]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/vpnmain.cgi
Revert "IPsec: Apple: Stop prompting for credentials"
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
CommitLineData
ac1cfefa 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
993724b4 5# Copyright (C) 2007-2020 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
ac1cfefa 21
205c3c17 22use Data::UUID;
26a0befd 23use MIME::Base64;
ac1cfefa
MT
24use Net::DNS;
25use File::Copy;
26use File::Temp qw/ tempfile tempdir /;
27use strict;
eff2dbf8 28use Sort::Naturally;
c7fe09c6 29use Sys::Hostname;
ac1cfefa 30# enable only the following on debugging purpose
cb5e9c6c
CS
31#use warnings;
32#use CGI::Carp 'fatalsToBrowser';
ac1cfefa 33
986e08d9 34require '/var/ipfire/general-functions.pl';
ac1cfefa
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
ac1cfefa
MT
37require "${General::swroot}/countries.pl";
38
39#workaround to suppress a warning when a variable is used only once
ed84e8b8 40my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
ac1cfefa
MT
41undef (@dummy);
42
43###
44### Initialize variables
45###
624615ee 46my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
ac1cfefa 47my %netsettings=();
ed84e8b8
MT
48our %cgiparams=();
49our %vpnsettings=();
ac1cfefa
MT
50my %checked=();
51my %confighash=();
52my %cahash=();
53my %selected=();
54my $warnmessage = '';
55my $errormessage = '';
ed84e8b8 56
f2fdd0c1
CS
57my %color = ();
58my %mainsettings = ();
59&General::readhash("${General::swroot}/main/settings", \%mainsettings);
8186b372 60&General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", \%color);
f2fdd0c1 61
ac1cfefa 62&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
e897bfeb 63
af183eeb
MT
64my %INACTIVITY_TIMEOUTS = (
65 300 => $Lang::tr{'five minutes'},
66 600 => $Lang::tr{'ten minutes'},
67 900 => $Lang::tr{'fifteen minutes'},
68 1800 => $Lang::tr{'thirty minutes'},
69 3600 => $Lang::tr{'one hour'},
70 43200 => $Lang::tr{'twelve hours'},
71 86400 => $Lang::tr{'24 hours'},
72 0 => "- $Lang::tr{'unlimited'} -",
73);
74
ae0d0698
MT
75# Load aliases
76my %aliases;
77&General::get_aliases(\%aliases);
78
e9850821
AM
79my $col="";
80
ac1cfefa 81$cgiparams{'ENABLED'} = 'off';
ac1cfefa 82$cgiparams{'EDIT_ADVANCED'} = 'off';
ac1cfefa
MT
83$cgiparams{'ACTION'} = '';
84$cgiparams{'CA_NAME'} = '';
ed84e8b8
MT
85$cgiparams{'KEY'} = '';
86$cgiparams{'TYPE'} = '';
87$cgiparams{'ADVANCED'} = '';
ed84e8b8
MT
88$cgiparams{'NAME'} = '';
89$cgiparams{'LOCAL_SUBNET'} = '';
90$cgiparams{'REMOTE_SUBNET'} = '';
ae0d0698 91$cgiparams{'LOCAL'} = '';
ed84e8b8
MT
92$cgiparams{'REMOTE'} = '';
93$cgiparams{'LOCAL_ID'} = '';
94$cgiparams{'REMOTE_ID'} = '';
95$cgiparams{'REMARK'} = '';
96$cgiparams{'PSK'} = '';
97$cgiparams{'CERT_NAME'} = '';
98$cgiparams{'CERT_EMAIL'} = '';
99$cgiparams{'CERT_OU'} = '';
100$cgiparams{'CERT_ORGANIZATION'} = '';
101$cgiparams{'CERT_CITY'} = '';
102$cgiparams{'CERT_STATE'} = '';
103$cgiparams{'CERT_COUNTRY'} = '';
104$cgiparams{'SUBJECTALTNAME'} = '';
105$cgiparams{'CERT_PASS1'} = '';
106$cgiparams{'CERT_PASS2'} = '';
107$cgiparams{'ROOTCERT_HOSTNAME'} = '';
108$cgiparams{'ROOTCERT_COUNTRY'} = '';
109$cgiparams{'P12_PASS'} = '';
110$cgiparams{'ROOTCERT_ORGANIZATION'} = '';
111$cgiparams{'ROOTCERT_HOSTNAME'} = '';
112$cgiparams{'ROOTCERT_EMAIL'} = '';
113$cgiparams{'ROOTCERT_OU'} = '';
114$cgiparams{'ROOTCERT_CITY'} = '';
115$cgiparams{'ROOTCERT_STATE'} = '';
c7fe09c6 116$cgiparams{'RW_ENDPOINT'} = '';
9d85ac3b 117$cgiparams{'RW_NET'} = '';
4e156911
AM
118$cgiparams{'DPD_DELAY'} = '30';
119$cgiparams{'DPD_TIMEOUT'} = '120';
f6529a04 120$cgiparams{'FORCE_MOBIKE'} = 'off';
1e9457ac 121$cgiparams{'START_ACTION'} = 'route';
8ebe7254 122$cgiparams{'INACTIVITY_TIMEOUT'} = 1800;
29f5e0e2 123$cgiparams{'MODE'} = "tunnel";
cae1f4a7 124$cgiparams{'INTERFACE_MODE'} = "";
74641317 125$cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 126$cgiparams{'INTERFACE_MTU'} = 1500;
dccd7e87 127$cgiparams{'DNS_SERVERS'} = "";
ac1cfefa
MT
128&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
2d7b3347
MT
130my %APPLE_CIPHERS = (
131 "aes256gcm128" => "AES-256-GCM",
132 "aes128gcm128" => "AES-128-GCM",
133 "aes256" => "AES-256",
134 "aes128" => "AES-128",
135 "3des" => "3DES",
136);
137
138my %APPLE_INTEGRITIES = (
139 "sha2_512" => "SHA2-512",
140 "sha2_384" => "SHA2-384",
141 "sha2_256" => "SHA2-256",
142 "sha1" => "SHA1-160",
143);
144
145my %APPLE_DH_GROUPS = (
146 "768" => 1,
147 "1024" => 2,
148 "1536" => 5,
149 "2048" => 14,
150 "3072" => 15,
151 "4096" => 16,
152 "6144" => 17,
153 "8192" => 18,
154 "e256" => 19,
155 "e384" => 20,
156 "e521" => 21,
157);
158
ac1cfefa
MT
159###
160### Useful functions
161###
162sub valid_dns_host {
163 my $hostname = $_[0];
164 unless ($hostname) { return "No hostname"};
165 my $res = new Net::DNS::Resolver;
166 my $query = $res->search("$hostname");
167 if ($query) {
168 foreach my $rr ($query->answer) {
169 ## Potential bug - we are only looking at A records:
170 return 0 if $rr->type eq "A";
171 }
172 } else {
173 return $res->errorstring;
174 }
175}
ed84e8b8
MT
176###
177### Just return true is one interface is vpn enabled
178###
179sub vpnenabled {
624615ee 180 return ($vpnsettings{'ENABLED'} eq 'on');
ed84e8b8
MT
181}
182###
624615ee
LS
183### old version: maintain serial number to one, without explication.
184### this: let the counter go, so that each cert is numbered.
ed84e8b8 185###
624615ee
LS
186sub cleanssldatabase {
187 if (open(FILE, ">${General::swroot}/certs/serial")) {
188 print FILE "01";
189 close FILE;
190 }
191 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
192 print FILE "";
193 close FILE;
194 }
e6f7f8e7
EK
195 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
196 print FILE "";
197 close FILE;
198 }
624615ee 199 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 200 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
201 unlink ("${General::swroot}/certs/serial.old");
202 unlink ("${General::swroot}/certs/01.pem");
ac1cfefa 203}
624615ee
LS
204sub newcleanssldatabase {
205 if (! -s "${General::swroot}/certs/serial" ) {
206 open(FILE, ">${General::swroot}/certs/serial");
207 print FILE "01";
208 close FILE;
209 }
210 if (! -s ">${General::swroot}/certs/index.txt") {
211 system ("touch ${General::swroot}/certs/index.txt");
212 }
e6f7f8e7
EK
213 if (! -s ">${General::swroot}/certs/index.txt.attr") {
214 system ("touch ${General::swroot}/certs/index.txt.attr");
215 }
624615ee 216 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 217 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
218 unlink ("${General::swroot}/certs/serial.old");
219# unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
ac1cfefa 220}
ed84e8b8
MT
221
222###
223### Call openssl and return errormessage if any
224###
225sub callssl ($) {
624615ee
LS
226 my $opt = shift;
227 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
228 my $ret = '';
229 foreach my $line (split (/\n/, $retssl)) {
230 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
231 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
232 }
233 if ($ret) {
234 $ret= &Header::cleanhtml($ret);
235 }
236 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
ed84e8b8
MT
237}
238###
239### Obtain a CN from given cert
240###
241sub getCNfromcert ($) {
624615ee
LS
242 #&General::log("ipsec", "Extracting name from $_[0]...");
243 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
568a227b 244 $temp =~ /Subject:.*CN = (.*)[\n]/;
624615ee
LS
245 $temp = $1;
246 $temp =~ s+/Email+, E+;
568a227b 247 $temp =~ s/ ST = / S = /;
624615ee
LS
248 $temp =~ s/,//g;
249 $temp =~ s/\'//g;
250 return $temp;
ed84e8b8
MT
251}
252###
253### Obtain Subject from given cert
254###
255sub getsubjectfromcert ($) {
624615ee
LS
256 #&General::log("ipsec", "Extracting subject from $_[0]...");
257 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
258 $temp =~ /Subject: (.*)[\n]/;
259 $temp = $1;
260 $temp =~ s+/Email+, E+;
568a227b 261 $temp =~ s/ ST = / S = /;
624615ee 262 return $temp;
ed84e8b8
MT
263}
264###
624615ee 265### Combine local subnet and connection name to make a unique name for each connection section
ed84e8b8
MT
266### (this sub is not used now)
267###
268sub makeconnname ($) {
624615ee
LS
269 my $conn = shift;
270 my $subnet = shift;
271
272 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
273 my $ip = unpack('N', &Socket::inet_aton($1));
274 if (length ($2) > 2) {
275 my $mm = unpack('N', &Socket::inet_aton($2));
276 while ( ($mm & 1)==0 ) {
277 $ip >>= 1;
278 $mm >>= 1;
279 };
280 } else {
281 $ip >>= (32 - $2);
282 }
283 return sprintf ("%s-%X", $conn, $ip);
ed84e8b8
MT
284}
285###
286### Write a config file.
287###
288###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
289### the side is always defined as 'left'.
ed84e8b8 290###
ed84e8b8 291
ac1cfefa 292sub writeipsecfiles {
624615ee
LS
293 my %lconfighash = ();
294 my %lvpnsettings = ();
295 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
296 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
297
298 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
299 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
300 flock CONF, 2;
301 flock SECRETS, 2;
302 print CONF "version 2\n\n";
303 print CONF "conn %default\n";
304 print CONF "\tkeyingtries=%forever\n";
305 print CONF "\n";
306
307 # Add user includes to config file
308 if (-e "/etc/ipsec.user.conf") {
309 print CONF "include /etc/ipsec.user.conf\n";
310 print CONF "\n";
ed84e8b8 311 }
e8b3bb0e 312
624615ee 313 print SECRETS "include /etc/ipsec.user.secrets\n";
4b02b404 314
624615ee
LS
315 if (-f "${General::swroot}/certs/hostkey.pem") {
316 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
317 }
318 my $last_secrets = ''; # old the less specifics connections
319
320 foreach my $key (keys %lconfighash) {
321 next if ($lconfighash{$key}[0] ne 'on');
322
323 #remote peer is not set? => use '%any'
324 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
325
ae0d0698
MT
326 # Field 6 might be "off" on old installations
327 if ($lconfighash{$key}[6] eq "off") {
517683ee 328 $lconfighash{$key}[6] = $lvpnsettings{"VPN_IP"};
ae0d0698
MT
329 }
330
624615ee 331 my $localside;
ae0d0698
MT
332 if ($lconfighash{$key}[6]) {
333 $localside = $lconfighash{$key}[6];
ae0d0698
MT
334 } else {
335 $localside = "%defaultroute";
4b02b404 336 }
e8b3bb0e 337
b01c17e9
MT
338 my $interface_mode = $lconfighash{$key}[36];
339
624615ee
LS
340 print CONF "conn $lconfighash{$key}[1]\n";
341 print CONF "\tleft=$localside\n";
b01c17e9
MT
342
343 if ($interface_mode eq "gre") {
90aa4f10 344 print CONF "\tleftprotoport=gre\n";
b01c17e9
MT
345 } elsif ($interface_mode eq "vti") {
346 print CONF "\tleftsubnet=0.0.0.0/0\n";
347 } else {
f2d45a45 348 print CONF "\tleftsubnet=" . &make_subnets("left", $lconfighash{$key}[8]) . "\n";
b01c17e9
MT
349 }
350
624615ee
LS
351 print CONF "\tleftfirewall=yes\n";
352 print CONF "\tlefthostaccess=yes\n";
9f374222
MT
353
354 # Always send the host certificate
355 if ($lconfighash{$key}[3] eq 'host') {
356 print CONF "\tleftsendcert=always\n";
357 }
358
624615ee
LS
359 print CONF "\tright=$lconfighash{$key}[10]\n";
360
361 if ($lconfighash{$key}[3] eq 'net') {
b01c17e9 362 if ($interface_mode eq "gre") {
90aa4f10 363 print CONF "\trightprotoport=gre\n";
b01c17e9
MT
364 } elsif ($interface_mode eq "vti") {
365 print CONF "\trightsubnet=0.0.0.0/0\n";
366 } else {
f2d45a45 367 print CONF "\trightsubnet=" . &make_subnets("right", $lconfighash{$key}[11]) . "\n";
b01c17e9 368 }
624615ee 369 }
e8b3bb0e 370
624615ee
LS
371 # Local Cert and Remote Cert (unless auth is DN dn-auth)
372 if ($lconfighash{$key}[4] eq 'cert') {
373 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
374 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
ed84e8b8 375 }
ed84e8b8 376
624615ee
LS
377 # Local and Remote IDs
378 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
379 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
126246a8 380
326728d5
MT
381 # Set mode
382 if ($lconfighash{$key}[35] eq "transport") {
383 print CONF "\ttype=transport\n";
384 } else {
385 print CONF "\ttype=tunnel\n";
386 }
387
b01c17e9
MT
388 # Add mark for VTI
389 if ($interface_mode eq "vti") {
390 print CONF "\tmark=$key\n";
391 }
392
624615ee
LS
393 # Is PFS enabled?
