]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/vpnmain.cgi
Merge remote-tracking branch 'ms/ipsec-ios' into next
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
CommitLineData
ac1cfefa 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
993724b4 5# Copyright (C) 2007-2020 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
ac1cfefa 21
205c3c17 22use Data::UUID;
26a0befd 23use MIME::Base64;
ac1cfefa
MT
24use Net::DNS;
25use File::Copy;
26use File::Temp qw/ tempfile tempdir /;
27use strict;
eff2dbf8 28use Sort::Naturally;
c7fe09c6 29use Sys::Hostname;
ac1cfefa 30# enable only the following on debugging purpose
cb5e9c6c
CS
31#use warnings;
32#use CGI::Carp 'fatalsToBrowser';
ac1cfefa 33
986e08d9 34require '/var/ipfire/general-functions.pl';
ac1cfefa
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
ac1cfefa
MT
37require "${General::swroot}/countries.pl";
38
39#workaround to suppress a warning when a variable is used only once
ed84e8b8 40my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
ac1cfefa
MT
41undef (@dummy);
42
43###
44### Initialize variables
45###
624615ee 46my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
ac1cfefa 47my %netsettings=();
ed84e8b8
MT
48our %cgiparams=();
49our %vpnsettings=();
ac1cfefa
MT
50my %checked=();
51my %confighash=();
52my %cahash=();
53my %selected=();
54my $warnmessage = '';
55my $errormessage = '';
ed84e8b8 56
f2fdd0c1
CS
57my %color = ();
58my %mainsettings = ();
59&General::readhash("${General::swroot}/main/settings", \%mainsettings);
8186b372 60&General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", \%color);
f2fdd0c1 61
ac1cfefa 62&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
e897bfeb 63
af183eeb
MT
64my %INACTIVITY_TIMEOUTS = (
65 300 => $Lang::tr{'five minutes'},
66 600 => $Lang::tr{'ten minutes'},
67 900 => $Lang::tr{'fifteen minutes'},
68 1800 => $Lang::tr{'thirty minutes'},
69 3600 => $Lang::tr{'one hour'},
70 43200 => $Lang::tr{'twelve hours'},
71 86400 => $Lang::tr{'24 hours'},
72 0 => "- $Lang::tr{'unlimited'} -",
73);
74
ae0d0698
MT
75# Load aliases
76my %aliases;
77&General::get_aliases(\%aliases);
78
e9850821
AM
79my $col="";
80
ac1cfefa 81$cgiparams{'ENABLED'} = 'off';
ac1cfefa 82$cgiparams{'EDIT_ADVANCED'} = 'off';
ac1cfefa
MT
83$cgiparams{'ACTION'} = '';
84$cgiparams{'CA_NAME'} = '';
ed84e8b8
MT
85$cgiparams{'KEY'} = '';
86$cgiparams{'TYPE'} = '';
87$cgiparams{'ADVANCED'} = '';
ed84e8b8
MT
88$cgiparams{'NAME'} = '';
89$cgiparams{'LOCAL_SUBNET'} = '';
90$cgiparams{'REMOTE_SUBNET'} = '';
ae0d0698 91$cgiparams{'LOCAL'} = '';
ed84e8b8
MT
92$cgiparams{'REMOTE'} = '';
93$cgiparams{'LOCAL_ID'} = '';
94$cgiparams{'REMOTE_ID'} = '';
95$cgiparams{'REMARK'} = '';
96$cgiparams{'PSK'} = '';
97$cgiparams{'CERT_NAME'} = '';
98$cgiparams{'CERT_EMAIL'} = '';
99$cgiparams{'CERT_OU'} = '';
100$cgiparams{'CERT_ORGANIZATION'} = '';
101$cgiparams{'CERT_CITY'} = '';
102$cgiparams{'CERT_STATE'} = '';
103$cgiparams{'CERT_COUNTRY'} = '';
104$cgiparams{'SUBJECTALTNAME'} = '';
105$cgiparams{'CERT_PASS1'} = '';
106$cgiparams{'CERT_PASS2'} = '';
107$cgiparams{'ROOTCERT_HOSTNAME'} = '';
108$cgiparams{'ROOTCERT_COUNTRY'} = '';
109$cgiparams{'P12_PASS'} = '';
110$cgiparams{'ROOTCERT_ORGANIZATION'} = '';
111$cgiparams{'ROOTCERT_HOSTNAME'} = '';
112$cgiparams{'ROOTCERT_EMAIL'} = '';
113$cgiparams{'ROOTCERT_OU'} = '';
114$cgiparams{'ROOTCERT_CITY'} = '';
115$cgiparams{'ROOTCERT_STATE'} = '';
c7fe09c6 116$cgiparams{'RW_ENDPOINT'} = '';
9d85ac3b 117$cgiparams{'RW_NET'} = '';
4e156911
AM
118$cgiparams{'DPD_DELAY'} = '30';
119$cgiparams{'DPD_TIMEOUT'} = '120';
f6529a04 120$cgiparams{'FORCE_MOBIKE'} = 'off';
1e9457ac 121$cgiparams{'START_ACTION'} = 'route';
8ebe7254 122$cgiparams{'INACTIVITY_TIMEOUT'} = 1800;
29f5e0e2 123$cgiparams{'MODE'} = "tunnel";
cae1f4a7 124$cgiparams{'INTERFACE_MODE'} = "";
74641317 125$cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 126$cgiparams{'INTERFACE_MTU'} = 1500;
dccd7e87 127$cgiparams{'DNS_SERVERS'} = "";
ac1cfefa
MT
128&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
2d7b3347
MT
130my %APPLE_CIPHERS = (
131 "aes256gcm128" => "AES-256-GCM",
132 "aes128gcm128" => "AES-128-GCM",
133 "aes256" => "AES-256",
134 "aes128" => "AES-128",
135 "3des" => "3DES",
136);
137
138my %APPLE_INTEGRITIES = (
139 "sha2_512" => "SHA2-512",
140 "sha2_384" => "SHA2-384",
141 "sha2_256" => "SHA2-256",
142 "sha1" => "SHA1-160",
143);
144
145my %APPLE_DH_GROUPS = (
146 "768" => 1,
147 "1024" => 2,
148 "1536" => 5,
149 "2048" => 14,
150 "3072" => 15,
151 "4096" => 16,
152 "6144" => 17,
153 "8192" => 18,
154 "e256" => 19,
155 "e384" => 20,
156 "e521" => 21,
157);
158
ac1cfefa
MT
159###
160### Useful functions
161###
162sub valid_dns_host {
163 my $hostname = $_[0];
164 unless ($hostname) { return "No hostname"};
165 my $res = new Net::DNS::Resolver;
166 my $query = $res->search("$hostname");
167 if ($query) {
168 foreach my $rr ($query->answer) {
169 ## Potential bug - we are only looking at A records:
170 return 0 if $rr->type eq "A";
171 }
172 } else {
173 return $res->errorstring;
174 }
175}
ed84e8b8
MT
176###
177### Just return true is one interface is vpn enabled
178###
179sub vpnenabled {
624615ee 180 return ($vpnsettings{'ENABLED'} eq 'on');
ed84e8b8
MT
181}
182###
624615ee
LS
183### old version: maintain serial number to one, without explication.
184### this: let the counter go, so that each cert is numbered.
ed84e8b8 185###
624615ee
LS
186sub cleanssldatabase {
187 if (open(FILE, ">${General::swroot}/certs/serial")) {
188 print FILE "01";
189 close FILE;
190 }
191 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
192 print FILE "";
193 close FILE;
194 }
e6f7f8e7
EK
195 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
196 print FILE "";
197 close FILE;
198 }
624615ee 199 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 200 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
201 unlink ("${General::swroot}/certs/serial.old");
202 unlink ("${General::swroot}/certs/01.pem");
ac1cfefa 203}
624615ee
LS
204sub newcleanssldatabase {
205 if (! -s "${General::swroot}/certs/serial" ) {
206 open(FILE, ">${General::swroot}/certs/serial");
207 print FILE "01";
208 close FILE;
209 }
210 if (! -s ">${General::swroot}/certs/index.txt") {
211 system ("touch ${General::swroot}/certs/index.txt");
212 }
e6f7f8e7
EK
213 if (! -s ">${General::swroot}/certs/index.txt.attr") {
214 system ("touch ${General::swroot}/certs/index.txt.attr");
215 }
624615ee 216 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 217 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
218 unlink ("${General::swroot}/certs/serial.old");
219# unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
ac1cfefa 220}
ed84e8b8
MT
221
222###
223### Call openssl and return errormessage if any
224###
225sub callssl ($) {
624615ee
LS
226 my $opt = shift;
227 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
228 my $ret = '';
229 foreach my $line (split (/\n/, $retssl)) {
230 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
231 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
232 }
233 if ($ret) {
234 $ret= &Header::cleanhtml($ret);
235 }
236 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
ed84e8b8
MT
237}
238###
239### Obtain a CN from given cert
240###
241sub getCNfromcert ($) {
624615ee
LS
242 #&General::log("ipsec", "Extracting name from $_[0]...");
243 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
568a227b 244 $temp =~ /Subject:.*CN = (.*)[\n]/;
624615ee
LS
245 $temp = $1;
246 $temp =~ s+/Email+, E+;
568a227b 247 $temp =~ s/ ST = / S = /;
624615ee
LS
248 $temp =~ s/,//g;
249 $temp =~ s/\'//g;
250 return $temp;
ed84e8b8
MT
251}
252###
253### Obtain Subject from given cert
254###
255sub getsubjectfromcert ($) {
624615ee
LS
256 #&General::log("ipsec", "Extracting subject from $_[0]...");
257 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
258 $temp =~ /Subject: (.*)[\n]/;
259 $temp = $1;
260 $temp =~ s+/Email+, E+;
568a227b 261 $temp =~ s/ ST = / S = /;
624615ee 262 return $temp;
ed84e8b8
MT
263}
264###
624615ee 265### Combine local subnet and connection name to make a unique name for each connection section
ed84e8b8
MT
266### (this sub is not used now)
267###
268sub makeconnname ($) {
624615ee
LS
269 my $conn = shift;
270 my $subnet = shift;
271
272 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
273 my $ip = unpack('N', &Socket::inet_aton($1));
274 if (length ($2) > 2) {
275 my $mm = unpack('N', &Socket::inet_aton($2));
276 while ( ($mm & 1)==0 ) {
277 $ip >>= 1;
278 $mm >>= 1;
279 };
280 } else {
281 $ip >>= (32 - $2);
282 }
283 return sprintf ("%s-%X", $conn, $ip);
ed84e8b8
MT
284}
285###
286### Write a config file.
287###
288###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
289### the side is always defined as 'left'.
ed84e8b8 290###
ed84e8b8 291
ac1cfefa 292sub writeipsecfiles {
624615ee
LS
293 my %lconfighash = ();
294 my %lvpnsettings = ();
295 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
296 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
297
298 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
299 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
300 flock CONF, 2;
301 flock SECRETS, 2;
302 print CONF "version 2\n\n";
303 print CONF "conn %default\n";
304 print CONF "\tkeyingtries=%forever\n";
305 print CONF "\n";
306
307 # Add user includes to config file
308 if (-e "/etc/ipsec.user.conf") {
309 print CONF "include /etc/ipsec.user.conf\n";
310 print CONF "\n";
ed84e8b8 311 }
e8b3bb0e 312
624615ee 313 print SECRETS "include /etc/ipsec.user.secrets\n";
4b02b404 314
624615ee
LS
315 if (-f "${General::swroot}/certs/hostkey.pem") {
316 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
317 }
318 my $last_secrets = ''; # old the less specifics connections
319
320 foreach my $key (keys %lconfighash) {
321 next if ($lconfighash{$key}[0] ne 'on');
322
323 #remote peer is not set? => use '%any'
324 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
325
ae0d0698
MT
326 # Field 6 might be "off" on old installations
327 if ($lconfighash{$key}[6] eq "off") {
517683ee 328 $lconfighash{$key}[6] = $lvpnsettings{"VPN_IP"};
ae0d0698
MT
329 }
330
624615ee 331 my $localside;
ae0d0698
MT
332 if ($lconfighash{$key}[6]) {
333 $localside = $lconfighash{$key}[6];
ae0d0698
MT
334 } else {
335 $localside = "%defaultroute";
4b02b404 336 }
e8b3bb0e 337
b01c17e9
MT
338 my $interface_mode = $lconfighash{$key}[36];
339
624615ee
LS
340 print CONF "conn $lconfighash{$key}[1]\n";
341 print CONF "\tleft=$localside\n";
b01c17e9
MT
342
343 if ($interface_mode eq "gre") {
90aa4f10 344 print CONF "\tleftprotoport=gre\n";
b01c17e9
MT
345 } elsif ($interface_mode eq "vti") {
346 print CONF "\tleftsubnet=0.0.0.0/0\n";
347 } else {
f2d45a45 348 print CONF "\tleftsubnet=" . &make_subnets("left", $lconfighash{$key}[8]) . "\n";
b01c17e9
MT
349 }
350
624615ee
LS
351 print CONF "\tleftfirewall=yes\n";
352 print CONF "\tlefthostaccess=yes\n";
9f374222
MT
353
354 # Always send the host certificate
355 if ($lconfighash{$key}[3] eq 'host') {
356 print CONF "\tleftsendcert=always\n";
357 }
358
624615ee
LS
359 print CONF "\tright=$lconfighash{$key}[10]\n";
360
361 if ($lconfighash{$key}[3] eq 'net') {
b01c17e9 362 if ($interface_mode eq "gre") {
90aa4f10 363 print CONF "\trightprotoport=gre\n";
b01c17e9
MT
364 } elsif ($interface_mode eq "vti") {
365 print CONF "\trightsubnet=0.0.0.0/0\n";
366 } else {
f2d45a45 367 print CONF "\trightsubnet=" . &make_subnets("right", $lconfighash{$key}[11]) . "\n";
b01c17e9 368 }
624615ee 369 }
e8b3bb0e 370
624615ee
LS
371 # Local Cert and Remote Cert (unless auth is DN dn-auth)
372 if ($lconfighash{$key}[4] eq 'cert') {
373 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
374 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
ed84e8b8 375 }
ed84e8b8 376
624615ee
LS
377 # Local and Remote IDs
378 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
379 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
126246a8 380
326728d5
MT
381 # Set mode
382 if ($lconfighash{$key}[35] eq "transport") {
383 print CONF "\ttype=transport\n";
384 } else {
385 print CONF "\ttype=tunnel\n";
386 }
387
b01c17e9
MT
388 # Add mark for VTI
389 if ($interface_mode eq "vti") {
390 print CONF "\tmark=$key\n";
391 }
392
624615ee
LS
393 # Is PFS enabled?
