]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/vpnmain.cgi
vpnmain.cgi: Fix indentation on Apple profiles
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
CommitLineData
ac1cfefa 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
993724b4 5# Copyright (C) 2007-2020 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
ac1cfefa 21
205c3c17 22use Data::UUID;
26a0befd 23use MIME::Base64;
ac1cfefa
MT
24use Net::DNS;
25use File::Copy;
26use File::Temp qw/ tempfile tempdir /;
27use strict;
eff2dbf8 28use Sort::Naturally;
c7fe09c6 29use Sys::Hostname;
ac1cfefa 30# enable only the following on debugging purpose
cb5e9c6c
CS
31#use warnings;
32#use CGI::Carp 'fatalsToBrowser';
ac1cfefa 33
986e08d9 34require '/var/ipfire/general-functions.pl';
ac1cfefa
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
ac1cfefa
MT
37require "${General::swroot}/countries.pl";
38
39#workaround to suppress a warning when a variable is used only once
ed84e8b8 40my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
ac1cfefa
MT
41undef (@dummy);
42
43###
44### Initialize variables
45###
624615ee 46my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
ac1cfefa 47my %netsettings=();
ed84e8b8
MT
48our %cgiparams=();
49our %vpnsettings=();
ac1cfefa
MT
50my %checked=();
51my %confighash=();
52my %cahash=();
53my %selected=();
54my $warnmessage = '';
55my $errormessage = '';
ed84e8b8 56
f2fdd0c1
CS
57my %color = ();
58my %mainsettings = ();
59&General::readhash("${General::swroot}/main/settings", \%mainsettings);
8186b372 60&General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", \%color);
f2fdd0c1 61
ac1cfefa 62&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
e897bfeb 63
af183eeb
MT
64my %INACTIVITY_TIMEOUTS = (
65 300 => $Lang::tr{'five minutes'},
66 600 => $Lang::tr{'ten minutes'},
67 900 => $Lang::tr{'fifteen minutes'},
68 1800 => $Lang::tr{'thirty minutes'},
69 3600 => $Lang::tr{'one hour'},
70 43200 => $Lang::tr{'twelve hours'},
71 86400 => $Lang::tr{'24 hours'},
72 0 => "- $Lang::tr{'unlimited'} -",
73);
74
ae0d0698
MT
75# Load aliases
76my %aliases;
77&General::get_aliases(\%aliases);
78
e9850821
AM
79my $col="";
80
ac1cfefa 81$cgiparams{'ENABLED'} = 'off';
ac1cfefa 82$cgiparams{'EDIT_ADVANCED'} = 'off';
ac1cfefa
MT
83$cgiparams{'ACTION'} = '';
84$cgiparams{'CA_NAME'} = '';
ed84e8b8
MT
85$cgiparams{'KEY'} = '';
86$cgiparams{'TYPE'} = '';
87$cgiparams{'ADVANCED'} = '';
ed84e8b8
MT
88$cgiparams{'NAME'} = '';
89$cgiparams{'LOCAL_SUBNET'} = '';
90$cgiparams{'REMOTE_SUBNET'} = '';
ae0d0698 91$cgiparams{'LOCAL'} = '';
ed84e8b8
MT
92$cgiparams{'REMOTE'} = '';
93$cgiparams{'LOCAL_ID'} = '';
94$cgiparams{'REMOTE_ID'} = '';
95$cgiparams{'REMARK'} = '';
96$cgiparams{'PSK'} = '';
97$cgiparams{'CERT_NAME'} = '';
98$cgiparams{'CERT_EMAIL'} = '';
99$cgiparams{'CERT_OU'} = '';
100$cgiparams{'CERT_ORGANIZATION'} = '';
101$cgiparams{'CERT_CITY'} = '';
102$cgiparams{'CERT_STATE'} = '';
103$cgiparams{'CERT_COUNTRY'} = '';
104$cgiparams{'SUBJECTALTNAME'} = '';
105$cgiparams{'CERT_PASS1'} = '';
106$cgiparams{'CERT_PASS2'} = '';
107$cgiparams{'ROOTCERT_HOSTNAME'} = '';
108$cgiparams{'ROOTCERT_COUNTRY'} = '';
109$cgiparams{'P12_PASS'} = '';
110$cgiparams{'ROOTCERT_ORGANIZATION'} = '';
111$cgiparams{'ROOTCERT_HOSTNAME'} = '';
112$cgiparams{'ROOTCERT_EMAIL'} = '';
113$cgiparams{'ROOTCERT_OU'} = '';
114$cgiparams{'ROOTCERT_CITY'} = '';
115$cgiparams{'ROOTCERT_STATE'} = '';
c7fe09c6 116$cgiparams{'RW_ENDPOINT'} = '';
9d85ac3b 117$cgiparams{'RW_NET'} = '';
4e156911
AM
118$cgiparams{'DPD_DELAY'} = '30';
119$cgiparams{'DPD_TIMEOUT'} = '120';
f6529a04 120$cgiparams{'FORCE_MOBIKE'} = 'off';
1e9457ac 121$cgiparams{'START_ACTION'} = 'route';
8ebe7254 122$cgiparams{'INACTIVITY_TIMEOUT'} = 1800;
29f5e0e2 123$cgiparams{'MODE'} = "tunnel";
cae1f4a7 124$cgiparams{'INTERFACE_MODE'} = "";
74641317 125$cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 126$cgiparams{'INTERFACE_MTU'} = 1500;
ac1cfefa
MT
127&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
128
129###
130### Useful functions
131###
132sub valid_dns_host {
133 my $hostname = $_[0];
134 unless ($hostname) { return "No hostname"};
135 my $res = new Net::DNS::Resolver;
136 my $query = $res->search("$hostname");
137 if ($query) {
138 foreach my $rr ($query->answer) {
139 ## Potential bug - we are only looking at A records:
140 return 0 if $rr->type eq "A";
141 }
142 } else {
143 return $res->errorstring;
144 }
145}
ed84e8b8
MT
146###
147### Just return true is one interface is vpn enabled
148###
149sub vpnenabled {
624615ee 150 return ($vpnsettings{'ENABLED'} eq 'on');
ed84e8b8
MT
151}
152###
624615ee
LS
153### old version: maintain serial number to one, without explication.