394 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
ed84e8b8 395
624615ee
LS
396 # Algorithms
397 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
398 my @encs = split('\|', $lconfighash{$key}[18]);
399 my @ints = split('\|', $lconfighash{$key}[19]);
400 my @groups = split('\|', $lconfighash{$key}[20]);
ed84e8b8 401
624615ee
LS
402 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
403 print CONF "\tike=" . join(",", @algos);
404
405 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
406 print CONF "!\n";
407 } else {
408 print CONF "\n";
409 }
410 }
411
412 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
413 my @encs = split('\|', $lconfighash{$key}[21]);
414 my @ints = split('\|', $lconfighash{$key}[22]);
415 my @groups = split('\|', $lconfighash{$key}[23]);
416
417 # Use IKE grouptype if no ESP group type has been selected
418 # (for backwards compatibility)
419 if ($lconfighash{$key}[23] eq "") {
420 @groups = split('\|', $lconfighash{$key}[20]);
421 }
f6529a04 422
624615ee
LS
423 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
424 print CONF "\tesp=" . join(",", @algos);
afd5d8f7 425
624615ee
LS
426 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
427 print CONF "!\n";
428 } else {
429 print CONF "\n";
430 }
afd5d8f7 431 }
ac1cfefa 432
624615ee
LS
433 # IKE V1 or V2
434 if (! $lconfighash{$key}[29]) {
435 $lconfighash{$key}[29] = "ikev1";
436 }
a4737620 437
624615ee 438 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
a4737620 439
624615ee
LS
440 # Lifetimes
441 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
442 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
443
444 # Compression
445 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
446
447 # Force MOBIKE?
448 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
449 print CONF "\tmobike=yes\n";
450 }
451
452 # Dead Peer Detection
453 my $dpdaction = $lconfighash{$key}[27];
454 print CONF "\tdpdaction=$dpdaction\n";
455
456 # If the dead peer detection is disabled and IKEv2 is used,
457 # dpddelay must be set to zero, too.
458 if ($dpdaction eq "none") {
459 if ($lconfighash{$key}[29] eq "ikev2") {
460 print CONF "\tdpddelay=0\n";
461 }
462 } else {
463 my $dpddelay = $lconfighash{$key}[31];
464 if (!$dpddelay) {
465 $dpddelay = 30;
466 }
467 print CONF "\tdpddelay=$dpddelay\n";
468 my $dpdtimeout = $lconfighash{$key}[30];
469 if (!$dpdtimeout) {
470 $dpdtimeout = 120;
471 }
472 print CONF "\tdpdtimeout=$dpdtimeout\n";
473 }
474
475 # Build Authentication details: LEFTid RIGHTid : PSK psk
476 my $psk_line;
477 if ($lconfighash{$key}[4] eq 'psk') {
478 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
479 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
480 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
481 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
482 if ($psk_line =~ /%any/) {
483 $last_secrets .= $psk_line;
484 } else {
485 print SECRETS $psk_line;
486 }
487 print CONF "\tauthby=secret\n";
488 } else {
489 print CONF "\tauthby=rsasig\n";
490 print CONF "\tleftrsasigkey=%cert\n";
491 print CONF "\trightrsasigkey=%cert\n";
492 }
493
dcb406cc
MT
494 my $start_action = $lconfighash{$key}[33];
495 if (!$start_action) {
496 $start_action = "start";
497 }
498
af183eeb
MT
499 my $inactivity_timeout = $lconfighash{$key}[34];
500 if ($inactivity_timeout eq "") {
501 $inactivity_timeout = 900;
502 }
503
624615ee
LS
504 # Automatically start only if a net-to-net connection
505 if ($lconfighash{$key}[3] eq 'host') {
506 print CONF "\tauto=add\n";
507 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
508 } else {
dcb406cc 509 print CONF "\tauto=$start_action\n";
1ee1666e
MT
510
511 # If in on-demand mode, we terminate the tunnel
512 # after 15 min of no traffic
af183eeb
MT
513 if ($start_action eq 'route' && $inactivity_timeout > 0) {
514 print CONF "\tinactivity=$inactivity_timeout\n";
1ee1666e 515 }
624615ee
LS
516 }
517
518 # Fragmentation
519 print CONF "\tfragmentation=yes\n";
520
dccd7e87
MT
521 # DNS Servers for RW
522 if ($lconfighash{$key}[3] eq 'host') {
523 my @servers = split(/\|/, $lconfighash{$key}[39]);
524
525 print CONF "\trightdns=" . join(",", @servers) . "\n";
526 }
527
624615ee
LS
528 print CONF "\n";
529 } #foreach key
530
531 # Add post user includes to config file
532 # After the GUI-connections allows to patch connections.
533 if (-e "/etc/ipsec.user-post.conf") {
534 print CONF "include /etc/ipsec.user-post.conf\n";
535 print CONF "\n";
536 }
537
538 print SECRETS $last_secrets if ($last_secrets);
539 close(CONF);
540 close(SECRETS);
ac1cfefa
MT
541}
542
ae2782ba
MT
543# Hook to regenerate the configuration files.
544if ($ENV{"REMOTE_ADDR"} eq "") {
26dfc86a 545 writeipsecfiles();
ae2782ba
MT
546 exit(0);
547}
548
ac1cfefa
MT
549###
550### Save main settings
551###
552if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
624615ee
LS
553 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
554
c7fe09c6
MT
555 if ($cgiparams{'RW_ENDPOINT'} ne '' && !&General::validip($cgiparams{'RW_ENDPOINT'}) && !&General::validfqdn($cgiparams{'RW_ENDPOINT'})) {
556 $errormessage = $Lang::tr{'ipsec invalid ip address or fqdn for rw endpoint'};
557 goto SAVE_ERROR;
558 }
559
624615ee
LS
560 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
561 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
562 goto SAVE_ERROR;
563 }
564
565 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
c7fe09c6 566 $vpnsettings{'RW_ENDPOINT'} = $cgiparams{'RW_ENDPOINT'};
624615ee
LS
567 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
568 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
569 &writeipsecfiles();
570 if (&vpnenabled) {
571 system('/usr/local/bin/ipsecctrl', 'S');
572 } else {
573 system('/usr/local/bin/ipsecctrl', 'D');
574 }
575 sleep $sleepDelay;
576 SAVE_ERROR:
ac1cfefa
MT
577###
578### Reset all step 2
579###
ed84e8b8 580} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
581 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
582
583 foreach my $key (keys %confighash) {
584 if ($confighash{$key}[4] eq 'cert') {
585 delete $confighash{$key};
586 }
587 }
588 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
589 unlink $file
590 }
591 &cleanssldatabase();
592 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
593 print FILE "";
594 close FILE;
595 }
596 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
597 &writeipsecfiles();
598 system('/usr/local/bin/ipsecctrl', 'R');
599 sleep $sleepDelay;
ac1cfefa
MT
600
601###
602### Reset all step 1
603###
ed84e8b8 604} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
624615ee
LS
605 &Header::showhttpheaders();
606 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
607 &Header::openbigbox('100%', 'left', '', '');
608 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
609 print <<END
ed84e8b8 610 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
624615ee
LS
611 <table width='100%'>
612 <tr>
613 <td align='center'>
614 <input type='hidden' name='AREUSURE' value='yes' />
615 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
616 </td>
617 </tr><tr>
618 <td align='center'>
619 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
ed84e8b8 620 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
624615ee
LS
621 </tr>
622 </table>
ed84e8b8 623 </form>
ac1cfefa 624END
624615ee
LS
625;
626 &Header::closebox();
627 &Header::closebigbox();
628 &Header::closepage();
629 exit (0);
ac1cfefa
MT
630
631###
632### Upload CA Certificate
633###
634} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
624615ee
LS
635 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
636
637 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
638 $errormessage = $Lang::tr{'name must only contain characters'};
639 goto UPLOADCA_ERROR;
640 }
641
642 if (length($cgiparams{'CA_NAME'}) >60) {
643 $errormessage = $Lang::tr{'name too long'};
644 goto VPNCONF_ERROR;
645 }
646
647 if ($cgiparams{'CA_NAME'} eq 'ca') {
648 $errormessage = $Lang::tr{'name is invalid'};
649 goto UPLOAD_CA_ERROR;
650 }
651
652 # Check if there is no other entry with this name
653 foreach my $key (keys %cahash) {
654 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
655 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
656 goto UPLOADCA_ERROR;
657 }
658 }
659
2ad1b18b 660 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
661 $errormessage = $Lang::tr{'there was no file upload'};
662 goto UPLOADCA_ERROR;
663 }
664 # Move uploaded ca to a temporary file
665 (my $fh, my $filename) = tempfile( );
666 if (copy ($cgiparams{'FH'}, $fh) != 1) {
667 $errormessage = $!;
668 goto UPLOADCA_ERROR;
669 }
670 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
671 if ($temp !~ /CA:TRUE/i) {
672 $errormessage = $Lang::tr{'not a valid ca certificate'};
673 unlink ($filename);
674 goto UPLOADCA_ERROR;
675 } else {
676 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
677 if ($? ne 0) {
678 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
679 unlink ($filename);
680 goto UPLOADCA_ERROR;
681 }
682 }
683
684 my $key = &General::findhasharraykey (\%cahash);
685 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
686 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
687 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
688
689 system('/usr/local/bin/ipsecctrl', 'R');
690 sleep $sleepDelay;
691
692 UPLOADCA_ERROR:
ac1cfefa
MT
693
694###
695### Display ca certificate
696###
697} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
624615ee
LS
698 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
699
700 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
701 &Header::showhttpheaders();
702 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
703 &Header::openbigbox('100%', 'left', '', '');
704 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
705 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
706 $output = &Header::cleanhtml($output,"y");
707 print "<pre>$output</pre>\n";
708 &Header::closebox();
709 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
710 &Header::closebigbox();
711 &Header::closepage();
712 exit(0);
713 } else {
714 $errormessage = $Lang::tr{'invalid key'};
715 }
ac1cfefa
MT
716
717###
ed84e8b8 718### Export ca certificate to browser
ac1cfefa
MT
719###
720} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
624615ee
LS
721 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
722
723 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
724 print "Content-Type: application/force-download\n";
725 print "Content-Type: application/octet-stream\r\n";
726 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
727 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
728 exit(0);
729 } else {
730 $errormessage = $Lang::tr{'invalid key'};
731 }
ac1cfefa
MT
732
733###
734### Remove ca certificate (step 2)
735###
736} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
737 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
738 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
739
740 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
741 foreach my $key (keys %confighash) {
742 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
743 if ($test =~ /: OK/) {
744 # Delete connection
624615ee
LS
745 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
746 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
747 delete $confighash{$key};
748 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
749 &writeipsecfiles();
b45faf9e 750 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
624615ee
LS
751 }
752 }
753 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
754 delete $cahash{$cgiparams{'KEY'}};
755 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
756 system('/usr/local/bin/ipsecctrl', 'R');
757 sleep $sleepDelay;
758 } else {
759 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 760 }
ac1cfefa
MT
761###
762### Remove ca certificate (step 1)
763###
764} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
624615ee
LS
765 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
766 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
767
768 my $assignedcerts = 0;
769 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
770 foreach my $key (keys %confighash) {
771 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
772 if ($test =~ /: OK/) {
773 $assignedcerts++;
774 }
775 }
776 if ($assignedcerts) {
777 &Header::showhttpheaders();
778 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
779 &Header::openbigbox('100%', 'left', '', '');
780 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
781 print <<END
782 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
783 <table width='100%'>
784 <tr>
785 <td align='center'>
786 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
787 <input type='hidden' name='AREUSURE' value='yes' /></td>
788 </tr><tr>
789 <td align='center'>
790 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
791 </tr><tr>
792 <td align='center'>
793 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
794 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
795 </tr>
796 </table>
797 </form>
ac1cfefa 798END
624615ee
LS
799;
800 &Header::closebox();
801 &Header::closebigbox();
802 &Header::closepage();
803 exit (0);
804 } else {
805 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
806 delete $cahash{$cgiparams{'KEY'}};
807 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
808 system('/usr/local/bin/ipsecctrl', 'R');
809 sleep $sleepDelay;
810 }
ac1cfefa 811 } else {
624615ee 812 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 813 }
ac1cfefa
MT
814
815###
816### Display root certificate
817###
818} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
819 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
624615ee
LS
820 my $output;
821 &Header::showhttpheaders();
822 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
823 &Header::openbigbox('100%', 'left', '', '');
824 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
825 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
826 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
827 } else {
828 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
829 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
830 }
831 $output = &Header::cleanhtml($output,"y");
832 print "<pre>$output</pre>\n";
833 &Header::closebox();
834 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
835 &Header::closebigbox();
836 &Header::closepage();
837 exit(0);
ac1cfefa
MT
838
839###
ed84e8b8 840### Export root certificate to browser
ac1cfefa
MT
841###
842} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
624615ee
LS
843 if ( -f "${General::swroot}/ca/cacert.pem" ) {
844 print "Content-Type: application/force-download\n";
845 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
846 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
847 exit(0);
848 }
ac1cfefa 849###
ed84e8b8 850### Export host certificate to browser
ac1cfefa
MT
851###
852} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
624615ee
LS
853 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
854 print "Content-Type: application/force-download\n";
855 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
856 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
857 exit(0);
858 }
ac1cfefa 859###
ed84e8b8 860### Form for generating/importing the caroot+host certificate
ac1cfefa
MT
861###
862} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
624615ee
LS
863 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
864
865 if (-f "${General::swroot}/ca/cacert.pem") {
866 $errormessage = $Lang::tr{'valid root certificate already exists'};
867 goto ROOTCERT_SKIP;
868 }
869
870 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
871 # fill in initial values
872 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
873 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
874 my $ipaddr = <IPADDR>;
875 close IPADDR;
876 chomp ($ipaddr);
877 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
993724b4 878 $cgiparams{'SUBJECTALTNAME'} = "DNS:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
879 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
880 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
993724b4 881 $cgiparams{'SUBJECTALTNAME'} = "IP:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
882 }
883 }
884 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
885 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
886 &General::log("ipsec", "Importing from p12...");
ac1cfefa 887
2ad1b18b 888 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
889 $errormessage = $Lang::tr{'there was no file upload'};
890 goto ROOTCERT_ERROR;
891 }
ac1cfefa 892
624615ee
LS
893 # Move uploaded certificate request to a temporary file
894 (my $fh, my $filename) = tempfile( );
895 if (copy ($cgiparams{'FH'}, $fh) != 1) {
896 $errormessage = $!;
897 goto ROOTCERT_ERROR;
898 }
ac1cfefa 899
624615ee
LS
900 # Extract the CA certificate from the file
901 &General::log("ipsec", "Extracting caroot from p12...");
902 if (open(STDIN, "-|")) {
903 my $opt = " pkcs12 -cacerts -nokeys";
904 $opt .= " -in $filename";
905 $opt .= " -out /tmp/newcacert";
906 $errormessage = &callssl ($opt);
907 } else { #child
908 print "$cgiparams{'P12_PASS'}\n";
909 exit (0);
910 }
ac1cfefa 911
624615ee
LS
912 # Extract the Host certificate from the file
913 if (!$errormessage) {
914 &General::log("ipsec", "Extracting host cert from p12...");
915 if (open(STDIN, "-|")) {
916 my $opt = " pkcs12 -clcerts -nokeys";
917 $opt .= " -in $filename";
918 $opt .= " -out /tmp/newhostcert";
919 $errormessage = &callssl ($opt);
920 } else { #child
921 print "$cgiparams{'P12_PASS'}\n";
922 exit (0);
923 }
924 }
ed84e8b8 925
624615ee
LS
926 # Extract the Host key from the file
927 if (!$errormessage) {
928 &General::log("ipsec", "Extracting private key from p12...");
929 if (open(STDIN, "-|")) {
930 my $opt = " pkcs12 -nocerts -nodes";
931 $opt .= " -in $filename";
932 $opt .= " -out /tmp/newhostkey";
933 $errormessage = &callssl ($opt);
934 } else { #child
935 print "$cgiparams{'P12_PASS'}\n";
936 exit (0);
937 }
938 }
ac1cfefa 939
624615ee
LS
940 if (!$errormessage) {
941 &General::log("ipsec", "Moving cacert...");
942 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
943 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
944 }
ed84e8b8 945
624615ee
LS
946 if (!$errormessage) {
947 &General::log("ipsec", "Moving host cert...");
948 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
949 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
950 }
ed84e8b8 951
624615ee
LS
952 if (!$errormessage) {
953 &General::log("ipsec", "Moving private key...");
954 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
955 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
956 }
957
958 #cleanup temp files
959 unlink ($filename);
960 unlink ('/tmp/newcacert');
961 unlink ('/tmp/newhostcert');
962 unlink ('/tmp/newhostkey');
963 if ($errormessage) {
964 unlink ("${General::swroot}/ca/cacert.pem");
965 unlink ("${General::swroot}/certs/hostcert.pem");
966 unlink ("${General::swroot}/certs/hostkey.pem");
967 goto ROOTCERT_ERROR;
968 }
969
970 # Create empty CRL cannot be done because we don't have
971 # the private key for this CAROOT
972 # IPFire can only import certificates
973
974 &General::log("ipsec", "p12 import completed!");
975 &cleanssldatabase();
976 goto ROOTCERT_SUCCESS;
977
978 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
979
980 # Validate input since the form was submitted
981 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
982 $errormessage = $Lang::tr{'organization cant be empty'};
983 goto ROOTCERT_ERROR;
984 }
985 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
986 $errormessage = $Lang::tr{'organization too long'};
987 goto ROOTCERT_ERROR;
988 }
989 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
990 $errormessage = $Lang::tr{'invalid input for organization'};
991 goto ROOTCERT_ERROR;
992 }
993 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
994 $errormessage = $Lang::tr{'hostname cant be empty'};
995 goto ROOTCERT_ERROR;
996 }
997 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
998 $errormessage = $Lang::tr{'invalid input for hostname'};
999 goto ROOTCERT_ERROR;
1000 }
1001 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1002 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1003 goto ROOTCERT_ERROR;
1004 }
1005 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1006 $errormessage = $Lang::tr{'e-mail address too long'};
1007 goto ROOTCERT_ERROR;
1008 }
1009 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1010 $errormessage = $Lang::tr{'invalid input for department'};
1011 goto ROOTCERT_ERROR;
1012 }
1013 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1014 $errormessage = $Lang::tr{'invalid input for city'};
1015 goto ROOTCERT_ERROR;
1016 }
1017 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1018 $errormessage = $Lang::tr{'invalid input for state or province'};
1019 goto ROOTCERT_ERROR;
1020 }
1021 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1022 $errormessage = $Lang::tr{'invalid input for country'};
1023 goto ROOTCERT_ERROR;
1024 }
1025 #the exact syntax is a list comma separated of
1026 # email:any-validemail
1027 # URI: a uniform resource indicator
1028 # DNS: a DNS domain name
1029 # RID: a registered OBJECT IDENTIFIER
1030 # IP: an IP address
1031 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1032
993724b4
PM
1033 if ($cgiparams{'SUBJECTALTNAME'} eq '') {
1034 $errormessage = $Lang::tr{'vpn subjectaltname missing'};
1035 goto ROOTCERT_ERROR;
1036 }
1037
624615ee
LS
1038 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1039 $errormessage = $Lang::tr{'vpn altname syntax'};
1040 goto VPNCONF_ERROR;
1041 }
1042
1043 # Copy the cgisettings to vpnsettings and save the configfile
1044 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1045 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1046 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1047 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1048 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1049 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1050 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1051 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
1052
1053 # Replace empty strings with a .