394 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
ed84e8b8 395
624615ee
LS
396 # Algorithms
397 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
398 my @encs = split('\|', $lconfighash{$key}[18]);
399 my @ints = split('\|', $lconfighash{$key}[19]);
400 my @groups = split('\|', $lconfighash{$key}[20]);
ed84e8b8 401
624615ee
LS
402 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
403 print CONF "\tike=" . join(",", @algos);
404
405 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
406 print CONF "!\n";
407 } else {
408 print CONF "\n";
409 }
410 }
411
412 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
413 my @encs = split('\|', $lconfighash{$key}[21]);
414 my @ints = split('\|', $lconfighash{$key}[22]);
415 my @groups = split('\|', $lconfighash{$key}[23]);
416
417 # Use IKE grouptype if no ESP group type has been selected
418 # (for backwards compatibility)
419 if ($lconfighash{$key}[23] eq "") {
420 @groups = split('\|', $lconfighash{$key}[20]);
421 }
f6529a04 422
624615ee
LS
423 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
424 print CONF "\tesp=" . join(",", @algos);
afd5d8f7 425
624615ee
LS
426 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
427 print CONF "!\n";
428 } else {
429 print CONF "\n";
430 }
afd5d8f7 431 }
ac1cfefa 432
624615ee
LS
433 # IKE V1 or V2
434 if (! $lconfighash{$key}[29]) {
435 $lconfighash{$key}[29] = "ikev1";
436 }
a4737620 437
624615ee 438 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
a4737620 439
624615ee
LS
440 # Lifetimes
441 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
442 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
443
444 # Compression
445 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
446
447 # Force MOBIKE?
448 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
449 print CONF "\tmobike=yes\n";
450 }
451
452 # Dead Peer Detection
453 my $dpdaction = $lconfighash{$key}[27];
454 print CONF "\tdpdaction=$dpdaction\n";
455
456 # If the dead peer detection is disabled and IKEv2 is used,
457 # dpddelay must be set to zero, too.
458 if ($dpdaction eq "none") {
459 if ($lconfighash{$key}[29] eq "ikev2") {
460 print CONF "\tdpddelay=0\n";
461 }
462 } else {
463 my $dpddelay = $lconfighash{$key}[31];
464 if (!$dpddelay) {
465 $dpddelay = 30;
466 }
467 print CONF "\tdpddelay=$dpddelay\n";
468 my $dpdtimeout = $lconfighash{$key}[30];
469 if (!$dpdtimeout) {
470 $dpdtimeout = 120;
471 }
472 print CONF "\tdpdtimeout=$dpdtimeout\n";
473 }
474
475 # Build Authentication details: LEFTid RIGHTid : PSK psk
476 my $psk_line;
477 if ($lconfighash{$key}[4] eq 'psk') {
478 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
479 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
480 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
481 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
482 if ($psk_line =~ /%any/) {
483 $last_secrets .= $psk_line;
484 } else {
485 print SECRETS $psk_line;
486 }
487 print CONF "\tauthby=secret\n";
488 } else {
489 print CONF "\tauthby=rsasig\n";
490 print CONF "\tleftrsasigkey=%cert\n";
491 print CONF "\trightrsasigkey=%cert\n";
492 }
493
dcb406cc
MT
494 my $start_action = $lconfighash{$key}[33];
495 if (!$start_action) {
496 $start_action = "start";
497 }
498
af183eeb
MT
499 my $inactivity_timeout = $lconfighash{$key}[34];
500 if ($inactivity_timeout eq "") {
501 $inactivity_timeout = 900;
502 }
503
624615ee
LS
504 # Automatically start only if a net-to-net connection
505 if ($lconfighash{$key}[3] eq 'host') {
506 print CONF "\tauto=add\n";
507 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
508 } else {
dcb406cc 509 print CONF "\tauto=$start_action\n";
1ee1666e
MT
510
511 # If in on-demand mode, we terminate the tunnel
512 # after 15 min of no traffic
af183eeb
MT
513 if ($start_action eq 'route' && $inactivity_timeout > 0) {
514 print CONF "\tinactivity=$inactivity_timeout\n";
1ee1666e 515 }
624615ee
LS
516 }
517
518 # Fragmentation
519 print CONF "\tfragmentation=yes\n";
520
dccd7e87
MT
521 # DNS Servers for RW
522 if ($lconfighash{$key}[3] eq 'host') {
523 my @servers = split(/\|/, $lconfighash{$key}[39]);
524
525 print CONF "\trightdns=" . join(",", @servers) . "\n";
526 }
527
624615ee
LS
528 print CONF "\n";
529 } #foreach key
530
531 # Add post user includes to config file
532 # After the GUI-connections allows to patch connections.
533 if (-e "/etc/ipsec.user-post.conf") {
534 print CONF "include /etc/ipsec.user-post.conf\n";
535 print CONF "\n";
536 }
537
538 print SECRETS $last_secrets if ($last_secrets);
539 close(CONF);
540 close(SECRETS);
ac1cfefa
MT
541}
542
ae2782ba
MT
543# Hook to regenerate the configuration files.
544if ($ENV{"REMOTE_ADDR"} eq "") {
26dfc86a 545 writeipsecfiles();
ae2782ba
MT
546 exit(0);
547}
548
ac1cfefa
MT
549###
550### Save main settings
551###
552if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
624615ee
LS
553 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
554
c7fe09c6
MT
555 if ($cgiparams{'RW_ENDPOINT'} ne '' && !&General::validip($cgiparams{'RW_ENDPOINT'}) && !&General::validfqdn($cgiparams{'RW_ENDPOINT'})) {
556 $errormessage = $Lang::tr{'ipsec invalid ip address or fqdn for rw endpoint'};
557 goto SAVE_ERROR;
558 }
559
624615ee
LS
560 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
561 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
562 goto SAVE_ERROR;
563 }
564
565 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
c7fe09c6 566 $vpnsettings{'RW_ENDPOINT'} = $cgiparams{'RW_ENDPOINT'};
624615ee
LS
567 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
568 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
569 &writeipsecfiles();
570 if (&vpnenabled) {
571 system('/usr/local/bin/ipsecctrl', 'S');
572 } else {
573 system('/usr/local/bin/ipsecctrl', 'D');
574 }
575 sleep $sleepDelay;
576 SAVE_ERROR:
ac1cfefa
MT
577###
578### Reset all step 2
579###
ed84e8b8 580} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
581 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
582
583 foreach my $key (keys %confighash) {
584 if ($confighash{$key}[4] eq 'cert') {
585 delete $confighash{$key};
586 }
587 }
588 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
589 unlink $file
590 }
591 &cleanssldatabase();
592 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
593 print FILE "";
594 close FILE;
595 }
596 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
597 &writeipsecfiles();
598 system('/usr/local/bin/ipsecctrl', 'R');
599 sleep $sleepDelay;
ac1cfefa
MT
600
601###
602### Reset all step 1
603###
ed84e8b8 604} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
624615ee
LS
605 &Header::showhttpheaders();
606 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
607 &Header::openbigbox('100%', 'left', '', '');
608 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
609 print <<END
ed84e8b8 610 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
624615ee
LS
611 <table width='100%'>
612 <tr>
613 <td align='center'>
614 <input type='hidden' name='AREUSURE' value='yes' />
615 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
616 </td>
617 </tr><tr>
618 <td align='center'>
619 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
ed84e8b8 620 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
624615ee
LS
621 </tr>
622 </table>
ed84e8b8 623 </form>
ac1cfefa 624END
624615ee
LS
625;
626 &Header::closebox();
627 &Header::closebigbox();
628 &Header::closepage();
629 exit (0);
ac1cfefa
MT
630
631###
632### Upload CA Certificate
633###
634} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
624615ee
LS
635 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
636
637 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
638 $errormessage = $Lang::tr{'name must only contain characters'};
639 goto UPLOADCA_ERROR;
640 }
641
642 if (length($cgiparams{'CA_NAME'}) >60) {
643 $errormessage = $Lang::tr{'name too long'};
644 goto VPNCONF_ERROR;
645 }
646
647 if ($cgiparams{'CA_NAME'} eq 'ca') {
648 $errormessage = $Lang::tr{'name is invalid'};
649 goto UPLOAD_CA_ERROR;
650 }
651
652 # Check if there is no other entry with this name
653 foreach my $key (keys %cahash) {
654 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
655 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
656 goto UPLOADCA_ERROR;
657 }
658 }
659
2ad1b18b 660 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
661 $errormessage = $Lang::tr{'there was no file upload'};
662 goto UPLOADCA_ERROR;
663 }
664 # Move uploaded ca to a temporary file
665 (my $fh, my $filename) = tempfile( );
666 if (copy ($cgiparams{'FH'}, $fh) != 1) {
667 $errormessage = $!;
668 goto UPLOADCA_ERROR;
669 }
670 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
671 if ($temp !~ /CA:TRUE/i) {
672 $errormessage = $Lang::tr{'not a valid ca certificate'};
673 unlink ($filename);
674 goto UPLOADCA_ERROR;
675 } else {
676 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
677 if ($? ne 0) {
678 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
679 unlink ($filename);
680 goto UPLOADCA_ERROR;
681 }
682 }
683
684 my $key = &General::findhasharraykey (\%cahash);
685 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
686 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
687 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
688
689 system('/usr/local/bin/ipsecctrl', 'R');
690 sleep $sleepDelay;
691
692 UPLOADCA_ERROR:
ac1cfefa
MT
693
694###
695### Display ca certificate
696###
697} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
624615ee
LS
698 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
699
700 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
701 &Header::showhttpheaders();
702 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
703 &Header::openbigbox('100%', 'left', '', '');
704 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
705 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
706 $output = &Header::cleanhtml($output,"y");
707 print "<pre>$output</pre>\n";
708 &Header::closebox();
709 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
710 &Header::closebigbox();
711 &Header::closepage();
712 exit(0);
713 } else {
714 $errormessage = $Lang::tr{'invalid key'};
715 }
ac1cfefa
MT
716
717###
ed84e8b8 718### Export ca certificate to browser
ac1cfefa
MT
719###
720} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
624615ee
LS
721 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
722
723 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
724 print "Content-Type: application/force-download\n";
725 print "Content-Type: application/octet-stream\r\n";
726 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
727 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
728 exit(0);
729 } else {
730 $errormessage = $Lang::tr{'invalid key'};
731 }
ac1cfefa
MT
732
733###
734### Remove ca certificate (step 2)
735###
736} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
737 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
738 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
739
740 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
741 foreach my $key (keys %confighash) {
742 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
743 if ($test =~ /: OK/) {
744 # Delete connection
624615ee
LS
745 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
746 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
747 delete $confighash{$key};
748 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
749 &writeipsecfiles();
b45faf9e 750 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
624615ee
LS
751 }
752 }
753 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
754 delete $cahash{$cgiparams{'KEY'}};
755 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
756 system('/usr/local/bin/ipsecctrl', 'R');
757 sleep $sleepDelay;
758 } else {
759 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 760 }
ac1cfefa
MT
761###
762### Remove ca certificate (step 1)
763###
764} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
624615ee
LS
765 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
766 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
767
768 my $assignedcerts = 0;
769 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
770 foreach my $key (keys %confighash) {
771 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
772 if ($test =~ /: OK/) {
773 $assignedcerts++;
774 }
775 }
776 if ($assignedcerts) {
777 &Header::showhttpheaders();
778 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
779 &Header::openbigbox('100%', 'left', '', '');
780 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
781 print <<END
782 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
783 <table width='100%'>
784 <tr>
785 <td align='center'>
786 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
787 <input type='hidden' name='AREUSURE' value='yes' /></td>
788 </tr><tr>
789 <td align='center'>
790 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
791 </tr><tr>
792 <td align='center'>
793 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
794 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
795 </tr>
796 </table>
797 </form>
ac1cfefa 798END
624615ee
LS
799;
800 &Header::closebox();
801 &Header::closebigbox();
802 &Header::closepage();
803 exit (0);
804 } else {
805 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
806 delete $cahash{$cgiparams{'KEY'}};
807 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
808 system('/usr/local/bin/ipsecctrl', 'R');
809 sleep $sleepDelay;
810 }
ac1cfefa 811 } else {
624615ee 812 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 813 }
ac1cfefa
MT
814
815###
816### Display root certificate
817###
818} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
819 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
624615ee
LS
820 my $output;
821 &Header::showhttpheaders();
822 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
823 &Header::openbigbox('100%', 'left', '', '');
824 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
825 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
826 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
827 } else {
828 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
829 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
830 }
831 $output = &Header::cleanhtml($output,"y");
832 print "<pre>$output</pre>\n";
833 &Header::closebox();
834 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
835 &Header::closebigbox();
836 &Header::closepage();
837 exit(0);
ac1cfefa
MT
838
839###
ed84e8b8 840### Export root certificate to browser
ac1cfefa
MT
841###
842} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
624615ee
LS
843 if ( -f "${General::swroot}/ca/cacert.pem" ) {
844 print "Content-Type: application/force-download\n";
845 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
846 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
847 exit(0);
848 }
ac1cfefa 849###
ed84e8b8 850### Export host certificate to browser
ac1cfefa
MT
851###
852} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
624615ee
LS
853 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
854 print "Content-Type: application/force-download\n";
855 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
856 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
857 exit(0);
858 }
ac1cfefa 859###
ed84e8b8 860### Form for generating/importing the caroot+host certificate
ac1cfefa
MT
861###
862} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
624615ee
LS
863 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
864
865 if (-f "${General::swroot}/ca/cacert.pem") {
866 $errormessage = $Lang::tr{'valid root certificate already exists'};
867 goto ROOTCERT_SKIP;
868 }
869
870 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
871 # fill in initial values
872 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
873 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
874 my $ipaddr = <IPADDR>;
875 close IPADDR;
876 chomp ($ipaddr);
877 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
993724b4 878 $cgiparams{'SUBJECTALTNAME'} = "DNS:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
879 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
880 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
993724b4 881 $cgiparams{'SUBJECTALTNAME'} = "IP:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
882 }
883 }
884 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
885 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
886 &General::log("ipsec", "Importing from p12...");
ac1cfefa 887
2ad1b18b 888 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
889 $errormessage = $Lang::tr{'there was no file upload'};
890 goto ROOTCERT_ERROR;
891 }
ac1cfefa 892
624615ee
LS
893 # Move uploaded certificate request to a temporary file
894 (my $fh, my $filename) = tempfile( );
895 if (copy ($cgiparams{'FH'}, $fh) != 1) {
896 $errormessage = $!;
897 goto ROOTCERT_ERROR;
898 }
ac1cfefa 899
624615ee
LS
900 # Extract the CA certificate from the file
901 &General::log("ipsec", "Extracting caroot from p12...");
902 if (open(STDIN, "-|")) {
903 my $opt = " pkcs12 -cacerts -nokeys";
904 $opt .= " -in $filename";
905 $opt .= " -out /tmp/newcacert";
906 $errormessage = &callssl ($opt);
907 } else { #child
908 print "$cgiparams{'P12_PASS'}\n";
909 exit (0);
910 }
ac1cfefa 911
624615ee
LS
912 # Extract the Host certificate from the file
913 if (!$errormessage) {
914 &General::log("ipsec", "Extracting host cert from p12...");
915 if (open(STDIN, "-|")) {
916 my $opt = " pkcs12 -clcerts -nokeys";
917 $opt .= " -in $filename";
918 $opt .= " -out /tmp/newhostcert";
919 $errormessage = &callssl ($opt);
920 } else { #child
921 print "$cgiparams{'P12_PASS'}\n";
922 exit (0);
923 }
924 }
ed84e8b8 925
624615ee
LS
926 # Extract the Host key from the file
927 if (!$errormessage) {
928 &General::log("ipsec", "Extracting private key from p12...");
929 if (open(STDIN, "-|")) {
930 my $opt = " pkcs12 -nocerts -nodes";
931 $opt .= " -in $filename";
932 $opt .= " -out /tmp/newhostkey";
933 $errormessage = &callssl ($opt);
934 } else { #child
935 print "$cgiparams{'P12_PASS'}\n";
936 exit (0);
937 }
938 }
ac1cfefa 939
624615ee
LS
940 if (!$errormessage) {
941 &General::log("ipsec", "Moving cacert...");
942 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
943 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
944 }
ed84e8b8 945
624615ee
LS
946 if (!$errormessage) {
947 &General::log("ipsec", "Moving host cert...");
948 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
949 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
950 }
ed84e8b8 951
624615ee
LS
952 if (!$errormessage) {
953 &General::log("ipsec", "Moving private key...");
954 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
955 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
956 }
957
958 #cleanup temp files
959 unlink ($filename);
960 unlink ('/tmp/newcacert');
961 unlink ('/tmp/newhostcert');
962 unlink ('/tmp/newhostkey');
963 if ($errormessage) {
964 unlink ("${General::swroot}/ca/cacert.pem");
965 unlink ("${General::swroot}/certs/hostcert.pem");
966 unlink ("${General::swroot}/certs/hostkey.pem");
967 goto ROOTCERT_ERROR;
968 }
969
970 # Create empty CRL cannot be done because we don't have
971 # the private key for this CAROOT
972 # IPFire can only import certificates
973
974 &General::log("ipsec", "p12 import completed!");
975 &cleanssldatabase();
976 goto ROOTCERT_SUCCESS;
977
978 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
979
980 # Validate input since the form was submitted
981 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
982 $errormessage = $Lang::tr{'organization cant be empty'};
983 goto ROOTCERT_ERROR;
984 }
985 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
986 $errormessage = $Lang::tr{'organization too long'};
987 goto ROOTCERT_ERROR;
988 }
989 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
990 $errormessage = $Lang::tr{'invalid input for organization'};
991 goto ROOTCERT_ERROR;
992 }
993 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
994 $errormessage = $Lang::tr{'hostname cant be empty'};
995 goto ROOTCERT_ERROR;
996 }
997 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
998 $errormessage = $Lang::tr{'invalid input for hostname'};
999 goto ROOTCERT_ERROR;
1000 }
1001 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1002 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1003 goto ROOTCERT_ERROR;
1004 }
1005 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1006 $errormessage = $Lang::tr{'e-mail address too long'};
1007 goto ROOTCERT_ERROR;
1008 }
1009 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1010 $errormessage = $Lang::tr{'invalid input for department'};
1011 goto ROOTCERT_ERROR;
1012 }
1013 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1014 $errormessage = $Lang::tr{'invalid input for city'};
1015 goto ROOTCERT_ERROR;
1016 }
1017 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1018 $errormessage = $Lang::tr{'invalid input for state or province'};
1019 goto ROOTCERT_ERROR;
1020 }
1021 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1022 $errormessage = $Lang::tr{'invalid input for country'};
1023 goto ROOTCERT_ERROR;
1024 }
1025 #the exact syntax is a list comma separated of
1026 # email:any-validemail
1027 # URI: a uniform resource indicator
1028 # DNS: a DNS domain name
1029 # RID: a registered OBJECT IDENTIFIER
1030 # IP: an IP address
1031 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1032
993724b4
PM
1033 if ($cgiparams{'SUBJECTALTNAME'} eq '') {
1034 $errormessage = $Lang::tr{'vpn subjectaltname missing'};
1035 goto ROOTCERT_ERROR;
1036 }
1037
624615ee
LS
1038 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1039 $errormessage = $Lang::tr{'vpn altname syntax'};
1040 goto VPNCONF_ERROR;
1041 }
1042
1043 # Copy the cgisettings to vpnsettings and save the configfile
1044 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1045 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1046 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1047 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1048 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1049 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1050 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1051 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
1052
1053 # Replace empty strings with a .