154### this: let the counter go, so that each cert is numbered.
ed84e8b8 155###
624615ee
LS
156sub cleanssldatabase {
157 if (open(FILE, ">${General::swroot}/certs/serial")) {
158 print FILE "01";
159 close FILE;
160 }
161 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
162 print FILE "";
163 close FILE;
164 }
e6f7f8e7
EK
165 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
166 print FILE "";
167 close FILE;
168 }
624615ee 169 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 170 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
171 unlink ("${General::swroot}/certs/serial.old");
172 unlink ("${General::swroot}/certs/01.pem");
ac1cfefa 173}
624615ee
LS
174sub newcleanssldatabase {
175 if (! -s "${General::swroot}/certs/serial" ) {
176 open(FILE, ">${General::swroot}/certs/serial");
177 print FILE "01";
178 close FILE;
179 }
180 if (! -s ">${General::swroot}/certs/index.txt") {
181 system ("touch ${General::swroot}/certs/index.txt");
182 }
e6f7f8e7
EK
183 if (! -s ">${General::swroot}/certs/index.txt.attr") {
184 system ("touch ${General::swroot}/certs/index.txt.attr");
185 }
624615ee 186 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 187 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
188 unlink ("${General::swroot}/certs/serial.old");
189# unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
ac1cfefa 190}
ed84e8b8
MT
191
192###
193### Call openssl and return errormessage if any
194###
195sub callssl ($) {
624615ee
LS
196 my $opt = shift;
197 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
198 my $ret = '';
199 foreach my $line (split (/\n/, $retssl)) {
200 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
201 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
202 }
203 if ($ret) {
204 $ret= &Header::cleanhtml($ret);
205 }
206 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
ed84e8b8
MT
207}
208###
209### Obtain a CN from given cert
210###
211sub getCNfromcert ($) {
624615ee
LS
212 #&General::log("ipsec", "Extracting name from $_[0]...");
213 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
568a227b 214 $temp =~ /Subject:.*CN = (.*)[\n]/;
624615ee
LS
215 $temp = $1;
216 $temp =~ s+/Email+, E+;
568a227b 217 $temp =~ s/ ST = / S = /;
624615ee
LS
218 $temp =~ s/,//g;
219 $temp =~ s/\'//g;
220 return $temp;
ed84e8b8
MT
221}
222###
223### Obtain Subject from given cert
224###
225sub getsubjectfromcert ($) {
624615ee
LS
226 #&General::log("ipsec", "Extracting subject from $_[0]...");
227 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
228 $temp =~ /Subject: (.*)[\n]/;
229 $temp = $1;
230 $temp =~ s+/Email+, E+;
568a227b 231 $temp =~ s/ ST = / S = /;
624615ee 232 return $temp;
ed84e8b8
MT
233}
234###
624615ee 235### Combine local subnet and connection name to make a unique name for each connection section
ed84e8b8
MT
236### (this sub is not used now)
237###
238sub makeconnname ($) {
624615ee
LS
239 my $conn = shift;
240 my $subnet = shift;
241
242 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
243 my $ip = unpack('N', &Socket::inet_aton($1));
244 if (length ($2) > 2) {
245 my $mm = unpack('N', &Socket::inet_aton($2));
246 while ( ($mm & 1)==0 ) {
247 $ip >>= 1;
248 $mm >>= 1;
249 };
250 } else {
251 $ip >>= (32 - $2);
252 }
253 return sprintf ("%s-%X", $conn, $ip);
ed84e8b8
MT
254}
255###
256### Write a config file.
