]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/vpnmain.cgi
IPsec: Strip @ from IDs in Apple profile
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
CommitLineData
ac1cfefa 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
993724b4 5# Copyright (C) 2007-2020 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
ac1cfefa 21
205c3c17 22use Data::UUID;
26a0befd 23use MIME::Base64;
ac1cfefa
MT
24use Net::DNS;
25use File::Copy;
26use File::Temp qw/ tempfile tempdir /;
27use strict;
eff2dbf8 28use Sort::Naturally;
c7fe09c6 29use Sys::Hostname;
ac1cfefa 30# enable only the following on debugging purpose
cb5e9c6c
CS
31#use warnings;
32#use CGI::Carp 'fatalsToBrowser';
ac1cfefa 33
986e08d9 34require '/var/ipfire/general-functions.pl';
ac1cfefa
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
ac1cfefa
MT
37require "${General::swroot}/countries.pl";
38
39#workaround to suppress a warning when a variable is used only once
ed84e8b8 40my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
ac1cfefa
MT
41undef (@dummy);
42
43###
44### Initialize variables
45###
624615ee 46my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
ac1cfefa 47my %netsettings=();
ed84e8b8
MT
48our %cgiparams=();
49our %vpnsettings=();
ac1cfefa
MT
50my %checked=();
51my %confighash=();
52my %cahash=();
53my %selected=();
54my $warnmessage = '';
55my $errormessage = '';
ed84e8b8 56
f2fdd0c1
CS
57my %color = ();
58my %mainsettings = ();
59&General::readhash("${General::swroot}/main/settings", \%mainsettings);
8186b372 60&General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", \%color);
f2fdd0c1 61
ac1cfefa 62&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
e897bfeb 63
af183eeb
MT
64my %INACTIVITY_TIMEOUTS = (
65 300 => $Lang::tr{'five minutes'},
66 600 => $Lang::tr{'ten minutes'},
67 900 => $Lang::tr{'fifteen minutes'},
68 1800 => $Lang::tr{'thirty minutes'},
69 3600 => $Lang::tr{'one hour'},
70 43200 => $Lang::tr{'twelve hours'},
71 86400 => $Lang::tr{'24 hours'},
72 0 => "- $Lang::tr{'unlimited'} -",
73);
74
ae0d0698
MT
75# Load aliases
76my %aliases;
77&General::get_aliases(\%aliases);
78
e9850821
AM
79my $col="";
80
ac1cfefa 81$cgiparams{'ENABLED'} = 'off';
ac1cfefa 82$cgiparams{'EDIT_ADVANCED'} = 'off';
ac1cfefa
MT
83$cgiparams{'ACTION'} = '';
84$cgiparams{'CA_NAME'} = '';
ed84e8b8
MT
85$cgiparams{'KEY'} = '';
86$cgiparams{'TYPE'} = '';
87$cgiparams{'ADVANCED'} = '';
ed84e8b8
MT
88$cgiparams{'NAME'} = '';
89$cgiparams{'LOCAL_SUBNET'} = '';
90$cgiparams{'REMOTE_SUBNET'} = '';
ae0d0698 91$cgiparams{'LOCAL'} = '';
ed84e8b8
MT
92$cgiparams{'REMOTE'} = '';
93$cgiparams{'LOCAL_ID'} = '';
94$cgiparams{'REMOTE_ID'} = '';
95$cgiparams{'REMARK'} = '';
96$cgiparams{'PSK'} = '';
97$cgiparams{'CERT_NAME'} = '';
98$cgiparams{'CERT_EMAIL'} = '';
99$cgiparams{'CERT_OU'} = '';
100$cgiparams{'CERT_ORGANIZATION'} = '';
101$cgiparams{'CERT_CITY'} = '';
102$cgiparams{'CERT_STATE'} = '';
103$cgiparams{'CERT_COUNTRY'} = '';
104$cgiparams{'SUBJECTALTNAME'} = '';
105$cgiparams{'CERT_PASS1'} = '';
106$cgiparams{'CERT_PASS2'} = '';
107$cgiparams{'ROOTCERT_HOSTNAME'} = '';
108$cgiparams{'ROOTCERT_COUNTRY'} = '';
109$cgiparams{'P12_PASS'} = '';
110$cgiparams{'ROOTCERT_ORGANIZATION'} = '';
111$cgiparams{'ROOTCERT_HOSTNAME'} = '';
112$cgiparams{'ROOTCERT_EMAIL'} = '';
113$cgiparams{'ROOTCERT_OU'} = '';
114$cgiparams{'ROOTCERT_CITY'} = '';
115$cgiparams{'ROOTCERT_STATE'} = '';
c7fe09c6 116$cgiparams{'RW_ENDPOINT'} = '';
9d85ac3b 117$cgiparams{'RW_NET'} = '';
4e156911
AM
118$cgiparams{'DPD_DELAY'} = '30';
119$cgiparams{'DPD_TIMEOUT'} = '120';
f6529a04 120$cgiparams{'FORCE_MOBIKE'} = 'off';
1e9457ac 121$cgiparams{'START_ACTION'} = 'route';
8ebe7254 122$cgiparams{'INACTIVITY_TIMEOUT'} = 1800;
29f5e0e2 123$cgiparams{'MODE'} = "tunnel";
cae1f4a7 124$cgiparams{'INTERFACE_MODE'} = "";
74641317 125$cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 126$cgiparams{'INTERFACE_MTU'} = 1500;
dccd7e87 127$cgiparams{'DNS_SERVERS'} = "";
ac1cfefa
MT
128&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
2d7b3347
MT
130my %APPLE_CIPHERS = (
131 "aes256gcm128" => "AES-256-GCM",
132 "aes128gcm128" => "AES-128-GCM",
133 "aes256" => "AES-256",
134 "aes128" => "AES-128",
135 "3des" => "3DES",
136);
137
138my %APPLE_INTEGRITIES = (
139 "sha2_512" => "SHA2-512",
140 "sha2_384" => "SHA2-384",
141 "sha2_256" => "SHA2-256",
142 "sha1" => "SHA1-160",
143);
144
145my %APPLE_DH_GROUPS = (
146 "768" => 1,
147 "1024" => 2,
148 "1536" => 5,
149 "2048" => 14,
150 "3072" => 15,
151 "4096" => 16,
152 "6144" => 17,
153 "8192" => 18,
154 "e256" => 19,
155 "e384" => 20,
156 "e521" => 21,
157);
158
ac1cfefa
MT
159###
160### Useful functions
161###
162sub valid_dns_host {
163 my $hostname = $_[0];
164 unless ($hostname) { return "No hostname"};
165 my $res = new Net::DNS::Resolver;
166 my $query = $res->search("$hostname");
167 if ($query) {
168 foreach my $rr ($query->answer) {
169 ## Potential bug - we are only looking at A records:
170 return 0 if $rr->type eq "A";
171 }
172 } else {
173 return $res->errorstring;
174 }
175}
ed84e8b8
MT
176###
177### Just return true is one interface is vpn enabled
178###
179sub vpnenabled {
624615ee 180 return ($vpnsettings{'ENABLED'} eq 'on');
ed84e8b8
MT
181}
182###
624615ee
LS
183### old version: maintain serial number to one, without explication.
184### this: let the counter go, so that each cert is numbered.
ed84e8b8 185###
624615ee
LS
186sub cleanssldatabase {
187 if (open(FILE, ">${General::swroot}/certs/serial")) {
188 print FILE "01";
189 close FILE;
190 }
191 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
192 print FILE "";
193 close FILE;
194 }
e6f7f8e7
EK
195 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
196 print FILE "";
197 close FILE;
198 }
624615ee 199 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 200 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
201 unlink ("${General::swroot}/certs/serial.old");
202 unlink ("${General::swroot}/certs/01.pem");
ac1cfefa 203}
624615ee
LS
204sub newcleanssldatabase {
205 if (! -s "${General::swroot}/certs/serial" ) {
206 open(FILE, ">${General::swroot}/certs/serial");
207 print FILE "01";
208 close FILE;
209 }
210 if (! -s ">${General::swroot}/certs/index.txt") {
211 system ("touch ${General::swroot}/certs/index.txt");
212 }
e6f7f8e7
EK
213 if (! -s ">${General::swroot}/certs/index.txt.attr") {
214 system ("touch ${General::swroot}/certs/index.txt.attr");
215 }
624615ee 216 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 217 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
218 unlink ("${General::swroot}/certs/serial.old");
219# unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
ac1cfefa 220}
ed84e8b8
MT
221
222###
223### Call openssl and return errormessage if any
224###
225sub callssl ($) {
624615ee
LS
226 my $opt = shift;
227 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
228 my $ret = '';
229 foreach my $line (split (/\n/, $retssl)) {
230 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
231 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
232 }
233 if ($ret) {
234 $ret= &Header::cleanhtml($ret);
235 }
236 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
ed84e8b8
MT
237}
238###
239### Obtain a CN from given cert
240###
241sub getCNfromcert ($) {
624615ee
LS
242 #&General::log("ipsec", "Extracting name from $_[0]...");
243 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
568a227b 244 $temp =~ /Subject:.*CN = (.*)[\n]/;
624615ee
LS
245 $temp = $1;
246 $temp =~ s+/Email+, E+;
568a227b 247 $temp =~ s/ ST = / S = /;
624615ee
LS
248 $temp =~ s/,//g;
249 $temp =~ s/\'//g;
250 return $temp;
ed84e8b8
MT
251}
252###
253### Obtain Subject from given cert
254###
255sub getsubjectfromcert ($) {
624615ee
LS
256 #&General::log("ipsec", "Extracting subject from $_[0]...");
257 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
258 $temp =~ /Subject: (.*)[\n]/;
259 $temp = $1;
260 $temp =~ s+/Email+, E+;
568a227b 261 $temp =~ s/ ST = / S = /;
624615ee 262 return $temp;
ed84e8b8
MT
263}
264###
624615ee 265### Combine local subnet and connection name to make a unique name for each connection section
ed84e8b8
MT
266### (this sub is not used now)
267###
268sub makeconnname ($) {
624615ee
LS
269 my $conn = shift;
270 my $subnet = shift;
271
272 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
273 my $ip = unpack('N', &Socket::inet_aton($1));
274 if (length ($2) > 2) {
275 my $mm = unpack('N', &Socket::inet_aton($2));
276 while ( ($mm & 1)==0 ) {
277 $ip >>= 1;
278 $mm >>= 1;
279 };
280 } else {
281 $ip >>= (32 - $2);
282 }
283 return sprintf ("%s-%X", $conn, $ip);
ed84e8b8
MT
284}
285###
286### Write a config file.
287###
288###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
289### the side is always defined as 'left'.
ed84e8b8 290###
ed84e8b8 291
ac1cfefa 292sub writeipsecfiles {
624615ee
LS
293 my %lconfighash = ();
294 my %lvpnsettings = ();
295 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
296 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
297
298 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
299 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
300 flock CONF, 2;
301 flock SECRETS, 2;
302 print CONF "version 2\n\n";
303 print CONF "conn %default\n";
304 print CONF "\tkeyingtries=%forever\n";
305 print CONF "\n";
306
307 # Add user includes to config file
308 if (-e "/etc/ipsec.user.conf") {
309 print CONF "include /etc/ipsec.user.conf\n";
310 print CONF "\n";
ed84e8b8 311 }
e8b3bb0e 312
624615ee 313 print SECRETS "include /etc/ipsec.user.secrets\n";
4b02b404 314
624615ee
LS
315 if (-f "${General::swroot}/certs/hostkey.pem") {
316 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
317 }
318 my $last_secrets = ''; # old the less specifics connections
319
320 foreach my $key (keys %lconfighash) {
321 next if ($lconfighash{$key}[0] ne 'on');
322
323 #remote peer is not set? => use '%any'
324 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
325
ae0d0698
MT
326 # Field 6 might be "off" on old installations
327 if ($lconfighash{$key}[6] eq "off") {
517683ee 328 $lconfighash{$key}[6] = $lvpnsettings{"VPN_IP"};
ae0d0698
MT
329 }
330
624615ee 331 my $localside;
ae0d0698
MT
332 if ($lconfighash{$key}[6]) {
333 $localside = $lconfighash{$key}[6];
ae0d0698
MT
334 } else {
335 $localside = "%defaultroute";
4b02b404 336 }
e8b3bb0e 337
b01c17e9
MT
338 my $interface_mode = $lconfighash{$key}[36];
339
624615ee
LS
340 print CONF "conn $lconfighash{$key}[1]\n";
341 print CONF "\tleft=$localside\n";
b01c17e9
MT
342
343 if ($interface_mode eq "gre") {
90aa4f10 344 print CONF "\tleftprotoport=gre\n";
b01c17e9
MT
345 } elsif ($interface_mode eq "vti") {
346 print CONF "\tleftsubnet=0.0.0.0/0\n";
347 } else {
f2d45a45 348 print CONF "\tleftsubnet=" . &make_subnets("left", $lconfighash{$key}[8]) . "\n";
b01c17e9
MT
349 }
350
624615ee
LS
351 print CONF "\tleftfirewall=yes\n";
352 print CONF "\tlefthostaccess=yes\n";
9f374222
MT
353
354 # Always send the host certificate
355 if ($lconfighash{$key}[3] eq 'host') {
356 print CONF "\tleftsendcert=always\n";
357 }
358
624615ee
LS
359 print CONF "\tright=$lconfighash{$key}[10]\n";
360
361 if ($lconfighash{$key}[3] eq 'net') {
b01c17e9 362 if ($interface_mode eq "gre") {
90aa4f10 363 print CONF "\trightprotoport=gre\n";
b01c17e9
MT
364 } elsif ($interface_mode eq "vti") {
365 print CONF "\trightsubnet=0.0.0.0/0\n";
366 } else {
f2d45a45 367 print CONF "\trightsubnet=" . &make_subnets("right", $lconfighash{$key}[11]) . "\n";
b01c17e9 368 }
624615ee 369 }
e8b3bb0e 370
624615ee
LS
371 # Local Cert and Remote Cert (unless auth is DN dn-auth)
372 if ($lconfighash{$key}[4] eq 'cert') {
373 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
374 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
ed84e8b8 375 }
ed84e8b8 376
624615ee
LS
377 # Local and Remote IDs
378 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
379 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
126246a8 380
326728d5
MT
381 # Set mode
382 if ($lconfighash{$key}[35] eq "transport") {
383 print CONF "\ttype=transport\n";
384 } else {
385 print CONF "\ttype=tunnel\n";
386 }
387
b01c17e9
MT
388 # Add mark for VTI
389 if ($interface_mode eq "vti") {
390 print CONF "\tmark=$key\n";
391 }
392
624615ee
LS
393 # Is PFS enabled?