1054 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1055 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1056 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1057
1058 # Create the CA certificate
1059 if (!$errormessage) {
1060 &General::log("ipsec", "Creating cacert...");
1061 if (open(STDIN, "-|")) {
1062 my $opt = " req -x509 -sha256 -nodes";
926e5519 1063 $opt .= " -days 3650";
624615ee
LS
1064 $opt .= " -newkey rsa:4096";
1065 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
1066 $opt .= " -out ${General::swroot}/ca/cacert.pem";
1067
1068 $errormessage = &callssl ($opt);
1069 } else { #child
1070 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1071 print "$state\n";
1072 print "$city\n";
1073 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1074 print "$ou\n";
1075 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1076 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1077 exit (0);
1078 }
1079 }
1080
1081 # Create the Host certificate request
1082 if (!$errormessage) {
1083 &General::log("ipsec", "Creating host cert...");
1084 if (open(STDIN, "-|")) {
1085 my $opt = " req -sha256 -nodes";
1086 $opt .= " -newkey rsa:2048";
1087 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1088 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1089 $errormessage = &callssl ($opt);
1090 } else { #child
1091 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1092 print "$state\n";
1093 print "$city\n";
1094 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1095 print "$ou\n";
1096 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1097 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1098 print ".\n";
1099 print ".\n";
1100 exit (0);
1101 }
1102 }
1103
1104 # Sign the host certificate request
1105 if (!$errormessage) {
1106 &General::log("ipsec", "Self signing host cert...");
1107
1108 #No easy way for specifying the contain of subjectAltName without writing a config file...
1109 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1110 print $fh <<END
1111 basicConstraints=CA:FALSE
1112 nsComment="OpenSSL Generated Certificate"
1113 subjectKeyIdentifier=hash
1114 authorityKeyIdentifier=keyid,issuer:always
1115 extendedKeyUsage = serverAuth
ed84e8b8
MT
1116END
1117;
624615ee
LS
1118 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1119 close ($fh);
1120
926e5519 1121 my $opt = " ca -md sha256 -days 825";
624615ee
LS
1122 $opt .= " -batch -notext";
1123 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1124 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1125 $opt .= " -extfile $v3extname";
1126 $errormessage = &callssl ($opt);
1127 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1128 unlink ($v3extname);
1129 }
1130
1131 # Create an empty CRL
1132 if (!$errormessage) {
1133 &General::log("ipsec", "Creating emptycrl...");
1134 my $opt = " ca -gencrl";
1135 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1136 $errormessage = &callssl ($opt);
1137 }
1138
1139 # Successfully build CA / CERT!
1140 if (!$errormessage) {
1141 &cleanssldatabase();
1142 goto ROOTCERT_SUCCESS;
1143 }
1144
1145 #Cleanup
1146 unlink ("${General::swroot}/ca/cacert.pem");
1147 unlink ("${General::swroot}/certs/hostkey.pem");
1148 unlink ("${General::swroot}/certs/hostcert.pem");
1149 unlink ("${General::swroot}/crls/cacrl.pem");
1150 &cleanssldatabase();
1151 }
1152
1153 ROOTCERT_ERROR:
1154 &Header::showhttpheaders();
1155 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1156 &Header::openbigbox('100%', 'left', '', $errormessage);
1157 if ($errormessage) {
1158 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1159 print "<class name='base'>$errormessage";
1160 print "&nbsp;</class>";
1161 &Header::closebox();
1162 }
1163 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1164 print <<END
1165 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1166 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1167 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1168 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1169 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1170 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1171 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1172 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1173 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1174 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1175 <tr><td class='base'>$Lang::tr{'city'}:</td>
1176 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1177 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1178 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1179 <tr><td class='base'>$Lang::tr{'country'}:</td>
1180 <td class='base'><select name='ROOTCERT_COUNTRY'>
ac1cfefa 1181END
624615ee
LS
1182;
1183 foreach my $country (sort keys %{Countries::countries}) {
1184 print "<option value='$Countries::countries{$country}'";
1185 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1186 print " selected='selected'";
1187 }
1188 print ">$country</option>";
1189 }
1190 print <<END
1191 </select></td></tr>
993724b4 1192 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8 1193 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
624615ee
LS
1194 <tr><td>&nbsp;</td>
1195 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1196 <tr><td class='base' colspan='2' align='left'>
1197 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1198 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1199 </td></tr>
1200 <tr><td colspan='2'><hr></td></tr>
1201 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1202 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1203 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1204 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1205 <tr><td>&nbsp;</td>
1206 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1207 <tr><td class='base' colspan='2' align='left'>
1208 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1209 </table></form>
ed84e8b8 1210END
624615ee
LS
1211;
1212 &Header::closebox();
1213 &Header::closebigbox();
1214 &Header::closepage();
1215 exit(0);
1216
1217 ROOTCERT_SUCCESS:
1218 if (&vpnenabled) {
1219 system('/usr/local/bin/ipsecctrl', 'S');
1220 sleep $sleepDelay;
1221 }
1222 ROOTCERT_SKIP:
ac1cfefa 1223###
ed84e8b8 1224### Export PKCS12 file to browser
ac1cfefa
MT
1225###
1226} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
624615ee
LS
1227 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1228 print "Content-Type: application/force-download\n";
1229 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1230 print "Content-Type: application/octet-stream\r\n\r\n";
1231 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1232 exit (0);
ac1cfefa 1233
26a0befd
MT
1234# Export Apple profile to browser
1235} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download apple profile'}) {
c7fe09c6
MT
1236 # Read global configuration
1237 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1238
1239 # Read connections
26a0befd
MT
1240 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1241 my $key = $cgiparams{'KEY'};
1242
205c3c17
MT
1243 # Create a UUID generator
1244 my $uuid = Data::UUID->new();
1245
1246 my $uuid1 = $uuid->create_str();
1247 my $uuid2 = $uuid->create_str();
26a0befd 1248
db33a122
MT
1249 my $ca = "";
1250 my $ca_uuid = $uuid->create_str();
1251
26a0befd 1252 my $cert = "";
205c3c17 1253 my $cert_uuid = $uuid->create_str();
26a0befd 1254
db33a122 1255 # Read and encode the CA & certificate
26a0befd 1256 if ($confighash{$key}[4] eq "cert") {
db33a122 1257 my $ca_path = "${General::swroot}/ca/cacert.pem";
26a0befd
MT
1258 my $cert_path = "${General::swroot}/certs/$confighash{$key}[1].p12";
1259
db33a122
MT
1260 # Read the CA and encode it into Base64
1261 open(CA, "<${ca_path}");
1262 local($/) = undef; # slurp
1263 $ca = MIME::Base64::encode_base64(<CA>);
1264 close(CA);
1265
26a0befd
MT
1266 # Read certificate and encode it into Base64
1267 open(CERT, "<${cert_path}");
1268 local($/) = undef; # slurp
1269 $cert = MIME::Base64::encode_base64(<CERT>);
1270 close(CERT);
1271 }
1272
1273 print "Content-Type: application/octet-stream\n";
1274 print "Content-Disposition: attachment; filename=" . $confighash{$key}[1] . ".mobileconfig\n";
1275 print "\n"; # end headers
1276
c7fe09c6
MT
1277 # Use our own FQDN if nothing else is configured
1278 my $endpoint = ($vpnsettings{'RW_ENDPOINT'} ne "") ? $vpnsettings{'RW_ENDPOINT'} : &hostname();
1279
26a0befd
MT
1280 print "<!DOCTYPE plist PUBLIC \"-//Apple//DTD PLIST 1.0//EN\" \"http://www.apple.com/DTDs/PropertyList-1.0.dtd\">\n";
1281 print "<plist version=\"1.0\">\n";
1282 print " <dict>\n";
1283 print " <key>PayloadDisplayName</key>\n";
1284 print " <string>$confighash{$key}[1]</string>\n";
1285 print " <key>PayloadIdentifier</key>\n";
1286 print " <string>$confighash{$key}[1]</string>\n";
1287 print " <key>PayloadUUID</key>\n";
1288 print " <string>${uuid1}</string>\n";
1289 print " <key>PayloadType</key>\n";
1290 print " <string>Configuration</string>\n";
1291 print " <key>PayloadVersion</key>\n";
1292 print " <integer>1</integer>\n";
1293 print " <key>PayloadContent</key>\n";
1294 print " <array>\n";
1295 print " <dict>\n";
1296 print " <key>PayloadIdentifier</key>\n";
1297 print " <string>org.example.vpn1.conf1</string>\n";
1298 print " <key>PayloadUUID</key>\n";
1299 print " <string>${uuid2}</string>\n";
1300 print " <key>PayloadType</key>\n";
1301 print " <string>com.apple.vpn.managed</string>\n";
1302 print " <key>PayloadVersion</key>\n";
1303 print " <integer>1</integer>\n";
1304 print " <key>UserDefinedName</key>\n";
1305 print " <string>$confighash{$key}[1]</string>\n";
1306 print " <key>VPNType</key>\n";
1307 print " <string>IKEv2</string>\n";
1308 print " <key>IKEv2</key>\n";
1309 print " <dict>\n";
1310 print " <key>RemoteAddress</key>\n";
c7fe09c6 1311 print " <string>$endpoint</string>\n";
26a0befd 1312
b75d9210
MT
1313 # PFS
1314 my $pfs = $confighash{$key}[28];
1315 if ($pfs eq "on") {
1316 print " <key>EnablePFS</key>\n";
1317 print " <true/>\n";
1318 }
1319
2d7b3347
MT
1320 # IKE Cipher Suite
1321 print " <key>IKESecurityAssociationParameters</key>\n";
1322 print " <dict>\n";
1323
1324 # Encryption
1325 foreach my $cipher (split(/\|/,$confighash{$key}[18])) {
1326 # Skip all unsupported ciphers
1327 next unless (exists $APPLE_CIPHERS{$cipher});
1328
1329 print " <key>EncryptionAlgorithm</key>\n";
1330 print " <string>$APPLE_CIPHERS{$cipher}</string>\n";
1331 last;
1332 }
1333
1334 # Integrity
1335 foreach my $integrity (split(/\|/,$confighash{$key}[19])) {
1336 # Skip all unsupported algorithms
1337 next unless (exists $APPLE_INTEGRITIES{$integrity});
1338
1339 print " <key>IntegrityAlgorithm</key>\n";
1340 print " <string>$APPLE_INTEGRITIES{$integrity}</string>\n";
1341 last;
1342 }
1343
1344 # Diffie Hellman Groups
1345 foreach my $group (split(/\|/,$confighash{$key}[20])) {
1346 # Skip all unsupported algorithms
1347 next unless (exists $APPLE_DH_GROUPS{$group});
1348
1349 print " <key>DiffieHellmanGroup</key>\n";
1350 print " <string>$APPLE_DH_GROUPS{$group}</string>\n";
1351 last;
1352 }
1353
1354 # Lifetime
1355 my $lifetime = $confighash{$key}[16] * 60;
1356 print " <key>LifeTimeInMinutes</key>\n";
1357 print " <integer>$lifetime</integer>\n";
1358 print " </dict>\n";
1359
1360 # ESP Cipher Suite
1361 print " <key>ChildSecurityAssociationParameters</key>\n";
1362 print " <dict>\n";
1363
1364 # Encryption
1365 foreach my $cipher (split(/\|/,$confighash{$key}[21])) {
1366 # Skip all unsupported ciphers
1367 next unless (exists $APPLE_CIPHERS{$cipher});
1368
1369 print " <key>EncryptionAlgorithm</key>\n";
1370 print " <string>$APPLE_CIPHERS{$cipher}</string>\n";
1371 last;
1372 }
1373
1374 # Integrity
1375 foreach my $integrity (split(/\|/,$confighash{$key}[22])) {
1376 # Skip all unsupported algorithms
1377 next unless (exists $APPLE_INTEGRITIES{$integrity});
1378
1379 print " <key>IntegrityAlgorithm</key>\n";
1380 print " <string>$APPLE_INTEGRITIES{$integrity}</string>\n";
1381 last;
1382 }
1383
1384 # Diffie Hellman Groups
1385 foreach my $group (split(/\|/,$confighash{$key}[23])) {
1386 # Skip all unsupported algorithms
1387 next unless (exists $APPLE_DH_GROUPS{$group});
1388
1389 print " <key>DiffieHellmanGroup</key>\n";
1390 print " <string>$APPLE_DH_GROUPS{$group}</string>\n";
1391 last;
1392 }
1393
1394 # Lifetime
1395 my $lifetime = $confighash{$key}[17] * 60;
1396 print " <key>LifeTimeInMinutes</key>\n";
1397 print " <integer>$lifetime</integer>\n";
1398 print " </dict>\n";
1399
1400
26a0befd
MT
1401 # Left ID
1402 if ($confighash{$key}[9]) {
1108156c
MT
1403 my $leftid = $confighash{$key}[9];
1404
1405 # Strip leading @ from FQDNs
1406 if ($leftid =~ m/^@(.*)$/) {
1407 $leftid = $1;
1408 }
1409
f3567364 1410 print " <key>LocalIdentifier</key>\n";
1108156c 1411 print " <string>$leftid</string>\n";
26a0befd
MT
1412 }
1413
1414 # Right ID
1415 if ($confighash{$key}[7]) {
1108156c
MT
1416 my $rightid = $confighash{$key}[7];
1417
1418 # Strip leading @ from FQDNs
1419 if ($rightid =~ m/^@(.*)$/) {
1420 $rightid = $1;
1421 }
1422
f3567364 1423 print " <key>RemoteIdentifier</key>\n";
1108156c 1424 print " <string>$rightid</string>\n";
26a0befd
MT
1425 }
1426
1427 if ($confighash{$key}[4] eq "cert") {
f3567364
MT
1428 print " <key>AuthenticationMethod</key>\n";
1429 print " <string>Certificate</string>\n";
26a0befd 1430
f3567364
MT
1431 print " <key>PayloadCertificateUUID</key>\n";
1432 print " <string>${cert_uuid}</string>\n";
26a0befd 1433 } else {
f3567364
MT
1434 print " <key>AuthenticationMethod</key>\n";
1435 print " <string>SharedSecret</string>\n";
1436 print " <key>SharedSecret</key>\n";
1437 print " <string>$confighash{$key}[5]</string>\n";
26a0befd
MT
1438 }
1439
1440 print " <key>ExtendedAuthEnabled</key>\n";
1441 print " <integer>0</integer>\n";
5b2e16dd 1442
8ce6222a
MT
1443 # Connect the VPN automatically
1444 print " <key>OnDemandEnabled</key>\n";
1445 print " <integer>1</integer>\n";
1446 print " <key>OnDemandRules</key>\n";
1447 print " <array>\n";
1448 print " <dict>\n";
1449 print " <key>Action</key>\n";
1450 print " <string>Connect</string>\n";
1451 print " </dict>\n";
1452 print " </array>\n";
1453
26a0befd
MT
1454 print " </dict>\n";
1455 print " </dict>\n";
1456
1457 if ($confighash{$key}[4] eq "cert") {
1458 print " <dict>\n";
1459 print " <key>PayloadIdentifier</key>\n";
1460 print " <string>org.example.vpn1.client</string>\n";
839183d8
MT