257###
258###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
259### the side is always defined as 'left'.
ed84e8b8 260###
ed84e8b8 261
ac1cfefa 262sub writeipsecfiles {
624615ee
LS
263 my %lconfighash = ();
264 my %lvpnsettings = ();
265 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
266 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
267
268 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
269 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
270 flock CONF, 2;
271 flock SECRETS, 2;
272 print CONF "version 2\n\n";
273 print CONF "conn %default\n";
274 print CONF "\tkeyingtries=%forever\n";
275 print CONF "\n";
276
277 # Add user includes to config file
278 if (-e "/etc/ipsec.user.conf") {
279 print CONF "include /etc/ipsec.user.conf\n";
280 print CONF "\n";
ed84e8b8 281 }
e8b3bb0e 282
624615ee 283 print SECRETS "include /etc/ipsec.user.secrets\n";
4b02b404 284
624615ee
LS
285 if (-f "${General::swroot}/certs/hostkey.pem") {
286 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
287 }
288 my $last_secrets = ''; # old the less specifics connections
289
290 foreach my $key (keys %lconfighash) {
291 next if ($lconfighash{$key}[0] ne 'on');
292
293 #remote peer is not set? => use '%any'
294 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
295
ae0d0698
MT
296 # Field 6 might be "off" on old installations
297 if ($lconfighash{$key}[6] eq "off") {
517683ee 298 $lconfighash{$key}[6] = $lvpnsettings{"VPN_IP"};
ae0d0698
MT
299 }
300
624615ee 301 my $localside;
ae0d0698
MT
302 if ($lconfighash{$key}[6]) {
303 $localside = $lconfighash{$key}[6];
ae0d0698
MT
304 } else {
305 $localside = "%defaultroute";
4b02b404 306 }
e8b3bb0e 307
b01c17e9
MT
308 my $interface_mode = $lconfighash{$key}[36];
309
624615ee
LS
310 print CONF "conn $lconfighash{$key}[1]\n";
311 print CONF "\tleft=$localside\n";
b01c17e9
MT
312
313 if ($interface_mode eq "gre") {
90aa4f10 314 print CONF "\tleftprotoport=gre\n";
b01c17e9
MT
315 } elsif ($interface_mode eq "vti") {
316 print CONF "\tleftsubnet=0.0.0.0/0\n";
317 } else {
f2d45a45 318 print CONF "\tleftsubnet=" . &make_subnets("left", $lconfighash{$key}[8]) . "\n";
b01c17e9
MT
319 }
320
624615ee
LS
321 print CONF "\tleftfirewall=yes\n";
322 print CONF "\tlefthostaccess=yes\n";
323 print CONF "\tright=$lconfighash{$key}[10]\n";
324
325 if ($lconfighash{$key}[3] eq 'net') {
b01c17e9 326 if ($interface_mode eq "gre") {
90aa4f10 327 print CONF "\trightprotoport=gre\n";
b01c17e9
MT
328 } elsif ($interface_mode eq "vti") {
329 print CONF "\trightsubnet=0.0.0.0/0\n";
330 } else {
f2d45a45 331 print CONF "\trightsubnet=" . &make_subnets("right", $lconfighash{$key}[11]) . "\n";
b01c17e9 332 }
624615ee 333 }
e8b3bb0e 334
624615ee
LS
335 # Local Cert and Remote Cert (unless auth is DN dn-auth)
336 if ($lconfighash{$key}[4] eq 'cert') {
337 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
338 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
ed84e8b8 339 }
ed84e8b8 340
624615ee
LS
341 # Local and Remote IDs
342 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
343 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
126246a8 344
326728d5
MT
345 # Set mode
346 if ($lconfighash{$key}[35] eq "transport") {
347 print CONF "\ttype=transport\n";
348 } else {
349 print CONF "\ttype=tunnel\n";
350 }
351
b01c17e9
MT
352 # Add mark for VTI
353 if ($interface_mode eq "vti") {
354 print CONF "\tmark=$key\n";
355 }
356
624615ee
LS
357 # Is PFS enabled?