394 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
ed84e8b8 395
624615ee
LS
396 # Algorithms
397 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
398 my @encs = split('\|', $lconfighash{$key}[18]);
399 my @ints = split('\|', $lconfighash{$key}[19]);
400 my @groups = split('\|', $lconfighash{$key}[20]);
ed84e8b8 401
624615ee
LS
402 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
403 print CONF "\tike=" . join(",", @algos);
404
405 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
406 print CONF "!\n";
407 } else {
408 print CONF "\n";
409 }
410 }
411
412 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
413 my @encs = split('\|', $lconfighash{$key}[21]);
414 my @ints = split('\|', $lconfighash{$key}[22]);
415 my @groups = split('\|', $lconfighash{$key}[23]);
416
417 # Use IKE grouptype if no ESP group type has been selected
418 # (for backwards compatibility)
419 if ($lconfighash{$key}[23] eq "") {
420 @groups = split('\|', $lconfighash{$key}[20]);
421 }
f6529a04 422
624615ee
LS
423 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
424 print CONF "\tesp=" . join(",", @algos);
afd5d8f7 425
624615ee
LS
426 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
427 print CONF "!\n";
428 } else {
429 print CONF "\n";
430 }
afd5d8f7 431 }
ac1cfefa 432
624615ee
LS
433 # IKE V1 or V2
434 if (! $lconfighash{$key}[29]) {
435 $lconfighash{$key}[29] = "ikev1";
436 }
a4737620 437
624615ee 438 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
a4737620 439
624615ee
LS
440 # Lifetimes
441 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
442 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
443
444 # Compression
445 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
446
447 # Force MOBIKE?
448 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
449 print CONF "\tmobike=yes\n";
450 }
451
452 # Dead Peer Detection
453 my $dpdaction = $lconfighash{$key}[27];
454 print CONF "\tdpdaction=$dpdaction\n";
455
456 # If the dead peer detection is disabled and IKEv2 is used,
457 # dpddelay must be set to zero, too.
458 if ($dpdaction eq "none") {
459 if ($lconfighash{$key}[29] eq "ikev2") {
460 print CONF "\tdpddelay=0\n";
461 }
462 } else {
463 my $dpddelay = $lconfighash{$key}[31];
464 if (!$dpddelay) {
465 $dpddelay = 30;
466 }
467 print CONF "\tdpddelay=$dpddelay\n";
468 my $dpdtimeout = $lconfighash{$key}[30];
469 if (!$dpdtimeout) {
470 $dpdtimeout = 120;
471 }
472 print CONF "\tdpdtimeout=$dpdtimeout\n";
473 }
474
475 # Build Authentication details: LEFTid RIGHTid : PSK psk
476 my $psk_line;
477 if ($lconfighash{$key}[4] eq 'psk') {
478 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
479 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
480 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
481 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
482 if ($psk_line =~ /%any/) {
483 $last_secrets .= $psk_line;
484 } else {
485 print SECRETS $psk_line;
486 }
487 print CONF "\tauthby=secret\n";
488 } else {
489 print CONF "\tauthby=rsasig\n";
490 print CONF "\tleftrsasigkey=%cert\n";
491 print CONF "\trightrsasigkey=%cert\n";
492 }
493
dcb406cc
MT
494 my $start_action = $lconfighash{$key}[33];
495 if (!$start_action) {
496 $start_action = "start";
497 }
498
af183eeb
MT
499 my $inactivity_timeout = $lconfighash{$key}[34];
500 if ($inactivity_timeout eq "") {
501 $inactivity_timeout = 900;
502 }
503
624615ee
LS
504 # Automatically start only if a net-to-net connection
505 if ($lconfighash{$key}[3] eq 'host') {
506 print CONF "\tauto=add\n";
507 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
508 } else {
dcb406cc 509 print CONF "\tauto=$start_action\n";
1ee1666e
MT
510
511 # If in on-demand mode, we terminate the tunnel
512 # after 15 min of no traffic
af183eeb
MT
513 if ($start_action eq 'route' && $inactivity_timeout > 0) {
514 print CONF "\tinactivity=$inactivity_timeout\n";
1ee1666e 515 }
624615ee
LS
516 }
517
518 # Fragmentation
519 print CONF "\tfragmentation=yes\n";
520
dccd7e87
MT
521 # DNS Servers for RW
522 if ($lconfighash{$key}[3] eq 'host') {
523 my @servers = split(/\|/, $lconfighash{$key}[39]);
524
525 print CONF "\trightdns=" . join(",", @servers) . "\n";
526 }
527
624615ee
LS
528 print CONF "\n";
529 } #foreach key
530
531 # Add post user includes to config file
532 # After the GUI-connections allows to patch connections.
533 if (-e "/etc/ipsec.user-post.conf") {
534 print CONF "include /etc/ipsec.user-post.conf\n";
535 print CONF "\n";
536 }
537
538 print SECRETS $last_secrets if ($last_secrets);
539 close(CONF);
540 close(SECRETS);
ac1cfefa
MT
541}
542
ae2782ba
MT
543# Hook to regenerate the configuration files.
544if ($ENV{"REMOTE_ADDR"} eq "") {
26dfc86a 545 writeipsecfiles();
ae2782ba
MT
546 exit(0);
547}
548
ac1cfefa
MT
549###
550### Save main settings
551###
552if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
624615ee
LS
553 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
554
c7fe09c6
MT
555 if ($cgiparams{'RW_ENDPOINT'} ne '' && !&General::validip($cgiparams{'RW_ENDPOINT'}) && !&General::validfqdn($cgiparams{'RW_ENDPOINT'})) {
556 $errormessage = $Lang::tr{'ipsec invalid ip address or fqdn for rw endpoint'};
557 goto SAVE_ERROR;
558 }
559
624615ee
LS
560 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
561 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
562 goto SAVE_ERROR;
563 }
564
565 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
c7fe09c6 566 $vpnsettings{'RW_ENDPOINT'} = $cgiparams{'RW_ENDPOINT'};
624615ee
LS
567 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
568 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
569 &writeipsecfiles();
570 if (&vpnenabled) {
571 system('/usr/local/bin/ipsecctrl', 'S');
572 } else {
573 system('/usr/local/bin/ipsecctrl', 'D');
574 }
575 sleep $sleepDelay;
576 SAVE_ERROR:
ac1cfefa
MT
577###
578### Reset all step 2
579###
ed84e8b8 580} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
581 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
582
583 foreach my $key (keys %confighash) {
584 if ($confighash{$key}[4] eq 'cert') {
585 delete $confighash{$key};
586 }
587 }
588 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
589 unlink $file
590 }
591 &cleanssldatabase();
592 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
593 print FILE "";
594 close FILE;
595 }
596 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
597 &writeipsecfiles();
598 system('/usr/local/bin/ipsecctrl', 'R');
599 sleep $sleepDelay;
ac1cfefa
MT
600
601###
602### Reset all step 1
603###
ed84e8b8 604} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
624615ee
LS
605 &Header::showhttpheaders();
606 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
607 &Header::openbigbox('100%', 'left', '', '');
608 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
609 print <<END
ed84e8b8 610 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
624615ee
LS
611 <table width='100%'>
612 <tr>
613 <td align='center'>
614 <input type='hidden' name='AREUSURE' value='yes' />
615 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
616 </td>
617 </tr><tr>
618 <td align='center'>
619 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
ed84e8b8 620 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
624615ee
LS
621 </tr>
622 </table>
ed84e8b8 623 </form>
ac1cfefa 624END
624615ee
LS
625;
626 &Header::closebox();
627 &Header::closebigbox();
628 &Header::closepage();
629 exit (0);
ac1cfefa
MT
630
631###
632### Upload CA Certificate
633###
634} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
624615ee
LS
635 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
636
637 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
638 $errormessage = $Lang::tr{'name must only contain characters'};
639 goto UPLOADCA_ERROR;
640 }
641
642 if (length($cgiparams{'CA_NAME'}) >60) {
643 $errormessage = $Lang::tr{'name too long'};
644 goto VPNCONF_ERROR;
645 }
646
647 if ($cgiparams{'CA_NAME'} eq 'ca') {
648 $errormessage = $Lang::tr{'name is invalid'};
649 goto UPLOAD_CA_ERROR;
650 }
651
652 # Check if there is no other entry with this name
653 foreach my $key (keys %cahash) {
654 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
655 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
656 goto UPLOADCA_ERROR;
657 }
658 }
659
2ad1b18b 660 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
661 $errormessage = $Lang::tr{'there was no file upload'};
662 goto UPLOADCA_ERROR;
663 }
664 # Move uploaded ca to a temporary file
665 (my $fh, my $filename) = tempfile( );
666 if (copy ($cgiparams{'FH'}, $fh) != 1) {
667 $errormessage = $!;
668 goto UPLOADCA_ERROR;
669 }
670 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
671 if ($temp !~ /CA:TRUE/i) {
672 $errormessage = $Lang::tr{'not a valid ca certificate'};
673 unlink ($filename);
674 goto UPLOADCA_ERROR;
675 } else {
676 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
677 if ($? ne 0) {
678 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
679 unlink ($filename);
680 goto UPLOADCA_ERROR;
681 }
682 }
683
684 my $key = &General::findhasharraykey (\%cahash);
685 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
686 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
687 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
688
689 system('/usr/local/bin/ipsecctrl', 'R');
690 sleep $sleepDelay;
691
692 UPLOADCA_ERROR:
ac1cfefa
MT
693
694###
695### Display ca certificate
696###
697} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
624615ee
LS
698 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
699
700 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
701 &Header::showhttpheaders();
702 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
703 &Header::openbigbox('100%', 'left', '', '');
704 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
705 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
706 $output = &Header::cleanhtml($output,"y");
707 print "<pre>$output</pre>\n";
708 &Header::closebox();
709 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
710 &Header::closebigbox();
711 &Header::closepage();
712 exit(0);
713 } else {
714 $errormessage = $Lang::tr{'invalid key'};
715 }
ac1cfefa
MT
716
717###
ed84e8b8 718### Export ca certificate to browser
ac1cfefa
MT
719###
720} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
624615ee
LS
721 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
722
723 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
724 print "Content-Type: application/force-download\n";
725 print "Content-Type: application/octet-stream\r\n";
726 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
727 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
728 exit(0);
729 } else {
730 $errormessage = $Lang::tr{'invalid key'};
731 }
ac1cfefa
MT
732
733###
734### Remove ca certificate (step 2)
735###
736} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
737 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
738 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
739
740 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
741 foreach my $key (keys %confighash) {
742 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
743 if ($test =~ /: OK/) {
744 # Delete connection
624615ee
LS
745 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
746 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
747 delete $confighash{$key};
748 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
749 &writeipsecfiles();
b45faf9e 750 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
624615ee
LS
751 }
752 }
753 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
754 delete $cahash{$cgiparams{'KEY'}};
755 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
756 system('/usr/local/bin/ipsecctrl', 'R');
757 sleep $sleepDelay;
758 } else {
759 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 760 }
ac1cfefa
MT
761###
762### Remove ca certificate (step 1)
763###
764} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
624615ee
LS
765 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
766 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
767
768 my $assignedcerts = 0;
769 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
770 foreach my $key (keys %confighash) {
771 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
772 if ($test =~ /: OK/) {
773 $assignedcerts++;
774 }
775 }
776 if ($assignedcerts) {
777 &Header::showhttpheaders();
778 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
779 &Header::openbigbox('100%', 'left', '', '');
780 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
781 print <<END
782 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
783 <table width='100%'>
784 <tr>
785 <td align='center'>
786 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
787 <input type='hidden' name='AREUSURE' value='yes' /></td>
788 </tr><tr>
789 <td align='center'>
790 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
791 </tr><tr>
792 <td align='center'>
793 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
794 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
795 </tr>
796 </table>
797 </form>
ac1cfefa 798END
624615ee
LS
799;
800 &Header::closebox();
801 &Header::closebigbox();
802 &Header::closepage();
803 exit (0);
804 } else {
805 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
806 delete $cahash{$cgiparams{'KEY'}};
807 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
808 system('/usr/local/bin/ipsecctrl', 'R');
809 sleep $sleepDelay;
810 }
ac1cfefa 811 } else {
624615ee 812 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 813 }
ac1cfefa
MT
814
815###
816### Display root certificate
817###
818} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
819 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
624615ee
LS
820 my $output;
821 &Header::showhttpheaders();
822 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
823 &Header::openbigbox('100%', 'left', '', '');
824 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
825 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
826 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
827 } else {
828 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
829 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
830 }
831 $output = &Header::cleanhtml($output,"y");
832 print "<pre>$output</pre>\n";
833 &Header::closebox();
834 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
835 &Header::closebigbox();
836 &Header::closepage();
837 exit(0);
ac1cfefa
MT
838
839###
ed84e8b8 840### Export root certificate to browser
ac1cfefa
MT
841###
842} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
624615ee
LS
843 if ( -f "${General::swroot}/ca/cacert.pem" ) {
844 print "Content-Type: application/force-download\n";
845 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
846 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
847 exit(0);
848 }
ac1cfefa 849###
ed84e8b8 850### Export host certificate to browser
ac1cfefa
MT
851###
852} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
624615ee
LS
853 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
854 print "Content-Type: application/force-download\n";
855 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
856 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
857 exit(0);
858 }
ac1cfefa 859###
ed84e8b8 860### Form for generating/importing the caroot+host certificate
ac1cfefa
MT
861###
862} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
624615ee
LS
863 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
864
865 if (-f "${General::swroot}/ca/cacert.pem") {
866 $errormessage = $Lang::tr{'valid root certificate already exists'};
867 goto ROOTCERT_SKIP;
868 }
869
870 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
871 # fill in initial values
872 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
873 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
874 my $ipaddr = <IPADDR>;
875 close IPADDR;
876 chomp ($ipaddr);
877 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
993724b4 878 $cgiparams{'SUBJECTALTNAME'} = "DNS:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
879 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
880 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
993724b4 881 $cgiparams{'SUBJECTALTNAME'} = "IP:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
882 }
883 }
884 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
885 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
886 &General::log("ipsec", "Importing from p12...");
ac1cfefa 887
2ad1b18b 888 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
889 $errormessage = $Lang::tr{'there was no file upload'};
890 goto ROOTCERT_ERROR;
891 }
ac1cfefa 892
624615ee
LS
893 # Move uploaded certificate request to a temporary file
894 (my $fh, my $filename) = tempfile( );
895 if (copy ($cgiparams{'FH'}, $fh) != 1) {
896 $errormessage = $!;
897 goto ROOTCERT_ERROR;
898 }
ac1cfefa 899
624615ee
LS
900 # Extract the CA certificate from the file
901 &General::log("ipsec", "Extracting caroot from p12...");
902 if (open(STDIN, "-|")) {
903 my $opt = " pkcs12 -cacerts -nokeys";
904 $opt .= " -in $filename";
905 $opt .= " -out /tmp/newcacert";
906 $errormessage = &callssl ($opt);
907 } else { #child
908 print "$cgiparams{'P12_PASS'}\n";
909 exit (0);
910 }
ac1cfefa 911
624615ee
LS
912 # Extract the Host certificate from the file
913 if (!$errormessage) {
914 &General::log("ipsec", "Extracting host cert from p12...");
915 if (open(STDIN, "-|")) {
916 my $opt = " pkcs12 -clcerts -nokeys";
917 $opt .= " -in $filename";
918 $opt .= " -out /tmp/newhostcert";
919 $errormessage = &callssl ($opt);
920 } else { #child
921 print "$cgiparams{'P12_PASS'}\n";
922 exit (0);
923 }
924 }
ed84e8b8 925
624615ee
LS
926 # Extract the Host key from the file
927 if (!$errormessage) {
928 &General::log("ipsec", "Extracting private key from p12...");
929 if (open(STDIN, "-|")) {
930 my $opt = " pkcs12 -nocerts -nodes";
931 $opt .= " -in $filename";
932 $opt .= " -out /tmp/newhostkey";
933 $errormessage = &callssl ($opt);
934 } else { #child
935 print "$cgiparams{'P12_PASS'}\n";
936 exit (0);
937 }
938 }
ac1cfefa 939
624615ee
LS
940 if (!$errormessage) {
941 &General::log("ipsec", "Moving cacert...");
942 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
943 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
944 }
ed84e8b8 945
624615ee
LS
946 if (!$errormessage) {
947 &General::log("ipsec", "Moving host cert...");
948 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
949 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
950 }
ed84e8b8 951
624615ee
LS
952 if (!$errormessage) {
953 &General::log("ipsec", "Moving private key...");
954 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
955 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
956 }
957
958 #cleanup temp files
959 unlink ($filename);
960 unlink ('/tmp/newcacert');
961 unlink ('/tmp/newhostcert');
962 unlink ('/tmp/newhostkey');
963 if ($errormessage) {
964 unlink ("${General::swroot}/ca/cacert.pem");
965 unlink ("${General::swroot}/certs/hostcert.pem");
966 unlink ("${General::swroot}/certs/hostkey.pem");
967 goto ROOTCERT_ERROR;
968 }
969
970 # Create empty CRL cannot be done because we don't have
971 # the private key for this CAROOT
972 # IPFire can only import certificates
973
974 &General::log("ipsec", "p12 import completed!");
975 &cleanssldatabase();
976 goto ROOTCERT_SUCCESS;
977
978 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
979
980 # Validate input since the form was submitted
981 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
982 $errormessage = $Lang::tr{'organization cant be empty'};
983 goto ROOTCERT_ERROR;
984 }
985 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
986 $errormessage = $Lang::tr{'organization too long'};
987 goto ROOTCERT_ERROR;
988 }
989 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
990 $errormessage = $Lang::tr{'invalid input for organization'};
991 goto ROOTCERT_ERROR;
992 }
993 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
994 $errormessage = $Lang::tr{'hostname cant be empty'};
995 goto ROOTCERT_ERROR;
996 }
997 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
998 $errormessage = $Lang::tr{'invalid input for hostname'};
999 goto ROOTCERT_ERROR;
1000 }
1001 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1002 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1003 goto ROOTCERT_ERROR;
1004 }
1005 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1006 $errormessage = $Lang::tr{'e-mail address too long'};
1007 goto ROOTCERT_ERROR;
1008 }
1009 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1010 $errormessage = $Lang::tr{'invalid input for department'};
1011 goto ROOTCERT_ERROR;
1012 }
1013 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1014 $errormessage = $Lang::tr{'invalid input for city'};
1015 goto ROOTCERT_ERROR;
1016 }
1017 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1018 $errormessage = $Lang::tr{'invalid input for state or province'};
1019 goto ROOTCERT_ERROR;
1020 }
1021 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1022 $errormessage = $Lang::tr{'invalid input for country'};
1023 goto ROOTCERT_ERROR;
1024 }
1025 #the exact syntax is a list comma separated of
1026 # email:any-validemail
1027 # URI: a uniform resource indicator
1028 # DNS: a DNS domain name
1029 # RID: a registered OBJECT IDENTIFIER
1030 # IP: an IP address
1031 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1032
993724b4
PM
1033 if ($cgiparams{'SUBJECTALTNAME'} eq '') {
1034 $errormessage = $Lang::tr{'vpn subjectaltname missing'};
1035 goto ROOTCERT_ERROR;
1036 }
1037
624615ee
LS
1038 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1039 $errormessage = $Lang::tr{'vpn altname syntax'};
1040 goto VPNCONF_ERROR;
1041 }
1042
1043 # Copy the cgisettings to vpnsettings and save the configfile
1044 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1045 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1046 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1047 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1048 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1049 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1050 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1051 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
1052
1053 # Replace empty strings with a .