1461 print " <key>PayloadDisplayName</key>\n";
1462 print " <string>$confighash{$key}[1]</string>\n";
26a0befd
MT
1463 print " <key>PayloadUUID</key>\n";
1464 print " <string>${cert_uuid}</string>\n";
1465 print " <key>PayloadType</key>\n";
1466 print " <string>com.apple.security.pkcs12</string>\n";
1467 print " <key>PayloadVersion</key>\n";
1468 print " <integer>1</integer>\n";
1469 print " <key>PayloadContent</key>\n";
1470 print " <data>\n";
1471
1472 foreach (split /\n/,${cert}) {
1473 print " $_\n";
1474 }
1475
1476 print " </data>\n";
1477 print " </dict>\n";
db33a122
MT
1478
1479 print " <dict>\n";
1480 print " <key>PayloadIdentifier</key>\n";
1481 print " <string>org.example.ca</string>\n";
1482 print " <key>PayloadUUID</key>\n";
1483 print " <string>${ca_uuid}</string>\n";
1484 print " <key>PayloadType</key>\n";
1485 print " <string>com.apple.security.root</string>\n";
1486 print " <key>PayloadVersion</key>\n";
1487 print " <integer>1</integer>\n";
1488 print " <key>PayloadContent</key>\n";
1489 print " <data>\n";
1490
1491 foreach (split /\n/,${ca}) {
1492 print " $_\n";
1493 }
1494
1495 print " </data>\n";
1496 print " </dict>\n";
26a0befd
MT
1497 }
1498
1499 print " </array>\n";
1500 print " </dict>\n";
1501 print "</plist>\n";
1502
1503 # Done
1504 exit(0);
ac1cfefa
MT
1505###
1506### Display certificate
1507###
1508} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
624615ee
LS
1509 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1510
1511 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1512 &Header::showhttpheaders();
1513 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1514 &Header::openbigbox('100%', 'left', '', '');
1515 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1516 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1517 $output = &Header::cleanhtml($output,"y");
1518 print "<pre>$output</pre>\n";
1519 &Header::closebox();
1520 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1521 &Header::closebigbox();
1522 &Header::closepage();
1523 exit(0);
1524 }
ac1cfefa
MT
1525
1526###
ed84e8b8 1527### Export Certificate to browser
ac1cfefa
MT
1528###
1529} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
624615ee 1530 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1531
624615ee
LS
1532 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1533 print "Content-Type: application/force-download\n";
1534 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1535 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1536 exit (0);
1537 }
ac1cfefa
MT
1538
1539###
1540### Enable/Disable connection
1541###
1542} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
624615ee
LS
1543
1544 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1545 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1546
1547 if ($confighash{$cgiparams{'KEY'}}) {
1548 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1549 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1550 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1551 &writeipsecfiles();
1552 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1553 } else {
624615ee
LS
1554 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1555 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1556 &writeipsecfiles();
b45faf9e 1557 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1558 }
1559 sleep $sleepDelay;
ac1cfefa 1560 } else {
624615ee 1561 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1562 }
ac1cfefa
MT
1563
1564###
1565### Restart connection
1566###
1567} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
624615ee
LS
1568 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1569 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1570
624615ee
LS
1571 if ($confighash{$cgiparams{'KEY'}}) {
1572 if (&vpnenabled) {
1573 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1574 sleep $sleepDelay;
1575 }
1576 } else {
1577 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1578 }
ac1cfefa
MT
1579
1580###
1581### Remove connection
1582###
1583} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
624615ee
LS
1584 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1585 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1586
1587 if ($confighash{$cgiparams{'KEY'}}) {
624615ee
LS
1588 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1589 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1590 delete $confighash{$cgiparams{'KEY'}};
1591 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1592 &writeipsecfiles();
b45faf9e 1593 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1594 } else {
1595 $errormessage = $Lang::tr{'invalid key'};
1596 }
c6df357f 1597 &General::firewall_reload();
ac1cfefa
MT
1598###
1599### Choose between adding a host-net or net-net connection
1600###
1601} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
ac1cfefa 1602 &Header::showhttpheaders();
7d44bfee 1603 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
ed84e8b8
MT
1604 &Header::openbigbox('100%', 'left', '', '');
1605 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
ac1cfefa 1606 print <<END
624615ee
LS
1607 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1608 <b>$Lang::tr{'connection type'}:</b><br />
1609 <table>
1610 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
ed84e8b8 1611 <td class='base'>$Lang::tr{'host to net vpn'}</td>
624615ee 1612 </tr><tr>
ed84e8b8
MT
1613 <td><input type='radio' name='TYPE' value='net' /></td>
1614 <td class='base'>$Lang::tr{'net to net vpn'}</td>
624615ee 1615 </tr><tr>
ed84e8b8 1616 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
624615ee
LS
1617 </tr>
1618 </table></form>
ac1cfefa 1619END
624615ee 1620;
ac1cfefa
MT
1621 &Header::closebox();
1622 &Header::closebigbox();
1623 &Header::closepage();
1624 exit (0);
1625###
ed1d0fbd 1626### Adding/Editing/Saving a connection
ac1cfefa
MT
1627###
1628} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
624615ee
LS
1629 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1630 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
ac1cfefa 1631
624615ee
LS
1632 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1633 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1634 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
cbb3a8f9 1635
624615ee
LS
1636 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1637 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1638 $errormessage = $Lang::tr{'invalid key'};
1639 goto VPNCONF_END;
1640 }
1641 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1642 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1643 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1644 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1645 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
ae0d0698 1646 $cgiparams{'LOCAL'} = $confighash{$cgiparams{'KEY'}}[6];
624615ee 1647 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
b1881251
MT
1648 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1649 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
624615ee
LS
1650 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1651 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
b1881251
MT
1652 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1653 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
624615ee
LS
1654 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1655 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1656 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1657 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1658 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1659 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1660 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1661 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1662 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1663 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1664 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1665 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1666 }
1667 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1668 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1669 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1670 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1671 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1672 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1673 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
eb09c90e 1674 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 1675 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 1676 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 1677 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 1678 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 1679 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
dccd7e87 1680 $cgiparams{'DNS_SERVERS'} = $confighash{$cgiparams{'KEY'}}[39];
624615ee
LS
1681
1682 if (!$cgiparams{'DPD_DELAY'}) {
1683 $cgiparams{'DPD_DELAY'} = 30;
1684 }
cbb3a8f9 1685
624615ee
LS
1686 if (!$cgiparams{'DPD_TIMEOUT'}) {
1687 $cgiparams{'DPD_TIMEOUT'} = 120;
1688 }
ac1cfefa 1689
af183eeb
MT
1690 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1691 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1692 }
1693
29f5e0e2
MT
1694 if ($cgiparams{'MODE'} eq "") {
1695 $cgiparams{'MODE'} = "tunnel";
1696 }
1697
ab79dc43
MT
1698 if ($cgiparams{'INTERFACE_MTU'} eq "") {
1699 $cgiparams{'INTERFACE_MTU'} = 1500;
1700 }
1701
624615ee
LS
1702 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1703 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1704 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1705 $errormessage = $Lang::tr{'connection type is invalid'};
1706 goto VPNCONF_ERROR;
1707 }
ac1cfefa 1708
624615ee
LS
1709 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1710 $errormessage = $Lang::tr{'name must only contain characters'};
1711 goto VPNCONF_ERROR;
1712 }
ac1cfefa 1713
624615ee
LS
1714 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1715 $errormessage = $Lang::tr{'name is invalid'};
1716 goto VPNCONF_ERROR;
1717 }
ac1cfefa 1718
624615ee
LS
1719 if (length($cgiparams{'NAME'}) >60) {
1720 $errormessage = $Lang::tr{'name too long'};
1721 goto VPNCONF_ERROR;
ac1cfefa 1722 }
ac1cfefa 1723
624615ee
LS
1724 # Check if there is no other entry with this name
1725 if (! $cgiparams{'KEY'}) { #only for add
1726 foreach my $key (keys %confighash) {
1727 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1728 $errormessage = $Lang::tr{'a connection with this name already exists'};
1729 goto VPNCONF_ERROR;
1730 }
1731 }
1732 }
ac1cfefa 1733
624615ee
LS
1734 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1735 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1736 goto VPNCONF_ERROR;
ac1cfefa 1737 }
ac1cfefa 1738
ae0d0698
MT
1739 if ($cgiparams{'LOCAL'}) {
1740 if (($cgiparams{'LOCAL'} ne "") && (!&General::validip($cgiparams{'LOCAL'}))) {
1741 $errormessage = $Lang::tr{'invalid input for local ip address'};
1742 goto VPNCONF_ERROR;
1743 }
1744 }
1745
624615ee
LS
1746 if ($cgiparams{'REMOTE'}) {
1747 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1748 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1749 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1750 goto VPNCONF_ERROR;
1751 } else {
1752 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1753 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1754 }
1755 }
1756 }
1757 }
ac1cfefa 1758
b1881251
MT
1759 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1760 foreach my $subnet (@local_subnets) {
8792caad 1761 unless (&Network::check_subnet($subnet)) {
b1881251 1762 $errormessage = $Lang::tr{'local subnet is invalid'};
8792caad
MT
1763 goto VPNCONF_ERROR;
1764 }
ac1cfefa 1765 }
ac1cfefa 1766
624615ee
LS
1767 # Allow only one roadwarrior/psk without remote IP-address
1768 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1769 foreach my $key (keys %confighash) {
1770 if ( ($cgiparams{'KEY'} ne $key) &&
1771 ($confighash{$key}[4] eq 'psk') &&
1772 ($confighash{$key}[10] eq '') ) {
1773 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1774 goto VPNCONF_ERROR;
1775 }
1776 }
1777 }
ac1cfefa 1778
b1881251
MT
1779 if ($cgiparams{'TYPE'} eq 'net') {
1780 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1781 foreach my $subnet (@remote_subnets) {
1782 unless (&Network::check_subnet($subnet)) {
1783 $errormessage = $Lang::tr{'remote subnet is invalid'};
1784 goto VPNCONF_ERROR;
1785 }
1786 }
216bd9b3
MT
1787
1788 if ($cgiparams{'MODE'} !~ /^(tunnel|transport)$/) {
1789 $errormessage = $Lang::tr{'invalid input for mode'};
1790 goto VPNCONF_ERROR;
1791 }
1792
1793 if ($cgiparams{'INTERFACE_MODE'} !~ /^(|gre|vti)$/) {
1794 $errormessage = $Lang::tr{'invalid input for interface mode'};
1795 goto VPNCONF_ERROR;
1796 }
1797
7e25093d
MT
1798 if (($cgiparams{'INTERFACE_MODE'} eq "vti") && ($cgiparams{'MODE'} eq "transport")) {
1799 $errormessage = $Lang::tr{'transport mode does not support vti'};
1800 goto VPNCONF_ERROR;
1801 }
1802
216bd9b3
MT
1803 if (($cgiparams{'INTERFACE_MODE'} ne "") && !&Network::check_subnet($cgiparams{'INTERFACE_ADDRESS'})) {
1804 $errormessage = $Lang::tr{'invalid input for interface address'};
1805 goto VPNCONF_ERROR;
1806 }
1807
1808 if ($cgiparams{'INTERFACE_MTU'} !~ /^\d+$/) {
1809 $errormessage = $Lang::tr{'invalid input for interface mtu'};
1810 goto VPNCONF_ERROR;
1811 }
624615ee 1812 }
ac1cfefa 1813
dccd7e87
MT
1814 if ($cgiparams{'TYPE'} eq 'host') {
1815 my @servers = split(",", $cgiparams{'DNS_SERVERS'});
1816 foreach my $server (@servers) {
1817 unless (&Network::check_ip_address($server)) {
1818 $errormessage = $Lang::tr{'ipsec dns server address is invalid'};
1819 goto VPNCONF_ERROR;
1820 }
1821 }
1822 }
1823
624615ee
LS
1824 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1825 $errormessage = $Lang::tr{'invalid input'};
1826 goto VPNCONF_ERROR;
1827 }
1828 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1829 $errormessage = $Lang::tr{'invalid input'};
1830 goto VPNCONF_ERROR;
1831 }
ed84e8b8 1832
624615ee
LS
1833 # Allow nothing or a string (DN,FDQN,) beginning with @
1834 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1835 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1836 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1837 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1838 ) {
1839 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1840 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1841 'FQDN: @ipfire.org<br />' .