358 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
ed84e8b8 359
624615ee
LS
360 # Algorithms
361 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
362 my @encs = split('\|', $lconfighash{$key}[18]);
363 my @ints = split('\|', $lconfighash{$key}[19]);
364 my @groups = split('\|', $lconfighash{$key}[20]);
ed84e8b8 365
624615ee
LS
366 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
367 print CONF "\tike=" . join(",", @algos);
368
369 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
370 print CONF "!\n";
371 } else {
372 print CONF "\n";
373 }
374 }
375
376 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
377 my @encs = split('\|', $lconfighash{$key}[21]);
378 my @ints = split('\|', $lconfighash{$key}[22]);
379 my @groups = split('\|', $lconfighash{$key}[23]);
380
381 # Use IKE grouptype if no ESP group type has been selected
382 # (for backwards compatibility)
383 if ($lconfighash{$key}[23] eq "") {
384 @groups = split('\|', $lconfighash{$key}[20]);
385 }
f6529a04 386
624615ee
LS
387 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
388 print CONF "\tesp=" . join(",", @algos);
afd5d8f7 389
624615ee
LS
390 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
391 print CONF "!\n";
392 } else {
393 print CONF "\n";
394 }
afd5d8f7 395 }
ac1cfefa 396
624615ee
LS
397 # IKE V1 or V2
398 if (! $lconfighash{$key}[29]) {
399 $lconfighash{$key}[29] = "ikev1";
400 }
a4737620 401
624615ee 402 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
a4737620 403
624615ee
LS
404 # Lifetimes
405 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
406 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
407
408 # Compression
409 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
410
411 # Force MOBIKE?
412 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
413 print CONF "\tmobike=yes\n";
414 }
415
416 # Dead Peer Detection
417 my $dpdaction = $lconfighash{$key}[27];
418 print CONF "\tdpdaction=$dpdaction\n";
419
420 # If the dead peer detection is disabled and IKEv2 is used,
421 # dpddelay must be set to zero, too.
422 if ($dpdaction eq "none") {
423 if ($lconfighash{$key}[29] eq "ikev2") {
424 print CONF "\tdpddelay=0\n";
425 }
426 } else {
427 my $dpddelay = $lconfighash{$key}[31];
428 if (!$dpddelay) {
429 $dpddelay = 30;
430 }
431 print CONF "\tdpddelay=$dpddelay\n";
432 my $dpdtimeout = $lconfighash{$key}[30];
433 if (!$dpdtimeout) {
434 $dpdtimeout = 120;
435 }
436 print CONF "\tdpdtimeout=$dpdtimeout\n";
437 }
438
439 # Build Authentication details: LEFTid RIGHTid : PSK psk
440 my $psk_line;
441 if ($lconfighash{$key}[4] eq 'psk') {
442 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
443 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
444 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
445 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
446 if ($psk_line =~ /%any/) {
447 $last_secrets .= $psk_line;
448 } else {
449 print SECRETS $psk_line;
450 }
451 print CONF "\tauthby=secret\n";
452 } else {
453 print CONF "\tauthby=rsasig\n";
454 print CONF "\tleftrsasigkey=%cert\n";
455 print CONF "\trightrsasigkey=%cert\n";
456 }
457
dcb406cc
MT
458 my $start_action = $lconfighash{$key}[33];
459 if (!$start_action) {
460 $start_action = "start";
461 }
462
af183eeb
MT
463 my $inactivity_timeout = $lconfighash{$key}[34];
464 if ($inactivity_timeout eq "") {
465 $inactivity_timeout = 900;
466 }
467
624615ee
LS
468 # Automatically start only if a net-to-net connection
469 if ($lconfighash{$key}[3] eq 'host') {
470 print CONF "\tauto=add\n";
471 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
472 } else {
dcb406cc 473 print CONF "\tauto=$start_action\n";
1ee1666e
MT
474
475 # If in on-demand mode, we terminate the tunnel
476 # after 15 min of no traffic
af183eeb
MT
477 if ($start_action eq 'route' && $inactivity_timeout > 0) {
478 print CONF "\tinactivity=$inactivity_timeout\n";
1ee1666e 479 }
624615ee
LS
480 }
481
482 # Fragmentation
483 print CONF "\tfragmentation=yes\n";
484
485 print CONF "\n";
486 } #foreach key
487
488 # Add post user includes to config file
489 # After the GUI-connections allows to patch connections.
490 if (-e "/etc/ipsec.user-post.conf") {
491 print CONF "include /etc/ipsec.user-post.conf\n";
492 print CONF "\n";
493 }
494
495 print SECRETS $last_secrets if ($last_secrets);
496 close(CONF);
497 close(SECRETS);
ac1cfefa
MT
498}
499
ae2782ba
MT
500# Hook to regenerate the configuration files.