1054 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1055 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1056 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1057
1058 # Create the CA certificate
1059 if (!$errormessage) {
1060 &General::log("ipsec", "Creating cacert...");
1061 if (open(STDIN, "-|")) {
1062 my $opt = " req -x509 -sha256 -nodes";
926e5519 1063 $opt .= " -days 3650";
624615ee
LS
1064 $opt .= " -newkey rsa:4096";
1065 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
1066 $opt .= " -out ${General::swroot}/ca/cacert.pem";
1067
1068 $errormessage = &callssl ($opt);
1069 } else { #child
1070 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1071 print "$state\n";
1072 print "$city\n";
1073 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1074 print "$ou\n";
1075 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1076 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1077 exit (0);
1078 }
1079 }
1080
1081 # Create the Host certificate request
1082 if (!$errormessage) {
1083 &General::log("ipsec", "Creating host cert...");
1084 if (open(STDIN, "-|")) {
1085 my $opt = " req -sha256 -nodes";
1086 $opt .= " -newkey rsa:2048";
1087 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1088 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1089 $errormessage = &callssl ($opt);
1090 } else { #child
1091 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1092 print "$state\n";
1093 print "$city\n";
1094 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1095 print "$ou\n";
1096 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1097 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1098 print ".\n";
1099 print ".\n";
1100 exit (0);
1101 }
1102 }
1103
1104 # Sign the host certificate request
1105 if (!$errormessage) {
1106 &General::log("ipsec", "Self signing host cert...");
1107
1108 #No easy way for specifying the contain of subjectAltName without writing a config file...
1109 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1110 print $fh <<END
1111 basicConstraints=CA:FALSE
1112 nsComment="OpenSSL Generated Certificate"
1113 subjectKeyIdentifier=hash
1114 authorityKeyIdentifier=keyid,issuer:always
1115 extendedKeyUsage = serverAuth
ed84e8b8
MT
1116END
1117;
624615ee
LS
1118 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1119 close ($fh);
1120
926e5519 1121 my $opt = " ca -md sha256 -days 825";
624615ee
LS
1122 $opt .= " -batch -notext";
1123 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1124 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1125 $opt .= " -extfile $v3extname";
1126 $errormessage = &callssl ($opt);
1127 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1128 unlink ($v3extname);
1129 }
1130
1131 # Create an empty CRL
1132 if (!$errormessage) {
1133 &General::log("ipsec", "Creating emptycrl...");
1134 my $opt = " ca -gencrl";
1135 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1136 $errormessage = &callssl ($opt);
1137 }
1138
1139 # Successfully build CA / CERT!
1140 if (!$errormessage) {
1141 &cleanssldatabase();
1142 goto ROOTCERT_SUCCESS;
1143 }
1144
1145 #Cleanup
1146 unlink ("${General::swroot}/ca/cacert.pem");
1147 unlink ("${General::swroot}/certs/hostkey.pem");
1148 unlink ("${General::swroot}/certs/hostcert.pem");
1149 unlink ("${General::swroot}/crls/cacrl.pem");
1150 &cleanssldatabase();
1151 }
1152
1153 ROOTCERT_ERROR:
1154 &Header::showhttpheaders();
1155 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1156 &Header::openbigbox('100%', 'left', '', $errormessage);
1157 if ($errormessage) {
1158 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1159 print "<class name='base'>$errormessage";
1160 print "&nbsp;</class>";
1161 &Header::closebox();
1162 }
1163 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1164 print <<END
1165 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1166 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1167 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1168 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1169 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1170 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1171 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1172 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1173 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1174 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1175 <tr><td class='base'>$Lang::tr{'city'}:</td>
1176 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1177 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1178 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1179 <tr><td class='base'>$Lang::tr{'country'}:</td>
1180 <td class='base'><select name='ROOTCERT_COUNTRY'>
ac1cfefa 1181END
624615ee
LS
1182;
1183 foreach my $country (sort keys %{Countries::countries}) {
1184 print "<option value='$Countries::countries{$country}'";
1185 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1186 print " selected='selected'";
1187 }
1188 print ">$country</option>";
1189 }
1190 print <<END
1191 </select></td></tr>
993724b4 1192 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8 1193 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
624615ee
LS
1194 <tr><td>&nbsp;</td>
1195 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1196 <tr><td class='base' colspan='2' align='left'>
1197 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1198 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1199 </td></tr>
1200 <tr><td colspan='2'><hr></td></tr>
1201 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1202 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1203 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1204 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1205 <tr><td>&nbsp;</td>
1206 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1207 <tr><td class='base' colspan='2' align='left'>
1208 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1209 </table></form>
ed84e8b8 1210END
624615ee
LS
1211;
1212 &Header::closebox();
1213 &Header::closebigbox();
1214 &Header::closepage();
1215 exit(0);
1216
1217 ROOTCERT_SUCCESS:
1218 if (&vpnenabled) {
1219 system('/usr/local/bin/ipsecctrl', 'S');
1220 sleep $sleepDelay;
1221 }
1222 ROOTCERT_SKIP:
ac1cfefa 1223###
ed84e8b8 1224### Export PKCS12 file to browser
ac1cfefa
MT
1225###
1226} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
624615ee
LS
1227 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1228 print "Content-Type: application/force-download\n";
1229 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1230 print "Content-Type: application/octet-stream\r\n\r\n";
1231 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1232 exit (0);
ac1cfefa 1233
26a0befd
MT
1234# Export Apple profile to browser
1235} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download apple profile'}) {
c7fe09c6
MT
1236 # Read global configuration
1237 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1238
1239 # Read connections
26a0befd
MT
1240 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1241 my $key = $cgiparams{'KEY'};
1242
205c3c17
MT
1243 # Create a UUID generator
1244 my $uuid = Data::UUID->new();
1245
1246 my $uuid1 = $uuid->create_str();
1247 my $uuid2 = $uuid->create_str();
26a0befd
MT
1248
1249 my $cert = "";
205c3c17 1250 my $cert_uuid = $uuid->create_str();
26a0befd
MT
1251
1252 # Read and encode certificate
1253 if ($confighash{$key}[4] eq "cert") {
1254 my $cert_path = "${General::swroot}/certs/$confighash{$key}[1].p12";
1255
1256 # Read certificate and encode it into Base64
1257 open(CERT, "<${cert_path}");
1258 local($/) = undef; # slurp
1259 $cert = MIME::Base64::encode_base64(<CERT>);
1260 close(CERT);
1261 }
1262
1263 print "Content-Type: application/octet-stream\n";
1264 print "Content-Disposition: attachment; filename=" . $confighash{$key}[1] . ".mobileconfig\n";
1265 print "\n"; # end headers
1266
c7fe09c6
MT
1267 # Use our own FQDN if nothing else is configured
1268 my $endpoint = ($vpnsettings{'RW_ENDPOINT'} ne "") ? $vpnsettings{'RW_ENDPOINT'} : &hostname();
1269
26a0befd
MT
1270 print "<!DOCTYPE plist PUBLIC \"-//Apple//DTD PLIST 1.0//EN\" \"http://www.apple.com/DTDs/PropertyList-1.0.dtd\">\n";
1271 print "<plist version=\"1.0\">\n";
1272 print " <dict>\n";
1273 print " <key>PayloadDisplayName</key>\n";
1274 print " <string>$confighash{$key}[1]</string>\n";
1275 print " <key>PayloadIdentifier</key>\n";
1276 print " <string>$confighash{$key}[1]</string>\n";
1277 print " <key>PayloadUUID</key>\n";
1278 print " <string>${uuid1}</string>\n";
1279 print " <key>PayloadType</key>\n";
1280 print " <string>Configuration</string>\n";
1281 print " <key>PayloadVersion</key>\n";
1282 print " <integer>1</integer>\n";
1283 print " <key>PayloadContent</key>\n";
1284 print " <array>\n";
1285 print " <dict>\n";
1286 print " <key>PayloadIdentifier</key>\n";
1287 print " <string>org.example.vpn1.conf1</string>\n";
1288 print " <key>PayloadUUID</key>\n";
1289 print " <string>${uuid2}</string>\n";
1290 print " <key>PayloadType</key>\n";
1291 print " <string>com.apple.vpn.managed</string>\n";
1292 print " <key>PayloadVersion</key>\n";
1293 print " <integer>1</integer>\n";
1294 print " <key>UserDefinedName</key>\n";
1295 print " <string>$confighash{$key}[1]</string>\n";
1296 print " <key>VPNType</key>\n";
1297 print " <string>IKEv2</string>\n";
1298 print " <key>IKEv2</key>\n";
1299 print " <dict>\n";
1300 print " <key>RemoteAddress</key>\n";
c7fe09c6 1301 print " <string>$endpoint</string>\n";
26a0befd 1302
b75d9210
MT
1303 # PFS
1304 my $pfs = $confighash{$key}[28];
1305 if ($pfs eq "on") {
1306 print " <key>EnablePFS</key>\n";
1307 print " <true/>\n";
1308 }
1309
2d7b3347
MT
1310 # IKE Cipher Suite
1311 print " <key>IKESecurityAssociationParameters</key>\n";
1312 print " <dict>\n";
1313
1314 # Encryption
1315 foreach my $cipher (split(/\|/,$confighash{$key}[18])) {
1316 # Skip all unsupported ciphers
1317 next unless (exists $APPLE_CIPHERS{$cipher});
1318
1319 print " <key>EncryptionAlgorithm</key>\n";
1320 print " <string>$APPLE_CIPHERS{$cipher}</string>\n";
1321 last;
1322 }
1323
1324 # Integrity
1325 foreach my $integrity (split(/\|/,$confighash{$key}[19])) {
1326 # Skip all unsupported algorithms
1327 next unless (exists $APPLE_INTEGRITIES{$integrity});
1328
1329 print " <key>IntegrityAlgorithm</key>\n";
1330 print " <string>$APPLE_INTEGRITIES{$integrity}</string>\n";
1331 last;
1332 }
1333
1334 # Diffie Hellman Groups
1335 foreach my $group (split(/\|/,$confighash{$key}[20])) {
1336 # Skip all unsupported algorithms
1337 next unless (exists $APPLE_DH_GROUPS{$group});
1338
1339 print " <key>DiffieHellmanGroup</key>\n";
1340 print " <string>$APPLE_DH_GROUPS{$group}</string>\n";
1341 last;
1342 }
1343
1344 # Lifetime
1345 my $lifetime = $confighash{$key}[16] * 60;
1346 print " <key>LifeTimeInMinutes</key>\n";
1347 print " <integer>$lifetime</integer>\n";
1348 print " </dict>\n";
1349
1350 # ESP Cipher Suite
1351 print " <key>ChildSecurityAssociationParameters</key>\n";
1352 print " <dict>\n";
1353
1354 # Encryption
1355 foreach my $cipher (split(/\|/,$confighash{$key}[21])) {
1356 # Skip all unsupported ciphers
1357 next unless (exists $APPLE_CIPHERS{$cipher});
1358
1359 print " <key>EncryptionAlgorithm</key>\n";
1360 print " <string>$APPLE_CIPHERS{$cipher}</string>\n";
1361 last;
1362 }
1363
1364 # Integrity
1365 foreach my $integrity (split(/\|/,$confighash{$key}[22])) {
1366 # Skip all unsupported algorithms
1367 next unless (exists $APPLE_INTEGRITIES{$integrity});
1368
1369 print " <key>IntegrityAlgorithm</key>\n";
1370 print " <string>$APPLE_INTEGRITIES{$integrity}</string>\n";
1371 last;
1372 }
1373
1374 # Diffie Hellman Groups
1375 foreach my $group (split(/\|/,$confighash{$key}[23])) {
1376 # Skip all unsupported algorithms
1377 next unless (exists $APPLE_DH_GROUPS{$group});
1378
1379 print " <key>DiffieHellmanGroup</key>\n";
1380 print " <string>$APPLE_DH_GROUPS{$group}</string>\n";
1381 last;
1382 }
1383
1384 # Lifetime
1385 my $lifetime = $confighash{$key}[17] * 60;
1386 print " <key>LifeTimeInMinutes</key>\n";
1387 print " <integer>$lifetime</integer>\n";
1388 print " </dict>\n";
1389
1390
26a0befd
MT
1391 # Left ID
1392 if ($confighash{$key}[9]) {
1108156c
MT
1393 my $leftid = $confighash{$key}[9];
1394
1395 # Strip leading @ from FQDNs
1396 if ($leftid =~ m/^@(.*)$/) {
1397 $leftid = $1;
1398 }
1399
f3567364 1400 print " <key>LocalIdentifier</key>\n";
1108156c 1401 print " <string>$leftid</string>\n";
26a0befd
MT
1402 }
1403
1404 # Right ID
1405 if ($confighash{$key}[7]) {
1108156c
MT
1406 my $rightid = $confighash{$key}[7];
1407
1408 # Strip leading @ from FQDNs
1409 if ($rightid =~ m/^@(.*)$/) {
1410 $rightid = $1;
1411 }
1412
f3567364 1413 print " <key>RemoteIdentifier</key>\n";
1108156c 1414 print " <string>$rightid</string>\n";
26a0befd
MT
1415 }
1416
1417 if ($confighash{$key}[4] eq "cert") {
f3567364
MT
1418 print " <key>AuthenticationMethod</key>\n";
1419 print " <string>Certificate</string>\n";
26a0befd 1420
f3567364
MT
1421 print " <key>PayloadCertificateUUID</key>\n";
1422 print " <string>${cert_uuid}</string>\n";
26a0befd 1423 } else {
f3567364
MT
1424 print " <key>AuthenticationMethod</key>\n";
1425 print " <string>SharedSecret</string>\n";
1426 print " <key>SharedSecret</key>\n";
1427 print " <string>$confighash{$key}[5]</string>\n";
26a0befd
MT
1428 }
1429
1430 print " <key>ExtendedAuthEnabled</key>\n";
1431 print " <integer>0</integer>\n";
5b2e16dd
MT
1432
1433 # These are not needed, but we provide some default to stop iPhone asking for credentials
1434 print " <key>AuthName</key>\n";
1435 print " <string>$confighash{$key}[1]</string>\n";
1436 print " <key>AuthPassword</key>\n";
1437 print " <string></string>\n";
8ce6222a
MT
1438
1439 # Connect the VPN automatically
1440 print " <key>OnDemandEnabled</key>\n";
1441 print " <integer>1</integer>\n";
1442 print " <key>OnDemandRules</key>\n";
1443 print " <array>\n";
1444 print " <dict>\n";
1445 print " <key>Action</key>\n";
1446 print " <string>Connect</string>\n";
1447 print " </dict>\n";
1448 print " </array>\n";
1449
26a0befd
MT