1842 'USER_FQDN: info@ipfire.org<br />' .
1843 'IPV4_ADDR: 123.123.123.123';
1844 goto VPNCONF_ERROR;
1845 }
1846 # If Auth is DN, verify existance of Remote ID.
1847 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1848 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1849 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1850 $errormessage = $Lang::tr{'vpn missing remote id'};
1851 goto VPNCONF_ERROR;
4d81e0f3 1852 }
4d81e0f3 1853
624615ee
LS
1854 if ($cgiparams{'TYPE'} eq 'net'){
1855 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1856 if ($warnmessage ne ''){
1857 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1858 }
1859 }
1860
1861 if ($cgiparams{'AUTH'} eq 'psk') {
1862 if (! length($cgiparams{'PSK'}) ) {
1863 $errormessage = $Lang::tr{'pre-shared key is too short'};
1864 goto VPNCONF_ERROR;
1865 }
1866 if ($cgiparams{'PSK'} =~ /'/) {
1867 $cgiparams{'PSK'} =~ tr/'/ /;
1868 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1869 goto VPNCONF_ERROR;
1870 }
ac1cfefa 1871 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
624615ee
LS
1872 if ($cgiparams{'KEY'}) {
1873 $errormessage = $Lang::tr{'cant change certificates'};
1874 goto VPNCONF_ERROR;
1875 }
2ad1b18b 1876 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1877 $errormessage = $Lang::tr{'there was no file upload'};
1878 goto VPNCONF_ERROR;
1879 }
ac1cfefa 1880
624615ee
LS
1881 # Move uploaded certificate request to a temporary file
1882 (my $fh, my $filename) = tempfile( );
1883 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1884 $errormessage = $!;
1885 goto VPNCONF_ERROR;
1886 }
ac1cfefa 1887
624615ee
LS
1888 # Sign the certificate request
1889 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
926e5519 1890 my $opt = " ca -md sha256 -days 825";
ed84e8b8
MT
1891 $opt .= " -batch -notext";
1892 $opt .= " -in $filename";
1893 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1894
624615ee
LS
1895 if ( $errormessage = &callssl ($opt) ) {
1896 unlink ($filename);
1897 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1898 &cleanssldatabase();
1899 goto VPNCONF_ERROR;
1900 } else {
1901 unlink ($filename);
1902 &cleanssldatabase();
1903 }
1904
1905 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1906 if ($cgiparams{'CERT_NAME'} eq '') {
1907 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1908 goto VPNCONF_ERROR;
1909 }
ed84e8b8
MT
1910 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1911 &General::log("ipsec", "Importing from p12...");
1912
2ad1b18b 1913 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1914 $errormessage = $Lang::tr{'there was no file upload'};
1915 goto ROOTCERT_ERROR;
ed84e8b8
MT
1916 }
1917
1918 # Move uploaded certificate request to a temporary file
1919 (my $fh, my $filename) = tempfile( );
1920 if (copy ($cgiparams{'FH'}, $fh) != 1) {
624615ee
LS
1921 $errormessage = $!;
1922 goto ROOTCERT_ERROR;
ed84e8b8
MT
1923 }
1924
1925 # Extract the CA certificate from the file
1926 &General::log("ipsec", "Extracting caroot from p12...");
1927 if (open(STDIN, "-|")) {
624615ee 1928 my $opt = " pkcs12 -cacerts -nokeys";
ed84e8b8
MT
1929 $opt .= " -in $filename";
1930 $opt .= " -out /tmp/newcacert";
ed84e8b8 1931 $errormessage = &callssl ($opt);
624615ee 1932 } else { #child
ed84e8b8
MT
1933 print "$cgiparams{'P12_PASS'}\n";
1934 exit (0);
624615ee
LS
1935 }
1936
1937 # Extract the Host certificate from the file
1938 if (!$errormessage) {
1939 &General::log("ipsec", "Extracting host cert from p12...");
1940 if (open(STDIN, "-|")) {
1941 my $opt = " pkcs12 -clcerts -nokeys";
1942 $opt .= " -in $filename";
1943 $opt .= " -out /tmp/newhostcert";
1944 $errormessage = &callssl ($opt);
1945 } else { #child
1946 print "$cgiparams{'P12_PASS'}\n";
1947 exit (0);
1948 }
1949 }
1950
1951 if (!$errormessage) {
1952 &General::log("ipsec", "Moving cacert...");
1953 #If CA have new subject, add it to our list of CA
1954 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1955 my @names;
1956 foreach my $x (keys %cahash) {
1957 $casubject='' if ($cahash{$x}[1] eq $casubject);
1958 unshift (@names,$cahash{$x}[0]);
1959 }
1960 if ($casubject) { # a new one!
1961 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1962 if ($temp !~ /CA:TRUE/i) {
1963 $errormessage = $Lang::tr{'not a valid ca certificate'};
1964 } else {
1965 #compute a name for it
1966 my $idx=0;
1967 while (grep(/Imported-$idx/, @names) ) {$idx++};
1968 $cgiparams{'CA_NAME'}="Imported-$idx";
1969 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1970 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1971 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1972 if (!$errormessage) {
1973 my $key = &General::findhasharraykey (\%cahash);
1974 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1975 $cahash{$key}[1] = $casubject;
1976 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1977 system('/usr/local/bin/ipsecctrl', 'R');
1978 }
1979 }
1980 }
ed84e8b8
MT
1981 }
1982 if (!$errormessage) {
624615ee
LS
1983 &General::log("ipsec", "Moving host cert...");
1984 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1985 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1986 }
ed84e8b8
MT
1987
1988 #cleanup temp files
1989 unlink ($filename);
1990 unlink ('/tmp/newcacert');
1991 unlink ('/tmp/newhostcert');
1992 if ($errormessage) {
624615ee
LS
1993 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1994 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1995 goto VPNCONF_ERROR;
ed84e8b8
MT
1996 }
1997 &General::log("ipsec", "p12 import completed!");
ac1cfefa 1998 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
624615ee
LS
1999 if ($cgiparams{'KEY'}) {
2000 $errormessage = $Lang::tr{'cant change certificates'};
2001 goto VPNCONF_ERROR;
2002 }
2ad1b18b 2003 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
2004 $errormessage = $Lang::tr{'there was no file upload'};
2005 goto VPNCONF_ERROR;
2006 }
2007 # Move uploaded certificate to a temporary file
2008 (my $fh, my $filename) = tempfile( );
2009 if (copy ($cgiparams{'FH'}, $fh) != 1) {
2010 $errormessage = $!;
2011 goto VPNCONF_ERROR;
ac1cfefa 2012 }
ac1cfefa 2013
624615ee
LS
2014 # Verify the certificate has a valid CA and move it
2015 &General::log("ipsec", "Validating imported cert against our known CA...");
2016 my $validca = 1; #assume ok
2017 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
2018 if ($test !~ /: OK/) {
2019 my $validca = 0;
2020 foreach my $key (keys %cahash) {
2021 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
2022 if ($test =~ /: OK/) {
2023 $validca = 1;
2024 last;
2025 }
2026 }
2027 }
2028 if (! $validca) {
2029 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
2030 unlink ($filename);
2031 goto VPNCONF_ERROR;
2032 } else {
2033 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2034 if ($? ne 0) {
2035 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
2036 unlink ($filename);
2037 goto VPNCONF_ERROR;
2038 }
2039 }
2040
2041 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2042 if ($cgiparams{'CERT_NAME'} eq '') {
2043 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2044 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
2045 goto VPNCONF_ERROR;
2046 }
ac1cfefa 2047 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
624615ee
LS
2048 if ($cgiparams{'KEY'}) {
2049 $errormessage = $Lang::tr{'cant change certificates'};
2050 goto VPNCONF_ERROR;
2051 }
2052 # Validate input since the form was submitted
2053 if (length($cgiparams{'CERT_NAME'}) >60) {
2054 $errormessage = $Lang::tr{'name too long'};
2055 goto VPNCONF_ERROR;
2056 }
2057 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
2058 $errormessage = $Lang::tr{'invalid input for name'};
2059 goto VPNCONF_ERROR;
2060 }
2061 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
2062 $errormessage = $Lang::tr{'invalid input for e-mail address'};
2063 goto VPNCONF_ERROR;
2064 }
2065 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
2066 $errormessage = $Lang::tr{'e-mail address too long'};
2067 goto VPNCONF_ERROR;
2068 }
2069 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2070 $errormessage = $Lang::tr{'invalid input for department'};
2071 goto VPNCONF_ERROR;
2072 }
2073 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
2074 $errormessage = $Lang::tr{'organization too long'};
2075 goto VPNCONF_ERROR;
2076 }
2077 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
2078 $errormessage = $Lang::tr{'invalid input for organization'};
2079 goto VPNCONF_ERROR;
2080 }
2081 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2082 $errormessage = $Lang::tr{'invalid input for city'};
2083 goto VPNCONF_ERROR;
2084 }
2085 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2086 $errormessage = $Lang::tr{'invalid input for state or province'};
2087 goto VPNCONF_ERROR;
2088 }
2089 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
2090 $errormessage = $Lang::tr{'invalid input for country'};
2091 goto VPNCONF_ERROR;
2092 }
2093 #the exact syntax is a list comma separated of
2094 # email:any-validemail
2095 # URI: a uniform resource indicator
2096 # DNS: a DNS domain name
2097 # RID: a registered OBJECT IDENTIFIER
2098 # IP: an IP address
2099 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
2100
2101 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
2102 $errormessage = $Lang::tr{'vpn altname syntax'};
2103 goto VPNCONF_ERROR;
2104 }
ed84e8b8 2105
624615ee
LS
2106 if (length($cgiparams{'CERT_PASS1'}) < 5) {
2107 $errormessage = $Lang::tr{'password too short'};
2108 goto VPNCONF_ERROR;
2109 }
2110 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
2111 $errormessage = $Lang::tr{'passwords do not match'};
2112 goto VPNCONF_ERROR;
2113 }
ac1cfefa 2114
624615ee
LS
2115 # Replace empty strings with a .
2116 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
2117 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
2118 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
ac1cfefa 2119
624615ee
LS
2120 # Create the Client certificate request
2121 &General::log("ipsec", "Creating a cert...");
ed84e8b8 2122
624615ee
LS
2123 if (open(STDIN, "-|")) {
2124 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
2125 $opt .= " -newkey rsa:2048";
2126 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
2127 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
2128
2129 if ( $errormessage = &callssl ($opt) ) {
2130 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2131 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2132 goto VPNCONF_ERROR;
2133 }
2134 } else { #child
2135 print "$cgiparams{'CERT_COUNTRY'}\n";
2136 print "$state\n";
2137 print "$city\n";
2138 print "$cgiparams{'CERT_ORGANIZATION'}\n";
2139 print "$ou\n";
2140 print "$cgiparams{'CERT_NAME'}\n";
2141 print "$cgiparams{'CERT_EMAIL'}\n";
2142 print ".\n";
2143 print ".\n";
2144 exit (0);
2145 }
ed84e8b8 2146
624615ee
LS
2147 # Sign the client certificate request
2148 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
2149
2150 #No easy way for specifying the contain of subjectAltName without writing a config file...
2151 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
2152 print $fh <<END
2153 basicConstraints=CA:FALSE
2154 nsComment="OpenSSL Generated Certificate"
2155 subjectKeyIdentifier=hash
2156 extendedKeyUsage=clientAuth
2157 authorityKeyIdentifier=keyid,issuer:always
ed84e8b8
MT
2158END
2159;
624615ee
LS
2160 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
2161 close ($fh);
2162
926e5519 2163 my $opt = " ca -md sha256 -days 825 -batch -notext";
624615ee
LS
2164 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
2165 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
2166 $opt .= " -extfile $v3extname";
2167
2168 if ( $errormessage = &callssl ($opt) ) {
2169 unlink ($v3extname);
2170 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2171 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2172 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2173 &cleanssldatabase();
2174 goto VPNCONF_ERROR;
2175 } else {
2176 unlink ($v3extname);
2177 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2178 &cleanssldatabase();
2179 }
2180
2181 # Create the pkcs12 file
2182 &General::log("ipsec", "Packing a pkcs12 file...");
2183 $opt = " pkcs12 -export";
2184 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
2185 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
2186 $opt .= " -name \"$cgiparams{'NAME'}\"";
2187 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
2188 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
2189 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
2190 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
2191
2192 if ( $errormessage = &callssl ($opt) ) {
2193 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2194 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2195 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
2196 goto VPNCONF_ERROR;
2197 } else {
2198 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2199 }
ac1cfefa 2200 } elsif ($cgiparams{'AUTH'} eq 'cert') {
624615ee 2201 ;# Nothing, just editing
ed84e8b8 2202 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
624615ee 2203 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
ac1cfefa 2204 } else {
624615ee
LS
2205 $errormessage = $Lang::tr{'invalid input for authentication method'};
2206 goto VPNCONF_ERROR;
ac1cfefa
MT
2207 }
2208
ed84e8b8
MT
2209 # 1)Error message here is not accurate.