501if ($ENV{"REMOTE_ADDR"} eq "") {
26dfc86a 502 writeipsecfiles();
ae2782ba
MT
503 exit(0);
504}
505
ac1cfefa
MT
506###
507### Save main settings
508###
509if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
624615ee
LS
510 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
511
c7fe09c6
MT
512 if ($cgiparams{'RW_ENDPOINT'} ne '' && !&General::validip($cgiparams{'RW_ENDPOINT'}) && !&General::validfqdn($cgiparams{'RW_ENDPOINT'})) {
513 $errormessage = $Lang::tr{'ipsec invalid ip address or fqdn for rw endpoint'};
514 goto SAVE_ERROR;
515 }
516
624615ee
LS
517 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
518 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
519 goto SAVE_ERROR;
520 }
521
522 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
c7fe09c6 523 $vpnsettings{'RW_ENDPOINT'} = $cgiparams{'RW_ENDPOINT'};
624615ee
LS
524 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
525 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
526 &writeipsecfiles();
527 if (&vpnenabled) {
528 system('/usr/local/bin/ipsecctrl', 'S');
529 } else {
530 system('/usr/local/bin/ipsecctrl', 'D');
531 }
532 sleep $sleepDelay;
533 SAVE_ERROR:
ac1cfefa
MT
534###
535### Reset all step 2
536###
ed84e8b8 537} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
538 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
539
540 foreach my $key (keys %confighash) {
541 if ($confighash{$key}[4] eq 'cert') {
542 delete $confighash{$key};
543 }
544 }
545 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
546 unlink $file
547 }
548 &cleanssldatabase();
549 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
550 print FILE "";
551 close FILE;
552 }
553 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
554 &writeipsecfiles();
555 system('/usr/local/bin/ipsecctrl', 'R');
556 sleep $sleepDelay;
ac1cfefa
MT
557
558###
559### Reset all step 1
560###
ed84e8b8 561} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
624615ee
LS
562 &Header::showhttpheaders();
563 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
564 &Header::openbigbox('100%', 'left', '', '');
565 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
566 print <<END
ed84e8b8 567 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
624615ee
LS
568 <table width='100%'>
569 <tr>
570 <td align='center'>
571 <input type='hidden' name='AREUSURE' value='yes' />
572 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
573 </td>
574 </tr><tr>
575 <td align='center'>
576 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
ed84e8b8 577 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
624615ee
LS
578 </tr>
579 </table>
ed84e8b8 580 </form>
ac1cfefa 581END
624615ee
LS
582;
583 &Header::closebox();
584 &Header::closebigbox();
585 &Header::closepage();
586 exit (0);
ac1cfefa
MT
587
588###
589### Upload CA Certificate
590###
591} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
624615ee
LS
592 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
593
594 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
595 $errormessage = $Lang::tr{'name must only contain characters'};
596 goto UPLOADCA_ERROR;
597 }
598
599 if (length($cgiparams{'CA_NAME'}) >60) {
600 $errormessage = $Lang::tr{'name too long'};
601 goto VPNCONF_ERROR;
602 }
603
604 if ($cgiparams{'CA_NAME'} eq 'ca') {
605 $errormessage = $Lang::tr{'name is invalid'};
606 goto UPLOAD_CA_ERROR;
607 }
608
609 # Check if there is no other entry with this name
610 foreach my $key (keys %cahash) {
611 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
612 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
613 goto UPLOADCA_ERROR;
614 }
615 }
616
2ad1b18b 617 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
618 $errormessage = $Lang::tr{'there was no file upload'};
619 goto UPLOADCA_ERROR;
620 }
621 # Move uploaded ca to a temporary file
622 (my $fh, my $filename) = tempfile( );
623 if (copy ($cgiparams{'FH'}, $fh) != 1) {
624 $errormessage = $!;
625 goto UPLOADCA_ERROR;
626 }
627 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
628 if ($temp !~ /CA:TRUE/i) {
629 $errormessage = $Lang::tr{'not a valid ca certificate'};
630 unlink ($filename);
631 goto UPLOADCA_ERROR;
632 } else {
633 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
634 if ($? ne 0) {
635 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
636 unlink ($filename);
637 goto UPLOADCA_ERROR;
638 }
639 }
640
641 my $key = &General::findhasharraykey (\%cahash);
642 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
643 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
644 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
645
646 system('/usr/local/bin/ipsecctrl', 'R');
647 sleep $sleepDelay;
648
649 UPLOADCA_ERROR:
ac1cfefa
MT
650
651###
652### Display ca certificate
653###
654} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
624615ee
LS
655 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
656
657 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
658 &Header::showhttpheaders();
659 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
660 &Header::openbigbox('100%', 'left', '', '');
661 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
662 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
663 $output = &Header::cleanhtml($output,"y");
664 print "<pre>$output</pre>\n";
665 &Header::closebox();
666 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
667 &Header::closebigbox();
668 &Header::closepage();
669 exit(0);
670 } else {
671 $errormessage = $Lang::tr{'invalid key'};
672 }
ac1cfefa
MT
673
674###
ed84e8b8 675### Export ca certificate to browser
ac1cfefa
MT
676###
677} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
624615ee
LS
678 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
679
680 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
681 print "Content-Type: application/force-download\n";
682 print "Content-Type: application/octet-stream\r\n";