1450 print " </dict>\n";
1451 print " </dict>\n";
1452
1453 if ($confighash{$key}[4] eq "cert") {
1454 print " <dict>\n";
1455 print " <key>PayloadIdentifier</key>\n";
1456 print " <string>org.example.vpn1.client</string>\n";
839183d8
MT
1457 print " <key>PayloadDisplayName</key>\n";
1458 print " <string>$confighash{$key}[1]</string>\n";
26a0befd
MT
1459 print " <key>PayloadUUID</key>\n";
1460 print " <string>${cert_uuid}</string>\n";
1461 print " <key>PayloadType</key>\n";
1462 print " <string>com.apple.security.pkcs12</string>\n";
1463 print " <key>PayloadVersion</key>\n";
1464 print " <integer>1</integer>\n";
1465 print " <key>PayloadContent</key>\n";
1466 print " <data>\n";
1467
1468 foreach (split /\n/,${cert}) {
1469 print " $_\n";
1470 }
1471
1472 print " </data>\n";
1473 print " </dict>\n";
1474 }
1475
1476 print " </array>\n";
1477 print " </dict>\n";
1478 print "</plist>\n";
1479
1480 # Done
1481 exit(0);
ac1cfefa
MT
1482###
1483### Display certificate
1484###
1485} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
624615ee
LS
1486 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1487
1488 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1489 &Header::showhttpheaders();
1490 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1491 &Header::openbigbox('100%', 'left', '', '');
1492 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1493 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1494 $output = &Header::cleanhtml($output,"y");
1495 print "<pre>$output</pre>\n";
1496 &Header::closebox();
1497 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1498 &Header::closebigbox();
1499 &Header::closepage();
1500 exit(0);
1501 }
ac1cfefa
MT
1502
1503###
ed84e8b8 1504### Export Certificate to browser
ac1cfefa
MT
1505###
1506} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
624615ee 1507 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1508
624615ee
LS
1509 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1510 print "Content-Type: application/force-download\n";
1511 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1512 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1513 exit (0);
1514 }
ac1cfefa
MT
1515
1516###
1517### Enable/Disable connection
1518###
1519} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
624615ee
LS
1520
1521 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1522 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1523
1524 if ($confighash{$cgiparams{'KEY'}}) {
1525 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1526 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1527 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1528 &writeipsecfiles();
1529 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1530 } else {
624615ee
LS
1531 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1532 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1533 &writeipsecfiles();
b45faf9e 1534 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1535 }
1536 sleep $sleepDelay;
ac1cfefa 1537 } else {
624615ee 1538 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1539 }
ac1cfefa
MT
1540
1541###
1542### Restart connection
1543###
1544} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
624615ee
LS
1545 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1546 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1547
624615ee
LS
1548 if ($confighash{$cgiparams{'KEY'}}) {
1549 if (&vpnenabled) {
1550 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1551 sleep $sleepDelay;
1552 }
1553 } else {
1554 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1555 }
ac1cfefa
MT
1556
1557###
1558### Remove connection
1559###
1560} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
624615ee
LS
1561 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1562 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1563
1564 if ($confighash{$cgiparams{'KEY'}}) {
624615ee
LS
1565 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1566 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1567 delete $confighash{$cgiparams{'KEY'}};
1568 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1569 &writeipsecfiles();
b45faf9e 1570 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1571 } else {
1572 $errormessage = $Lang::tr{'invalid key'};
1573 }
c6df357f 1574 &General::firewall_reload();
ac1cfefa
MT
1575###
1576### Choose between adding a host-net or net-net connection
1577###
1578} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
ac1cfefa 1579 &Header::showhttpheaders();
7d44bfee 1580 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
ed84e8b8
MT
1581 &Header::openbigbox('100%', 'left', '', '');
1582 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
ac1cfefa 1583 print <<END
624615ee
LS
1584 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1585 <b>$Lang::tr{'connection type'}:</b><br />
1586 <table>
1587 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
ed84e8b8 1588 <td class='base'>$Lang::tr{'host to net vpn'}</td>
624615ee 1589 </tr><tr>
ed84e8b8
MT
1590 <td><input type='radio' name='TYPE' value='net' /></td>
1591 <td class='base'>$Lang::tr{'net to net vpn'}</td>
624615ee 1592 </tr><tr>
ed84e8b8 1593 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
624615ee
LS
1594 </tr>
1595 </table></form>
ac1cfefa 1596END
624615ee 1597;
ac1cfefa
MT
1598 &Header::closebox();
1599 &Header::closebigbox();
1600 &Header::closepage();
1601 exit (0);
1602###
ed1d0fbd 1603### Adding/Editing/Saving a connection
ac1cfefa
MT
1604###
1605} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
624615ee
LS
1606 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1607 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
ac1cfefa 1608
624615ee
LS
1609 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1610 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1611 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
cbb3a8f9 1612
624615ee
LS
1613 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1614 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1615 $errormessage = $Lang::tr{'invalid key'};
1616 goto VPNCONF_END;
1617 }
1618 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1619 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1620 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1621 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1622 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
ae0d0698 1623 $cgiparams{'LOCAL'} = $confighash{$cgiparams{'KEY'}}[6];
624615ee 1624 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
b1881251
MT
1625 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1626 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
624615ee
LS
1627 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1628 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
b1881251
MT
1629 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1630 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
624615ee
LS
1631 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1632 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1633 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1634 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1635 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1636 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1637 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1638 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1639 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1640 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1641 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1642 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1643 }
1644 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1645 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1646 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1647 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1648 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1649 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1650 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
eb09c90e 1651 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 1652 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 1653 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 1654 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 1655 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 1656 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
dccd7e87 1657 $cgiparams{'DNS_SERVERS'} = $confighash{$cgiparams{'KEY'}}[39];
624615ee
LS
1658
1659 if (!$cgiparams{'DPD_DELAY'}) {
1660 $cgiparams{'DPD_DELAY'} = 30;
1661 }
cbb3a8f9 1662
624615ee
LS
1663 if (!$cgiparams{'DPD_TIMEOUT'}) {
1664 $cgiparams{'DPD_TIMEOUT'} = 120;
1665 }
ac1cfefa 1666
af183eeb
MT
1667 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1668 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1669 }
1670
29f5e0e2
MT
1671 if ($cgiparams{'MODE'} eq "") {
1672 $cgiparams{'MODE'} = "tunnel";
1673 }
1674
ab79dc43
MT
1675 if ($cgiparams{'INTERFACE_MTU'} eq "") {
1676 $cgiparams{'INTERFACE_MTU'} = 1500;
1677 }
1678
624615ee
LS
1679 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1680 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1681 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1682 $errormessage = $Lang::tr{'connection type is invalid'};
1683 goto VPNCONF_ERROR;
1684 }
ac1cfefa 1685
624615ee
LS
1686 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1687 $errormessage = $Lang::tr{'name must only contain characters'};
1688 goto VPNCONF_ERROR;
1689 }
ac1cfefa 1690
624615ee
LS
1691 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1692 $errormessage = $Lang::tr{'name is invalid'};
1693 goto VPNCONF_ERROR;
1694 }
ac1cfefa 1695
624615ee
LS
1696 if (length($cgiparams{'NAME'}) >60) {
1697 $errormessage = $Lang::tr{'name too long'};
1698 goto VPNCONF_ERROR;
ac1cfefa 1699 }
ac1cfefa 1700
624615ee
LS
1701 # Check if there is no other entry with this name
1702 if (! $cgiparams{'KEY'}) { #only for add
1703 foreach my $key (keys %confighash) {
1704 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1705 $errormessage = $Lang::tr{'a connection with this name already exists'};
1706 goto VPNCONF_ERROR;
1707 }
1708 }
1709 }
ac1cfefa 1710
624615ee
LS
1711 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1712 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1713 goto VPNCONF_ERROR;
ac1cfefa 1714 }
ac1cfefa 1715
ae0d0698
MT
1716 if ($cgiparams{'LOCAL'}) {
1717 if (($cgiparams{'LOCAL'} ne "") && (!&General::validip($cgiparams{'LOCAL'}))) {
1718 $errormessage = $Lang::tr{'invalid input for local ip address'};
1719 goto VPNCONF_ERROR;
1720 }
1721 }
1722
624615ee
LS
1723 if ($cgiparams{'REMOTE'}) {
1724 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1725 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1726 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1727 goto VPNCONF_ERROR;
1728 } else {
1729 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1730 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1731 }
1732 }
1733 }
1734 }
ac1cfefa 1735
b1881251
MT
1736 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1737 foreach my $subnet (@local_subnets) {
8792caad 1738 unless (&Network::check_subnet($subnet)) {
b1881251 1739 $errormessage = $Lang::tr{'local subnet is invalid'};
8792caad
MT
1740 goto VPNCONF_ERROR;
1741 }
ac1cfefa 1742 }
ac1cfefa 1743
624615ee
LS
1744 # Allow only one roadwarrior/psk without remote IP-address
1745 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1746 foreach my $key (keys %confighash) {
1747 if ( ($cgiparams{'KEY'} ne $key) &&
1748 ($confighash{$key}[4] eq 'psk') &&
1749 ($confighash{$key}[10] eq '') ) {
1750 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1751 goto VPNCONF_ERROR;
1752 }
1753 }
1754 }
ac1cfefa 1755
b1881251
MT
1756 if ($cgiparams{'TYPE'} eq 'net') {
1757 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1758 foreach my $subnet (@remote_subnets) {
1759 unless (&Network::check_subnet($subnet)) {
1760 $errormessage = $Lang::tr{'remote subnet is invalid'};
1761 goto VPNCONF_ERROR;
1762 }
1763 }
216bd9b3
MT
1764
1765 if ($cgiparams{'MODE'} !~ /^(tunnel|transport)$/) {
1766 $errormessage = $Lang::tr{'invalid input for mode'};
1767 goto VPNCONF_ERROR;
1768 }
1769
1770 if ($cgiparams{'INTERFACE_MODE'} !~ /^(|gre|vti)$/) {
1771 $errormessage = $Lang::tr{'invalid input for interface mode'};
1772 goto VPNCONF_ERROR;
1773 }
1774
7e25093d
MT
1775 if (($cgiparams{'INTERFACE_MODE'} eq "vti") && ($cgiparams{'MODE'} eq "transport")) {
1776 $errormessage = $Lang::tr{'transport mode does not support vti'};
1777 goto VPNCONF_ERROR;
1778 }
1779
216bd9b3
MT
1780 if (($cgiparams{'INTERFACE_MODE'} ne "") && !&Network::check_subnet($cgiparams{'INTERFACE_ADDRESS'})) {
1781 $errormessage = $Lang::tr{'invalid input for interface address'};
1782 goto VPNCONF_ERROR;
1783 }
1784
1785 if ($cgiparams{'INTERFACE_MTU'} !~ /^\d+$/) {
1786 $errormessage = $Lang::tr{'invalid input for interface mtu'};
1787 goto VPNCONF_ERROR;
1788 }
624615ee 1789 }
ac1cfefa 1790
dccd7e87
MT
1791 if ($cgiparams{'TYPE'} eq 'host') {
1792 my @servers = split(",", $cgiparams{'DNS_SERVERS'});
1793 foreach my $server (@servers) {
1794 unless (&Network::check_ip_address($server)) {
1795 $errormessage = $Lang::tr{'ipsec dns server address is invalid'};
1796 goto VPNCONF_ERROR;
1797 }
1798 }
1799 }
1800
624615ee
LS
1801 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1802 $errormessage = $Lang::tr{'invalid input'};
1803 goto VPNCONF_ERROR;
1804 }
1805 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1806 $errormessage = $Lang::tr{'invalid input'};
1807 goto VPNCONF_ERROR;
1808 }
ed84e8b8 1809
624615ee
LS
1810 # Allow nothing or a string (DN,FDQN,) beginning with @
1811 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1812 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1813 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1814 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1815 ) {
1816 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1817 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1818 'FQDN: @ipfire.org<br />' .