1054 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1055 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1056 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1057
1058 # Create the CA certificate
1059 if (!$errormessage) {
1060 &General::log("ipsec", "Creating cacert...");
1061 if (open(STDIN, "-|")) {
1062 my $opt = " req -x509 -sha256 -nodes";
926e5519 1063 $opt .= " -days 3650";
624615ee
LS
1064 $opt .= " -newkey rsa:4096";
1065 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
1066 $opt .= " -out ${General::swroot}/ca/cacert.pem";
1067
1068 $errormessage = &callssl ($opt);
1069 } else { #child
1070 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1071 print "$state\n";
1072 print "$city\n";
1073 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1074 print "$ou\n";
1075 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1076 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1077 exit (0);
1078 }
1079 }
1080
1081 # Create the Host certificate request
1082 if (!$errormessage) {
1083 &General::log("ipsec", "Creating host cert...");
1084 if (open(STDIN, "-|")) {
1085 my $opt = " req -sha256 -nodes";
1086 $opt .= " -newkey rsa:2048";
1087 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1088 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1089 $errormessage = &callssl ($opt);
1090 } else { #child
1091 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1092 print "$state\n";
1093 print "$city\n";
1094 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1095 print "$ou\n";
1096 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1097 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1098 print ".\n";
1099 print ".\n";
1100 exit (0);
1101 }
1102 }
1103
1104 # Sign the host certificate request
1105 if (!$errormessage) {
1106 &General::log("ipsec", "Self signing host cert...");
1107
1108 #No easy way for specifying the contain of subjectAltName without writing a config file...
1109 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1110 print $fh <<END
1111 basicConstraints=CA:FALSE
1112 nsComment="OpenSSL Generated Certificate"
1113 subjectKeyIdentifier=hash
1114 authorityKeyIdentifier=keyid,issuer:always
1115 extendedKeyUsage = serverAuth
ed84e8b8
MT
1116END
1117;
624615ee
LS
1118 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1119 close ($fh);
1120
926e5519 1121 my $opt = " ca -md sha256 -days 825";
624615ee
LS
1122 $opt .= " -batch -notext";
1123 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1124 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1125 $opt .= " -extfile $v3extname";
1126 $errormessage = &callssl ($opt);
1127 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1128 unlink ($v3extname);
1129 }
1130
1131 # Create an empty CRL
1132 if (!$errormessage) {
1133 &General::log("ipsec", "Creating emptycrl...");
1134 my $opt = " ca -gencrl";
1135 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1136 $errormessage = &callssl ($opt);
1137 }
1138
1139 # Successfully build CA / CERT!
1140 if (!$errormessage) {
1141 &cleanssldatabase();
1142 goto ROOTCERT_SUCCESS;
1143 }
1144
1145 #Cleanup
1146 unlink ("${General::swroot}/ca/cacert.pem");
1147 unlink ("${General::swroot}/certs/hostkey.pem");
1148 unlink ("${General::swroot}/certs/hostcert.pem");
1149 unlink ("${General::swroot}/crls/cacrl.pem");
1150 &cleanssldatabase();
1151 }
1152
1153 ROOTCERT_ERROR:
1154 &Header::showhttpheaders();
1155 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1156 &Header::openbigbox('100%', 'left', '', $errormessage);
1157 if ($errormessage) {
1158 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1159 print "<class name='base'>$errormessage";
1160 print "&nbsp;</class>";
1161 &Header::closebox();
1162 }
1163 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1164 print <<END
1165 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1166 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1167 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1168 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1169 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1170 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1171 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1172 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1173 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1174 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1175 <tr><td class='base'>$Lang::tr{'city'}:</td>
1176 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1177 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1178 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1179 <tr><td class='base'>$Lang::tr{'country'}:</td>
1180 <td class='base'><select name='ROOTCERT_COUNTRY'>
ac1cfefa 1181END
624615ee
LS
1182;
1183 foreach my $country (sort keys %{Countries::countries}) {
1184 print "<option value='$Countries::countries{$country}'";
1185 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1186 print " selected='selected'";
1187 }
1188 print ">$country</option>";
1189 }
1190 print <<END
1191 </select></td></tr>
993724b4 1192 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8 1193 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
624615ee
LS
1194 <tr><td>&nbsp;</td>
1195 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1196 <tr><td class='base' colspan='2' align='left'>
1197 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1198 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1199 </td></tr>
1200 <tr><td colspan='2'><hr></td></tr>
1201 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1202 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1203 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1204 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1205 <tr><td>&nbsp;</td>
1206 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1207 <tr><td class='base' colspan='2' align='left'>
1208 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1209 </table></form>
ed84e8b8 1210END
624615ee
LS
1211;
1212 &Header::closebox();
1213 &Header::closebigbox();
1214 &Header::closepage();
1215 exit(0);
1216
1217 ROOTCERT_SUCCESS:
1218 if (&vpnenabled) {
1219 system('/usr/local/bin/ipsecctrl', 'S');
1220 sleep $sleepDelay;
1221 }
1222 ROOTCERT_SKIP:
ac1cfefa 1223###
ed84e8b8 1224### Export PKCS12 file to browser
ac1cfefa
MT
1225###
1226} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
624615ee
LS
1227 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1228 print "Content-Type: application/force-download\n";
1229 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1230 print "Content-Type: application/octet-stream\r\n\r\n";
1231 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1232 exit (0);
ac1cfefa 1233
26a0befd
MT
1234# Export Apple profile to browser
1235} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download apple profile'}) {
c7fe09c6
MT
1236 # Read global configuration
1237 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1238
1239 # Read connections
26a0befd
MT
1240 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1241 my $key = $cgiparams{'KEY'};
1242
205c3c17
MT
1243 # Create a UUID generator
1244 my $uuid = Data::UUID->new();
1245
1246 my $uuid1 = $uuid->create_str();
1247 my $uuid2 = $uuid->create_str();
26a0befd
MT
1248
1249 my $cert = "";
205c3c17 1250 my $cert_uuid = $uuid->create_str();
26a0befd
MT
1251
1252 # Read and encode certificate
1253 if ($confighash{$key}[4] eq "cert") {
1254 my $cert_path = "${General::swroot}/certs/$confighash{$key}[1].p12";
1255
1256 # Read certificate and encode it into Base64
1257 open(CERT, "<${cert_path}");
1258 local($/) = undef; # slurp
1259 $cert = MIME::Base64::encode_base64(<CERT>);
1260 close(CERT);
1261 }
1262
1263 print "Content-Type: application/octet-stream\n";
1264 print "Content-Disposition: attachment; filename=" . $confighash{$key}[1] . ".mobileconfig\n";
1265 print "\n"; # end headers
1266
c7fe09c6
MT
1267 # Use our own FQDN if nothing else is configured
1268 my $endpoint = ($vpnsettings{'RW_ENDPOINT'} ne "") ? $vpnsettings{'RW_ENDPOINT'} : &hostname();
1269
26a0befd
MT
1270 print "<!DOCTYPE plist PUBLIC \"-//Apple//DTD PLIST 1.0//EN\" \"http://www.apple.com/DTDs/PropertyList-1.0.dtd\">\n";
1271 print "<plist version=\"1.0\">\n";
1272 print " <dict>\n";
1273 print " <key>PayloadDisplayName</key>\n";
1274 print " <string>$confighash{$key}[1]</string>\n";
1275 print " <key>PayloadIdentifier</key>\n";
1276 print " <string>$confighash{$key}[1]</string>\n";
1277 print " <key>PayloadUUID</key>\n";
1278 print " <string>${uuid1}</string>\n";
1279 print " <key>PayloadType</key>\n";
1280 print " <string>Configuration</string>\n";
1281 print " <key>PayloadVersion</key>\n";
1282 print " <integer>1</integer>\n";
1283 print " <key>PayloadContent</key>\n";
1284 print " <array>\n";
1285 print " <dict>\n";
1286 print " <key>PayloadIdentifier</key>\n";
1287 print " <string>org.example.vpn1.conf1</string>\n";
1288 print " <key>PayloadUUID</key>\n";
1289 print " <string>${uuid2}</string>\n";
1290 print " <key>PayloadType</key>\n";
1291 print " <string>com.apple.vpn.managed</string>\n";
1292 print " <key>PayloadVersion</key>\n";
1293 print " <integer>1</integer>\n";
1294 print " <key>UserDefinedName</key>\n";
1295 print " <string>$confighash{$key}[1]</string>\n";
1296 print " <key>VPNType</key>\n";
1297 print " <string>IKEv2</string>\n";
1298 print " <key>IKEv2</key>\n";
1299 print " <dict>\n";
1300 print " <key>RemoteAddress</key>\n";
c7fe09c6 1301 print " <string>$endpoint</string>\n";
26a0befd 1302
b75d9210
MT
1303 # PFS
1304 my $pfs = $confighash{$key}[28];
1305 if ($pfs eq "on") {
1306 print " <key>EnablePFS</key>\n";
1307 print " <true/>\n";
1308 }
1309
2d7b3347
MT
1310 # IKE Cipher Suite
1311 print " <key>IKESecurityAssociationParameters</key>\n";
1312 print " <dict>\n";
1313
1314 # Encryption
1315 foreach my $cipher (split(/\|/,$confighash{$key}[18])) {
1316 # Skip all unsupported ciphers
1317 next unless (exists $APPLE_CIPHERS{$cipher});
1318
1319 print " <key>EncryptionAlgorithm</key>\n";
1320 print " <string>$APPLE_CIPHERS{$cipher}</string>\n";
1321 last;
1322 }
1323
1324 # Integrity
1325 foreach my $integrity (split(/\|/,$confighash{$key}[19])) {
1326 # Skip all unsupported algorithms
1327 next unless (exists $APPLE_INTEGRITIES{$integrity});
1328
1329 print " <key>IntegrityAlgorithm</key>\n";
1330 print " <string>$APPLE_INTEGRITIES{$integrity}</string>\n";
1331 last;
1332 }
1333
1334 # Diffie Hellman Groups
1335 foreach my $group (split(/\|/,$confighash{$key}[20])) {
1336 # Skip all unsupported algorithms
1337 next unless (exists $APPLE_DH_GROUPS{$group});
1338
1339 print " <key>DiffieHellmanGroup</key>\n";
1340 print " <string>$APPLE_DH_GROUPS{$group}</string>\n";
1341 last;
1342 }
1343
1344 # Lifetime
1345 my $lifetime = $confighash{$key}[16] * 60;
1346 print " <key>LifeTimeInMinutes</key>\n";
1347 print " <integer>$lifetime</integer>\n";
1348 print " </dict>\n";
1349
1350 # ESP Cipher Suite
1351 print " <key>ChildSecurityAssociationParameters</key>\n";
1352 print " <dict>\n";
1353
1354 # Encryption
1355 foreach my $cipher (split(/\|/,$confighash{$key}[21])) {
1356 # Skip all unsupported ciphers
1357 next unless (exists $APPLE_CIPHERS{$cipher});
1358
1359 print " <key>EncryptionAlgorithm</key>\n";
1360 print " <string>$APPLE_CIPHERS{$cipher}</string>\n";
1361 last;
1362 }
1363
1364 # Integrity
1365 foreach my $integrity (split(/\|/,$confighash{$key}[22])) {
1366 # Skip all unsupported algorithms
1367 next unless (exists $APPLE_INTEGRITIES{$integrity});
1368
1369 print " <key>IntegrityAlgorithm</key>\n";
1370 print " <string>$APPLE_INTEGRITIES{$integrity}</string>\n";
1371 last;
1372 }
1373
1374 # Diffie Hellman Groups
1375 foreach my $group (split(/\|/,$confighash{$key}[23])) {
1376 # Skip all unsupported algorithms
1377 next unless (exists $APPLE_DH_GROUPS{$group});
1378
1379 print " <key>DiffieHellmanGroup</key>\n";
1380 print " <string>$APPLE_DH_GROUPS{$group}</string>\n";
1381 last;
1382 }
1383
1384 # Lifetime
1385 my $lifetime = $confighash{$key}[17] * 60;
1386 print " <key>LifeTimeInMinutes</key>\n";
1387 print " <integer>$lifetime</integer>\n";
1388 print " </dict>\n";
1389
1390
26a0befd
MT
1391 # Left ID
1392 if ($confighash{$key}[9]) {
1108156c
MT
1393 my $leftid = $confighash{$key}[9];
1394
1395 # Strip leading @ from FQDNs
1396 if ($leftid =~ m/^@(.*)$/) {
1397 $leftid = $1;
1398 }
1399
f3567364 1400 print " <key>LocalIdentifier</key>\n";
1108156c 1401 print " <string>$leftid</string>\n";
26a0befd
MT
1402 }
1403
1404 # Right ID
1405 if ($confighash{$key}[7]) {
1108156c
MT
1406 my $rightid = $confighash{$key}[7];
1407
1408 # Strip leading @ from FQDNs
1409 if ($rightid =~ m/^@(.*)$/) {
1410 $rightid = $1;
1411 }
1412
f3567364 1413 print " <key>RemoteIdentifier</key>\n";
1108156c 1414 print " <string>$rightid</string>\n";
26a0befd
MT
1415 }
1416
1417 if ($confighash{$key}[4] eq "cert") {
f3567364
MT
1418 print " <key>AuthenticationMethod</key>\n";
1419 print " <string>Certificate</string>\n";
26a0befd 1420
f3567364
MT
1421 print " <key>PayloadCertificateUUID</key>\n";
1422 print " <string>${cert_uuid}</string>\n";
26a0befd 1423 } else {
f3567364
MT
1424 print " <key>AuthenticationMethod</key>\n";
1425 print " <string>SharedSecret</string>\n";
1426 print " <key>SharedSecret</key>\n";
1427 print " <string>$confighash{$key}[5]</string>\n";
26a0befd
MT
1428 }
1429
1430 print " <key>ExtendedAuthEnabled</key>\n";
1431 print " <integer>0</integer>\n";
5b2e16dd 1432
8ce6222a
MT
1433 # Connect the VPN automatically
1434 print " <key>OnDemandEnabled</key>\n";
1435 print " <integer>1</integer>\n";
1436 print " <key>OnDemandRules</key>\n";
1437 print " <array>\n";
1438 print " <dict>\n";
1439 print " <key>Action</key>\n";
1440 print " <string>Connect</string>\n";
1441 print " </dict>\n";
1442 print " </array>\n";
1443
26a0befd
MT
1444 print " </dict>\n";
1445 print " </dict>\n";
1446
1447 if ($confighash{$key}[4] eq "cert") {
1448 print " <dict>\n";