683 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
684 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
685 exit(0);
686 } else {
687 $errormessage = $Lang::tr{'invalid key'};
688 }
ac1cfefa
MT
689
690###
691### Remove ca certificate (step 2)
692###
693} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
694 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
695 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
696
697 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
698 foreach my $key (keys %confighash) {
699 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
700 if ($test =~ /: OK/) {
701 # Delete connection
624615ee
LS
702 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
703 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
704 delete $confighash{$key};
705 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
706 &writeipsecfiles();
b45faf9e 707 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
624615ee
LS
708 }
709 }
710 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
711 delete $cahash{$cgiparams{'KEY'}};
712 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
713 system('/usr/local/bin/ipsecctrl', 'R');
714 sleep $sleepDelay;
715 } else {
716 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 717 }
ac1cfefa
MT
718###
719### Remove ca certificate (step 1)
720###
721} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
624615ee
LS
722 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
723 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
724
725 my $assignedcerts = 0;
726 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
727 foreach my $key (keys %confighash) {
728 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
729 if ($test =~ /: OK/) {
730 $assignedcerts++;
731 }
732 }
733 if ($assignedcerts) {
734 &Header::showhttpheaders();
735 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
736 &Header::openbigbox('100%', 'left', '', '');
737 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
738 print <<END
739 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
740 <table width='100%'>
741 <tr>
742 <td align='center'>
743 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
744 <input type='hidden' name='AREUSURE' value='yes' /></td>
745 </tr><tr>
746 <td align='center'>
747 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
748 </tr><tr>
749 <td align='center'>
750 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
751 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
752 </tr>
753 </table>
754 </form>
ac1cfefa 755END
624615ee
LS
756;
757 &Header::closebox();
758 &Header::closebigbox();
759 &Header::closepage();
760 exit (0);
761 } else {
762 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
763 delete $cahash{$cgiparams{'KEY'}};
764 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
765 system('/usr/local/bin/ipsecctrl', 'R');
766 sleep $sleepDelay;
767 }
ac1cfefa 768 } else {
624615ee 769 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 770 }
ac1cfefa
MT
771
772###
773### Display root certificate
774###
775} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
776 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
624615ee
LS
777 my $output;
778 &Header::showhttpheaders();
779 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
780 &Header::openbigbox('100%', 'left', '', '');
781 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
782 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
783 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
784 } else {
785 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
786 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
787 }
788 $output = &Header::cleanhtml($output,"y");
789 print "<pre>$output</pre>\n";
790 &Header::closebox();
791 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
792 &Header::closebigbox();
793 &Header::closepage();
794 exit(0);
ac1cfefa
MT
795
796###
ed84e8b8 797### Export root certificate to browser
ac1cfefa
MT
798###
799} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
624615ee
LS
800 if ( -f "${General::swroot}/ca/cacert.pem" ) {
801 print "Content-Type: application/force-download\n";
802 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
803 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
804 exit(0);
805 }
ac1cfefa 806###
ed84e8b8 807### Export host certificate to browser
ac1cfefa
MT
808###
809} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
624615ee
LS
810 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
811 print "Content-Type: application/force-download\n";
812 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
813 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
814 exit(0);
815 }
ac1cfefa 816###
ed84e8b8 817### Form for generating/importing the caroot+host certificate
ac1cfefa
MT
818###
819} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
624615ee
LS
820 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
821
822 if (-f "${General::swroot}/ca/cacert.pem") {
823 $errormessage = $Lang::tr{'valid root certificate already exists'};
824 goto ROOTCERT_SKIP;
825 }
826
827 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
828 # fill in initial values
829 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
830 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
831 my $ipaddr = <IPADDR>;
832 close IPADDR;
833 chomp ($ipaddr);
834 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
993724b4 835 $cgiparams{'SUBJECTALTNAME'} = "DNS:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
836 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
837 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
993724b4 838 $cgiparams{'SUBJECTALTNAME'} = "IP:" . $cgiparams{'ROOTCERT_HOSTNAME'};
624615ee
LS
839 }
840 }
841 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
842 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