1819 'USER_FQDN: info@ipfire.org<br />' .
1820 'IPV4_ADDR: 123.123.123.123';
1821 goto VPNCONF_ERROR;
1822 }
1823 # If Auth is DN, verify existance of Remote ID.
1824 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1825 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1826 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1827 $errormessage = $Lang::tr{'vpn missing remote id'};
1828 goto VPNCONF_ERROR;
4d81e0f3 1829 }
4d81e0f3 1830
624615ee
LS
1831 if ($cgiparams{'TYPE'} eq 'net'){
1832 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1833 if ($warnmessage ne ''){
1834 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1835 }
1836 }
1837
1838 if ($cgiparams{'AUTH'} eq 'psk') {
1839 if (! length($cgiparams{'PSK'}) ) {
1840 $errormessage = $Lang::tr{'pre-shared key is too short'};
1841 goto VPNCONF_ERROR;
1842 }
1843 if ($cgiparams{'PSK'} =~ /'/) {
1844 $cgiparams{'PSK'} =~ tr/'/ /;
1845 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1846 goto VPNCONF_ERROR;
1847 }
ac1cfefa 1848 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
624615ee
LS
1849 if ($cgiparams{'KEY'}) {
1850 $errormessage = $Lang::tr{'cant change certificates'};
1851 goto VPNCONF_ERROR;
1852 }
2ad1b18b 1853 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1854 $errormessage = $Lang::tr{'there was no file upload'};
1855 goto VPNCONF_ERROR;
1856 }
ac1cfefa 1857
624615ee
LS
1858 # Move uploaded certificate request to a temporary file
1859 (my $fh, my $filename) = tempfile( );
1860 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1861 $errormessage = $!;
1862 goto VPNCONF_ERROR;
1863 }
ac1cfefa 1864
624615ee
LS
1865 # Sign the certificate request
1866 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
926e5519 1867 my $opt = " ca -md sha256 -days 825";
ed84e8b8
MT
1868 $opt .= " -batch -notext";
1869 $opt .= " -in $filename";
1870 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1871
624615ee
LS
1872 if ( $errormessage = &callssl ($opt) ) {
1873 unlink ($filename);
1874 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1875 &cleanssldatabase();
1876 goto VPNCONF_ERROR;
1877 } else {
1878 unlink ($filename);
1879 &cleanssldatabase();
1880 }
1881
1882 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1883 if ($cgiparams{'CERT_NAME'} eq '') {
1884 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1885 goto VPNCONF_ERROR;
1886 }
ed84e8b8
MT
1887 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1888 &General::log("ipsec", "Importing from p12...");
1889
2ad1b18b 1890 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1891 $errormessage = $Lang::tr{'there was no file upload'};
1892 goto ROOTCERT_ERROR;
ed84e8b8
MT
1893 }
1894
1895 # Move uploaded certificate request to a temporary file
1896 (my $fh, my $filename) = tempfile( );
1897 if (copy ($cgiparams{'FH'}, $fh) != 1) {
624615ee
LS
1898 $errormessage = $!;
1899 goto ROOTCERT_ERROR;
ed84e8b8
MT
1900 }
1901
1902 # Extract the CA certificate from the file
1903 &General::log("ipsec", "Extracting caroot from p12...");
1904 if (open(STDIN, "-|")) {
624615ee 1905 my $opt = " pkcs12 -cacerts -nokeys";
ed84e8b8
MT
1906 $opt .= " -in $filename";
1907 $opt .= " -out /tmp/newcacert";
ed84e8b8 1908 $errormessage = &callssl ($opt);
624615ee 1909 } else { #child
ed84e8b8
MT
1910 print "$cgiparams{'P12_PASS'}\n";
1911 exit (0);
624615ee
LS
1912 }
1913
1914 # Extract the Host certificate from the file
1915 if (!$errormessage) {
1916 &General::log("ipsec", "Extracting host cert from p12...");
1917 if (open(STDIN, "-|")) {
1918 my $opt = " pkcs12 -clcerts -nokeys";
1919 $opt .= " -in $filename";
1920 $opt .= " -out /tmp/newhostcert";
1921 $errormessage = &callssl ($opt);
1922 } else { #child
1923 print "$cgiparams{'P12_PASS'}\n";
1924 exit (0);
1925 }
1926 }
1927
1928 if (!$errormessage) {
1929 &General::log("ipsec", "Moving cacert...");
1930 #If CA have new subject, add it to our list of CA
1931 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1932 my @names;
1933 foreach my $x (keys %cahash) {
1934 $casubject='' if ($cahash{$x}[1] eq $casubject);
1935 unshift (@names,$cahash{$x}[0]);
1936 }
1937 if ($casubject) { # a new one!
1938 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1939 if ($temp !~ /CA:TRUE/i) {
1940 $errormessage = $Lang::tr{'not a valid ca certificate'};
1941 } else {
1942 #compute a name for it
1943 my $idx=0;
1944 while (grep(/Imported-$idx/, @names) ) {$idx++};
1945 $cgiparams{'CA_NAME'}="Imported-$idx";
1946 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1947 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1948 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1949 if (!$errormessage) {
1950 my $key = &General::findhasharraykey (\%cahash);
1951 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1952 $cahash{$key}[1] = $casubject;
1953 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1954 system('/usr/local/bin/ipsecctrl', 'R');
1955 }
1956 }
1957 }
ed84e8b8
MT
1958 }
1959 if (!$errormessage) {
624615ee
LS
1960 &General::log("ipsec", "Moving host cert...");
1961 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1962 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1963 }
ed84e8b8
MT
1964
1965 #cleanup temp files
1966 unlink ($filename);
1967 unlink ('/tmp/newcacert');
1968 unlink ('/tmp/newhostcert');
1969 if ($errormessage) {
624615ee
LS
1970 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1971 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1972 goto VPNCONF_ERROR;
ed84e8b8
MT
1973 }
1974 &General::log("ipsec", "p12 import completed!");
ac1cfefa 1975 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
624615ee
LS
1976 if ($cgiparams{'KEY'}) {
1977 $errormessage = $Lang::tr{'cant change certificates'};
1978 goto VPNCONF_ERROR;
1979 }
2ad1b18b 1980 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1981 $errormessage = $Lang::tr{'there was no file upload'};
1982 goto VPNCONF_ERROR;
1983 }
1984 # Move uploaded certificate to a temporary file
1985 (my $fh, my $filename) = tempfile( );
1986 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1987 $errormessage = $!;
1988 goto VPNCONF_ERROR;
ac1cfefa 1989 }
ac1cfefa 1990
624615ee
LS
1991 # Verify the certificate has a valid CA and move it
1992 &General::log("ipsec", "Validating imported cert against our known CA...");
1993 my $validca = 1; #assume ok
1994 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1995 if ($test !~ /: OK/) {
1996 my $validca = 0;
1997 foreach my $key (keys %cahash) {
1998 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1999 if ($test =~ /: OK/) {
2000 $validca = 1;
2001 last;
2002 }
2003 }
2004 }
2005 if (! $validca) {
2006 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
2007 unlink ($filename);
2008 goto VPNCONF_ERROR;
2009 } else {
2010 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2011 if ($? ne 0) {
2012 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
2013 unlink ($filename);
2014 goto VPNCONF_ERROR;
2015 }
2016 }
2017
2018 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2019 if ($cgiparams{'CERT_NAME'} eq '') {
2020 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2021 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
2022 goto VPNCONF_ERROR;
2023 }
ac1cfefa 2024 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
624615ee
LS
2025 if ($cgiparams{'KEY'}) {
2026 $errormessage = $Lang::tr{'cant change certificates'};
2027 goto VPNCONF_ERROR;
2028 }
2029 # Validate input since the form was submitted
2030 if (length($cgiparams{'CERT_NAME'}) >60) {
2031 $errormessage = $Lang::tr{'name too long'};
2032 goto VPNCONF_ERROR;
2033 }
2034 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
2035 $errormessage = $Lang::tr{'invalid input for name'};
2036 goto VPNCONF_ERROR;
2037 }
2038 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
2039 $errormessage = $Lang::tr{'invalid input for e-mail address'};
2040 goto VPNCONF_ERROR;
2041 }
2042 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
2043 $errormessage = $Lang::tr{'e-mail address too long'};
2044 goto VPNCONF_ERROR;
2045 }
2046 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2047 $errormessage = $Lang::tr{'invalid input for department'};
2048 goto VPNCONF_ERROR;
2049 }
2050 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
2051 $errormessage = $Lang::tr{'organization too long'};
2052 goto VPNCONF_ERROR;
2053 }
2054 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
2055 $errormessage = $Lang::tr{'invalid input for organization'};
2056 goto VPNCONF_ERROR;
2057 }
2058 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2059 $errormessage = $Lang::tr{'invalid input for city'};
2060 goto VPNCONF_ERROR;
2061 }
2062 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2063 $errormessage = $Lang::tr{'invalid input for state or province'};
2064 goto VPNCONF_ERROR;
2065 }
2066 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
2067 $errormessage = $Lang::tr{'invalid input for country'};
2068 goto VPNCONF_ERROR;
2069 }
2070 #the exact syntax is a list comma separated of
2071 # email:any-validemail
2072 # URI: a uniform resource indicator
2073 # DNS: a DNS domain name
2074 # RID: a registered OBJECT IDENTIFIER
2075 # IP: an IP address
2076 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
2077
2078 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
2079 $errormessage = $Lang::tr{'vpn altname syntax'};
2080 goto VPNCONF_ERROR;
2081 }
ed84e8b8 2082
624615ee
LS
2083 if (length($cgiparams{'CERT_PASS1'}) < 5) {
2084 $errormessage = $Lang::tr{'password too short'};
2085 goto VPNCONF_ERROR;
2086 }
2087 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
2088 $errormessage = $Lang::tr{'passwords do not match'};
2089 goto VPNCONF_ERROR;
2090 }
ac1cfefa 2091
624615ee
LS
2092 # Replace empty strings with a .
2093 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
2094 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
2095 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
ac1cfefa 2096
624615ee
LS
2097 # Create the Client certificate request
2098 &General::log("ipsec", "Creating a cert...");
ed84e8b8 2099
624615ee
LS
2100 if (open(STDIN, "-|")) {
2101 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
2102 $opt .= " -newkey rsa:2048";
2103 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
2104 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
2105
2106 if ( $errormessage = &callssl ($opt) ) {
2107 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2108 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2109 goto VPNCONF_ERROR;
2110 }
2111 } else { #child
2112 print "$cgiparams{'CERT_COUNTRY'}\n";
2113 print "$state\n";
2114 print "$city\n";
2115 print "$cgiparams{'CERT_ORGANIZATION'}\n";
2116 print "$ou\n";
2117 print "$cgiparams{'CERT_NAME'}\n";
2118 print "$cgiparams{'CERT_EMAIL'}\n";
2119 print ".\n";
2120 print ".\n";
2121 exit (0);
2122 }
ed84e8b8 2123
624615ee
LS
2124 # Sign the client certificate request
2125 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
2126
2127 #No easy way for specifying the contain of subjectAltName without writing a config file...
2128 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
2129 print $fh <<END
2130 basicConstraints=CA:FALSE
2131 nsComment="OpenSSL Generated Certificate"
2132 subjectKeyIdentifier=hash
2133 extendedKeyUsage=clientAuth
2134 authorityKeyIdentifier=keyid,issuer:always
ed84e8b8
MT
2135END
2136;
624615ee
LS
2137 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
2138 close ($fh);
2139
926e5519 2140 my $opt = " ca -md sha256 -days 825 -batch -notext";
624615ee
LS
2141 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
2142 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
2143 $opt .= " -extfile $v3extname";
2144
2145 if ( $errormessage = &callssl ($opt) ) {
2146 unlink ($v3extname);
2147 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2148 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2149 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2150 &cleanssldatabase();
2151 goto VPNCONF_ERROR;
2152 } else {
2153 unlink ($v3extname);
2154 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2155 &cleanssldatabase();
2156 }
2157
2158 # Create the pkcs12 file
2159 &General::log("ipsec", "Packing a pkcs12 file...");
2160 $opt = " pkcs12 -export";
2161 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
2162 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
2163 $opt .= " -name \"$cgiparams{'NAME'}\"";
2164 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
2165 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
2166 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
2167 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
2168
2169 if ( $errormessage = &callssl ($opt) ) {
2170 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2171 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2172 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
2173 goto VPNCONF_ERROR;
2174 } else {
2175 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2176 }
ac1cfefa 2177 } elsif ($cgiparams{'AUTH'} eq 'cert') {
624615ee 2178 ;# Nothing, just editing
ed84e8b8 2179 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
624615ee 2180 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
ac1cfefa 2181 } else {
624615ee
LS
2182 $errormessage = $Lang::tr{'invalid input for authentication method'};
2183 goto VPNCONF_ERROR;
ac1cfefa
MT
2184 }
2185
ed84e8b8
MT
2186 # 1)Error message here is not accurate.
