really down
0afd8493
AM
3341 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
3342 $col1="bgcolor='${Header::colourblue}'";
624615ee 3343 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5fd30232 3344 }
ac1cfefa 3345 print <<END
0afd8493 3346 <td align='center' $col1>$active</td>
e9850821 3347 <td align='center' $col>
624615ee
LS
3348 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3349 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
3350 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
3351 <input type='hidden' name='KEY' value='$key' />
3352 </form>
ed84e8b8 3353 </td>
ac1cfefa 3354END
624615ee 3355;
ed84e8b8 3356 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
624615ee
LS
3357 print <<END
3358 <td align='center' $col>
3359 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3360 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
ac1cfefa
MT
3361 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
3362 <input type='hidden' name='KEY' value='$key' />
624615ee
LS
3363 </form>
3364 </td>
ac1cfefa 3365END
624615ee
LS
3366;
3367 } else {
3368 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3369 }
624615ee
LS
3370 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
3371 print <<END
3372 <td align='center' $col>
3373 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3374 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
ac1cfefa
MT
3375 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
3376 <input type='hidden' name='KEY' value='$key' />
624615ee 3377 </form>
ed84e8b8 3378 </td>
ac1cfefa 3379END
624615ee
LS
3380;
3381 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
3382 print <<END
3383 <td align='center' $col>
3384 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3385 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
ac1cfefa
MT
3386 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
3387 <input type='hidden' name='KEY' value='$key' />
624615ee 3388 </form>
ed84e8b8 3389 </td>
ac1cfefa 3390END
624615ee
LS
3391;
3392 } else {
3393 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3394 }
26a0befd
MT
3395
3396 # Apple Profile
3397 if ($confighash{$key}[3] eq 'host') {
3398 print <<END;
3399 <td align='center' $col>
3400 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3401 <input type='image' name='$Lang::tr{'download apple profile'}' src='/images/apple.png' alt='$Lang::tr{'download apple profile'}' title='$Lang::tr{'download apple profile'}' />
3402 <input type='hidden' name='ACTION' value='$Lang::tr{'download apple profile'}' />
3403 <input type='hidden' name='KEY' value='$key' />
3404 </form>
3405 </td>
3406END
3407 } else {
3408 print "<td width='2%' $col>&nbsp;</td>";
3409 }
3410
ac1cfefa 3411 print <<END
e9850821 3412 <td align='center' $col>
624615ee
LS
3413 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3414 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
3415 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
3416 <input type='hidden' name='KEY' value='$key' />
3417 </form>
ed84e8b8 3418 </td>
ac1cfefa 3419
e9850821 3420 <td align='center' $col>
624615ee
LS
3421 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3422 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
3423 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
3424 <input type='hidden' name='KEY' value='$key' />
3425 </form>
ed84e8b8 3426 </td>
e9850821 3427 <td align='center' $col>
624615ee
LS
3428 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3429 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
3430 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
3431 <input type='hidden' name='KEY' value='$key' />
3432 </form>
ed84e8b8 3433 </td>
ac1cfefa
MT
3434 </tr>
3435END
624615ee 3436;
ac1cfefa 3437 $id++;
624615ee
LS
3438 }
3439 print "</table>";
3440
3441 # If the config file contains entries, print Key to action icons
3442 if ( $id ) {
3443 print <<END
3444 <table>
3445 <tr>
3446 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3447 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
3448 <td class='base'>$Lang::tr{'click to disable'}</td>
3449 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3450 <td class='base'>$Lang::tr{'show certificate'}</td>
3451 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
3452 <td class='base'>$Lang::tr{'edit'}</td>
3453 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
3454 <td class='base'>$Lang::tr{'remove'}</td>
3455 </tr>
3456 <tr>
3457 <td>&nbsp; </td>
3458 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
3459 <td class='base'>$Lang::tr{'click to enable'}</td>
3460 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
3461 <td class='base'>$Lang::tr{'download certificate'}</td>
3462 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
3463 <td class='base'>$Lang::tr{'restart'}</td>
3464 </tr>
3465 </table>
ac1cfefa 3466END
624615ee
LS
3467;
3468 }
ac1cfefa 3469
624615ee
LS
3470 print <<END
3471 <table width='100%'>
3472 <tr><td align='right' colspan='9'>
ed84e8b8
MT
3473 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3474 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
3475 </form>
624615ee
LS
3476 </td></tr>
3477 </table>
ac1cfefa 3478END
624615ee
LS
3479;
3480 &Header::closebox();
ac1cfefa 3481
624615ee
LS
3482 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3483 print <<EOF
3484 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3485 <tr>
e9850821
AM
3486 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3487 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3488 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
624615ee 3489 </tr>
ac1cfefa 3490EOF
624615ee
LS
3491;
3492 my $col1="bgcolor='$color{'color22'}'";
e9850821 3493 my $col2="bgcolor='$color{'color20'}'";
624615ee
LS
3494 if (-f "${General::swroot}/ca/cacert.pem") {
3495 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3496 print <<END
3497 <tr>
3498 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3499 <td class='base' $col1>$casubject</td>
3500 <td width='3%' align='center' $col1>
3501 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3502 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3503 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3504 </form>
3505 </td>
3506 <td width='3%' align='center' $col1>