1449 print " <key>PayloadIdentifier</key>\n";
1450 print " <string>org.example.vpn1.client</string>\n";
839183d8
MT
1451 print " <key>PayloadDisplayName</key>\n";
1452 print " <string>$confighash{$key}[1]</string>\n";
26a0befd
MT
1453 print " <key>PayloadUUID</key>\n";
1454 print " <string>${cert_uuid}</string>\n";
1455 print " <key>PayloadType</key>\n";
1456 print " <string>com.apple.security.pkcs12</string>\n";
1457 print " <key>PayloadVersion</key>\n";
1458 print " <integer>1</integer>\n";
1459 print " <key>PayloadContent</key>\n";
1460 print " <data>\n";
1461
1462 foreach (split /\n/,${cert}) {
1463 print " $_\n";
1464 }
1465
1466 print " </data>\n";
1467 print " </dict>\n";
1468 }
1469
1470 print " </array>\n";
1471 print " </dict>\n";
1472 print "</plist>\n";
1473
1474 # Done
1475 exit(0);
ac1cfefa
MT
1476###
1477### Display certificate
1478###
1479} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
624615ee
LS
1480 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1481
1482 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1483 &Header::showhttpheaders();
1484 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1485 &Header::openbigbox('100%', 'left', '', '');
1486 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1487 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1488 $output = &Header::cleanhtml($output,"y");
1489 print "<pre>$output</pre>\n";
1490 &Header::closebox();
1491 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1492 &Header::closebigbox();
1493 &Header::closepage();
1494 exit(0);
1495 }
ac1cfefa
MT
1496
1497###
ed84e8b8 1498### Export Certificate to browser
ac1cfefa
MT
1499###
1500} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
624615ee 1501 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1502
624615ee
LS
1503 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1504 print "Content-Type: application/force-download\n";
1505 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1506 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1507 exit (0);
1508 }
ac1cfefa
MT
1509
1510###
1511### Enable/Disable connection
1512###
1513} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
624615ee
LS
1514
1515 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1516 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1517
1518 if ($confighash{$cgiparams{'KEY'}}) {
1519 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1520 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1521 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1522 &writeipsecfiles();
1523 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1524 } else {
624615ee
LS
1525 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1526 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1527 &writeipsecfiles();
b45faf9e 1528 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1529 }
1530 sleep $sleepDelay;
ac1cfefa 1531 } else {
624615ee 1532 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1533 }
ac1cfefa
MT
1534
1535###
1536### Restart connection
1537###
1538} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
624615ee
LS
1539 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1540 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1541
624615ee
LS
1542 if ($confighash{$cgiparams{'KEY'}}) {
1543 if (&vpnenabled) {
1544 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1545 sleep $sleepDelay;
1546 }
1547 } else {
1548 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1549 }
ac1cfefa
MT
1550
1551###
1552### Remove connection
1553###
1554} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
624615ee
LS
1555 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1556 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1557
1558 if ($confighash{$cgiparams{'KEY'}}) {
624615ee
LS
1559 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1560 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1561 delete $confighash{$cgiparams{'KEY'}};
1562 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1563 &writeipsecfiles();
b45faf9e 1564 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1565 } else {
1566 $errormessage = $Lang::tr{'invalid key'};
1567 }
c6df357f 1568 &General::firewall_reload();
ac1cfefa
MT
1569###
1570### Choose between adding a host-net or net-net connection
1571###
1572} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
ac1cfefa 1573 &Header::showhttpheaders();
7d44bfee 1574 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
ed84e8b8
MT
1575 &Header::openbigbox('100%', 'left', '', '');
1576 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
ac1cfefa 1577 print <<END
624615ee
LS
1578 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1579 <b>$Lang::tr{'connection type'}:</b><br />
1580 <table>
1581 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
ed84e8b8 1582 <td class='base'>$Lang::tr{'host to net vpn'}</td>
624615ee 1583 </tr><tr>
ed84e8b8
MT
1584 <td><input type='radio' name='TYPE' value='net' /></td>
1585 <td class='base'>$Lang::tr{'net to net vpn'}</td>
624615ee 1586 </tr><tr>
ed84e8b8 1587 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
624615ee
LS
1588 </tr>
1589 </table></form>
ac1cfefa 1590END
624615ee 1591;
ac1cfefa
MT
1592 &Header::closebox();
1593 &Header::closebigbox();
1594 &Header::closepage();
1595 exit (0);
1596###
ed1d0fbd 1597### Adding/Editing/Saving a connection
ac1cfefa
MT
1598###
1599} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
624615ee
LS
1600 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1601 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
ac1cfefa 1602
624615ee
LS
1603 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1604 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1605 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
cbb3a8f9 1606
624615ee
LS
1607 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1608 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1609 $errormessage = $Lang::tr{'invalid key'};
1610 goto VPNCONF_END;
1611 }
1612 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1613 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1614 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1615 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1616 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
ae0d0698 1617 $cgiparams{'LOCAL'} = $confighash{$cgiparams{'KEY'}}[6];
624615ee 1618 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
b1881251
MT
1619 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1620 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
624615ee
LS
1621 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1622 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
b1881251
MT
1623 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1624 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
624615ee
LS
1625 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1626 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1627 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1628 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1629 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1630 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1631 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1632 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1633 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1634 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1635 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1636 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1637 }
1638 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1639 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1640 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1641 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1642 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1643 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1644 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
eb09c90e 1645 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 1646 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 1647 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 1648 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 1649 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 1650 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
dccd7e87 1651 $cgiparams{'DNS_SERVERS'} = $confighash{$cgiparams{'KEY'}}[39];
624615ee
LS
1652
1653 if (!$cgiparams{'DPD_DELAY'}) {
1654 $cgiparams{'DPD_DELAY'} = 30;
1655 }
cbb3a8f9 1656
624615ee
LS
1657 if (!$cgiparams{'DPD_TIMEOUT'}) {
1658 $cgiparams{'DPD_TIMEOUT'} = 120;
1659 }
ac1cfefa 1660
af183eeb
MT
1661 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1662 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1663 }
1664
29f5e0e2
MT
1665 if ($cgiparams{'MODE'} eq "") {
1666 $cgiparams{'MODE'} = "tunnel";
1667 }
1668
ab79dc43
MT
1669 if ($cgiparams{'INTERFACE_MTU'} eq "") {
1670 $cgiparams{'INTERFACE_MTU'} = 1500;
1671 }
1672
624615ee
LS
1673 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1674 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1675 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1676 $errormessage = $Lang::tr{'connection type is invalid'};
1677 goto VPNCONF_ERROR;
1678 }
ac1cfefa 1679
624615ee
LS
1680 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1681 $errormessage = $Lang::tr{'name must only contain characters'};
1682 goto VPNCONF_ERROR;
1683 }
ac1cfefa 1684
624615ee
LS
1685 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1686 $errormessage = $Lang::tr{'name is invalid'};
1687 goto VPNCONF_ERROR;
1688 }
ac1cfefa 1689
624615ee
LS
1690 if (length($cgiparams{'NAME'}) >60) {
1691 $errormessage = $Lang::tr{'name too long'};
1692 goto VPNCONF_ERROR;
ac1cfefa 1693 }
ac1cfefa 1694
624615ee
LS
1695 # Check if there is no other entry with this name
1696 if (! $cgiparams{'KEY'}) { #only for add
1697 foreach my $key (keys %confighash) {
1698 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1699 $errormessage = $Lang::tr{'a connection with this name already exists'};
1700 goto VPNCONF_ERROR;
1701 }
1702 }
1703 }
ac1cfefa 1704
624615ee
LS
1705 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1706 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1707 goto VPNCONF_ERROR;
ac1cfefa 1708 }
ac1cfefa 1709
ae0d0698
MT
1710 if ($cgiparams{'LOCAL'}) {
1711 if (($cgiparams{'LOCAL'} ne "") && (!&General::validip($cgiparams{'LOCAL'}))) {
1712 $errormessage = $Lang::tr{'invalid input for local ip address'};
1713 goto VPNCONF_ERROR;
1714 }
1715 }
1716
624615ee
LS
1717 if ($cgiparams{'REMOTE'}) {
1718 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1719 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1720 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1721 goto VPNCONF_ERROR;
1722 } else {
1723 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1724 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1725 }
1726 }
1727 }
1728 }
ac1cfefa 1729
b1881251
MT
1730 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1731 foreach my $subnet (@local_subnets) {
8792caad 1732 unless (&Network::check_subnet($subnet)) {
b1881251 1733 $errormessage = $Lang::tr{'local subnet is invalid'};
8792caad
MT
1734 goto VPNCONF_ERROR;
1735 }
ac1cfefa 1736 }
ac1cfefa 1737
624615ee
LS
1738 # Allow only one roadwarrior/psk without remote IP-address
1739 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1740 foreach my $key (keys %confighash) {
1741 if ( ($cgiparams{'KEY'} ne $key) &&
1742 ($confighash{$key}[4] eq 'psk') &&
1743 ($confighash{$key}[10] eq '') ) {
1744 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1745 goto VPNCONF_ERROR;
1746 }
1747 }
1748 }
ac1cfefa 1749
b1881251
MT
1750 if ($cgiparams{'TYPE'} eq 'net') {
1751 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1752 foreach my $subnet (@remote_subnets) {
1753 unless (&Network::check_subnet($subnet)) {
1754 $errormessage = $Lang::tr{'remote subnet is invalid'};
1755 goto VPNCONF_ERROR;
1756 }
1757 }
216bd9b3
MT
1758
1759 if ($cgiparams{'MODE'} !~ /^(tunnel|transport)$/) {
1760 $errormessage = $Lang::tr{'invalid input for mode'};
1761 goto VPNCONF_ERROR;
1762 }
1763
1764 if ($cgiparams{'INTERFACE_MODE'} !~ /^(|gre|vti)$/) {
1765 $errormessage = $Lang::tr{'invalid input for interface mode'};
1766 goto VPNCONF_ERROR;
1767 }
1768
7e25093d
MT
1769 if (($cgiparams{'INTERFACE_MODE'} eq "vti") && ($cgiparams{'MODE'} eq "transport")) {
1770 $errormessage = $Lang::tr{'transport mode does not support vti'};
1771 goto VPNCONF_ERROR;
1772 }
1773
216bd9b3
MT
1774 if (($cgiparams{'INTERFACE_MODE'} ne "") && !&Network::check_subnet($cgiparams{'INTERFACE_ADDRESS'})) {
1775 $errormessage = $Lang::tr{'invalid input for interface address'};
1776 goto VPNCONF_ERROR;
1777 }
1778
1779 if ($cgiparams{'INTERFACE_MTU'} !~ /^\d+$/) {
1780 $errormessage = $Lang::tr{'invalid input for interface mtu'};
1781 goto VPNCONF_ERROR;
1782 }
624615ee 1783 }
ac1cfefa 1784
dccd7e87
MT
1785 if ($cgiparams{'TYPE'} eq 'host') {
1786 my @servers = split(",", $cgiparams{'DNS_SERVERS'});
1787 foreach my $server (@servers) {
1788 unless (&Network::check_ip_address($server)) {
1789 $errormessage = $Lang::tr{'ipsec dns server address is invalid'};
1790 goto VPNCONF_ERROR;
1791 }
1792 }
1793 }
1794
624615ee
LS
1795 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1796 $errormessage = $Lang::tr{'invalid input'};
1797 goto VPNCONF_ERROR;
1798 }
1799 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1800 $errormessage = $Lang::tr{'invalid input'};
1801 goto VPNCONF_ERROR;
1802 }
ed84e8b8 1803
624615ee
LS
1804 # Allow nothing or a string (DN,FDQN,) beginning with @
1805 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1806 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1807 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1808 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1809 ) {
1810 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1811 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1812 'FQDN: @ipfire.org<br />' .