2187 # 2)Test is superfluous, openswan can reference same cert multiple times
2188 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
2189 # Check if there is no other entry with this certificate name
2190 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
624615ee 2191 # foreach my $key (keys %confighash) {
ed84e8b8 2192 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
624615ee
LS
2193 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
2194 # goto VPNCONF_ERROR;
2195 # }
ed84e8b8 2196 # }
ed84e8b8 2197 #}
624615ee 2198 # Save the config
ed84e8b8 2199
ac1cfefa
MT
2200 my $key = $cgiparams{'KEY'};
2201 if (! $key) {
624615ee 2202 $key = &General::findhasharraykey (\%confighash);
dccd7e87 2203 foreach my $i (0 .. 39) { $confighash{$key}[$i] = "";}
ac1cfefa
MT
2204 }
2205 $confighash{$key}[0] = $cgiparams{'ENABLED'};
2206 $confighash{$key}[1] = $cgiparams{'NAME'};
2207 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
624615ee 2208 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
ac1cfefa
MT
2209 }
2210 $confighash{$key}[3] = $cgiparams{'TYPE'};
2211 if ($cgiparams{'AUTH'} eq 'psk') {
624615ee
LS
2212 $confighash{$key}[4] = 'psk';
2213 $confighash{$key}[5] = $cgiparams{'PSK'};
ac1cfefa 2214 } else {
624615ee 2215 $confighash{$key}[4] = 'cert';
ac1cfefa
MT
2216 }
2217 if ($cgiparams{'TYPE'} eq 'net') {
b1881251
MT
2218 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
2219 $confighash{$key}[11] = join('|', @remote_subnets);
ac1cfefa 2220 }
ae0d0698 2221 $confighash{$key}[6] = $cgiparams{'LOCAL'};
ac1cfefa 2222 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
8792caad
MT
2223 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
2224 $confighash{$key}[8] = join('|', @local_subnets);
ac1cfefa
MT
2225 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
2226 $confighash{$key}[10] = $cgiparams{'REMOTE'};
2227 $confighash{$key}[25] = $cgiparams{'REMARK'};
ae2782ba 2228 $confighash{$key}[26] = ""; # Formerly INTERFACE
ac1cfefa 2229 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
e2e4ed01 2230 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
ac1cfefa 2231
624615ee 2232 # don't forget advanced value
ed84e8b8
MT
2233 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
2234 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
2235 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
2236 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
2237 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
2238 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
2239 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
2240 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
451a2f68 2241 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
ed84e8b8
MT
2242 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
2243 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
2244 $confighash{$key}[28] = $cgiparams{'PFS'};
4e156911
AM
2245 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
2246 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
f6529a04 2247 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
eb09c90e 2248 $confighash{$key}[33] = $cgiparams{'START_ACTION'};
af183eeb 2249 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
29f5e0e2 2250 $confighash{$key}[35] = $cgiparams{'MODE'};
cae1f4a7 2251 $confighash{$key}[36] = $cgiparams{'INTERFACE_MODE'};
74641317 2252 $confighash{$key}[37] = $cgiparams{'INTERFACE_ADDRESS'};
55842dda 2253 $confighash{$key}[38] = $cgiparams{'INTERFACE_MTU'};
dccd7e87 2254 $confighash{$key}[39] = join("|", split(",", $cgiparams{'DNS_SERVERS'}));
ac1cfefa 2255
624615ee 2256 # free unused fields!
ed84e8b8 2257 $confighash{$key}[15] = 'off';
ac1cfefa
MT
2258
2259 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2260 &writeipsecfiles();
ed84e8b8 2261 if (&vpnenabled) {
624615ee
LS
2262 system('/usr/local/bin/ipsecctrl', 'S', $key);
2263 sleep $sleepDelay;
ac1cfefa
MT
2264 }
2265 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
624615ee
LS
2266 $cgiparams{'KEY'} = $key;
2267 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
ac1cfefa
MT
2268 }
2269 goto VPNCONF_END;
624615ee
LS
2270} else { # add new connection
2271 $cgiparams{'ENABLED'} = 'on';
ac1cfefa 2272 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
624615ee 2273 $cgiparams{'AUTH'} = 'psk';
ac1cfefa 2274 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
624615ee 2275 $cgiparams{'AUTH'} = 'certfile';
ac1cfefa 2276 } else {
624615ee 2277 $cgiparams{'AUTH'} = 'certgen';
ac1cfefa 2278 }
605c391a
MT
2279
2280 if ($netsettings{"GREEN_NETADDRESS"} && $netsettings{"GREEN_NETMASK"}) {
2281 $cgiparams{"LOCAL_SUBNET"} = $netsettings{'GREEN_NETADDRESS'} . "/" . $netsettings{'GREEN_NETMASK'};
2282 } else {
2283 $cgiparams{"LOCAL_SUBNET"} = "";
2284 }
624615ee
LS
2285 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
2286 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
2287 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
2288 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
2289 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
2290 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
ac1cfefa 2291
624615ee 2292 # choose appropriate dpd action
ac1cfefa 2293 if ($cgiparams{'TYPE'} eq 'host') {
afd5d8f7 2294 $cgiparams{'DPD_ACTION'} = 'clear';
ac1cfefa 2295 } else {
afd5d8f7 2296 $cgiparams{'DPD_ACTION'} = 'restart';
ac1cfefa
MT
2297 }
2298
cbb3a8f9
MT
2299 if (!$cgiparams{'DPD_DELAY'}) {
2300 $cgiparams{'DPD_DELAY'} = 30;
2301 }
2302
2303 if (!$cgiparams{'DPD_TIMEOUT'}) {
2304 $cgiparams{'DPD_TIMEOUT'} = 120;
2305 }
2306
f6529a04
MT
2307 if (!$cgiparams{'FORCE_MOBIKE'}) {
2308 $cgiparams{'FORCE_MOBIKE'} = 'no';
2309 }
2310
ae2782ba
MT
2311 # Default IKE Version to v2
2312 if (!$cgiparams{'IKE_VERSION'}) {
624615ee 2313 $cgiparams{'IKE_VERSION'} = 'ikev2';
e2e4ed01
AF
2314 }
2315
ac1cfefa 2316 # ID are empty
624615ee 2317 $cgiparams{'LOCAL_ID'} = '';
ac1cfefa 2318 $cgiparams{'REMOTE_ID'} = '';
ed84e8b8
MT
2319
2320 #use default advanced value
05375f12 2321 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
570d54fd 2322 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
d47b2cc2 2323 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[20];
624615ee 2324 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
05375f12 2325 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
570d54fd 2326 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
d47b2cc2 2327 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[23];
624615ee 2328 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
120d77b3 2329 $cgiparams{'COMPRESSION'} = 'off'; #[13];
570d54fd 2330 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
624615ee 2331 $cgiparams{'PFS'} = 'on'; #[28];
af183eeb 2332 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
29f5e0e2 2333 $cgiparams{'MODE'} = "tunnel";
cae1f4a7 2334 $cgiparams{'INTERFACE_MODE'} = "";
74641317 2335 $cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 2336 $cgiparams{'INTERFACE_MTU'} = 1500;
dccd7e87 2337 $cgiparams{'DNS_SERVERS'} = "";
624615ee 2338}
ac1cfefa 2339
624615ee
LS
2340VPNCONF_ERROR:
2341 $checked{'ENABLED'}{'off'} = '';
2342 $checked{'ENABLED'}{'on'} = '';
2343 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
2344
2345 $checked{'EDIT_ADVANCED'}{'off'} = '';
2346 $checked{'EDIT_ADVANCED'}{'on'} = '';
2347 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
2348
2349 $checked{'AUTH'}{'psk'} = '';
2350 $checked{'AUTH'}{'certreq'} = '';
2351 $checked{'AUTH'}{'certgen'} = '';
2352 $checked{'AUTH'}{'certfile'} = '';
2353 $checked{'AUTH'}{'pkcs12'} = '';
2354 $checked{'AUTH'}{'auth-dn'} = '';
2355 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
2356
216bd9b3
MT
2357 $selected{'MODE'}{'tunnel'} = '';
2358 $selected{'MODE'}{'transport'} = '';
2359 $selected{'MODE'}{$cgiparams{'MODE'}} = "selected='selected'";
2360
2361 $selected{'INTERFACE_MODE'}{''} = '';
2362 $selected{'INTERFACE_MODE'}{'gre'} = '';
2363 $selected{'INTERFACE_MODE'}{'vti'} = '';
2364 $selected{'INTERFACE_MODE'}{$cgiparams{'INTERFACE_MODE'}} = "selected='selected'";
2365
ae0d0698
MT
2366 $selected{'LOCAL'}{''} = '';
2367 foreach my $alias (sort keys %aliases) {
2368 my $address = $aliases{$alias}{'IPT'};
2369
2370 $selected{'LOCAL'}{$address} = '';
2371 }
2372 $selected{'LOCAL'}{$cgiparams{'LOCAL'}} = "selected='selected'";
2373
624615ee
LS
2374 &Header::showhttpheaders();
2375 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2376 &Header::openbigbox('100%', 'left', '', $errormessage);
2377 if ($errormessage) {
2378 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2379 print "<class name='base'>$errormessage";
2380 print "&nbsp;</class>";
2381 &Header::closebox();
2382 }
2383
2384 if ($warnmessage) {
2385 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
2386 print "<class name='base'>$warnmessage";
2387 print "&nbsp;</class>";
2388 &Header::closebox();
2389 }
ac1cfefa 2390
624615ee
LS
2391 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
2392 print<<END
ed84e8b8 2393 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
4ad0b5b6 2394 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
ed84e8b8
MT
2395 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
2396 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
2397 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
2398 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
2399 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
2400 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
2401 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
2402 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
ed84e8b8
MT
2403 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
2404 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
2405 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
cbb3a8f9
MT
2406 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
2407 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
2408 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
f6529a04 2409 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
eb09c90e 2410 <input type='hidden' name='START_ACTION' value='$cgiparams{'START_ACTION'}' />
5e6fa03e 2411 <input type='hidden' name='INACTIVITY_TIMEOUT' value='$cgiparams{'INACTIVITY_TIMEOUT'}' />
ed84e8b8 2412END
624615ee
LS
2413;
2414 if ($cgiparams{'KEY'}) {
2415 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
2416 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2417 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2418 }
2419
2420 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2421 print "<table width='100%'>";
2422 if (!$cgiparams{'KEY'}) {
2423 print <<EOF;
2424 <tr>
2425 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2426 <td width='30%'>
2427 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2428 </td>
2429 <td colspan="2"></td>
2430 </tr>
d2d87f2c 2431EOF
624615ee 2432 }
ac1cfefa 2433
dccd7e87
MT
2434 my $blob = "";
2435 if ($cgiparams{'TYPE'} eq 'net') {
e3edceeb 2436 $blob = "<img src='/blob.gif' alt='*' />";
624615ee 2437 };
5fd30232 2438
b1881251
MT
2439 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2440 my $local_subnets = join(",", @local_subnets);
8792caad 2441
b1881251
MT
2442 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2443 my $remote_subnets = join(",", @remote_subnets);
8792caad 2444
dccd7e87
MT
2445 my @dns_servers = split(/\|/, $cgiparams{'DNS_SERVERS'});
2446 my $dns_servers = join(",", @dns_servers);
2447
ae0d0698 2448 print <<END;
ae2782ba 2449 <tr>
d2d87f2c
MT
2450 <td width='20%'>$Lang::tr{'enabled'}</td>
2451 <td width='30%'>
2452 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2453 </td>
455fdcb1 2454 <td colspan="2"></td>
d2d87f2c
MT
2455 </tr>
2456 <tr>
ae0d0698
MT
2457 <td class='boldbase' width='20%'>$Lang::tr{'local ip address'}:</td>
2458 <td width='30%'>
2459 <select name="LOCAL">
2460 <option value="" $selected{'LOCAL'}{''}>- $Lang::tr{'default IP address'} -</option>
2461END
2462
2463 foreach my $alias (sort keys %aliases) {
2464 my $address = $aliases{$alias}{'IPT'};
2465 print <<END;
2466 <option value="$address" $selected{'LOCAL'}{$address}>$alias ($address)</option>
2467END
2468 }
2469
2470 print <<END;
2471 </select>
2472 </td>
624615ee
LS
2473 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2474 <td width='30%'>
2475 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2476 </td>
455fdcb1
MT
2477 </tr>
2478 <tr>
2479 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2480 <td width='30%'>
2481 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' size="25" />
2482 </td>
dccd7e87
MT
2483END
2484
2485 if ($cgiparams{'TYPE'} eq "net") {
2486 print <<END;
2487 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee 2488 <td width='30%'>
dccd7e87 2489 <input type='text' name='REMOTE_SUBNET' value='$remote_subnets' size="25" />
624615ee 2490 </td>
dccd7e87
MT
2491END
2492
2493 } elsif ($cgiparams{'TYPE'} eq "host") {
2494 print <<END;
2495 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'dns servers'}:</td>
2496 <td width='30%'>
2497 <input type='text' name='DNS_SERVERS' value='$dns_servers' size="25" />
2498 </td>
2499END
2500 }
2501
2502 print <<END;
ae2782ba
MT
2503 </tr>
2504 <tr>
624615ee
LS
2505 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2506 <td width='30%'>
2507 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2508 </td>
2509 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2510 <td width='30%'>
2511 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2512 </td>
ae2782ba 2513 </tr>
d2d87f2c 2514 <tr><td colspan="4"><br /></td></tr>
ae2782ba 2515 <tr>
624615ee
LS
2516 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2517 <td colspan='3'>
2518 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2519 </td>
ed84e8b8 2520 </tr>
ac1cfefa 2521END
624615ee
LS
2522;
2523 if (!$cgiparams{'KEY'}) {
2524 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2525 }
2526 print "</table>";
ed84e8b8 2527 &Header::closebox();
ed84e8b8 2528
216bd9b3
MT
2529 if ($cgiparams{'TYPE'} eq 'net') {
2530 &Header::openbox('100%', 'left', $Lang::tr{'ipsec settings'});
2531 print <<EOF;
2532 <table width='100%'>
2533 <tbody>
2534 <tr>
2535 <td class='boldbase' width='20%'>$Lang::tr{'mode'}:</td>
2536 <td width='30%'>
2537 <select name='MODE'>
2538 <option value='tunnel' $selected{'MODE'}{'tunnel'}>$Lang::tr{'ipsec mode tunnel'}</option>
2539 <option value='transport' $selected{'MODE'}{'transport'}>$Lang::tr{'ipsec mode transport'}</option>
2540 </select>
2541 </td>
2542 <td colspan='2'></td>
2543 </tr>
2544
2545 <tr>
2546 <td class='boldbase' width='20%'>$Lang::tr{'interface mode'}:</td>
2547 <td width='30%'>
2548 <select name='INTERFACE_MODE'>
2549 <option value='' $selected{'INTERFACE_MODE'}{''}>$Lang::tr{'ipsec interface mode none'}</option>
2550 <option value='gre' $selected{'INTERFACE_MODE'}{'gre'}>$Lang::tr{'ipsec interface mode gre'}</option>
2551 <option value='vti' $selected{'INTERFACE_MODE'}{'vti'}>$Lang::tr{'ipsec interface mode vti'}</option>
2552 </select>
2553 </td>
2554
2555 <td class='boldbase' width='20%'>$Lang::tr{'ip address'}/$Lang::tr{'subnet mask'}:</td>
2556 <td width='30%'>
2557 <input type="text" name="INTERFACE_ADDRESS" value="$cgiparams{'INTERFACE_ADDRESS'}">
2558 </td>
2559 </tr>
2560
2561 <tr>
2562 <td class='boldbase' width='20%'>$Lang::tr{'mtu'}:</td>
2563 <td width='30%'>
2564 <input type="number" name="INTERFACE_MTU" value="$cgiparams{'INTERFACE_MTU'}" min="576" max="9000">
2565 </td>
2566 <td colspan='2'></td>
2567 </tr>
2568 </tbody>
2569 </table>
2570EOF
2571 &Header::closebox();
2572 }
2573
624615ee
LS
2574 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2575 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2576 print <<END
2577 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2578 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2579 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2580 </tr>
2581 </table>
ac1cfefa 2582END
624615ee
LS
2583;
2584 &Header::closebox();
2585 } elsif (! $cgiparams{'KEY'}) {
2586 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2587 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2588 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2589
2590 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2591 print <<END
2592 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2593 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2594 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2595 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2596 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2597 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2598 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2599 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2600 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2601 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2602 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2603 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2604 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2605 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2606 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2607 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2608 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2609 <tr><td>&nbsp;</td>
2610 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2611 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2612 <tr><td>&nbsp;</td>
2613 <td class='base'>$Lang::tr{'users email'}:</td>
2614 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2615 <tr><td>&nbsp;</td>
2616 <td class='base'>$Lang::tr{'users department'}:</td>
2617 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2618 <tr><td>&nbsp;</td>
2158e11b 2619 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee
LS
2620 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2621 <tr><td>&nbsp;</td>
2622 <td class='base'>$Lang::tr{'city'}:</td>
2623 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2624 <tr><td>&nbsp;</td>
2625 <td class='base'>$Lang::tr{'state or province'}:</td>
2626 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2627 <tr><td>&nbsp;</td>
2628 <td class='base'>$Lang::tr{'country'}:</td>
2629 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2630END
2631;
2632 foreach my $country (sort keys %{Countries::countries}) {
2633 print "\t\t\t<option value='$Countries::countries{$country}'";
2634 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2635 print " selected='selected'";
2636 }
2637 print ">$country</option>\n";
2638 }
2639 print <<END
2640 </select></td></tr>
2641
2642 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2643 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2644 <tr><td>&nbsp;</td>
2645 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2646 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2647 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2648 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2649 </table>
2650END
2651;
2652 &Header::closebox();
ac1cfefa
MT
2653 }
2654
624615ee
LS
2655 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2656 if ($cgiparams{'KEY'}) {
2657 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2658 }
2659 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2660 &Header::closebigbox();
2661 &Header::closepage();
2662 exit (0);
2663
2664 VPNCONF_END:
ac1cfefa
MT
2665}
2666
2667###
2668### Advanced settings
2669###
2670if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2671 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
624615ee
LS
2672 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2673 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2674 if (! $confighash{$cgiparams{'KEY'}}) {
2675 $errormessage = $Lang::tr{'invalid key'};
2676 goto ADVANCED_END;
2677 }
2678
2679 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2680 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2681 if ($#temp < 0) {
2682 $errormessage = $Lang::tr{'invalid input'};
2683 goto ADVANCED_ERROR;
2684 }
2685 foreach my $val (@temp) {
05375f12 2686 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2687 $errormessage = $Lang::tr{'invalid input'};
2688 goto ADVANCED_ERROR;
2689 }
2690 }
2691 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2692 if ($#temp < 0) {