3507 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3508 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3509 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3510 </form>
3511 </td>
3512 <td width='4%' $col1>&nbsp;</td></tr>
ac1cfefa 3513END
624615ee
LS
3514;
3515 } else {
3516 # display rootcert generation buttons
3517 print <<END
3518 <tr>
3519 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3520 <td class='base' $col1>$Lang::tr{'not present'}</td>
3521 <td colspan='3' $col1>&nbsp;</td></tr>
ac1cfefa 3522END
624615ee
LS
3523;
3524 }
ac1cfefa 3525
624615ee
LS
3526 if (-f "${General::swroot}/certs/hostcert.pem") {
3527 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
ac1cfefa 3528
624615ee
LS
3529 print <<END
3530 <tr>
3531 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3532 <td class='base' $col2>$hostsubject</td>
3533 <td width='3%' align='center' $col2>
3534 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3535 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3536 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3537 </form>
3538 </td>
3539 <td width='3%' align='center' $col2>
3540 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3541 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3542 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3543 </form>
3544 </td>
3545 <td width='4%' $col2>&nbsp;</td></tr>
ac1cfefa 3546END
624615ee
LS
3547;
3548 } else {
3549 # Nothing
3550 print <<END
3551 <tr>
3552 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3553 <td class='base' $col2>$Lang::tr{'not present'}</td>
3554 <td colspan='3' $col2>&nbsp;</td></tr>
ac1cfefa 3555END
624615ee
LS
3556;
3557 }
3558
e9850821
AM
3559 my $rowcolor = 0;
3560 if (keys %cahash > 0) {
3561 foreach my $key (keys %cahash) {
624615ee
LS
3562 if ($rowcolor++ % 2) {
3563 print "<tr>";
3564 $col="bgcolor='$color{'color20'}'";
3565 } else {
3566 print "<tr>";
3567 $col="bgcolor='$color{'color22'}'";
3568 }
3569 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3570 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3571 print <<END
3572 <td align='center' $col>
3573 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3574 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3575 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3576 <input type='hidden' name='KEY' value='$key' />
3577 </form>
3578 </td>
3579 <td align='center' $col>
3580 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3581 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3582 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3583 <input type='hidden' name='KEY' value='$key' />
3584 </form>
3585 </td>
3586 <td align='center' $col>
3587 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3588 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3589 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3590 <input type='hidden' name='KEY' value='$key' />
3591 </form>
3592 </td>
3593 </tr>
3594END
3595;
3596 }
3597 }
3598 print "</table>";
3599
3600 # If the file contains entries, print Key to action icons
3601 if ( -f "${General::swroot}/ca/cacert.pem") {
3602 print <<END
3603 <table><tr>
3604 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3605 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3606 <td class='base'>$Lang::tr{'show certificate'}</td>
3607 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3608 <td class='base'>$Lang::tr{'download certificate'}</td>
3609 </tr></table>
ac1cfefa 3610END
624615ee 3611;
ac1cfefa 3612 }
624615ee 3613 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
ed84e8b8 3614 print <<END
624615ee
LS
3615 <br>
3616 <hr />
3617 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3618 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3619 $createCA
3620 <tr>
e3edceeb 3621 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
3622 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3623 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3624 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
624615ee
LS
3625 </tr>
3626 <tr>
ed84e8b8 3627 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
0afd8493 3628 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
624615ee
LS
3629 </tr>
3630 </table>
3631 </form>
ac1cfefa 3632END
624615ee
LS
3633;
3634 &Header::closebox();
3635 &Header::closebigbox();
3636 &Header::closepage();
e8b3bb0e
MT
3637
3638sub array_unique($) {
3639 my $array = shift;
3640 my @unique = ();
3641
3642 my %seen = ();
3643 foreach my $e (@$array) {
3644 next if $seen{$e}++;
3645 push(@unique, $e);
3646 }
3647
3648 return @unique;
3649}
3650
3651sub make_algos($$$$$) {
3652 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3653 my @algos = ();
3654
3655 foreach my $enc (@$encs) {
3656 foreach my $int (@$ints) {
3657 foreach my $grp (@$grps) {
3658 my @algo = ($enc);
3659
78039c15 3660 if ($mode eq "ike") {
e8b3bb0e 3661 push(@algo, $int);
e8b3bb0e 3662
2c531c21 3663 if ($grp =~ m/^e(.*)$/) {
e8b3bb0e 3664 push(@algo, "ecp$1");
d47b2cc2 3665 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3666 push(@algo, "$grp");
e8b3bb0e
MT
3667 } else {
3668 push(@algo, "modp$grp");
3669 }
e8b3bb0e 3670
745915d8 3671 } elsif ($mode eq "esp") {
78039c15
MT
3672 my $is_aead = ($enc =~ m/[cg]cm/);
3673
3674 if (!$is_aead) {
3675 push(@algo, $int);
3676 }
4b02b404 3677
0dd16f40 3678 if (!$pfs || $grp eq "none") {
4b02b404
MT
3679 # noop
3680 } elsif ($grp =~ m/^e(.*)$/) {
3681 push(@algo, "ecp$1");
d47b2cc2 3682 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3683 push(@algo, "$grp");
4b02b404
MT
3684 } else {
3685 push(@algo, "modp$grp");
3686 }
e8b3bb0e
MT
3687 }
3688
3689 push(@algos, join("-", @algo));
3690 }
3691 }
3692 }
3693
3694 return &array_unique(\@algos);
3695}
8792caad 3696
f2d45a45
MT
3697sub make_subnets($$) {
3698 my $direction = shift;
8792caad
MT
3699 my $subnets = shift;
3700
3701 my @nets = split(/\|/, $subnets);
3702 my @cidr_nets = ();
3703 foreach my $net (@nets) {
3704 my $cidr_net = &General::ipcidr($net);
f2d45a45
MT
3705
3706 # Skip 0.0.0.0/0 for remote because this renders the
3707 # while system inaccessible
3708 next if (($direction eq "right") && ($cidr_net eq "0.0.0.0/0"));
3709
8792caad
MT
3710 push(@cidr_nets, $cidr_net);
3711 }
3712
3713 return join(",", @cidr_nets);
3714}