1813 'USER_FQDN: info@ipfire.org<br />' .
1814 'IPV4_ADDR: 123.123.123.123';
1815 goto VPNCONF_ERROR;
1816 }
1817 # If Auth is DN, verify existance of Remote ID.
1818 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1819 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1820 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1821 $errormessage = $Lang::tr{'vpn missing remote id'};
1822 goto VPNCONF_ERROR;
4d81e0f3 1823 }
4d81e0f3 1824
624615ee
LS
1825 if ($cgiparams{'TYPE'} eq 'net'){
1826 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1827 if ($warnmessage ne ''){
1828 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1829 }
1830 }
1831
1832 if ($cgiparams{'AUTH'} eq 'psk') {
1833 if (! length($cgiparams{'PSK'}) ) {
1834 $errormessage = $Lang::tr{'pre-shared key is too short'};
1835 goto VPNCONF_ERROR;
1836 }
1837 if ($cgiparams{'PSK'} =~ /'/) {
1838 $cgiparams{'PSK'} =~ tr/'/ /;
1839 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1840 goto VPNCONF_ERROR;
1841 }
ac1cfefa 1842 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
624615ee
LS
1843 if ($cgiparams{'KEY'}) {
1844 $errormessage = $Lang::tr{'cant change certificates'};
1845 goto VPNCONF_ERROR;
1846 }
2ad1b18b 1847 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1848 $errormessage = $Lang::tr{'there was no file upload'};
1849 goto VPNCONF_ERROR;
1850 }
ac1cfefa 1851
624615ee
LS
1852 # Move uploaded certificate request to a temporary file
1853 (my $fh, my $filename) = tempfile( );
1854 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1855 $errormessage = $!;
1856 goto VPNCONF_ERROR;
1857 }
ac1cfefa 1858
624615ee
LS
1859 # Sign the certificate request
1860 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
926e5519 1861 my $opt = " ca -md sha256 -days 825";
ed84e8b8
MT
1862 $opt .= " -batch -notext";
1863 $opt .= " -in $filename";
1864 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1865
624615ee
LS
1866 if ( $errormessage = &callssl ($opt) ) {
1867 unlink ($filename);
1868 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1869 &cleanssldatabase();
1870 goto VPNCONF_ERROR;
1871 } else {
1872 unlink ($filename);
1873 &cleanssldatabase();
1874 }
1875
1876 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1877 if ($cgiparams{'CERT_NAME'} eq '') {
1878 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1879 goto VPNCONF_ERROR;
1880 }
ed84e8b8
MT
1881 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1882 &General::log("ipsec", "Importing from p12...");
1883
2ad1b18b 1884 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1885 $errormessage = $Lang::tr{'there was no file upload'};
1886 goto ROOTCERT_ERROR;
ed84e8b8
MT
1887 }
1888
1889 # Move uploaded certificate request to a temporary file
1890 (my $fh, my $filename) = tempfile( );
1891 if (copy ($cgiparams{'FH'}, $fh) != 1) {
624615ee
LS
1892 $errormessage = $!;
1893 goto ROOTCERT_ERROR;
ed84e8b8
MT
1894 }
1895
1896 # Extract the CA certificate from the file
1897 &General::log("ipsec", "Extracting caroot from p12...");
1898 if (open(STDIN, "-|")) {
624615ee 1899 my $opt = " pkcs12 -cacerts -nokeys";
ed84e8b8
MT
1900 $opt .= " -in $filename";
1901 $opt .= " -out /tmp/newcacert";
ed84e8b8 1902 $errormessage = &callssl ($opt);
624615ee 1903 } else { #child
ed84e8b8
MT
1904 print "$cgiparams{'P12_PASS'}\n";
1905 exit (0);
624615ee
LS
1906 }
1907
1908 # Extract the Host certificate from the file
1909 if (!$errormessage) {
1910 &General::log("ipsec", "Extracting host cert from p12...");
1911 if (open(STDIN, "-|")) {
1912 my $opt = " pkcs12 -clcerts -nokeys";
1913 $opt .= " -in $filename";
1914 $opt .= " -out /tmp/newhostcert";
1915 $errormessage = &callssl ($opt);
1916 } else { #child
1917 print "$cgiparams{'P12_PASS'}\n";
1918 exit (0);
1919 }
1920 }
1921
1922 if (!$errormessage) {
1923 &General::log("ipsec", "Moving cacert...");
1924 #If CA have new subject, add it to our list of CA
1925 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1926 my @names;
1927 foreach my $x (keys %cahash) {
1928 $casubject='' if ($cahash{$x}[1] eq $casubject);
1929 unshift (@names,$cahash{$x}[0]);
1930 }
1931 if ($casubject) { # a new one!
1932 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1933 if ($temp !~ /CA:TRUE/i) {
1934 $errormessage = $Lang::tr{'not a valid ca certificate'};
1935 } else {
1936 #compute a name for it
1937 my $idx=0;
1938 while (grep(/Imported-$idx/, @names) ) {$idx++};
1939 $cgiparams{'CA_NAME'}="Imported-$idx";
1940 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1941 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1942 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1943 if (!$errormessage) {
1944 my $key = &General::findhasharraykey (\%cahash);
1945 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1946 $cahash{$key}[1] = $casubject;
1947 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1948 system('/usr/local/bin/ipsecctrl', 'R');
1949 }
1950 }
1951 }
ed84e8b8
MT
1952 }
1953 if (!$errormessage) {
624615ee
LS
1954 &General::log("ipsec", "Moving host cert...");
1955 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1956 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1957 }
ed84e8b8
MT
1958
1959 #cleanup temp files
1960 unlink ($filename);
1961 unlink ('/tmp/newcacert');
1962 unlink ('/tmp/newhostcert');
1963 if ($errormessage) {
624615ee
LS
1964 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1965 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1966 goto VPNCONF_ERROR;
ed84e8b8
MT
1967 }
1968 &General::log("ipsec", "p12 import completed!");
ac1cfefa 1969 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
624615ee
LS
1970 if ($cgiparams{'KEY'}) {
1971 $errormessage = $Lang::tr{'cant change certificates'};
1972 goto VPNCONF_ERROR;
1973 }
2ad1b18b 1974 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1975 $errormessage = $Lang::tr{'there was no file upload'};
1976 goto VPNCONF_ERROR;
1977 }
1978 # Move uploaded certificate to a temporary file
1979 (my $fh, my $filename) = tempfile( );
1980 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1981 $errormessage = $!;
1982 goto VPNCONF_ERROR;
ac1cfefa 1983 }
ac1cfefa 1984
624615ee
LS
1985 # Verify the certificate has a valid CA and move it
1986 &General::log("ipsec", "Validating imported cert against our known CA...");
1987 my $validca = 1; #assume ok
1988 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1989 if ($test !~ /: OK/) {
1990 my $validca = 0;
1991 foreach my $key (keys %cahash) {
1992 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1993 if ($test =~ /: OK/) {
1994 $validca = 1;
1995 last;
1996 }
1997 }
1998 }
1999 if (! $validca) {
2000 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
2001 unlink ($filename);
2002 goto VPNCONF_ERROR;
2003 } else {
2004 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2005 if ($? ne 0) {
2006 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
2007 unlink ($filename);
2008 goto VPNCONF_ERROR;
2009 }
2010 }
2011
2012 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2013 if ($cgiparams{'CERT_NAME'} eq '') {
2014 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2015 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
2016 goto VPNCONF_ERROR;
2017 }
ac1cfefa 2018 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
624615ee
LS
2019 if ($cgiparams{'KEY'}) {
2020 $errormessage = $Lang::tr{'cant change certificates'};
2021 goto VPNCONF_ERROR;
2022 }
2023 # Validate input since the form was submitted
2024 if (length($cgiparams{'CERT_NAME'}) >60) {
2025 $errormessage = $Lang::tr{'name too long'};
2026 goto VPNCONF_ERROR;
2027 }
2028 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
2029 $errormessage = $Lang::tr{'invalid input for name'};
2030 goto VPNCONF_ERROR;
2031 }
2032 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
2033 $errormessage = $Lang::tr{'invalid input for e-mail address'};
2034 goto VPNCONF_ERROR;
2035 }
2036 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
2037 $errormessage = $Lang::tr{'e-mail address too long'};
2038 goto VPNCONF_ERROR;
2039 }
2040 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2041 $errormessage = $Lang::tr{'invalid input for department'};
2042 goto VPNCONF_ERROR;
2043 }
2044 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
2045 $errormessage = $Lang::tr{'organization too long'};
2046 goto VPNCONF_ERROR;
2047 }
2048 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
2049 $errormessage = $Lang::tr{'invalid input for organization'};
2050 goto VPNCONF_ERROR;
2051 }
2052 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2053 $errormessage = $Lang::tr{'invalid input for city'};
2054 goto VPNCONF_ERROR;
2055 }
2056 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
2057 $errormessage = $Lang::tr{'invalid input for state or province'};
2058 goto VPNCONF_ERROR;
2059 }
2060 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
2061 $errormessage = $Lang::tr{'invalid input for country'};
2062 goto VPNCONF_ERROR;
2063 }
2064 #the exact syntax is a list comma separated of
2065 # email:any-validemail
2066 # URI: a uniform resource indicator
2067 # DNS: a DNS domain name
2068 # RID: a registered OBJECT IDENTIFIER
2069 # IP: an IP address
2070 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
2071
2072 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
2073 $errormessage = $Lang::tr{'vpn altname syntax'};
2074 goto VPNCONF_ERROR;
2075 }
ed84e8b8 2076
624615ee
LS
2077 if (length($cgiparams{'CERT_PASS1'}) < 5) {
2078 $errormessage = $Lang::tr{'password too short'};
2079 goto VPNCONF_ERROR;
2080 }
2081 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
2082 $errormessage = $Lang::tr{'passwords do not match'};
2083 goto VPNCONF_ERROR;
2084 }
ac1cfefa 2085
624615ee
LS
2086 # Replace empty strings with a .
2087 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
2088 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
2089 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
ac1cfefa 2090
624615ee
LS
2091 # Create the Client certificate request
2092 &General::log("ipsec", "Creating a cert...");
ed84e8b8 2093
624615ee
LS
2094 if (open(STDIN, "-|")) {
2095 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
2096 $opt .= " -newkey rsa:2048";
2097 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
2098 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
2099
2100 if ( $errormessage = &callssl ($opt) ) {
2101 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2102 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2103 goto VPNCONF_ERROR;
2104 }
2105 } else { #child
2106 print "$cgiparams{'CERT_COUNTRY'}\n";
2107 print "$state\n";
2108 print "$city\n";
2109 print "$cgiparams{'CERT_ORGANIZATION'}\n";
2110 print "$ou\n";
2111 print "$cgiparams{'CERT_NAME'}\n";
2112 print "$cgiparams{'CERT_EMAIL'}\n";
2113 print ".\n";
2114 print ".\n";
2115 exit (0);
2116 }
ed84e8b8 2117
624615ee
LS
2118 # Sign the client certificate request
2119 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
2120
2121 #No easy way for specifying the contain of subjectAltName without writing a config file...
2122 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
2123 print $fh <<END
2124 basicConstraints=CA:FALSE
2125 nsComment="OpenSSL Generated Certificate"
2126 subjectKeyIdentifier=hash
2127 extendedKeyUsage=clientAuth
2128 authorityKeyIdentifier=keyid,issuer:always
ed84e8b8
MT
2129END
2130;
624615ee
LS
2131 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
2132 close ($fh);
2133
926e5519 2134 my $opt = " ca -md sha256 -days 825 -batch -notext";
624615ee
LS
2135 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
2136 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
2137 $opt .= " -extfile $v3extname";
2138
2139 if ( $errormessage = &callssl ($opt) ) {
2140 unlink ($v3extname);
2141 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2142 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2143 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2144 &cleanssldatabase();
2145 goto VPNCONF_ERROR;
2146 } else {
2147 unlink ($v3extname);
2148 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
2149 &cleanssldatabase();
2150 }
2151
2152 # Create the pkcs12 file
2153 &General::log("ipsec", "Packing a pkcs12 file...");
2154 $opt = " pkcs12 -export";
2155 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
2156 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
2157 $opt .= " -name \"$cgiparams{'NAME'}\"";
2158 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
2159 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
2160 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
2161 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
2162
2163 if ( $errormessage = &callssl ($opt) ) {
2164 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2165 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
2166 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
2167 goto VPNCONF_ERROR;
2168 } else {
2169 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2170 }
ac1cfefa 2171 } elsif ($cgiparams{'AUTH'} eq 'cert') {
624615ee 2172 ;# Nothing, just editing
ed84e8b8 2173 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
624615ee 2174 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
ac1cfefa 2175 } else {
624615ee
LS
2176 $errormessage = $Lang::tr{'invalid input for authentication method'};
2177 goto VPNCONF_ERROR;
ac1cfefa
MT
2178 }
2179
ed84e8b8
MT
2180 # 1)Error message here is not accurate.