2693 $errormessage = $Lang::tr{'invalid input'};
2694 goto ADVANCED_ERROR;
2695 }
2696 foreach my $val (@temp) {
2697 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2698 $errormessage = $Lang::tr{'invalid input'};
2699 goto ADVANCED_ERROR;
2700 }
2701 }
2702 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2703 if ($#temp < 0) {
2704 $errormessage = $Lang::tr{'invalid input'};
2705 goto ADVANCED_ERROR;
2706 }
2707 foreach my $val (@temp) {
d47b2cc2 2708 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
624615ee
LS
2709 $errormessage = $Lang::tr{'invalid input'};
2710 goto ADVANCED_ERROR;
2711 }
2712 }
2713 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2714 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2715 goto ADVANCED_ERROR;
2716 }
610108ff 2717 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 24) {
81ebfac7 2718 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 24 hours'};
624615ee
LS
2719 goto ADVANCED_ERROR;
2720 }
2721 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2722 if ($#temp < 0) {
2723 $errormessage = $Lang::tr{'invalid input'};
2724 goto ADVANCED_ERROR;
2725 }
2726 foreach my $val (@temp) {
05375f12 2727 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2728 $errormessage = $Lang::tr{'invalid input'};
2729 goto ADVANCED_ERROR;
2730 }
2731 }
2732 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2733 if ($#temp < 0) {
2734 $errormessage = $Lang::tr{'invalid input'};
2735 goto ADVANCED_ERROR;
2736 }
2737 foreach my $val (@temp) {
2738 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2739 $errormessage = $Lang::tr{'invalid input'};
2740 goto ADVANCED_ERROR;
2741 }
2742 }
2743 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2744 if ($#temp < 0) {
2745 $errormessage = $Lang::tr{'invalid input'};
2746 goto ADVANCED_ERROR;
2747 }
2748 foreach my $val (@temp) {
d47b2cc2 2749 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
624615ee
LS
2750 $errormessage = $Lang::tr{'invalid input'};
2751 goto ADVANCED_ERROR;
2752 }
2753 }
2754 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2755 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2756 goto ADVANCED_ERROR;
2757 }
2758 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2759 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2760 goto ADVANCED_ERROR;
2761 }
2762
2763 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2764 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2765 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2766 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2767 $errormessage = $Lang::tr{'invalid input'};
2768 goto ADVANCED_ERROR;
2769 }
2770
2771 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2772 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2773 goto ADVANCED_ERROR;
2774 }
2775
2776 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2777 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2778 goto ADVANCED_ERROR;
2779 }
2780
af183eeb
MT
2781 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2782 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2783 goto ADVANCED_ERROR;
2784 }
2785
624615ee
LS
2786 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2787 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2788 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2789 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2790 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2791 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2792 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2793 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2794 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2795 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2796 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2797 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2798 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2799 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2800 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2801 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2802 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
dcb406cc 2803 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
af183eeb 2804 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
624615ee
LS
2805 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2806 &writeipsecfiles();
2807 if (&vpnenabled) {
2808 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2809 sleep $sleepDelay;
2810 }
2811 goto ADVANCED_END;
2812 } else {
2813 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2814 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2815 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2816 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2817 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2818 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2819 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2820 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2821 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2822 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2823 }
2824 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2825 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2826 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2827 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2828 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2829 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2830 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2831 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
dcb406cc 2832 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 2833 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 2834 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 2835 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 2836 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 2837 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
dccd7e87 2838 $cgiparams{'DNS_SERVERS'} = $confighash{$cgiparams{'KEY'}}[39];
624615ee
LS
2839
2840 if (!$cgiparams{'DPD_DELAY'}) {
2841 $cgiparams{'DPD_DELAY'} = 30;
2842 }
2843
2844 if (!$cgiparams{'DPD_TIMEOUT'}) {
2845 $cgiparams{'DPD_TIMEOUT'} = 120;
2846 }
dcb406cc
MT
2847
2848 if (!$cgiparams{'START_ACTION'}) {
2849 $cgiparams{'START_ACTION'} = "start";
2850 }
af183eeb
MT
2851
2852 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2853 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2854 }
29f5e0e2
MT
2855
2856 if ($cgiparams{'MODE'} eq "") {
2857 $cgiparams{'MODE'} = "tunnel";
2858 }
ac1cfefa 2859 }
624615ee
LS
2860
2861 ADVANCED_ERROR:
05375f12 2862 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2863 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2864 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2865 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2866 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2867 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2868 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2869 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2870 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2871 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2872 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2873 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2874 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2875 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2876 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2877 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2878 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2879 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2880 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2881 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2882 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2883 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2884 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2885 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2886 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2887 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
624615ee 2888 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2889 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2890 $checked{'IKE_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2891 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2892 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2893 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2894 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2895 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2896 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2897 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2898 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
ac1cfefa 2899 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
624615ee
LS
2900 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2901
05375f12 2902 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2903 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2904 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2905 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2906 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2907 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2908 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2909 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2910 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2911 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2912 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2913 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2914 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2915 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2916 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2917 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2918 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
ac1cfefa 2919 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
624615ee
LS
2920 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2921 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2922 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2923 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2924 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2925 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2926 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2927 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
624615ee 2928 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2929 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2930 $checked{'ESP_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2931 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2932 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2933 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2934 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2935 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2936 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2937 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2938 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2939 $checked{'ESP_GROUPTYPE'}{'none'} = '';
4b02b404 2940 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
624615ee 2941 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
ed84e8b8 2942
624615ee
LS
2943 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2944 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2945 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2946 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
cbb3a8f9 2947
624615ee
LS
2948 $selected{'IKE_VERSION'}{'ikev1'} = '';
2949 $selected{'IKE_VERSION'}{'ikev2'} = '';
2950 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
cbb3a8f9 2951
624615ee
LS
2952 $selected{'DPD_ACTION'}{'clear'} = '';
2953 $selected{'DPD_ACTION'}{'hold'} = '';
2954 $selected{'DPD_ACTION'}{'restart'} = '';
2955 $selected{'DPD_ACTION'}{'none'} = '';
2956 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
ac1cfefa 2957
237f3ab7 2958 $selected{'START_ACTION'}{'add'} = '';
dcb406cc
MT
2959 $selected{'START_ACTION'}{'route'} = '';
2960 $selected{'START_ACTION'}{'start'} = '';
2961 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2962
af183eeb
MT
2963 $selected{'INACTIVITY_TIMEOUT'} = ();
2964 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2965 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2966 }
2967 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2968
624615ee
LS
2969 &Header::showhttpheaders();
2970 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2971 &Header::openbigbox('100%', 'left', '', $errormessage);
2972
2973 if ($errormessage) {
2974 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2975 print "<class name='base'>$errormessage";
2976 print "&nbsp;</class>";
2977 &Header::closebox();
2978 }
2979
2980 if ($warnmessage) {
2981 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2982 print "<class name='base'>$warnmessage";
2983 print "&nbsp;</class>";
2984 &Header::closebox();
2985 }
ac1cfefa 2986
624615ee 2987 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
dcb406cc 2988 print <<EOF;
624615ee
LS
2989 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2990 <input type='hidden' name='ADVANCED' value='yes' />
2991 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
ac1cfefa 2992
624615ee 2993 <table width='100%'>
63e3da59
MT
2994 <thead>
2995 <tr>
cbb3a8f9 2996 <th width="15%"></th>
63e3da59
MT
2997 <th>IKE</th>
2998 <th>ESP</th>
2999 </tr>
3000 </thead>
3001 <tbody>
4ad0b5b6
MT
3002 <tr>
3003 <td>$Lang::tr{'vpn keyexchange'}:</td>
3004 <td>
3005 <select name='IKE_VERSION'>
3006 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
3007 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
3008 </select>
3009 </td>
3010 <td></td>
3011 </tr>
63e3da59 3012 <tr>
cbb3a8f9 3013 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
63e3da59
MT
3014 <td class='boldbase'>
3015 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 3016 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 3017 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 3018 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 3019 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 3020 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 3021 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
3022 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
3023 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
3024 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
3025 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 3026 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
3027 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
3028 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
3029 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
3030 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 3031 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 3032 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
3033 </select>
3034 </td>
3035 <td class='boldbase'>
3036 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 3037 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 3038 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 3039 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 3040 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 3041 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 3042 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
3043 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
3044 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
3045 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
3046 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 3047 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
3048 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
3049 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
3050 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
3051 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 3052 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 3053 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
3054 </select>
3055 </td>
3056 </tr>
ed84e8b8 3057
63e3da59 3058 <tr>
cbb3a8f9 3059 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
63e3da59
MT
3060 <td class='boldbase'>
3061 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
3062 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
3063 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
3064 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 3065 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976 3066 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
86282bdc 3067 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3068 </select>
3069 </td>
3070 <td class='boldbase'>
3071 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
3072 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
3073 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
3074 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 3075 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976
MT
3076 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
3077 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3078 </select>
3079 </td>
3080 </tr>
3081 <tr>
e3edceeb 3082 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
63e3da59
MT
3083 <td class='boldbase'>
3084 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
3085 </td>
3086 <td class='boldbase'>
3087 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
3088 </td>
3089 </tr>
3090 <tr>
cbb3a8f9 3091 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
63e3da59
MT
3092 <td class='boldbase'>
3093 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 3094 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 3095 <option value='curve448' $checked{'IKE_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
63e3da59 3096 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
63e3da59 3097 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
a4d24f90 3098 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
63e3da59 3099 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
a4d24f90 3100 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
63e3da59 3101 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
a4d24f90 3102 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
63e3da59 3103 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
a4d24f90 3104 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
63e3da59
MT
3105 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
3106 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
3107 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
3108 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
63e3da59
MT
3109 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
3110 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
3111 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
3112 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3113 </select>
3114 </td>
4b02b404
MT
3115 <td class='boldbase'>
3116 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 3117 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 3118 <option value='curve448' $checked{'ESP_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
4b02b404
MT
3119 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
3120 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
3121 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
3122 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
3123 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
3124 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
3125 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
3126 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
3127 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
3128 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
3129 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
3130 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
3131 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
4b02b404
MT
3132 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
3133 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
3134 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
3135 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
4b02b404
MT
3136 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