2210 # 2)Test is superfluous, openswan can reference same cert multiple times
2211 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
2212 # Check if there is no other entry with this certificate name
2213 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
624615ee 2214 # foreach my $key (keys %confighash) {
ed84e8b8 2215 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
624615ee
LS
2216 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
2217 # goto VPNCONF_ERROR;
2218 # }
ed84e8b8 2219 # }
ed84e8b8 2220 #}
624615ee 2221 # Save the config
ed84e8b8 2222
ac1cfefa
MT
2223 my $key = $cgiparams{'KEY'};
2224 if (! $key) {
624615ee 2225 $key = &General::findhasharraykey (\%confighash);
dccd7e87 2226 foreach my $i (0 .. 39) { $confighash{$key}[$i] = "";}
ac1cfefa
MT
2227 }
2228 $confighash{$key}[0] = $cgiparams{'ENABLED'};
2229 $confighash{$key}[1] = $cgiparams{'NAME'};
2230 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
624615ee 2231 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
ac1cfefa
MT
2232 }
2233 $confighash{$key}[3] = $cgiparams{'TYPE'};
2234 if ($cgiparams{'AUTH'} eq 'psk') {
624615ee
LS
2235 $confighash{$key}[4] = 'psk';
2236 $confighash{$key}[5] = $cgiparams{'PSK'};
ac1cfefa 2237 } else {
624615ee 2238 $confighash{$key}[4] = 'cert';
ac1cfefa
MT
2239 }
2240 if ($cgiparams{'TYPE'} eq 'net') {
b1881251
MT
2241 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
2242 $confighash{$key}[11] = join('|', @remote_subnets);
ac1cfefa 2243 }
ae0d0698 2244 $confighash{$key}[6] = $cgiparams{'LOCAL'};
ac1cfefa 2245 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
8792caad
MT
2246 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
2247 $confighash{$key}[8] = join('|', @local_subnets);
ac1cfefa
MT
2248 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
2249 $confighash{$key}[10] = $cgiparams{'REMOTE'};
2250 $confighash{$key}[25] = $cgiparams{'REMARK'};
ae2782ba 2251 $confighash{$key}[26] = ""; # Formerly INTERFACE
ac1cfefa 2252 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
e2e4ed01 2253 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
ac1cfefa 2254
624615ee 2255 # don't forget advanced value
ed84e8b8
MT
2256 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
2257 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
2258 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
2259 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
2260 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
2261 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
2262 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
2263 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
451a2f68 2264 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
ed84e8b8
MT
2265 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
2266 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
2267 $confighash{$key}[28] = $cgiparams{'PFS'};
4e156911
AM
2268 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
2269 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
f6529a04 2270 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
eb09c90e 2271 $confighash{$key}[33] = $cgiparams{'START_ACTION'};
af183eeb 2272 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
29f5e0e2 2273 $confighash{$key}[35] = $cgiparams{'MODE'};
cae1f4a7 2274 $confighash{$key}[36] = $cgiparams{'INTERFACE_MODE'};
74641317 2275 $confighash{$key}[37] = $cgiparams{'INTERFACE_ADDRESS'};
55842dda 2276 $confighash{$key}[38] = $cgiparams{'INTERFACE_MTU'};
dccd7e87 2277 $confighash{$key}[39] = join("|", split(",", $cgiparams{'DNS_SERVERS'}));
ac1cfefa 2278
624615ee 2279 # free unused fields!
ed84e8b8 2280 $confighash{$key}[15] = 'off';
ac1cfefa
MT
2281
2282 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2283 &writeipsecfiles();
ed84e8b8 2284 if (&vpnenabled) {
624615ee
LS
2285 system('/usr/local/bin/ipsecctrl', 'S', $key);
2286 sleep $sleepDelay;
ac1cfefa
MT
2287 }
2288 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
624615ee
LS
2289 $cgiparams{'KEY'} = $key;
2290 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
ac1cfefa
MT
2291 }
2292 goto VPNCONF_END;
624615ee
LS
2293} else { # add new connection
2294 $cgiparams{'ENABLED'} = 'on';
ac1cfefa 2295 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
624615ee 2296 $cgiparams{'AUTH'} = 'psk';
ac1cfefa 2297 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
624615ee 2298 $cgiparams{'AUTH'} = 'certfile';
ac1cfefa 2299 } else {
624615ee 2300 $cgiparams{'AUTH'} = 'certgen';
ac1cfefa 2301 }
605c391a
MT
2302
2303 if ($netsettings{"GREEN_NETADDRESS"} && $netsettings{"GREEN_NETMASK"}) {
2304 $cgiparams{"LOCAL_SUBNET"} = $netsettings{'GREEN_NETADDRESS'} . "/" . $netsettings{'GREEN_NETMASK'};
2305 } else {
2306 $cgiparams{"LOCAL_SUBNET"} = "";
2307 }
624615ee
LS
2308 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
2309 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
2310 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
2311 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
2312 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
2313 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
ac1cfefa 2314
624615ee 2315 # choose appropriate dpd action
ac1cfefa 2316 if ($cgiparams{'TYPE'} eq 'host') {
afd5d8f7 2317 $cgiparams{'DPD_ACTION'} = 'clear';
ac1cfefa 2318 } else {
afd5d8f7 2319 $cgiparams{'DPD_ACTION'} = 'restart';
ac1cfefa
MT
2320 }
2321
cbb3a8f9
MT
2322 if (!$cgiparams{'DPD_DELAY'}) {
2323 $cgiparams{'DPD_DELAY'} = 30;
2324 }
2325
2326 if (!$cgiparams{'DPD_TIMEOUT'}) {
2327 $cgiparams{'DPD_TIMEOUT'} = 120;
2328 }
2329
f6529a04
MT
2330 if (!$cgiparams{'FORCE_MOBIKE'}) {
2331 $cgiparams{'FORCE_MOBIKE'} = 'no';
2332 }
2333
ae2782ba
MT
2334 # Default IKE Version to v2
2335 if (!$cgiparams{'IKE_VERSION'}) {
624615ee 2336 $cgiparams{'IKE_VERSION'} = 'ikev2';
e2e4ed01
AF
2337 }
2338
ac1cfefa 2339 # ID are empty
624615ee 2340 $cgiparams{'LOCAL_ID'} = '';
ac1cfefa 2341 $cgiparams{'REMOTE_ID'} = '';
ed84e8b8
MT
2342
2343 #use default advanced value
05375f12 2344 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
570d54fd 2345 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
d47b2cc2 2346 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[20];
624615ee 2347 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
05375f12 2348 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
570d54fd 2349 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
d47b2cc2 2350 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[23];
624615ee 2351 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
120d77b3 2352 $cgiparams{'COMPRESSION'} = 'off'; #[13];
570d54fd 2353 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
624615ee 2354 $cgiparams{'PFS'} = 'on'; #[28];
af183eeb 2355 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
29f5e0e2 2356 $cgiparams{'MODE'} = "tunnel";
cae1f4a7 2357 $cgiparams{'INTERFACE_MODE'} = "";
74641317 2358 $cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 2359 $cgiparams{'INTERFACE_MTU'} = 1500;
dccd7e87 2360 $cgiparams{'DNS_SERVERS'} = "";
624615ee 2361}
ac1cfefa 2362
624615ee
LS
2363VPNCONF_ERROR:
2364 $checked{'ENABLED'}{'off'} = '';
2365 $checked{'ENABLED'}{'on'} = '';
2366 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
2367
2368 $checked{'EDIT_ADVANCED'}{'off'} = '';
2369 $checked{'EDIT_ADVANCED'}{'on'} = '';
2370 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
2371
2372 $checked{'AUTH'}{'psk'} = '';
2373 $checked{'AUTH'}{'certreq'} = '';
2374 $checked{'AUTH'}{'certgen'} = '';
2375 $checked{'AUTH'}{'certfile'} = '';
2376 $checked{'AUTH'}{'pkcs12'} = '';
2377 $checked{'AUTH'}{'auth-dn'} = '';
2378 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
2379
216bd9b3
MT
2380 $selected{'MODE'}{'tunnel'} = '';
2381 $selected{'MODE'}{'transport'} = '';
2382 $selected{'MODE'}{$cgiparams{'MODE'}} = "selected='selected'";
2383
2384 $selected{'INTERFACE_MODE'}{''} = '';
2385 $selected{'INTERFACE_MODE'}{'gre'} = '';
2386 $selected{'INTERFACE_MODE'}{'vti'} = '';
2387 $selected{'INTERFACE_MODE'}{$cgiparams{'INTERFACE_MODE'}} = "selected='selected'";
2388
ae0d0698
MT
2389 $selected{'LOCAL'}{''} = '';
2390 foreach my $alias (sort keys %aliases) {
2391 my $address = $aliases{$alias}{'IPT'};
2392
2393 $selected{'LOCAL'}{$address} = '';
2394 }
2395 $selected{'LOCAL'}{$cgiparams{'LOCAL'}} = "selected='selected'";
2396
624615ee
LS
2397 &Header::showhttpheaders();
2398 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2399 &Header::openbigbox('100%', 'left', '', $errormessage);
2400 if ($errormessage) {
2401 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2402 print "<class name='base'>$errormessage";
2403 print "&nbsp;</class>";
2404 &Header::closebox();
2405 }
2406
2407 if ($warnmessage) {
2408 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
2409 print "<class name='base'>$warnmessage";
2410 print "&nbsp;</class>";
2411 &Header::closebox();
2412 }
ac1cfefa 2413
624615ee
LS
2414 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
2415 print<<END
ed84e8b8 2416 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
4ad0b5b6 2417 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
ed84e8b8
MT
2418 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
2419 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
2420 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
2421 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
2422 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
2423 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
2424 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
2425 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
ed84e8b8
MT
2426 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
2427 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
2428 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
cbb3a8f9
MT
2429 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
2430 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
2431 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
f6529a04 2432 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
eb09c90e 2433 <input type='hidden' name='START_ACTION' value='$cgiparams{'START_ACTION'}' />
5e6fa03e 2434 <input type='hidden' name='INACTIVITY_TIMEOUT' value='$cgiparams{'INACTIVITY_TIMEOUT'}' />
ed84e8b8 2435END
624615ee
LS
2436;
2437 if ($cgiparams{'KEY'}) {
2438 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
2439 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2440 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2441 }
2442
2443 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2444 print "<table width='100%'>";
2445 if (!$cgiparams{'KEY'}) {
2446 print <<EOF;
2447 <tr>
2448 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2449 <td width='30%'>
2450 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2451 </td>
2452 <td colspan="2"></td>
2453 </tr>
d2d87f2c 2454EOF
624615ee 2455 }
ac1cfefa 2456
dccd7e87
MT
2457 my $blob = "";
2458 if ($cgiparams{'TYPE'} eq 'net') {
e3edceeb 2459 $blob = "<img src='/blob.gif' alt='*' />";
624615ee 2460 };
5fd30232 2461
b1881251
MT
2462 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2463 my $local_subnets = join(",", @local_subnets);
8792caad 2464
b1881251
MT
2465 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2466 my $remote_subnets = join(",", @remote_subnets);
8792caad 2467
dccd7e87
MT
2468 my @dns_servers = split(/\|/, $cgiparams{'DNS_SERVERS'});
2469 my $dns_servers = join(",", @dns_servers);
2470
ae0d0698 2471 print <<END;
ae2782ba 2472 <tr>
d2d87f2c
MT
2473 <td width='20%'>$Lang::tr{'enabled'}</td>
2474 <td width='30%'>
2475 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2476 </td>
455fdcb1 2477 <td colspan="2"></td>
d2d87f2c
MT
2478 </tr>
2479 <tr>
ae0d0698
MT
2480 <td class='boldbase' width='20%'>$Lang::tr{'local ip address'}:</td>
2481 <td width='30%'>
2482 <select name="LOCAL">
2483 <option value="" $selected{'LOCAL'}{''}>- $Lang::tr{'default IP address'} -</option>
2484END
2485
2486 foreach my $alias (sort keys %aliases) {
2487 my $address = $aliases{$alias}{'IPT'};
2488 print <<END;
2489 <option value="$address" $selected{'LOCAL'}{$address}>$alias ($address)</option>
2490END
2491 }
2492
2493 print <<END;
2494 </select>
2495 </td>
624615ee
LS
2496 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2497 <td width='30%'>
2498 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2499 </td>
455fdcb1
MT
2500 </tr>
2501 <tr>
2502 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2503 <td width='30%'>
2504 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' size="25" />
2505 </td>
dccd7e87
MT
2506END
2507
2508 if ($cgiparams{'TYPE'} eq "net") {
2509 print <<END;
2510 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee 2511 <td width='30%'>
dccd7e87 2512 <input type='text' name='REMOTE_SUBNET' value='$remote_subnets' size="25" />
624615ee 2513 </td>
dccd7e87
MT
2514END
2515
2516 } elsif ($cgiparams{'TYPE'} eq "host") {
2517 print <<END;
2518 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'dns servers'}:</td>
2519 <td width='30%'>
2520 <input type='text' name='DNS_SERVERS' value='$dns_servers' size="25" />
2521 </td>
2522END
2523 }
2524
2525 print <<END;
ae2782ba
MT
2526 </tr>
2527 <tr>
624615ee
LS
2528 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2529 <td width='30%'>
2530 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2531 </td>
2532 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2533 <td width='30%'>
2534 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2535 </td>
ae2782ba 2536 </tr>
d2d87f2c 2537 <tr><td colspan="4"><br /></td></tr>
ae2782ba 2538 <tr>
624615ee
LS
2539 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2540 <td colspan='3'>
2541 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2542 </td>
ed84e8b8 2543 </tr>
ac1cfefa 2544END
624615ee
LS
2545;
2546 if (!$cgiparams{'KEY'}) {
2547 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2548 }
2549 print "</table>";
ed84e8b8 2550 &Header::closebox();
ed84e8b8 2551
216bd9b3
MT
2552 if ($cgiparams{'TYPE'} eq 'net') {
2553 &Header::openbox('100%', 'left', $Lang::tr{'ipsec settings'});
2554 print <<EOF;
2555 <table width='100%'>
2556 <tbody>
2557 <tr>
2558 <td class='boldbase' width='20%'>$Lang::tr{'mode'}:</td>
2559 <td width='30%'>
2560 <select name='MODE'>
2561 <option value='tunnel' $selected{'MODE'}{'tunnel'}>$Lang::tr{'ipsec mode tunnel'}</option>
2562 <option value='transport' $selected{'MODE'}{'transport'}>$Lang::tr{'ipsec mode transport'}</option>
2563 </select>
2564 </td>
2565 <td colspan='2'></td>
2566 </tr>
2567
2568 <tr>
2569 <td class='boldbase' width='20%'>$Lang::tr{'interface mode'}:</td>
2570 <td width='30%'>
2571 <select name='INTERFACE_MODE'>
2572 <option value='' $selected{'INTERFACE_MODE'}{''}>$Lang::tr{'ipsec interface mode none'}</option>
2573 <option value='gre' $selected{'INTERFACE_MODE'}{'gre'}>$Lang::tr{'ipsec interface mode gre'}</option>
2574 <option value='vti' $selected{'INTERFACE_MODE'}{'vti'}>$Lang::tr{'ipsec interface mode vti'}</option>
2575 </select>
2576 </td>
2577
2578 <td class='boldbase' width='20%'>$Lang::tr{'ip address'}/$Lang::tr{'subnet mask'}:</td>
2579 <td width='30%'>
2580 <input type="text" name="INTERFACE_ADDRESS" value="$cgiparams{'INTERFACE_ADDRESS'}">
2581 </td>
2582 </tr>
2583
2584 <tr>
2585 <td class='boldbase' width='20%'>$Lang::tr{'mtu'}:</td>
2586 <td width='30%'>
2587 <input type="number" name="INTERFACE_MTU" value="$cgiparams{'INTERFACE_MTU'}" min="576" max="9000">
2588 </td>
2589 <td colspan='2'></td>
2590 </tr>
2591 </tbody>
2592 </table>
2593EOF
2594 &Header::closebox();
2595 }
2596
624615ee
LS
2597 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2598 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2599 print <<END
2600 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2601 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2602 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2603 </tr>
2604 </table>
ac1cfefa 2605END
624615ee
LS
2606;
2607 &Header::closebox();
2608 } elsif (! $cgiparams{'KEY'}) {
2609 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2610 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2611 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2612
2613 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2614 print <<END
2615 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2616 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2617 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2618 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2619 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2620 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2621 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2622 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2623 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2624 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2625 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2626 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2627 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2628 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2629 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2630 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2631 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2632 <tr><td>&nbsp;</td>
2633 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2634 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2635 <tr><td>&nbsp;</td>
2636 <td class='base'>$Lang::tr{'users email'}:</td>
2637 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2638 <tr><td>&nbsp;</td>
2639 <td class='base'>$Lang::tr{'users department'}:</td>
2640 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2641 <tr><td>&nbsp;</td>
2158e11b 2642 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee
LS
2643 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2644 <tr><td>&nbsp;</td>
2645 <td class='base'>$Lang::tr{'city'}:</td>
2646 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2647 <tr><td>&nbsp;</td>
2648 <td class='base'>$Lang::tr{'state or province'}:</td>
2649 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2650 <tr><td>&nbsp;</td>
2651 <td class='base'>$Lang::tr{'country'}:</td>
2652 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2653END
2654;
2655 foreach my $country (sort keys %{Countries::countries}) {
2656 print "\t\t\t<option value='$Countries::countries{$country}'";
2657 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2658 print " selected='selected'";
2659 }
2660 print ">$country</option>\n";
2661 }
2662 print <<END
2663 </select></td></tr>
2664
2665 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2666 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2667 <tr><td>&nbsp;</td>
2668 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2669 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2670 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2671 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2672 </table>
2673END
2674;
2675 &Header::closebox();
ac1cfefa
MT
2676 }
2677
624615ee
LS
2678 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2679 if ($cgiparams{'KEY'}) {
2680 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2681 }
2682 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2683 &Header::closebigbox();
2684 &Header::closepage();
2685 exit (0);
2686
2687 VPNCONF_END:
ac1cfefa
MT
2688}
2689
2690###
2691### Advanced settings
2692###
2693if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2694 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
624615ee
LS
2695 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2696 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2697 if (! $confighash{$cgiparams{'KEY'}}) {
2698 $errormessage = $Lang::tr{'invalid key'};
2699 goto ADVANCED_END;
2700 }
2701
2702 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2703 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2704 if ($#temp < 0) {
2705 $errormessage = $Lang::tr{'invalid input'};
2706 goto ADVANCED_ERROR;
2707 }
2708 foreach my $val (@temp) {
05375f12 2709 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2710 $errormessage = $Lang::tr{'invalid input'};
2711 goto ADVANCED_ERROR;
2712 }
2713 }
2714 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2715 if ($#temp < 0) {