843 &General::log("ipsec", "Importing from p12...");
ac1cfefa 844
2ad1b18b 845 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
846 $errormessage = $Lang::tr{'there was no file upload'};
847 goto ROOTCERT_ERROR;
848 }
ac1cfefa 849
624615ee
LS
850 # Move uploaded certificate request to a temporary file
851 (my $fh, my $filename) = tempfile( );
852 if (copy ($cgiparams{'FH'}, $fh) != 1) {
853 $errormessage = $!;
854 goto ROOTCERT_ERROR;
855 }
ac1cfefa 856
624615ee
LS
857 # Extract the CA certificate from the file
858 &General::log("ipsec", "Extracting caroot from p12...");
859 if (open(STDIN, "-|")) {
860 my $opt = " pkcs12 -cacerts -nokeys";
861 $opt .= " -in $filename";
862 $opt .= " -out /tmp/newcacert";
863 $errormessage = &callssl ($opt);
864 } else { #child
865 print "$cgiparams{'P12_PASS'}\n";
866 exit (0);
867 }
ac1cfefa 868
624615ee
LS
869 # Extract the Host certificate from the file
870 if (!$errormessage) {
871 &General::log("ipsec", "Extracting host cert from p12...");
872 if (open(STDIN, "-|")) {
873 my $opt = " pkcs12 -clcerts -nokeys";
874 $opt .= " -in $filename";
875 $opt .= " -out /tmp/newhostcert";
876 $errormessage = &callssl ($opt);
877 } else { #child
878 print "$cgiparams{'P12_PASS'}\n";
879 exit (0);
880 }
881 }
ed84e8b8 882
624615ee
LS
883 # Extract the Host key from the file
884 if (!$errormessage) {
885 &General::log("ipsec", "Extracting private key from p12...");
886 if (open(STDIN, "-|")) {
887 my $opt = " pkcs12 -nocerts -nodes";
888 $opt .= " -in $filename";
889 $opt .= " -out /tmp/newhostkey";
890 $errormessage = &callssl ($opt);
891 } else { #child
892 print "$cgiparams{'P12_PASS'}\n";
893 exit (0);
894 }
895 }
ac1cfefa 896
624615ee
LS
897 if (!$errormessage) {
898 &General::log("ipsec", "Moving cacert...");
899 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
900 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
901 }
ed84e8b8 902
624615ee
LS
903 if (!$errormessage) {
904 &General::log("ipsec", "Moving host cert...");
905 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
906 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
907 }
ed84e8b8 908
624615ee
LS
909 if (!$errormessage) {
910 &General::log("ipsec", "Moving private key...");
911 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
912 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
913 }
914
915 #cleanup temp files
916 unlink ($filename);
917 unlink ('/tmp/newcacert');
918 unlink ('/tmp/newhostcert');
919 unlink ('/tmp/newhostkey');
920 if ($errormessage) {
921 unlink ("${General::swroot}/ca/cacert.pem");
922 unlink ("${General::swroot}/certs/hostcert.pem");
923 unlink ("${General::swroot}/certs/hostkey.pem");
924 goto ROOTCERT_ERROR;
925 }
926
927 # Create empty CRL cannot be done because we don't have
928 # the private key for this CAROOT
929 # IPFire can only import certificates
930
931 &General::log("ipsec", "p12 import completed!");
932 &cleanssldatabase();
933 goto ROOTCERT_SUCCESS;
934
935 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
936
937 # Validate input since the form was submitted
938 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
939 $errormessage = $Lang::tr{'organization cant be empty'};
940 goto ROOTCERT_ERROR;
941 }
942 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
943 $errormessage = $Lang::tr{'organization too long'};
944 goto ROOTCERT_ERROR;
945 }
946 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
947 $errormessage = $Lang::tr{'invalid input for organization'};
948 goto ROOTCERT_ERROR;
949 }
950 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
951 $errormessage = $Lang::tr{'hostname cant be empty'};
952 goto ROOTCERT_ERROR;
953 }
954 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
955 $errormessage = $Lang::tr{'invalid input for hostname'};
956 goto ROOTCERT_ERROR;
957 }
958 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
959 $errormessage = $Lang::tr{'invalid input for e-mail address'};
960 goto ROOTCERT_ERROR;
961 }
962 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
963 $errormessage = $Lang::tr{'e-mail address too long'};
964 goto ROOTCERT_ERROR;
965 }
966 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
967 $errormessage = $Lang::tr{'invalid input for department'};
968 goto ROOTCERT_ERROR;
969 }
970 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
971 $errormessage = $Lang::tr{'invalid input for city'};
972 goto ROOTCERT_ERROR;
973 }
974 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
975 $errormessage = $Lang::tr{'invalid input for state or province'};
976 goto ROOTCERT_ERROR;
977 }
978 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
979 $errormessage = $Lang::tr{'invalid input for country'};
980 goto ROOTCERT_ERROR;
981 }
982 #the exact syntax is a list comma separated of
983 # email:any-validemail
984 # URI: a uniform resource indicator
985 # DNS: a DNS domain name
986 # RID: a registered OBJECT IDENTIFIER
987 # IP: an IP address
988 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
989
993724b4
PM
990 if ($cgiparams{'SUBJECTALTNAME'} eq '') {
991 $errormessage = $Lang::tr{'vpn subjectaltname missing'};
992 goto ROOTCERT_ERROR;
993 }
994
624615ee
LS
995 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
996 $errormessage = $Lang::tr{'vpn altname syntax'};
997 goto VPNCONF_ERROR;
998 }
999
1000 # Copy the cgisettings to vpnsettings and save the configfile
1001 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1002 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1003 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1004 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1005 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1006 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1007 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1008 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
1009
1010 # Replace empty strings with a .