3137 </select>
3138 </td>
63e3da59
MT
3139 </tr>
3140 </tbody>
624615ee 3141 </table>
63e3da59 3142
cbb3a8f9
MT
3143 <br><br>
3144
3145 <h2>$Lang::tr{'dead peer detection'}</h2>
3146
624615ee
LS
3147 <table width="100%">
3148 <tr>
cbb3a8f9
MT
3149 <td width="15%">$Lang::tr{'dpd action'}:</td>
3150 <td>
3151 <select name='DPD_ACTION'>
afd5d8f7 3152 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
cbb3a8f9
MT
3153 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
3154 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
3155 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
3156 </select>
3157 </td>
3158 </tr>
3159 <tr>
e3edceeb 3160 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
3161 <td>
3162 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
3163 </td>
3164 </tr>
3165 <tr>
e3edceeb 3166 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
3167 <td>
3168 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
3169 </td>
3170 </tr>
624615ee 3171 </table>
cbb3a8f9 3172
624615ee 3173 <hr>
63e3da59 3174
624615ee 3175 <table width="100%">
63e3da59 3176 <tr>
cbb3a8f9 3177 <td>
63e3da59
MT
3178 <label>
3179 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
cbb88df1 3180 IKE+ESP: $Lang::tr{'use only proposed settings'}
63e3da59
MT
3181 </label>
3182 </td>
dcb406cc
MT
3183 <td>
3184 <label>$Lang::tr{'vpn start action'}</label>
3185 <select name="START_ACTION">
3186 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
3187 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
237f3ab7 3188 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
dcb406cc
MT
3189 </select>
3190 </td>
63e3da59
MT
3191 </tr>
3192 <tr>
af183eeb 3193 <td>
63e3da59
MT
3194 <label>
3195 <input type='checkbox' name='PFS' $checked{'PFS'} />
3196 $Lang::tr{'pfs yes no'}
3197 </label>
3198 </td>
af183eeb
MT
3199 <td>
3200 <label>$Lang::tr{'vpn inactivity timeout'}</label>
3201 <select name="INACTIVITY_TIMEOUT">
3202EOF
3203 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
3204 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
3205 }
3206
3207 print <<EOF;
3208
3209 </select>
3210 </td>
63e3da59
MT
3211 </tr>
3212 <tr>
dcb406cc 3213 <td colspan="2">
63e3da59
MT
3214 <label>
3215 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
3216 $Lang::tr{'vpn payload compression'}
3217 </label>
3218 </td>
ed84e8b8 3219 </tr>
f6529a04 3220 <tr>
dcb406cc 3221 <td colspan="2">
f6529a04
MT
3222 <label>
3223 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
3224 $Lang::tr{'vpn force mobike'}
3225 </label>
3226 </td>
3227 </tr>
63e3da59 3228 <tr>
dcb406cc
MT
3229 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
3230 <td align='right'>
63e3da59
MT
3231 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
3232 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
3233 </td>
3234 </tr>
624615ee 3235 </table></form>
63e3da59
MT
3236EOF
3237
624615ee
LS
3238 &Header::closebox();
3239 &Header::closebigbox();
3240 &Header::closepage();
3241 exit(0);
ac1cfefa 3242
624615ee 3243 ADVANCED_END:
ac1cfefa
MT
3244}
3245
3246###
3247### Default status page
3248###
624615ee
LS
3249 %cgiparams = ();
3250 %cahash = ();
3251 %confighash = ();
3252 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
3253 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
3254 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
3255 $cgiparams{'CA_NAME'} = '';
3256
3257 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
3258
624615ee
LS
3259 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
3260
3261 &Header::showhttpheaders();
3262 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
3263 &Header::openbigbox('100%', 'left', '', $errormessage);
3264
3265 if ($errormessage) {
3266 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
3267 print "<class name='base'>$errormessage\n";
3268 print "&nbsp;</class>\n";
3269 &Header::closebox();
3270 }
ac1cfefa 3271
4d81e0f3
AM
3272 if ($warnmessage) {
3273 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
3274 print "$warnmessage<br>";
3275 print "$Lang::tr{'fwdfw warn1'}<br>";
3276 &Header::closebox();
03b08c08 3277 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
4d81e0f3
AM
3278 &Header::closepage();
3279 exit 0;
3280 }
3281
624615ee
LS
3282 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
3283 print <<END
3284 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3285 <table width='100%'>
38f6bdb7
MT
3286 <tr>
3287 <td width='60%' class='base'>
3288 $Lang::tr{'enabled'}
3289 </td>
3290 <td width="40%">
3291 <input type='checkbox' name='ENABLED' $checked{'ENABLED'} />
3292 </td>
3293 </tr>
c7fe09c6
MT
3294 <tr>
3295 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'ipsec roadwarrior endpoint'}:</td>
3296 <td width="40%"><input type='text' name='RW_ENDPOINT' value='$cgiparams{'RW_ENDPOINT'}' /></td>
3297 </tr>
38f6bdb7
MT
3298 <tr>
3299 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'host to net vpn'}:</td>
3300 <td width="40%"><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
3301 </tr>
3302 <tr>
3303 <td width='100%' colspan="2" align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
3304 </tr>
ac1cfefa
MT
3305</table>
3306END
624615ee
LS
3307;
3308 print "</form>";
3309 &Header::closebox();
3310
3311 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
3312 print <<END
3313 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3314 <tr>
e9850821
AM
3315 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3316 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
3317 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
3318 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
3319 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
26a0befd 3320 <th class='boldbase' align='center' colspan='7'><b>$Lang::tr{'action'}</b></th>
624615ee 3321 </tr>
ac1cfefa 3322END
624615ee
LS
3323;
3324 my $id = 0;
3325 my $gif;
3326 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
ac1cfefa
MT
3327 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
3328
3329 if ($id % 2) {
e9850821
AM
3330 print "<tr>";
3331 $col="bgcolor='$color{'color20'}'";
ac1cfefa 3332 } else {
e9850821
AM
3333 print "<tr>";
3334 $col="bgcolor='$color{'color22'}'";
ac1cfefa 3335 }
e9850821
AM
3336 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
3337 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
ed84e8b8 3338 if ($confighash{$key}[2] eq '%auth-dn') {
624615ee 3339 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
ed84e8b8 3340 } elsif ($confighash{$key}[4] eq 'cert') {
624615ee 3341 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
ac1cfefa 3342 } else {
624615ee 3343 print "<td align='left' $col>&nbsp;</td>";
ac1cfefa 3344 }
e9850821 3345 print "<td align='center' $col>$confighash{$key}[25]</td>";
0afd8493 3346 my $col1="bgcolor='${Header::colourred}'";
0afd8493 3347 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
aec1925b
MT
3348 if ($confighash{$key}[33] eq "add") {
3349 $col1="bgcolor='${Header::colourorange}'";
3350 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
3351 }
5fd30232 3352 foreach my $line (@status) {
624615ee
LS
3353 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
3354 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
3355 $col1="bgcolor='${Header::colourgreen}'";
3356 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
1f3f2d67 3357 last;
1fab4edf
MT
3358 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
3359 $col1="bgcolor='${Header::colourorange}'";
3360 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
8057ab15
MT
3361 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
3362 $col1="bgcolor='${Header::colourorange}'";
3363 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
624615ee
LS
3364 }
3365 }
3366 # move to blue if really down
0afd8493
AM
3367 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
3368 $col1="bgcolor='${Header::colourblue}'";
624615ee 3369 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5fd30232 3370 }
ac1cfefa 3371 print <<END
0afd8493 3372 <td align='center' $col1>$active</td>
e9850821 3373 <td align='center' $col>
624615ee
LS
3374 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3375 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
3376 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
3377 <input type='hidden' name='KEY' value='$key' />
3378 </form>
ed84e8b8 3379 </td>
ac1cfefa 3380END
624615ee 3381;
ed84e8b8 3382 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
624615ee
LS
3383 print <<END
3384 <td align='center' $col>
3385 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3386 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
ac1cfefa
MT
3387 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
3388 <input type='hidden' name='KEY' value='$key' />
624615ee
LS
3389 </form>
3390 </td>
ac1cfefa 3391END
624615ee
LS
3392;
3393 } else {
3394 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3395 }
624615ee
LS
3396 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
3397 print <<END
3398 <td align='center' $col>
3399 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3400 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
ac1cfefa
MT
3401 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
3402 <input type='hidden' name='KEY' value='$key' />
624615ee 3403 </form>
ed84e8b8 3404 </td>
ac1cfefa 3405END
624615ee
LS
3406;
3407 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
3408 print <<END
3409 <td align='center' $col>
3410 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3411 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
ac1cfefa
MT
3412 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
3413 <input type='hidden' name='KEY' value='$key' />
624615ee 3414 </form>
ed84e8b8 3415 </td>
ac1cfefa 3416END
624615ee
LS
3417;
3418 } else {
3419 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3420 }
26a0befd
MT
3421
3422 # Apple Profile
3423 if ($confighash{$key}[3] eq 'host') {
3424 print <<END;
3425 <td align='center' $col>
3426 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3427 <input type='image' name='$Lang::tr{'download apple profile'}' src='/images/apple.png' alt='$Lang::tr{'download apple profile'}' title='$Lang::tr{'download apple profile'}' />
3428 <input type='hidden' name='ACTION' value='$Lang::tr{'download apple profile'}' />
3429 <input type='hidden' name='KEY' value='$key' />
3430 </form>
3431 </td>
3432END
3433 } else {
3434 print "<td width='2%' $col>&nbsp;</td>";
3435 }
3436
ac1cfefa 3437 print <<END
e9850821 3438 <td align='center' $col>
624615ee
LS
3439 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3440 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
3441 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
3442 <input type='hidden' name='KEY' value='$key' />
3443 </form>
ed84e8b8 3444 </td>
ac1cfefa 3445
e9850821 3446 <td align='center' $col>
624615ee
LS
3447 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3448 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
3449 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
3450 <input type='hidden' name='KEY' value='$key' />
3451 </form>
ed84e8b8 3452 </td>
e9850821 3453 <td align='center' $col>
624615ee
LS
3454 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3455 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
3456 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
3457 <input type='hidden' name='KEY' value='$key' />
3458 </form>
ed84e8b8 3459 </td>
ac1cfefa
MT
3460 </tr>
3461END
624615ee 3462;
ac1cfefa 3463 $id++;
624615ee
LS
3464 }
3465 print "</table>";
3466
3467 # If the config file contains entries, print Key to action icons
3468 if ( $id ) {
3469 print <<END
3470 <table>
3471 <tr>
3472 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3473 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
3474 <td class='base'>$Lang::tr{'click to disable'}</td>
3475 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3476 <td class='base'>$Lang::tr{'show certificate'}</td>
3477 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
3478 <td class='base'>$Lang::tr{'edit'}</td>
3479 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
3480 <td class='base'>$Lang::tr{'remove'}</td>
3481 </tr>
3482 <tr>
3483 <td>&nbsp; </td>
3484 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
3485 <td class='base'>$Lang::tr{'click to enable'}</td>
3486 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
3487 <td class='base'>$Lang::tr{'download certificate'}</td>
3488 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
3489 <td class='base'>$Lang::tr{'restart'}</td>
3490 </tr>
3491 </table>
ac1cfefa 3492END
624615ee
LS
3493;
3494 }
ac1cfefa 3495
624615ee
LS
3496 print <<END
3497 <table width='100%'>
3498 <tr><td align='right' colspan='9'>
ed84e8b8
MT
3499 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3500 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
3501 </form>
624615ee
LS
3502 </td></tr>
3503 </table>
ac1cfefa 3504END
624615ee
LS
3505;
3506 &Header::closebox();
ac1cfefa 3507
624615ee
LS
3508 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3509 print <<EOF
3510 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3511 <tr>
e9850821
AM
3512 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3513 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3514 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
624615ee 3515 </tr>
ac1cfefa 3516EOF
624615ee
LS
3517;
3518 my $col1="bgcolor='$color{'color22'}'";
e9850821 3519 my $col2="bgcolor='$color{'color20'}'";
624615ee
LS
3520 if (-f "${General::swroot}/ca/cacert.pem") {
3521 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3522 print <<END
3523 <tr>
3524 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3525 <td class='base' $col1>$casubject</td>
3526 <td width='3%' align='center' $col1>
3527 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3528 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3529 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3530 </form>
3531 </td>
3532 <td width='3%' align='center' $col1>
3533 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3534 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3535 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3536 </form>
3537 </td>
3538 <td width='4%' $col1>&nbsp;</td></tr>
ac1cfefa 3539END
624615ee
LS
3540;
3541 } else {
3542 # display rootcert generation buttons
3543 print <<END
3544 <tr>
3545 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3546 <td class='base' $col1>$Lang::tr{'not present'}</td>
3547 <td colspan='3' $col1>&nbsp;</td></tr>
ac1cfefa 3548END
624615ee
LS
3549;
3550 }
ac1cfefa 3551
624615ee
LS
3552 if (-f "${General::swroot}/certs/hostcert.pem") {
3553 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
ac1cfefa 3554
624615ee
LS
3555 print <<END
3556 <tr>
3557 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3558 <td class='base' $col2>$hostsubject</td>
3559 <td width='3%' align='center' $col2>
3560 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3561 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3562 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3563 </form>
3564 </td>
3565 <td width='3%' align='center' $col2>
3566 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3567 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3568 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3569 </form>
3570 </td>
3571 <td width='4%' $col2>&nbsp;</td></tr>
ac1cfefa 3572END
624615ee
LS
3573;
3574 } else {
3575 # Nothing
3576 print <<END
3577 <tr>
3578 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3579 <td class='base' $col2>$Lang::tr{'not present'}</td>
3580 <td colspan='3' $col2>&nbsp;</td></tr>
ac1cfefa 3581END
624615ee
LS
3582;
3583 }
3584
e9850821
AM
3585 my $rowcolor = 0;
3586 if (keys %cahash > 0) {
3587 foreach my $key (keys %cahash) {
624615ee
LS
3588 if ($rowcolor++ % 2) {
3589 print "<tr>";
3590 $col="bgcolor='$color{'color20'}'";
3591 } else {
3592 print "<tr>";
3593 $col="bgcolor='$color{'color22'}'";
3594 }
3595 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3596 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3597 print <<END
3598 <td align='center' $col>
3599 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3600 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3601 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3602 <input type='hidden' name='KEY' value='$key' />
3603 </form>
3604 </td>
3605 <td align='center' $col>
3606 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3607 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3608 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3609 <input type='hidden' name='KEY' value='$key' />
3610 </form>
3611 </td>
3612 <td align='center' $col>
3613 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3614 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3615 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3616 <input type='hidden' name='KEY' value='$key' />
3617 </form>
3618 </td>
3619 </tr>
3620END
3621;
3622 }
3623 }
3624 print "</table>";
3625
3626 # If the file contains entries, print Key to action icons
3627 if ( -f "${General::swroot}/ca/cacert.pem") {
3628 print <<END
3629 <table><tr>
3630 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3631 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3632 <td class='base'>$Lang::tr{'show certificate'}</td>
3633 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3634 <td class='base'>$Lang::tr{'download certificate'}</td>
3635 </tr></table>
ac1cfefa 3636END
624615ee 3637;
ac1cfefa 3638 }
624615ee 3639 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
ed84e8b8 3640 print <<END
624615ee
LS
3641 <br>
3642 <hr />
3643 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3644 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3645 $createCA
3646 <tr>
e3edceeb 3647 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
3648 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3649 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3650 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
624615ee
LS
3651 </tr>
3652 <tr>
ed84e8b8 3653 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
0afd8493 3654 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
624615ee
LS
3655 </tr>
3656 </table>
3657 </form>
ac1cfefa 3658END
624615ee
LS
3659;
3660 &Header::closebox();
3661 &Header::closebigbox();
3662 &Header::closepage();
e8b3bb0e
MT
3663
3664sub array_unique($) {
3665 my $array = shift;
3666 my @unique = ();
3667
3668 my %seen = ();
3669 foreach my $e (@$array) {
3670 next if $seen{$e}++;
3671 push(@unique, $e);
3672 }
3673
3674 return @unique;
3675}
3676
3677sub make_algos($$$$$) {
3678 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3679 my @algos = ();
3680
3681 foreach my $enc (@$encs) {
3682 foreach my $int (@$ints) {
3683 foreach my $grp (@$grps) {
3684 my @algo = ($enc);
3685
78039c15 3686 if ($mode eq "ike") {
e8b3bb0e 3687 push(@algo, $int);
e8b3bb0e 3688
2c531c21 3689 if ($grp =~ m/^e(.*)$/) {
e8b3bb0e 3690 push(@algo, "ecp$1");
d47b2cc2 3691 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3692 push(@algo, "$grp");
e8b3bb0e
MT
3693 } else {
3694 push(@algo, "modp$grp");
3695 }
e8b3bb0e 3696
745915d8 3697 } elsif ($mode eq "esp") {
78039c15
MT
3698 my $is_aead = ($enc =~ m/[cg]cm/);
3699
3700 if (!$is_aead) {
3701 push(@algo, $int);
3702 }
4b02b404 3703
0dd16f40 3704 if (!$pfs || $grp eq "none") {
4b02b404
MT
3705 # noop
3706 } elsif ($grp =~ m/^e(.*)$/) {
3707 push(@algo, "ecp$1");
d47b2cc2 3708 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3709 push(@algo, "$grp");
4b02b404
MT
3710 } else {
3711 push(@algo, "modp$grp");
3712 }
e8b3bb0e
MT
3713 }
3714
3715 push(@algos, join("-", @algo));
3716 }
3717 }
3718 }
3719
3720 return &array_unique(\@algos);
3721}
8792caad 3722
f2d45a45
MT
3723sub make_subnets($$) {
3724 my $direction = shift;
8792caad
MT
3725 my $subnets = shift;
3726
3727 my @nets = split(/\|/, $subnets);
3728 my @cidr_nets = ();
3729 foreach my $net (@nets) {
3730 my $cidr_net = &General::ipcidr($net);
f2d45a45
MT
3731
3732 # Skip 0.0.0.0/0 for remote because this renders the
3733 # while system inaccessible
3734 next if (($direction eq "right") && ($cidr_net eq "0.0.0.0/0"));
3735
8792caad
MT
3736 push(@cidr_nets, $cidr_net);
3737 }
3738
3739 return join(",", @cidr_nets);
3740}