2181 # 2)Test is superfluous, openswan can reference same cert multiple times
2182 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
2183 # Check if there is no other entry with this certificate name
2184 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
624615ee 2185 # foreach my $key (keys %confighash) {
ed84e8b8 2186 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
624615ee
LS
2187 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
2188 # goto VPNCONF_ERROR;
2189 # }
ed84e8b8 2190 # }
ed84e8b8 2191 #}
624615ee 2192 # Save the config
ed84e8b8 2193
ac1cfefa
MT
2194 my $key = $cgiparams{'KEY'};
2195 if (! $key) {
624615ee 2196 $key = &General::findhasharraykey (\%confighash);
dccd7e87 2197 foreach my $i (0 .. 39) { $confighash{$key}[$i] = "";}
ac1cfefa
MT
2198 }
2199 $confighash{$key}[0] = $cgiparams{'ENABLED'};
2200 $confighash{$key}[1] = $cgiparams{'NAME'};
2201 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
624615ee 2202 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
ac1cfefa
MT
2203 }
2204 $confighash{$key}[3] = $cgiparams{'TYPE'};
2205 if ($cgiparams{'AUTH'} eq 'psk') {
624615ee
LS
2206 $confighash{$key}[4] = 'psk';
2207 $confighash{$key}[5] = $cgiparams{'PSK'};
ac1cfefa 2208 } else {
624615ee 2209 $confighash{$key}[4] = 'cert';
ac1cfefa
MT
2210 }
2211 if ($cgiparams{'TYPE'} eq 'net') {
b1881251
MT
2212 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
2213 $confighash{$key}[11] = join('|', @remote_subnets);
ac1cfefa 2214 }
ae0d0698 2215 $confighash{$key}[6] = $cgiparams{'LOCAL'};
ac1cfefa 2216 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
8792caad
MT
2217 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
2218 $confighash{$key}[8] = join('|', @local_subnets);
ac1cfefa
MT
2219 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
2220 $confighash{$key}[10] = $cgiparams{'REMOTE'};
2221 $confighash{$key}[25] = $cgiparams{'REMARK'};
ae2782ba 2222 $confighash{$key}[26] = ""; # Formerly INTERFACE
ac1cfefa 2223 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
e2e4ed01 2224 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
ac1cfefa 2225
624615ee 2226 # don't forget advanced value
ed84e8b8
MT
2227 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
2228 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
2229 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
2230 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
2231 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
2232 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
2233 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
2234 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
451a2f68 2235 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
ed84e8b8
MT
2236 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
2237 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
2238 $confighash{$key}[28] = $cgiparams{'PFS'};
4e156911
AM
2239 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
2240 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
f6529a04 2241 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
eb09c90e 2242 $confighash{$key}[33] = $cgiparams{'START_ACTION'};
af183eeb 2243 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
29f5e0e2 2244 $confighash{$key}[35] = $cgiparams{'MODE'};
cae1f4a7 2245 $confighash{$key}[36] = $cgiparams{'INTERFACE_MODE'};
74641317 2246 $confighash{$key}[37] = $cgiparams{'INTERFACE_ADDRESS'};
55842dda 2247 $confighash{$key}[38] = $cgiparams{'INTERFACE_MTU'};
dccd7e87 2248 $confighash{$key}[39] = join("|", split(",", $cgiparams{'DNS_SERVERS'}));
ac1cfefa 2249
624615ee 2250 # free unused fields!
ed84e8b8 2251 $confighash{$key}[15] = 'off';
ac1cfefa
MT
2252
2253 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2254 &writeipsecfiles();
ed84e8b8 2255 if (&vpnenabled) {
624615ee
LS
2256 system('/usr/local/bin/ipsecctrl', 'S', $key);
2257 sleep $sleepDelay;
ac1cfefa
MT
2258 }
2259 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
624615ee
LS
2260 $cgiparams{'KEY'} = $key;
2261 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
ac1cfefa
MT
2262 }
2263 goto VPNCONF_END;
624615ee
LS
2264} else { # add new connection
2265 $cgiparams{'ENABLED'} = 'on';
ac1cfefa 2266 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
624615ee 2267 $cgiparams{'AUTH'} = 'psk';
ac1cfefa 2268 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
624615ee 2269 $cgiparams{'AUTH'} = 'certfile';
ac1cfefa 2270 } else {
624615ee 2271 $cgiparams{'AUTH'} = 'certgen';
ac1cfefa 2272 }
605c391a
MT
2273
2274 if ($netsettings{"GREEN_NETADDRESS"} && $netsettings{"GREEN_NETMASK"}) {
2275 $cgiparams{"LOCAL_SUBNET"} = $netsettings{'GREEN_NETADDRESS'} . "/" . $netsettings{'GREEN_NETMASK'};
2276 } else {
2277 $cgiparams{"LOCAL_SUBNET"} = "";
2278 }
624615ee
LS
2279 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
2280 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
2281 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
2282 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
2283 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
2284 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
ac1cfefa 2285
624615ee 2286 # choose appropriate dpd action
ac1cfefa 2287 if ($cgiparams{'TYPE'} eq 'host') {
afd5d8f7 2288 $cgiparams{'DPD_ACTION'} = 'clear';
ac1cfefa 2289 } else {
afd5d8f7 2290 $cgiparams{'DPD_ACTION'} = 'restart';
ac1cfefa
MT
2291 }
2292
cbb3a8f9
MT
2293 if (!$cgiparams{'DPD_DELAY'}) {
2294 $cgiparams{'DPD_DELAY'} = 30;
2295 }
2296
2297 if (!$cgiparams{'DPD_TIMEOUT'}) {
2298 $cgiparams{'DPD_TIMEOUT'} = 120;
2299 }
2300
f6529a04
MT
2301 if (!$cgiparams{'FORCE_MOBIKE'}) {
2302 $cgiparams{'FORCE_MOBIKE'} = 'no';
2303 }
2304
ae2782ba
MT
2305 # Default IKE Version to v2
2306 if (!$cgiparams{'IKE_VERSION'}) {
624615ee 2307 $cgiparams{'IKE_VERSION'} = 'ikev2';
e2e4ed01
AF
2308 }
2309
ac1cfefa 2310 # ID are empty
624615ee 2311 $cgiparams{'LOCAL_ID'} = '';
ac1cfefa 2312 $cgiparams{'REMOTE_ID'} = '';
ed84e8b8
MT
2313
2314 #use default advanced value
05375f12 2315 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
570d54fd 2316 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
d47b2cc2 2317 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[20];
624615ee 2318 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
05375f12 2319 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
570d54fd 2320 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
d47b2cc2 2321 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[23];
624615ee 2322 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
120d77b3 2323 $cgiparams{'COMPRESSION'} = 'off'; #[13];
570d54fd 2324 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
624615ee 2325 $cgiparams{'PFS'} = 'on'; #[28];
af183eeb 2326 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
29f5e0e2 2327 $cgiparams{'MODE'} = "tunnel";
cae1f4a7 2328 $cgiparams{'INTERFACE_MODE'} = "";
74641317 2329 $cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 2330 $cgiparams{'INTERFACE_MTU'} = 1500;
dccd7e87 2331 $cgiparams{'DNS_SERVERS'} = "";
624615ee 2332}
ac1cfefa 2333
624615ee
LS
2334VPNCONF_ERROR:
2335 $checked{'ENABLED'}{'off'} = '';
2336 $checked{'ENABLED'}{'on'} = '';
2337 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
2338
2339 $checked{'EDIT_ADVANCED'}{'off'} = '';
2340 $checked{'EDIT_ADVANCED'}{'on'} = '';
2341 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
2342
2343 $checked{'AUTH'}{'psk'} = '';
2344 $checked{'AUTH'}{'certreq'} = '';
2345 $checked{'AUTH'}{'certgen'} = '';
2346 $checked{'AUTH'}{'certfile'} = '';
2347 $checked{'AUTH'}{'pkcs12'} = '';
2348 $checked{'AUTH'}{'auth-dn'} = '';
2349 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
2350
216bd9b3
MT
2351 $selected{'MODE'}{'tunnel'} = '';
2352 $selected{'MODE'}{'transport'} = '';
2353 $selected{'MODE'}{$cgiparams{'MODE'}} = "selected='selected'";
2354
2355 $selected{'INTERFACE_MODE'}{''} = '';
2356 $selected{'INTERFACE_MODE'}{'gre'} = '';
2357 $selected{'INTERFACE_MODE'}{'vti'} = '';
2358 $selected{'INTERFACE_MODE'}{$cgiparams{'INTERFACE_MODE'}} = "selected='selected'";
2359
ae0d0698
MT
2360 $selected{'LOCAL'}{''} = '';
2361 foreach my $alias (sort keys %aliases) {
2362 my $address = $aliases{$alias}{'IPT'};
2363
2364 $selected{'LOCAL'}{$address} = '';
2365 }
2366 $selected{'LOCAL'}{$cgiparams{'LOCAL'}} = "selected='selected'";
2367
624615ee
LS
2368 &Header::showhttpheaders();
2369 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2370 &Header::openbigbox('100%', 'left', '', $errormessage);
2371 if ($errormessage) {
2372 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2373 print "<class name='base'>$errormessage";
2374 print "&nbsp;</class>";
2375 &Header::closebox();
2376 }
2377
2378 if ($warnmessage) {
2379 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
2380 print "<class name='base'>$warnmessage";
2381 print "&nbsp;</class>";
2382 &Header::closebox();
2383 }
ac1cfefa 2384
624615ee
LS
2385 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
2386 print<<END
ed84e8b8 2387 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
4ad0b5b6 2388 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
ed84e8b8
MT
2389 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
2390 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
2391 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
2392 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
2393 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
2394 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
2395 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
2396 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
ed84e8b8
MT
2397 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
2398 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
2399 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
cbb3a8f9
MT
2400 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
2401 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
2402 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
f6529a04 2403 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
eb09c90e 2404 <input type='hidden' name='START_ACTION' value='$cgiparams{'START_ACTION'}' />
5e6fa03e 2405 <input type='hidden' name='INACTIVITY_TIMEOUT' value='$cgiparams{'INACTIVITY_TIMEOUT'}' />
ed84e8b8 2406END
624615ee
LS
2407;
2408 if ($cgiparams{'KEY'}) {
2409 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
2410 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2411 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2412 }
2413
2414 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2415 print "<table width='100%'>";
2416 if (!$cgiparams{'KEY'}) {
2417 print <<EOF;
2418 <tr>
2419 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2420 <td width='30%'>
2421 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2422 </td>
2423 <td colspan="2"></td>
2424 </tr>
d2d87f2c 2425EOF
624615ee 2426 }
ac1cfefa 2427
dccd7e87
MT
2428 my $blob = "";
2429 if ($cgiparams{'TYPE'} eq 'net') {
e3edceeb 2430 $blob = "<img src='/blob.gif' alt='*' />";
624615ee 2431 };
5fd30232 2432
b1881251
MT
2433 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2434 my $local_subnets = join(",", @local_subnets);
8792caad 2435
b1881251
MT
2436 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2437 my $remote_subnets = join(",", @remote_subnets);
8792caad 2438
dccd7e87
MT
2439 my @dns_servers = split(/\|/, $cgiparams{'DNS_SERVERS'});
2440 my $dns_servers = join(",", @dns_servers);
2441
ae0d0698 2442 print <<END;
ae2782ba 2443 <tr>
d2d87f2c
MT
2444 <td width='20%'>$Lang::tr{'enabled'}</td>
2445 <td width='30%'>
2446 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2447 </td>
455fdcb1 2448 <td colspan="2"></td>
d2d87f2c
MT
2449 </tr>
2450 <tr>
ae0d0698
MT
2451 <td class='boldbase' width='20%'>$Lang::tr{'local ip address'}:</td>
2452 <td width='30%'>
2453 <select name="LOCAL">
2454 <option value="" $selected{'LOCAL'}{''}>- $Lang::tr{'default IP address'} -</option>
2455END
2456
2457 foreach my $alias (sort keys %aliases) {
2458 my $address = $aliases{$alias}{'IPT'};
2459 print <<END;
2460 <option value="$address" $selected{'LOCAL'}{$address}>$alias ($address)</option>
2461END
2462 }
2463
2464 print <<END;
2465 </select>
2466 </td>
624615ee
LS
2467 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2468 <td width='30%'>
2469 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2470 </td>
455fdcb1
MT
2471 </tr>
2472 <tr>
2473 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2474 <td width='30%'>
2475 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' size="25" />
2476 </td>
dccd7e87
MT
2477END
2478
2479 if ($cgiparams{'TYPE'} eq "net") {
2480 print <<END;
2481 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee 2482 <td width='30%'>
dccd7e87 2483 <input type='text' name='REMOTE_SUBNET' value='$remote_subnets' size="25" />
624615ee 2484 </td>
dccd7e87
MT
2485END
2486
2487 } elsif ($cgiparams{'TYPE'} eq "host") {
2488 print <<END;
2489 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'dns servers'}:</td>
2490 <td width='30%'>
2491 <input type='text' name='DNS_SERVERS' value='$dns_servers' size="25" />
2492 </td>
2493END
2494 }
2495
2496 print <<END;
ae2782ba
MT
2497 </tr>
2498 <tr>
624615ee
LS
2499 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2500 <td width='30%'>
2501 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2502 </td>
2503 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2504 <td width='30%'>
2505 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2506 </td>
ae2782ba 2507 </tr>
d2d87f2c 2508 <tr><td colspan="4"><br /></td></tr>
ae2782ba 2509 <tr>
624615ee
LS
2510 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2511 <td colspan='3'>
2512 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2513 </td>
ed84e8b8 2514 </tr>
ac1cfefa 2515END
624615ee
LS
2516;
2517 if (!$cgiparams{'KEY'}) {
2518 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2519 }
2520 print "</table>";
ed84e8b8 2521 &Header::closebox();
ed84e8b8 2522
216bd9b3
MT
2523 if ($cgiparams{'TYPE'} eq 'net') {
2524 &Header::openbox('100%', 'left', $Lang::tr{'ipsec settings'});
2525 print <<EOF;
2526 <table width='100%'>
2527 <tbody>
2528 <tr>
2529 <td class='boldbase' width='20%'>$Lang::tr{'mode'}:</td>
2530 <td width='30%'>
2531 <select name='MODE'>
2532 <option value='tunnel' $selected{'MODE'}{'tunnel'}>$Lang::tr{'ipsec mode tunnel'}</option>
2533 <option value='transport' $selected{'MODE'}{'transport'}>$Lang::tr{'ipsec mode transport'}</option>
2534 </select>
2535 </td>
2536 <td colspan='2'></td>
2537 </tr>
2538
2539 <tr>
2540 <td class='boldbase' width='20%'>$Lang::tr{'interface mode'}:</td>
2541 <td width='30%'>
2542 <select name='INTERFACE_MODE'>
2543 <option value='' $selected{'INTERFACE_MODE'}{''}>$Lang::tr{'ipsec interface mode none'}</option>
2544 <option value='gre' $selected{'INTERFACE_MODE'}{'gre'}>$Lang::tr{'ipsec interface mode gre'}</option>
2545 <option value='vti' $selected{'INTERFACE_MODE'}{'vti'}>$Lang::tr{'ipsec interface mode vti'}</option>
2546 </select>
2547 </td>
2548
2549 <td class='boldbase' width='20%'>$Lang::tr{'ip address'}/$Lang::tr{'subnet mask'}:</td>
2550 <td width='30%'>
2551 <input type="text" name="INTERFACE_ADDRESS" value="$cgiparams{'INTERFACE_ADDRESS'}">
2552 </td>
2553 </tr>
2554
2555 <tr>
2556 <td class='boldbase' width='20%'>$Lang::tr{'mtu'}:</td>
2557 <td width='30%'>
2558 <input type="number" name="INTERFACE_MTU" value="$cgiparams{'INTERFACE_MTU'}" min="576" max="9000">
2559 </td>
2560 <td colspan='2'></td>
2561 </tr>
2562 </tbody>
2563 </table>
2564EOF
2565 &Header::closebox();
2566 }
2567
624615ee
LS
2568 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2569 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2570 print <<END
2571 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2572 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2573 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2574 </tr>
2575 </table>
ac1cfefa 2576END
624615ee
LS
2577;
2578 &Header::closebox();
2579 } elsif (! $cgiparams{'KEY'}) {
2580 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2581 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2582 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2583
2584 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2585 print <<END
2586 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2587 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2588 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2589 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2590 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2591 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2592 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2593 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2594 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2595 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2596 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2597 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2598 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2599 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2600 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2601 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2602 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2603 <tr><td>&nbsp;</td>
2604 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2605 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2606 <tr><td>&nbsp;</td>
2607 <td class='base'>$Lang::tr{'users email'}:</td>
2608 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2609 <tr><td>&nbsp;</td>
2610 <td class='base'>$Lang::tr{'users department'}:</td>
2611 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2612 <tr><td>&nbsp;</td>
2158e11b 2613 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee
LS
2614 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2615 <tr><td>&nbsp;</td>
2616 <td class='base'>$Lang::tr{'city'}:</td>
2617 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2618 <tr><td>&nbsp;</td>
2619 <td class='base'>$Lang::tr{'state or province'}:</td>
2620 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2621 <tr><td>&nbsp;</td>
2622 <td class='base'>$Lang::tr{'country'}:</td>
2623 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2624END
2625;
2626 foreach my $country (sort keys %{Countries::countries}) {
2627 print "\t\t\t<option value='$Countries::countries{$country}'";
2628 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2629 print " selected='selected'";
2630 }
2631 print ">$country</option>\n";
2632 }
2633 print <<END
2634 </select></td></tr>
2635
2636 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2637 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2638 <tr><td>&nbsp;</td>
2639 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2640 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2641 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2642 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2643 </table>
2644END
2645;
2646 &Header::closebox();
ac1cfefa
MT
2647 }
2648
624615ee
LS
2649 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2650 if ($cgiparams{'KEY'}) {
2651 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2652 }
2653 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2654 &Header::closebigbox();
2655 &Header::closepage();
2656 exit (0);
2657
2658 VPNCONF_END:
ac1cfefa
MT
2659}
2660
2661###
2662### Advanced settings
2663###
2664if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2665 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
624615ee
LS
2666 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2667 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2668 if (! $confighash{$cgiparams{'KEY'}}) {
2669 $errormessage = $Lang::tr{'invalid key'};
2670 goto ADVANCED_END;
2671 }
2672
2673 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2674 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2675 if ($#temp < 0) {
2676 $errormessage = $Lang::tr{'invalid input'};
2677 goto ADVANCED_ERROR;
2678 }
2679 foreach my $val (@temp) {
05375f12 2680 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2681 $errormessage = $Lang::tr{'invalid input'};
2682 goto ADVANCED_ERROR;
2683 }
2684 }
2685 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2686 if ($#temp < 0) {