2716 $errormessage = $Lang::tr{'invalid input'};
2717 goto ADVANCED_ERROR;
2718 }
2719 foreach my $val (@temp) {
2720 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2721 $errormessage = $Lang::tr{'invalid input'};
2722 goto ADVANCED_ERROR;
2723 }
2724 }
2725 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2726 if ($#temp < 0) {
2727 $errormessage = $Lang::tr{'invalid input'};
2728 goto ADVANCED_ERROR;
2729 }
2730 foreach my $val (@temp) {
d47b2cc2 2731 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
624615ee
LS
2732 $errormessage = $Lang::tr{'invalid input'};
2733 goto ADVANCED_ERROR;
2734 }
2735 }
2736 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2737 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2738 goto ADVANCED_ERROR;
2739 }
610108ff 2740 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 24) {
81ebfac7 2741 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 24 hours'};
624615ee
LS
2742 goto ADVANCED_ERROR;
2743 }
2744 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2745 if ($#temp < 0) {
2746 $errormessage = $Lang::tr{'invalid input'};
2747 goto ADVANCED_ERROR;
2748 }
2749 foreach my $val (@temp) {
05375f12 2750 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2751 $errormessage = $Lang::tr{'invalid input'};
2752 goto ADVANCED_ERROR;
2753 }
2754 }
2755 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2756 if ($#temp < 0) {
2757 $errormessage = $Lang::tr{'invalid input'};
2758 goto ADVANCED_ERROR;
2759 }
2760 foreach my $val (@temp) {
2761 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2762 $errormessage = $Lang::tr{'invalid input'};
2763 goto ADVANCED_ERROR;
2764 }
2765 }
2766 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2767 if ($#temp < 0) {
2768 $errormessage = $Lang::tr{'invalid input'};
2769 goto ADVANCED_ERROR;
2770 }
2771 foreach my $val (@temp) {
d47b2cc2 2772 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
624615ee
LS
2773 $errormessage = $Lang::tr{'invalid input'};
2774 goto ADVANCED_ERROR;
2775 }
2776 }
2777 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2778 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2779 goto ADVANCED_ERROR;
2780 }
2781 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2782 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2783 goto ADVANCED_ERROR;
2784 }
2785
2786 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2787 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2788 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2789 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2790 $errormessage = $Lang::tr{'invalid input'};
2791 goto ADVANCED_ERROR;
2792 }
2793
2794 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2795 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2796 goto ADVANCED_ERROR;
2797 }
2798
2799 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2800 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2801 goto ADVANCED_ERROR;
2802 }
2803
af183eeb
MT
2804 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2805 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2806 goto ADVANCED_ERROR;
2807 }
2808
624615ee
LS
2809 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2810 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2811 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2812 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2813 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2814 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2815 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2816 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2817 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2818 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2819 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2820 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2821 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2822 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2823 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2824 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2825 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
dcb406cc 2826 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
af183eeb 2827 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
624615ee
LS
2828 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2829 &writeipsecfiles();
2830 if (&vpnenabled) {
2831 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2832 sleep $sleepDelay;
2833 }
2834 goto ADVANCED_END;
2835 } else {
2836 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2837 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2838 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2839 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2840 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2841 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2842 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2843 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2844 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2845 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2846 }
2847 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2848 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2849 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2850 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2851 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2852 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2853 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2854 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
dcb406cc 2855 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 2856 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 2857 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 2858 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 2859 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 2860 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
dccd7e87 2861 $cgiparams{'DNS_SERVERS'} = $confighash{$cgiparams{'KEY'}}[39];
624615ee
LS
2862
2863 if (!$cgiparams{'DPD_DELAY'}) {
2864 $cgiparams{'DPD_DELAY'} = 30;
2865 }
2866
2867 if (!$cgiparams{'DPD_TIMEOUT'}) {
2868 $cgiparams{'DPD_TIMEOUT'} = 120;
2869 }
dcb406cc
MT
2870
2871 if (!$cgiparams{'START_ACTION'}) {
2872 $cgiparams{'START_ACTION'} = "start";
2873 }
af183eeb
MT
2874
2875 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2876 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2877 }
29f5e0e2
MT
2878
2879 if ($cgiparams{'MODE'} eq "") {
2880 $cgiparams{'MODE'} = "tunnel";
2881 }
ac1cfefa 2882 }
624615ee
LS
2883
2884 ADVANCED_ERROR:
05375f12 2885 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2886 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2887 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2888 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2889 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2890 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2891 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2892 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2893 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2894 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2895 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2896 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2897 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2898 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2899 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2900 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2901 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2902 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2903 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2904 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2905 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2906 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2907 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2908 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2909 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2910 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
624615ee 2911 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2912 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2913 $checked{'IKE_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2914 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2915 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2916 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2917 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2918 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2919 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2920 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2921 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
ac1cfefa 2922 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
624615ee
LS
2923 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2924
05375f12 2925 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2926 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2927 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2928 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2929 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2930 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2931 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2932 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2933 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2934 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2935 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2936 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2937 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2938 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2939 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2940 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2941 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
ac1cfefa 2942 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
624615ee
LS
2943 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2944 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2945 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2946 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2947 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2948 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2949 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2950 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
624615ee 2951 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2952 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2953 $checked{'ESP_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2954 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2955 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2956 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2957 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2958 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2959 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2960 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2961 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2962 $checked{'ESP_GROUPTYPE'}{'none'} = '';
4b02b404 2963 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
624615ee 2964 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
ed84e8b8 2965
624615ee
LS
2966 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2967 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2968 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2969 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
cbb3a8f9 2970
624615ee
LS
2971 $selected{'IKE_VERSION'}{'ikev1'} = '';
2972 $selected{'IKE_VERSION'}{'ikev2'} = '';
2973 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
cbb3a8f9 2974
624615ee
LS
2975 $selected{'DPD_ACTION'}{'clear'} = '';
2976 $selected{'DPD_ACTION'}{'hold'} = '';
2977 $selected{'DPD_ACTION'}{'restart'} = '';
2978 $selected{'DPD_ACTION'}{'none'} = '';
2979 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
ac1cfefa 2980
237f3ab7 2981 $selected{'START_ACTION'}{'add'} = '';
dcb406cc
MT
2982 $selected{'START_ACTION'}{'route'} = '';
2983 $selected{'START_ACTION'}{'start'} = '';
2984 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2985
af183eeb
MT
2986 $selected{'INACTIVITY_TIMEOUT'} = ();
2987 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2988 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2989 }
2990 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2991
624615ee
LS
2992 &Header::showhttpheaders();
2993 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2994 &Header::openbigbox('100%', 'left', '', $errormessage);
2995
2996 if ($errormessage) {
2997 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2998 print "<class name='base'>$errormessage";
2999 print "&nbsp;</class>";
3000 &Header::closebox();
3001 }
3002
3003 if ($warnmessage) {
3004 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
3005 print "<class name='base'>$warnmessage";
3006 print "&nbsp;</class>";
3007 &Header::closebox();
3008 }
ac1cfefa 3009
624615ee 3010 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
dcb406cc 3011 print <<EOF;
624615ee
LS
3012 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3013 <input type='hidden' name='ADVANCED' value='yes' />
3014 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
ac1cfefa 3015
624615ee 3016 <table width='100%'>
63e3da59
MT
3017 <thead>
3018 <tr>
cbb3a8f9 3019 <th width="15%"></th>
63e3da59
MT
3020 <th>IKE</th>
3021 <th>ESP</th>
3022 </tr>
3023 </thead>
3024 <tbody>
4ad0b5b6
MT
3025 <tr>
3026 <td>$Lang::tr{'vpn keyexchange'}:</td>
3027 <td>
3028 <select name='IKE_VERSION'>
3029 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
3030 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
3031 </select>
3032 </td>
3033 <td></td>
3034 </tr>
63e3da59 3035 <tr>
cbb3a8f9 3036 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
63e3da59
MT
3037 <td class='boldbase'>
3038 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 3039 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 3040 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 3041 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 3042 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 3043 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 3044 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
3045 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
3046 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
3047 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
3048 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 3049 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
3050 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
3051 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
3052 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
3053 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 3054 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 3055 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
3056 </select>
3057 </td>
3058 <td class='boldbase'>
3059 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 3060 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 3061 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 3062 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 3063 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 3064 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 3065 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
3066 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
3067 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
3068 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
3069 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 3070 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
3071 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
3072 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
3073 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
3074 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 3075 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 3076 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
3077 </select>
3078 </td>
3079 </tr>
ed84e8b8 3080
63e3da59 3081 <tr>
cbb3a8f9 3082 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
63e3da59
MT
3083 <td class='boldbase'>
3084 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
3085 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
3086 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
3087 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 3088 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976 3089 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
86282bdc 3090 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3091 </select>
3092 </td>
3093 <td class='boldbase'>
3094 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
3095 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
3096 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
3097 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 3098 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976
MT
3099 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
3100 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3101 </select>
3102 </td>
3103 </tr>
3104 <tr>
e3edceeb 3105 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
63e3da59
MT
3106 <td class='boldbase'>
3107 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
3108 </td>
3109 <td class='boldbase'>
3110 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
3111 </td>
3112 </tr>
3113 <tr>
cbb3a8f9 3114 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
63e3da59
MT
3115 <td class='boldbase'>
3116 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 3117 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 3118 <option value='curve448' $checked{'IKE_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
63e3da59 3119 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
63e3da59 3120 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
a4d24f90 3121 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
63e3da59 3122 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
a4d24f90 3123 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
63e3da59 3124 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
a4d24f90 3125 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
63e3da59 3126 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
a4d24f90 3127 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
63e3da59
MT
3128 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
3129 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
3130 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
3131 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
63e3da59
MT
3132 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
3133 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
3134 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
3135 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3136 </select>
3137 </td>
4b02b404
MT
3138 <td class='boldbase'>
3139 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 3140 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 3141 <option value='curve448' $checked{'ESP_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
4b02b404
MT
3142 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
3143 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
3144 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
3145 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
3146 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
3147 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
3148 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
3149 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
3150 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
3151 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
3152 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
3153 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
3154 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
4b02b404
MT
3155 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
3156 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
3157 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
3158 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
4b02b404
MT
3159 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