2687 $errormessage = $Lang::tr{'invalid input'};
2688 goto ADVANCED_ERROR;
2689 }
2690 foreach my $val (@temp) {
2691 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2692 $errormessage = $Lang::tr{'invalid input'};
2693 goto ADVANCED_ERROR;
2694 }
2695 }
2696 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2697 if ($#temp < 0) {
2698 $errormessage = $Lang::tr{'invalid input'};
2699 goto ADVANCED_ERROR;
2700 }
2701 foreach my $val (@temp) {
d47b2cc2 2702 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
624615ee
LS
2703 $errormessage = $Lang::tr{'invalid input'};
2704 goto ADVANCED_ERROR;
2705 }
2706 }
2707 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2708 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2709 goto ADVANCED_ERROR;
2710 }
610108ff 2711 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 24) {
81ebfac7 2712 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 24 hours'};
624615ee
LS
2713 goto ADVANCED_ERROR;
2714 }
2715 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2716 if ($#temp < 0) {
2717 $errormessage = $Lang::tr{'invalid input'};
2718 goto ADVANCED_ERROR;
2719 }
2720 foreach my $val (@temp) {
05375f12 2721 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2722 $errormessage = $Lang::tr{'invalid input'};
2723 goto ADVANCED_ERROR;
2724 }
2725 }
2726 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2727 if ($#temp < 0) {
2728 $errormessage = $Lang::tr{'invalid input'};
2729 goto ADVANCED_ERROR;
2730 }
2731 foreach my $val (@temp) {
2732 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2733 $errormessage = $Lang::tr{'invalid input'};
2734 goto ADVANCED_ERROR;
2735 }
2736 }
2737 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2738 if ($#temp < 0) {
2739 $errormessage = $Lang::tr{'invalid input'};
2740 goto ADVANCED_ERROR;
2741 }
2742 foreach my $val (@temp) {
d47b2cc2 2743 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
624615ee
LS
2744 $errormessage = $Lang::tr{'invalid input'};
2745 goto ADVANCED_ERROR;
2746 }
2747 }
2748 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2749 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2750 goto ADVANCED_ERROR;
2751 }
2752 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2753 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2754 goto ADVANCED_ERROR;
2755 }
2756
2757 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2758 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2759 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2760 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2761 $errormessage = $Lang::tr{'invalid input'};
2762 goto ADVANCED_ERROR;
2763 }
2764
2765 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2766 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2767 goto ADVANCED_ERROR;
2768 }
2769
2770 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2771 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2772 goto ADVANCED_ERROR;
2773 }
2774
af183eeb
MT
2775 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2776 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2777 goto ADVANCED_ERROR;
2778 }
2779
624615ee
LS
2780 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2781 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2782 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2783 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2784 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2785 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2786 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2787 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2788 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2789 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2790 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2791 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2792 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2793 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2794 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2795 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2796 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
dcb406cc 2797 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
af183eeb 2798 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
624615ee
LS
2799 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2800 &writeipsecfiles();
2801 if (&vpnenabled) {
2802 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2803 sleep $sleepDelay;
2804 }
2805 goto ADVANCED_END;
2806 } else {
2807 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2808 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2809 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2810 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2811 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2812 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2813 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2814 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2815 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2816 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2817 }
2818 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2819 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2820 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2821 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2822 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2823 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2824 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2825 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
dcb406cc 2826 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 2827 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 2828 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 2829 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 2830 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 2831 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
dccd7e87 2832 $cgiparams{'DNS_SERVERS'} = $confighash{$cgiparams{'KEY'}}[39];
624615ee
LS
2833
2834 if (!$cgiparams{'DPD_DELAY'}) {
2835 $cgiparams{'DPD_DELAY'} = 30;
2836 }
2837
2838 if (!$cgiparams{'DPD_TIMEOUT'}) {
2839 $cgiparams{'DPD_TIMEOUT'} = 120;
2840 }
dcb406cc
MT
2841
2842 if (!$cgiparams{'START_ACTION'}) {
2843 $cgiparams{'START_ACTION'} = "start";
2844 }
af183eeb
MT
2845
2846 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2847 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2848 }
29f5e0e2
MT
2849
2850 if ($cgiparams{'MODE'} eq "") {
2851 $cgiparams{'MODE'} = "tunnel";
2852 }
ac1cfefa 2853 }
624615ee
LS
2854
2855 ADVANCED_ERROR:
05375f12 2856 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2857 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2858 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2859 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2860 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2861 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2862 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2863 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2864 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2865 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2866 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2867 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2868 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2869 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2870 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2871 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2872 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2873 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2874 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2875 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2876 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2877 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2878 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2879 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2880 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2881 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
624615ee 2882 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2883 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2884 $checked{'IKE_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2885 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2886 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2887 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2888 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2889 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2890 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2891 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2892 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
ac1cfefa 2893 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
624615ee
LS
2894 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2895
05375f12 2896 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2897 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2898 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2899 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2900 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2901 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2902 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2903 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2904 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2905 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2906 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2907 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2908 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2909 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2910 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2911 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2912 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
ac1cfefa 2913 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
624615ee
LS
2914 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2915 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2916 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2917 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2918 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2919 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2920 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2921 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
624615ee 2922 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2923 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2924 $checked{'ESP_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2925 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2926 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2927 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2928 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2929 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2930 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2931 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2932 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2933 $checked{'ESP_GROUPTYPE'}{'none'} = '';
4b02b404 2934 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
624615ee 2935 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
ed84e8b8 2936
624615ee
LS
2937 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2938 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2939 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2940 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
cbb3a8f9 2941
624615ee
LS
2942 $selected{'IKE_VERSION'}{'ikev1'} = '';
2943 $selected{'IKE_VERSION'}{'ikev2'} = '';
2944 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
cbb3a8f9 2945
624615ee
LS
2946 $selected{'DPD_ACTION'}{'clear'} = '';
2947 $selected{'DPD_ACTION'}{'hold'} = '';
2948 $selected{'DPD_ACTION'}{'restart'} = '';
2949 $selected{'DPD_ACTION'}{'none'} = '';
2950 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
ac1cfefa 2951
237f3ab7 2952 $selected{'START_ACTION'}{'add'} = '';
dcb406cc
MT
2953 $selected{'START_ACTION'}{'route'} = '';
2954 $selected{'START_ACTION'}{'start'} = '';
2955 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2956
af183eeb
MT
2957 $selected{'INACTIVITY_TIMEOUT'} = ();
2958 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2959 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2960 }
2961 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2962
624615ee
LS
2963 &Header::showhttpheaders();
2964 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2965 &Header::openbigbox('100%', 'left', '', $errormessage);
2966
2967 if ($errormessage) {
2968 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2969 print "<class name='base'>$errormessage";
2970 print "&nbsp;</class>";
2971 &Header::closebox();
2972 }
2973
2974 if ($warnmessage) {
2975 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2976 print "<class name='base'>$warnmessage";
2977 print "&nbsp;</class>";
2978 &Header::closebox();
2979 }
ac1cfefa 2980
624615ee 2981 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
dcb406cc 2982 print <<EOF;
624615ee
LS
2983 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2984 <input type='hidden' name='ADVANCED' value='yes' />
2985 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
ac1cfefa 2986
624615ee 2987 <table width='100%'>
63e3da59
MT
2988 <thead>
2989 <tr>
cbb3a8f9 2990 <th width="15%"></th>
63e3da59
MT
2991 <th>IKE</th>
2992 <th>ESP</th>
2993 </tr>
2994 </thead>
2995 <tbody>
4ad0b5b6
MT
2996 <tr>
2997 <td>$Lang::tr{'vpn keyexchange'}:</td>
2998 <td>
2999 <select name='IKE_VERSION'>
3000 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
3001 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
3002 </select>
3003 </td>
3004 <td></td>
3005 </tr>
63e3da59 3006 <tr>
cbb3a8f9 3007 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
63e3da59
MT
3008 <td class='boldbase'>
3009 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 3010 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 3011 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 3012 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 3013 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 3014 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 3015 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
3016 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
3017 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
3018 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
3019 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 3020 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
3021 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
3022 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
3023 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
3024 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 3025 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 3026 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
3027 </select>
3028 </td>
3029 <td class='boldbase'>
3030 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 3031 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 3032 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 3033 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 3034 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 3035 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 3036 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
3037 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
3038 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
3039 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
3040 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 3041 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
3042 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
3043 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
3044 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
3045 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 3046 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 3047 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
3048 </select>
3049 </td>
3050 </tr>
ed84e8b8 3051
63e3da59 3052 <tr>
cbb3a8f9 3053 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
63e3da59
MT
3054 <td class='boldbase'>
3055 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
3056 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
3057 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
3058 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 3059 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976 3060 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
86282bdc 3061 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3062 </select>
3063 </td>
3064 <td class='boldbase'>
3065 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
3066 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
3067 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
3068 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 3069 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976
MT
3070 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
3071 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3072 </select>
3073 </td>
3074 </tr>
3075 <tr>
e3edceeb 3076 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
63e3da59
MT
3077 <td class='boldbase'>
3078 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
3079 </td>
3080 <td class='boldbase'>
3081 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
3082 </td>
3083 </tr>
3084 <tr>
cbb3a8f9 3085 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
63e3da59
MT
3086 <td class='boldbase'>
3087 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 3088 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 3089 <option value='curve448' $checked{'IKE_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
63e3da59 3090 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
63e3da59 3091 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
a4d24f90 3092 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
63e3da59 3093 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
a4d24f90 3094 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
63e3da59 3095 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
a4d24f90 3096 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
63e3da59 3097 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
a4d24f90 3098 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
63e3da59
MT
3099 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
3100 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
3101 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
3102 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
63e3da59
MT
3103 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
3104 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
3105 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
3106 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
3107 </select>
3108 </td>
4b02b404
MT
3109 <td class='boldbase'>
3110 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 3111 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 3112 <option value='curve448' $checked{'ESP_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
4b02b404
MT
3113 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
3114 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
3115 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
3116 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
3117 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
3118 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
3119 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
3120 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
3121 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
3122 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
3123 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
3124 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
3125 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
4b02b404
MT
3126 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
3127 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
3128 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
3129 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
4b02b404
MT
3130 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
3131 </select>
3132 </td>
63e3da59
MT
3133 </tr>
3134 </tbody>
624615ee 3135 </table>
63e3da59 3136
cbb3a8f9
MT
3137 <br><br>
3138
3139 <h2>$Lang::tr{'dead peer detection'}</h2>
3140
624615ee
LS
3141 <table width="100%">
3142 <tr>
cbb3a8f9
MT
3143 <td width="15%">$Lang::tr{'dpd action'}:</td>
3144 <td>
3145 <select name='DPD_ACTION'>
afd5d8f7 3146 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
cbb3a8f9
MT
3147 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
3148 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
3149 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
3150 </select>
3151 </td>
3152 </tr>
3153 <tr>
e3edceeb 3154 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
3155 <td>
3156 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
3157 </td>
3158 </tr>
3159 <tr>
e3edceeb 3160 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
3161 <td>
3162 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
3163 </td>
3164 </tr>
624615ee 3165 </table>
cbb3a8f9 3166
624615ee 3167 <hr>
63e3da59 3168
624615ee 3169 <table width="100%">
63e3da59 3170 <tr>
cbb3a8f9 3171 <td>
63e3da59
MT
3172 <label>
3173 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
cbb88df1 3174 IKE+ESP: $Lang::tr{'use only proposed settings'}
63e3da59
MT
3175 </label>
3176 </td>
dcb406cc
MT
3177 <td>
3178 <label>$Lang::tr{'vpn start action'}</label>
3179 <select name="START_ACTION">
3180 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
3181 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
237f3ab7 3182 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
dcb406cc
MT
3183 </select>
3184 </td>
63e3da59
MT
3185 </tr>
3186 <tr>
af183eeb 3187 <td>
63e3da59
MT
3188 <label>
3189 <input type='checkbox' name='PFS' $checked{'PFS'} />
3190 $Lang::tr{'pfs yes no'}
3191 </label>
3192 </td>
af183eeb
MT
3193 <td>
3194 <label>$Lang::tr{'vpn inactivity timeout'}</label>
3195 <select name="INACTIVITY_TIMEOUT">
3196EOF
3197 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
3198 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
3199 }
3200
3201 print <<EOF;
3202
3203 </select>
3204 </td>
63e3da59
MT
3205 </tr>
3206 <tr>
dcb406cc 3207 <td colspan="2">
63e3da59
MT
3208 <label>
3209 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
3210 $Lang::tr{'vpn payload compression'}
3211 </label>
3212 </td>
ed84e8b8 3213 </tr>
f6529a04 3214 <tr>
dcb406cc 3215 <td colspan="2">
f6529a04
MT
3216 <label>
3217 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
3218 $Lang::tr{'vpn force mobike'}
3219 </label>
3220 </td>
3221 </tr>
63e3da59 3222 <tr>
dcb406cc
MT
3223 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
3224 <td align='right'>
63e3da59
MT
3225 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
3226 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
3227 </td>
3228 </tr>
624615ee 3229 </table></form>
63e3da59
MT
3230EOF
3231
624615ee
LS
3232 &Header::closebox();
3233 &Header::closebigbox();
3234 &Header::closepage();
3235 exit(0);
ac1cfefa 3236
624615ee 3237 ADVANCED_END:
ac1cfefa
MT
3238}
3239
3240###
3241### Default status page
3242###
624615ee
LS
3243 %cgiparams = ();
3244 %cahash = ();
3245 %confighash = ();
3246 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
3247 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
3248 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
3249 $cgiparams{'CA_NAME'} = '';
3250
3251 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
3252
624615ee
LS
3253 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
3254
3255 &Header::showhttpheaders();
3256 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
3257 &Header::openbigbox('100%', 'left', '', $errormessage);
3258
3259 if ($errormessage) {
3260 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
3261 print "<class name='base'>$errormessage\n";
3262 print "&nbsp;</class>\n";
3263 &Header::closebox();
3264 }
ac1cfefa 3265
4d81e0f3
AM
3266 if ($warnmessage) {
3267 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
3268 print "$warnmessage<br>";
3269 print "$Lang::tr{'fwdfw warn1'}<br>";
3270 &Header::closebox();
03b08c08 3271 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
4d81e0f3
AM
3272 &Header::closepage();
3273 exit 0;
3274 }
3275
624615ee
LS
3276 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
3277 print <<END
3278 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3279 <table width='100%'>
38f6bdb7
MT
3280 <tr>
3281 <td width='60%' class='base'>
3282 $Lang::tr{'enabled'}
3283 </td>
3284 <td width="40%">
3285 <input type='checkbox' name='ENABLED' $checked{'ENABLED'} />
3286 </td>
3287 </tr>
c7fe09c6
MT
3288 <tr>
3289 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'ipsec roadwarrior endpoint'}:</td>
3290 <td width="40%"><input type='text' name='RW_ENDPOINT' value='$cgiparams{'RW_ENDPOINT'}' /></td>
3291 </tr>
38f6bdb7
MT
3292 <tr>
3293 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'host to net vpn'}:</td>
3294 <td width="40%"><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
3295 </tr>
3296 <tr>
3297 <td width='100%' colspan="2" align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
3298 </tr>
ac1cfefa
MT
3299</table>
3300END
624615ee
LS
3301;
3302 print "</form>";
3303 &Header::closebox();
3304
3305 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
3306 print <<END
3307 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3308 <tr>
e9850821
AM
3309 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3310 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
3311 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
3312 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
3313 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
26a0befd 3314 <th class='boldbase' align='center' colspan='7'><b>$Lang::tr{'action'}</b></th>
624615ee 3315 </tr>
ac1cfefa 3316END
624615ee
LS
3317;
3318 my $id = 0;
3319 my $gif;
3320 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
ac1cfefa
MT
3321 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
3322
3323 if ($id % 2) {
e9850821
AM
3324 print "<tr>";
3325 $col="bgcolor='$color{'color20'}'";
ac1cfefa 3326 } else {
e9850821
AM
3327 print "<tr>";
3328 $col="bgcolor='$color{'color22'}'";
ac1cfefa 3329 }
e9850821
AM
3330 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
3331 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
ed84e8b8 3332 if ($confighash{$key}[2] eq '%auth-dn') {
624615ee 3333 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
ed84e8b8 3334 } elsif ($confighash{$key}[4] eq 'cert') {
624615ee 3335 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
ac1cfefa 3336 } else {
624615ee 3337 print "<td align='left' $col>&nbsp;</td>";
ac1cfefa 3338 }
e9850821 3339 print "<td align='center' $col>$confighash{$key}[25]</td>";
0afd8493 3340 my $col1="bgcolor='${Header::colourred}'";
0afd8493 3341 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
aec1925b
MT
3342 if ($confighash{$key}[33] eq "add") {
3343 $col1="bgcolor='${Header::colourorange}'";
3344 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
3345 }
5fd30232 3346 foreach my $line (@status) {
624615ee
LS
3347 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
3348 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
3349 $col1="bgcolor='${Header::colourgreen}'";
3350 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
1f3f2d67 3351 last;
1fab4edf
MT
3352 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
3353 $col1="bgcolor='${Header::colourorange}'";
3354 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
8057ab15
MT
3355 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
3356 $col1="bgcolor='${Header::colourorange}'";
3357 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
624615ee
LS
3358 }
3359 }
3360 # move to blue if really down
0afd8493
AM
3361 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
3362 $col1="bgcolor='${Header::colourblue}'";
624615ee 3363 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5fd30232 3364 }
ac1cfefa 3365 print <<END
0afd8493 3366 <td align='center' $col1>$active</td>
e9850821 3367 <td align='center' $col>
624615ee
LS
3368 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3369 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
3370 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
3371 <input type='hidden' name='KEY' value='$key' />
3372 </form>
ed84e8b8 3373 </td>
ac1cfefa 3374END
624615ee 3375;
ed84e8b8 3376 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
624615ee
LS
3377 print <<END
3378 <td align='center' $col>
3379 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3380 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
ac1cfefa
MT
3381 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
3382 <input type='hidden' name='KEY' value='$key' />
624615ee
LS
3383 </form>
3384 </td>
ac1cfefa 3385END
624615ee
LS
3386;
3387 } else {
3388 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3389 }
624615ee
LS
3390 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
3391 print <<END
3392 <td align='center' $col>
3393 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3394 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
ac1cfefa
MT
3395 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
3396 <input type='hidden' name='KEY' value='$key' />
624615ee 3397 </form>
ed84e8b8 3398 </td>
ac1cfefa 3399END
624615ee
LS
3400;
3401 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
3402 print <<END
3403 <td align='center' $col>
3404 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3405 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
ac1cfefa
MT
3406 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
3407 <input type='hidden' name='KEY' value='$key' />
624615ee 3408 </form>
ed84e8b8 3409 </td>
ac1cfefa 3410END
624615ee
LS
3411;
3412 } else {
3413 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3414 }
26a0befd
MT
3415
3416 # Apple Profile
3417 if ($confighash{$key}[3] eq 'host') {
3418 print <<END;
3419 <td align='center' $col>
3420 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3421 <input type='image' name='$Lang::tr{'download apple profile'}' src='/images/apple.png' alt='$Lang::tr{'download apple profile'}' title='$Lang::tr{'download apple profile'}' />
3422 <input type='hidden' name='ACTION' value='$Lang::tr{'download apple profile'}' />
3423 <input type='hidden' name='KEY' value='$key' />
3424 </form>
3425 </td>
3426END
3427 } else {
3428 print "<td width='2%' $col>&nbsp;</td>";
3429 }
3430
ac1cfefa 3431 print <<END
e9850821 3432 <td align='center' $col>
624615ee
LS
3433 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3434 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
3435 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
3436 <input type='hidden' name='KEY' value='$key' />
3437 </form>
ed84e8b8 3438 </td>
ac1cfefa 3439
e9850821 3440 <td align='center' $col>
624615ee
LS
3441 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3442 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
3443 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
3444 <input type='hidden' name='KEY' value='$key' />
3445 </form>
ed84e8b8 3446 </td>
e9850821 3447 <td align='center' $col>
624615ee
LS
3448 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3449 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
3450 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
3451 <input type='hidden' name='KEY' value='$key' />
3452 </form>
ed84e8b8 3453 </td>
ac1cfefa
MT
3454 </tr>
3455END
624615ee 3456;
ac1cfefa 3457 $id++;
624615ee
LS
3458 }
3459 print "</table>";
3460
3461 # If the config file contains entries, print Key to action icons
3462 if ( $id ) {
3463 print <<END
3464 <table>
3465 <tr>
3466 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3467 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
3468 <td class='base'>$Lang::tr{'click to disable'}</td>
3469 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3470 <td class='base'>$Lang::tr{'show certificate'}</td>
3471 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
3472 <td class='base'>$Lang::tr{'edit'}</td>
3473 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
3474 <td class='base'>$Lang::tr{'remove'}</td>
3475 </tr>
3476 <tr>
3477 <td>&nbsp; </td>
3478 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
3479 <td class='base'>$Lang::tr{'click to enable'}</td>
3480 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
3481 <td class='base'>$Lang::tr{'download certificate'}</td>
3482 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
3483 <td class='base'>$Lang::tr{'restart'}</td>
3484 </tr>
3485 </table>
ac1cfefa 3486END
624615ee
LS
3487;
3488 }
ac1cfefa 3489
624615ee
LS
3490 print <<END
3491 <table width='100%'>
3492 <tr><td align='right' colspan='9'>
ed84e8b8
MT
3493 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3494 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
3495 </form>
624615ee
LS
3496 </td></tr>
3497 </table>
ac1cfefa 3498END
624615ee
LS
3499;
3500 &Header::closebox();
ac1cfefa 3501
624615ee
LS
3502 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3503 print <<EOF
3504 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3505 <tr>
e9850821
AM
3506 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3507 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3508 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
624615ee 3509 </tr>
ac1cfefa 3510EOF
624615ee
LS
3511;
3512 my $col1="bgcolor='$color{'color22'}'";
e9850821 3513 my $col2="bgcolor='$color{'color20'}'";
624615ee
LS
3514 if (-f "${General::swroot}/ca/cacert.pem") {
3515 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3516 print <<END
3517 <tr>
3518 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3519 <td class='base' $col1>$casubject</td>
3520 <td width='3%' align='center' $col1>
3521 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3522 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3523 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3524 </form>
3525 </td>
3526 <td width='3%' align='center' $col1>
3527 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3528 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3529 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3530 </form>
3531 </td>
3532 <td width='4%' $col1>&nbsp;</td></tr>
ac1cfefa 3533END
624615ee
LS
3534;
3535 } else {
3536 # display rootcert generation buttons
3537 print <<END
3538 <tr>
3539 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3540 <td class='base' $col1>$Lang::tr{'not present'}</td>
3541 <td colspan='3' $col1>&nbsp;</td></tr>
ac1cfefa 3542END
624615ee
LS
3543;
3544 }
ac1cfefa 3545
624615ee
LS
3546 if (-f "${General::swroot}/certs/hostcert.pem") {
3547 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
ac1cfefa 3548
624615ee
LS
3549 print <<END
3550 <tr>
3551 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3552 <td class='base' $col2>$hostsubject</td>
3553 <td width='3%' align='center' $col2>
3554 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3555 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3556 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3557 </form>
3558 </td>
3559 <td width='3%' align='center' $col2>
3560 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3561 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3562 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3563 </form>
3564 </td>
3565 <td width='4%' $col2>&nbsp;</td></tr>
ac1cfefa 3566END
624615ee
LS
3567;
3568 } else {
3569 # Nothing
3570 print <<END
3571 <tr>
3572 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3573 <td class='base' $col2>$Lang::tr{'not present'}</td>
3574 <td colspan='3' $col2>&nbsp;</td></tr>
ac1cfefa 3575END
624615ee
LS
3576;
3577 }
3578
e9850821
AM
3579 my $rowcolor = 0;
3580 if (keys %cahash > 0) {
3581 foreach my $key (keys %cahash) {
624615ee
LS
3582 if ($rowcolor++ % 2) {
3583 print "<tr>";
3584 $col="bgcolor='$color{'color20'}'";
3585 } else {
3586 print "<tr>";
3587 $col="bgcolor='$color{'color22'}'";
3588 }
3589 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3590 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3591 print <<END
3592 <td align='center' $col>
3593 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3594 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3595 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3596 <input type='hidden' name='KEY' value='$key' />
3597 </form>
3598 </td>
3599 <td align='center' $col>
3600 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3601 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3602 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3603 <input type='hidden' name='KEY' value='$key' />
3604 </form>
3605 </td>
3606 <td align='center' $col>
3607 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3608 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3609 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3610 <input type='hidden' name='KEY' value='$key' />
3611 </form>
3612 </td>
3613 </tr>
3614END
3615;
3616 }
3617 }
3618 print "</table>";
3619
3620 # If the file contains entries, print Key to action icons
3621 if ( -f "${General::swroot}/ca/cacert.pem") {
3622 print <<END
3623 <table><tr>
3624 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3625 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3626 <td class='base'>$Lang::tr{'show certificate'}</td>
3627 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3628 <td class='base'>$Lang::tr{'download certificate'}</td>
3629 </tr></table>
ac1cfefa 3630END
624615ee 3631;
ac1cfefa 3632 }
624615ee 3633 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
ed84e8b8 3634 print <<END
624615ee
LS
3635 <br>
3636 <hr />
3637 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3638 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3639 $createCA
3640 <tr>
e3edceeb 3641 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
3642 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3643 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3644 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
624615ee
LS
3645 </tr>
3646 <tr>
ed84e8b8 3647 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
0afd8493 3648 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
624615ee
LS
3649 </tr>
3650 </table>
3651 </form>
ac1cfefa 3652END
624615ee
LS
3653;
3654 &Header::closebox();
3655 &Header::closebigbox();
3656 &Header::closepage();
e8b3bb0e
MT
3657
3658sub array_unique($) {
3659 my $array = shift;
3660 my @unique = ();
3661
3662 my %seen = ();
3663 foreach my $e (@$array) {
3664 next if $seen{$e}++;
3665 push(@unique, $e);
3666 }
3667
3668 return @unique;
3669}
3670
3671sub make_algos($$$$$) {
3672 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3673 my @algos = ();
3674
3675 foreach my $enc (@$encs) {
3676 foreach my $int (@$ints) {
3677 foreach my $grp (@$grps) {
3678 my @algo = ($enc);
3679
78039c15 3680 if ($mode eq "ike") {
e8b3bb0e 3681 push(@algo, $int);
e8b3bb0e 3682
2c531c21 3683 if ($grp =~ m/^e(.*)$/) {
e8b3bb0e 3684 push(@algo, "ecp$1");
d47b2cc2 3685 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3686 push(@algo, "$grp");
e8b3bb0e
MT
3687 } else {
3688 push(@algo, "modp$grp");
3689 }
e8b3bb0e 3690
745915d8 3691 } elsif ($mode eq "esp") {
78039c15
MT
3692 my $is_aead = ($enc =~ m/[cg]cm/);
3693
3694 if (!$is_aead) {
3695 push(@algo, $int);
3696 }
4b02b404 3697
0dd16f40 3698 if (!$pfs || $grp eq "none") {
4b02b404
MT
3699 # noop
3700 } elsif ($grp =~ m/^e(.*)$/) {
3701 push(@algo, "ecp$1");
d47b2cc2 3702 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3703 push(@algo, "$grp");
4b02b404
MT
3704 } else {
3705 push(@algo, "modp$grp");
3706 }
e8b3bb0e
MT
3707 }
3708
3709 push(@algos, join("-", @algo));
3710 }
3711 }
3712 }
3713
3714 return &array_unique(\@algos);
3715}
8792caad 3716
f2d45a45
MT
3717sub make_subnets($$) {
3718 my $direction = shift;
8792caad
MT
3719 my $subnets = shift;
3720
3721 my @nets = split(/\|/, $subnets);
3722 my @cidr_nets = ();
3723 foreach my $net (@nets) {
3724 my $cidr_net = &General::ipcidr($net);
f2d45a45
MT
3725
3726 # Skip 0.0.0.0/0 for remote because this renders the
3727 # while system inaccessible
3728 next if (($direction eq "right") && ($cidr_net eq "0.0.0.0/0"));
3729
8792caad
MT
3730 push(@cidr_nets, $cidr_net);
3731 }
3732
3733 return join(",", @cidr_nets);
3734}