3160 </select>
3161 </td>
63e3da59
MT
3162 </tr>
3163 </tbody>
624615ee 3164 </table>
63e3da59 3165
cbb3a8f9
MT
3166 <br><br>
3167
3168 <h2>$Lang::tr{'dead peer detection'}</h2>
3169
624615ee
LS
3170 <table width="100%">
3171 <tr>
cbb3a8f9
MT
3172 <td width="15%">$Lang::tr{'dpd action'}:</td>
3173 <td>
3174 <select name='DPD_ACTION'>
afd5d8f7 3175 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
cbb3a8f9
MT
3176 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
3177 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
3178 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
3179 </select>
3180 </td>
3181 </tr>
3182 <tr>
e3edceeb 3183 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
3184 <td>
3185 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
3186 </td>
3187 </tr>
3188 <tr>
e3edceeb 3189 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
3190 <td>
3191 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
3192 </td>
3193 </tr>
624615ee 3194 </table>
cbb3a8f9 3195
624615ee 3196 <hr>
63e3da59 3197
624615ee 3198 <table width="100%">
63e3da59 3199 <tr>
cbb3a8f9 3200 <td>
63e3da59
MT
3201 <label>
3202 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
cbb88df1 3203 IKE+ESP: $Lang::tr{'use only proposed settings'}
63e3da59
MT
3204 </label>
3205 </td>
dcb406cc
MT
3206 <td>
3207 <label>$Lang::tr{'vpn start action'}</label>
3208 <select name="START_ACTION">
3209 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
3210 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
237f3ab7 3211 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
dcb406cc
MT
3212 </select>
3213 </td>
63e3da59
MT
3214 </tr>
3215 <tr>
af183eeb 3216 <td>
63e3da59
MT
3217 <label>
3218 <input type='checkbox' name='PFS' $checked{'PFS'} />
3219 $Lang::tr{'pfs yes no'}
3220 </label>
3221 </td>
af183eeb
MT
3222 <td>
3223 <label>$Lang::tr{'vpn inactivity timeout'}</label>
3224 <select name="INACTIVITY_TIMEOUT">
3225EOF
3226 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
3227 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
3228 }
3229
3230 print <<EOF;
3231
3232 </select>
3233 </td>
63e3da59
MT
3234 </tr>
3235 <tr>
dcb406cc 3236 <td colspan="2">
63e3da59
MT
3237 <label>
3238 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
3239 $Lang::tr{'vpn payload compression'}
3240 </label>
3241 </td>
ed84e8b8 3242 </tr>
f6529a04 3243 <tr>
dcb406cc 3244 <td colspan="2">
f6529a04
MT
3245 <label>
3246 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
3247 $Lang::tr{'vpn force mobike'}
3248 </label>
3249 </td>
3250 </tr>
63e3da59 3251 <tr>
dcb406cc
MT
3252 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
3253 <td align='right'>
63e3da59
MT
3254 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
3255 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
3256 </td>
3257 </tr>
624615ee 3258 </table></form>
63e3da59
MT
3259EOF
3260
624615ee
LS
3261 &Header::closebox();
3262 &Header::closebigbox();
3263 &Header::closepage();
3264 exit(0);
ac1cfefa 3265
624615ee 3266 ADVANCED_END:
ac1cfefa
MT
3267}
3268
3269###
3270### Default status page
3271###
624615ee
LS
3272 %cgiparams = ();
3273 %cahash = ();
3274 %confighash = ();
3275 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
3276 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
3277 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
3278 $cgiparams{'CA_NAME'} = '';
3279
3280 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
3281
624615ee
LS
3282 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
3283
3284 &Header::showhttpheaders();
3285 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
3286 &Header::openbigbox('100%', 'left', '', $errormessage);
3287
3288 if ($errormessage) {
3289 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
3290 print "<class name='base'>$errormessage\n";
3291 print "&nbsp;</class>\n";
3292 &Header::closebox();
3293 }
ac1cfefa 3294
4d81e0f3
AM
3295 if ($warnmessage) {
3296 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
3297 print "$warnmessage<br>";
3298 print "$Lang::tr{'fwdfw warn1'}<br>";
3299 &Header::closebox();
03b08c08 3300 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
4d81e0f3
AM
3301 &Header::closepage();
3302 exit 0;
3303 }
3304
624615ee
LS
3305 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
3306 print <<END
3307 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3308 <table width='100%'>
38f6bdb7
MT
3309 <tr>
3310 <td width='60%' class='base'>
3311 $Lang::tr{'enabled'}
3312 </td>
3313 <td width="40%">
3314 <input type='checkbox' name='ENABLED' $checked{'ENABLED'} />
3315 </td>
3316 </tr>
c7fe09c6
MT
3317 <tr>
3318 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'ipsec roadwarrior endpoint'}:</td>
3319 <td width="40%"><input type='text' name='RW_ENDPOINT' value='$cgiparams{'RW_ENDPOINT'}' /></td>
3320 </tr>
38f6bdb7
MT
3321 <tr>
3322 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'host to net vpn'}:</td>
3323 <td width="40%"><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
3324 </tr>
3325 <tr>
3326 <td width='100%' colspan="2" align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
3327 </tr>
ac1cfefa
MT
3328</table>
3329END
624615ee
LS
3330;
3331 print "</form>";
3332 &Header::closebox();
3333
3334 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
3335 print <<END
3336 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3337 <tr>
e9850821
AM
3338 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3339 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
3340 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
3341 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
3342 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
26a0befd 3343 <th class='boldbase' align='center' colspan='7'><b>$Lang::tr{'action'}</b></th>
624615ee 3344 </tr>
ac1cfefa 3345END
624615ee
LS
3346;
3347 my $id = 0;
3348 my $gif;
3349 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
ac1cfefa
MT
3350 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
3351
3352 if ($id % 2) {
e9850821
AM
3353 print "<tr>";
3354 $col="bgcolor='$color{'color20'}'";
ac1cfefa 3355 } else {
e9850821
AM
3356 print "<tr>";
3357 $col="bgcolor='$color{'color22'}'";
ac1cfefa 3358 }
e9850821
AM
3359 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
3360 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
ed84e8b8 3361 if ($confighash{$key}[2] eq '%auth-dn') {
624615ee 3362 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
ed84e8b8 3363 } elsif ($confighash{$key}[4] eq 'cert') {
624615ee 3364 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
ac1cfefa 3365 } else {
624615ee 3366 print "<td align='left' $col>&nbsp;</td>";
ac1cfefa 3367 }
e9850821 3368 print "<td align='center' $col>$confighash{$key}[25]</td>";
0afd8493 3369 my $col1="bgcolor='${Header::colourred}'";
0afd8493 3370 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
aec1925b
MT
3371 if ($confighash{$key}[33] eq "add") {
3372 $col1="bgcolor='${Header::colourorange}'";
3373 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
3374 }
5fd30232 3375 foreach my $line (@status) {
624615ee
LS
3376 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
3377 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
3378 $col1="bgcolor='${Header::colourgreen}'";
3379 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
1f3f2d67 3380 last;
1fab4edf
MT
3381 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
3382 $col1="bgcolor='${Header::colourorange}'";
3383 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
8057ab15
MT
3384 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
3385 $col1="bgcolor='${Header::colourorange}'";
3386 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
624615ee
LS
3387 }
3388 }
3389 # move to blue if really down
0afd8493
AM
3390 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
3391 $col1="bgcolor='${Header::colourblue}'";
624615ee 3392 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5fd30232 3393 }
ac1cfefa 3394 print <<END
0afd8493 3395 <td align='center' $col1>$active</td>
e9850821 3396 <td align='center' $col>
624615ee
LS
3397 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3398 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
3399 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
3400 <input type='hidden' name='KEY' value='$key' />
3401 </form>
ed84e8b8 3402 </td>
ac1cfefa 3403END
624615ee 3404;
ed84e8b8 3405 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
624615ee
LS
3406 print <<END
3407 <td align='center' $col>
3408 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3409 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
ac1cfefa
MT
3410 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
3411 <input type='hidden' name='KEY' value='$key' />
624615ee
LS
3412 </form>
3413 </td>
ac1cfefa 3414END
624615ee
LS
3415;
3416 } else {
3417 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3418 }
624615ee
LS
3419 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
3420 print <<END
3421 <td align='center' $col>
3422 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3423 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
ac1cfefa
MT
3424 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
3425 <input type='hidden' name='KEY' value='$key' />
624615ee 3426 </form>
ed84e8b8 3427 </td>
ac1cfefa 3428END
624615ee
LS
3429;
3430 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
3431 print <<END
3432 <td align='center' $col>
3433 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3434 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
ac1cfefa
MT
3435 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
3436 <input type='hidden' name='KEY' value='$key' />
624615ee 3437 </form>
ed84e8b8 3438 </td>
ac1cfefa 3439END
624615ee
LS
3440;
3441 } else {
3442 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3443 }
26a0befd
MT
3444
3445 # Apple Profile
3446 if ($confighash{$key}[3] eq 'host') {
3447 print <<END;
3448 <td align='center' $col>
3449 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3450 <input type='image' name='$Lang::tr{'download apple profile'}' src='/images/apple.png' alt='$Lang::tr{'download apple profile'}' title='$Lang::tr{'download apple profile'}' />
3451 <input type='hidden' name='ACTION' value='$Lang::tr{'download apple profile'}' />
3452 <input type='hidden' name='KEY' value='$key' />
3453 </form>
3454 </td>
3455END
3456 } else {
3457 print "<td width='2%' $col>&nbsp;</td>";
3458 }
3459
ac1cfefa 3460 print <<END
e9850821 3461 <td align='center' $col>
624615ee
LS
3462 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3463 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
3464 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
3465 <input type='hidden' name='KEY' value='$key' />
3466 </form>
ed84e8b8 3467 </td>
ac1cfefa 3468
e9850821 3469 <td align='center' $col>
624615ee
LS
3470 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3471 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
3472 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
3473 <input type='hidden' name='KEY' value='$key' />
3474 </form>
ed84e8b8 3475 </td>
e9850821 3476 <td align='center' $col>
624615ee
LS
3477 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3478 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
3479 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
3480 <input type='hidden' name='KEY' value='$key' />
3481 </form>
ed84e8b8 3482 </td>
ac1cfefa
MT
3483 </tr>
3484END
624615ee 3485;
ac1cfefa 3486 $id++;
624615ee
LS
3487 }
3488 print "</table>";
3489
3490 # If the config file contains entries, print Key to action icons
3491 if ( $id ) {
3492 print <<END
3493 <table>
3494 <tr>
3495 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3496 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
3497 <td class='base'>$Lang::tr{'click to disable'}</td>
3498 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3499 <td class='base'>$Lang::tr{'show certificate'}</td>
3500 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
3501 <td class='base'>$Lang::tr{'edit'}</td>
3502 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
3503 <td class='base'>$Lang::tr{'remove'}</td>
3504 </tr>
3505 <tr>
3506 <td>&nbsp; </td>
3507 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
3508 <td class='base'>$Lang::tr{'click to enable'}</td>
3509 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
3510 <td class='base'>$Lang::tr{'download certificate'}</td>
3511 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
3512 <td class='base'>$Lang::tr{'restart'}</td>
3513 </tr>
3514 </table>
ac1cfefa 3515END
624615ee
LS
3516;
3517 }
ac1cfefa 3518
624615ee
LS
3519 print <<END
3520 <table width='100%'>
3521 <tr><td align='right' colspan='9'>
ed84e8b8
MT
3522 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3523 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
3524 </form>
624615ee
LS
3525 </td></tr>
3526 </table>
ac1cfefa 3527END
624615ee
LS
3528;
3529 &Header::closebox();
ac1cfefa 3530
624615ee
LS
3531 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3532 print <<EOF
3533 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3534 <tr>
e9850821
AM
3535 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3536 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3537 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
624615ee 3538 </tr>
ac1cfefa 3539EOF
624615ee
LS
3540;
3541 my $col1="bgcolor='$color{'color22'}'";
e9850821 3542 my $col2="bgcolor='$color{'color20'}'";
624615ee
LS
3543 if (-f "${General::swroot}/ca/cacert.pem") {
3544 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3545 print <<END
3546 <tr>
3547 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3548 <td class='base' $col1>$casubject</td>
3549 <td width='3%' align='center' $col1>
3550 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3551 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3552 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3553 </form>
3554 </td>
3555 <td width='3%' align='center' $col1>
3556 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3557 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3558 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3559 </form>
3560 </td>
3561 <td width='4%' $col1>&nbsp;</td></tr>
ac1cfefa 3562END
624615ee
LS
3563;
3564 } else {
3565 # display rootcert generation buttons
3566 print <<END
3567 <tr>
3568 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3569 <td class='base' $col1>$Lang::tr{'not present'}</td>
3570 <td colspan='3' $col1>&nbsp;</td></tr>
ac1cfefa 3571END
624615ee
LS
3572;
3573 }
ac1cfefa 3574
624615ee
LS
3575 if (-f "${General::swroot}/certs/hostcert.pem") {
3576 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
ac1cfefa 3577
624615ee
LS
3578 print <<END
3579 <tr>
3580 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3581 <td class='base' $col2>$hostsubject</td>
3582 <td width='3%' align='center' $col2>
3583 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3584 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3585 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3586 </form>
3587 </td>
3588 <td width='3%' align='center' $col2>
3589 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3590 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3591 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3592 </form>
3593 </td>
3594 <td width='4%' $col2>&nbsp;</td></tr>
ac1cfefa 3595END
624615ee
LS
3596;
3597 } else {
3598 # Nothing
3599 print <<END
3600 <tr>
3601 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3602 <td class='base' $col2>$Lang::tr{'not present'}</td>
3603 <td colspan='3' $col2>&nbsp;</td></tr>
ac1cfefa 3604END
624615ee
LS
3605;
3606 }
3607
e9850821
AM
3608 my $rowcolor = 0;
3609 if (keys %cahash > 0) {
3610 foreach my $key (keys %cahash) {
624615ee
LS
3611 if ($rowcolor++ % 2) {
3612 print "<tr>";
3613 $col="bgcolor='$color{'color20'}'";
3614 } else {
3615 print "<tr>";
3616 $col="bgcolor='$color{'color22'}'";
3617 }
3618 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3619 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3620 print <<END
3621 <td align='center' $col>
3622 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3623 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3624 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3625 <input type='hidden' name='KEY' value='$key' />
3626 </form>
3627 </td>
3628 <td align='center' $col>
3629 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3630 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3631 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3632 <input type='hidden' name='KEY' value='$key' />
3633 </form>
3634 </td>
3635 <td align='center' $col>
3636 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3637 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3638 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3639 <input type='hidden' name='KEY' value='$key' />
3640 </form>
3641 </td>
3642 </tr>
3643END
3644;
3645 }
3646 }
3647 print "</table>";
3648
3649 # If the file contains entries, print Key to action icons
3650 if ( -f "${General::swroot}/ca/cacert.pem") {
3651 print <<END
3652 <table><tr>
3653 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3654 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3655 <td class='base'>$Lang::tr{'show certificate'}</td>
3656 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3657 <td class='base'>$Lang::tr{'download certificate'}</td>
3658 </tr></table>
ac1cfefa 3659END
624615ee 3660;
ac1cfefa 3661 }
624615ee 3662 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
ed84e8b8 3663 print <<END
624615ee
LS
3664 <br>
3665 <hr />
3666 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3667 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3668 $createCA
3669 <tr>
e3edceeb 3670 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
3671 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3672 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3673 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
624615ee
LS
3674 </tr>
3675 <tr>
ed84e8b8 3676 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
0afd8493 3677 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
624615ee
LS
3678 </tr>
3679 </table>
3680 </form>
ac1cfefa 3681END
624615ee
LS
3682;
3683 &Header::closebox();
3684 &Header::closebigbox();
3685 &Header::closepage();
e8b3bb0e
MT
3686
3687sub array_unique($) {
3688 my $array = shift;
3689 my @unique = ();
3690
3691 my %seen = ();
3692 foreach my $e (@$array) {
3693 next if $seen{$e}++;
3694 push(@unique, $e);
3695 }
3696
3697 return @unique;
3698}
3699
3700sub make_algos($$$$$) {
3701 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3702 my @algos = ();
3703
3704 foreach my $enc (@$encs) {
3705 foreach my $int (@$ints) {
3706 foreach my $grp (@$grps) {
3707 my @algo = ($enc);
3708
78039c15 3709 if ($mode eq "ike") {
e8b3bb0e 3710 push(@algo, $int);
e8b3bb0e 3711
2c531c21 3712 if ($grp =~ m/^e(.*)$/) {
e8b3bb0e 3713 push(@algo, "ecp$1");
d47b2cc2 3714 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3715 push(@algo, "$grp");
e8b3bb0e
MT
3716 } else {
3717 push(@algo, "modp$grp");
3718 }
e8b3bb0e 3719
745915d8 3720 } elsif ($mode eq "esp") {
78039c15
MT
3721 my $is_aead = ($enc =~ m/[cg]cm/);
3722
3723 if (!$is_aead) {
3724 push(@algo, $int);
3725 }
4b02b404 3726
0dd16f40 3727 if (!$pfs || $grp eq "none") {
4b02b404
MT
3728 # noop
3729 } elsif ($grp =~ m/^e(.*)$/) {
3730 push(@algo, "ecp$1");
d47b2cc2 3731 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3732 push(@algo, "$grp");
4b02b404
MT
3733 } else {
3734 push(@algo, "modp$grp");
3735 }
e8b3bb0e
MT
3736 }
3737
3738 push(@algos, join("-", @algo));
3739 }
3740 }
3741 }
3742
3743 return &array_unique(\@algos);
3744}
8792caad 3745
f2d45a45
MT
3746sub make_subnets($$) {
3747 my $direction = shift;
8792caad
MT
3748 my $subnets = shift;
3749
3750 my @nets = split(/\|/, $subnets);
3751 my @cidr_nets = ();
3752 foreach my $net (@nets) {
3753 my $cidr_net = &General::ipcidr($net);
f2d45a45
MT
3754
3755 # Skip 0.0.0.0/0 for remote because this renders the
3756 # while system inaccessible
3757 next if (($direction eq "right") && ($cidr_net eq "0.0.0.0/0"));
3758
8792caad
MT
3759 push(@cidr_nets, $cidr_net);
3760 }
3761
3762 return join(",", @cidr_nets);
3763}