1011 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1012 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1013 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1014
1015 # Create the CA certificate
1016 if (!$errormessage) {
1017 &General::log("ipsec", "Creating cacert...");
1018 if (open(STDIN, "-|")) {
1019 my $opt = " req -x509 -sha256 -nodes";
926e5519 1020 $opt .= " -days 3650";
624615ee
LS
1021 $opt .= " -newkey rsa:4096";
1022 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
1023 $opt .= " -out ${General::swroot}/ca/cacert.pem";
1024
1025 $errormessage = &callssl ($opt);
1026 } else { #child
1027 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1028 print "$state\n";
1029 print "$city\n";
1030 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1031 print "$ou\n";
1032 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1033 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1034 exit (0);
1035 }
1036 }
1037
1038 # Create the Host certificate request
1039 if (!$errormessage) {
1040 &General::log("ipsec", "Creating host cert...");
1041 if (open(STDIN, "-|")) {
1042 my $opt = " req -sha256 -nodes";
1043 $opt .= " -newkey rsa:2048";
1044 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1045 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1046 $errormessage = &callssl ($opt);
1047 } else { #child
1048 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1049 print "$state\n";
1050 print "$city\n";
1051 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1052 print "$ou\n";
1053 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1054 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1055 print ".\n";
1056 print ".\n";
1057 exit (0);
1058 }
1059 }
1060
1061 # Sign the host certificate request
1062 if (!$errormessage) {
1063 &General::log("ipsec", "Self signing host cert...");
1064
1065 #No easy way for specifying the contain of subjectAltName without writing a config file...
1066 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1067 print $fh <<END
1068 basicConstraints=CA:FALSE
1069 nsComment="OpenSSL Generated Certificate"
1070 subjectKeyIdentifier=hash
1071 authorityKeyIdentifier=keyid,issuer:always
1072 extendedKeyUsage = serverAuth
ed84e8b8
MT
1073END
1074;
624615ee
LS
1075 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1076 close ($fh);
1077
926e5519 1078 my $opt = " ca -md sha256 -days 825";
624615ee
LS
1079 $opt .= " -batch -notext";
1080 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1081 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1082 $opt .= " -extfile $v3extname";
1083 $errormessage = &callssl ($opt);
1084 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1085 unlink ($v3extname);
1086 }
1087
1088 # Create an empty CRL
1089 if (!$errormessage) {
1090 &General::log("ipsec", "Creating emptycrl...");
1091 my $opt = " ca -gencrl";
1092 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1093 $errormessage = &callssl ($opt);
1094 }
1095
1096 # Successfully build CA / CERT!
1097 if (!$errormessage) {
1098 &cleanssldatabase();
1099 goto ROOTCERT_SUCCESS;
1100 }
1101
1102 #Cleanup
1103 unlink ("${General::swroot}/ca/cacert.pem");
1104 unlink ("${General::swroot}/certs/hostkey.pem");
1105 unlink ("${General::swroot}/certs/hostcert.pem");
1106 unlink ("${General::swroot}/crls/cacrl.pem");
1107 &cleanssldatabase();
1108 }
1109
1110 ROOTCERT_ERROR:
1111 &Header::showhttpheaders();
1112 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1113 &Header::openbigbox('100%', 'left', '', $errormessage);
1114 if ($errormessage) {
1115 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1116 print "<class name='base'>$errormessage";
1117 print "&nbsp;</class>";
1118 &Header::closebox();
1119 }
1120 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1121 print <<END
1122 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1123 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1124 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1125 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1126 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1127 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1128 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1129 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1130 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1131 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1132 <tr><td class='base'>$Lang::tr{'city'}:</td>
1133 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1134 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1135 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1136 <tr><td class='base'>$Lang::tr{'country'}:</td>
1137 <td class='base'><select name='ROOTCERT_COUNTRY'>
ac1cfefa 1138END
624615ee
LS
1139;
1140 foreach my $country (sort keys %{Countries::countries}) {
1141 print "<option value='$Countries::countries{$country}'";
1142 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1143 print " selected='selected'";
1144 }
1145 print ">$country</option>";
1146 }
1147 print <<END
1148 </select></td></tr>
993724b4 1149 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8 1150 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
624615ee
LS
1151 <tr><td>&nbsp;</td>
1152 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1153 <tr><td class='base' colspan='2' align='left'>
1154 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1155 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1156 </td></tr>
1157 <tr><td colspan='2'><hr></td></tr>
1158 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1159 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1160 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1161 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1162 <tr><td>&nbsp;</td>
1163 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1164 <tr><td class='base' colspan='2' align='left'>
1165 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1166 </table></form>
ed84e8b8 1167END
624615ee
LS
1168;
1169 &Header::closebox();
1170 &Header::closebigbox();
1171 &Header::closepage();
1172 exit(0);
1173
1174 ROOTCERT_SUCCESS:
1175 if (&vpnenabled) {
1176 system('/usr/local/bin/ipsecctrl', 'S');
1177 sleep $sleepDelay;
1178 }
1179 ROOTCERT_SKIP:
ac1cfefa 1180###
ed84e8b8 1181### Export PKCS12 file to browser
ac1cfefa
MT
1182###
1183} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
624615ee
LS
1184 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1185 print "Content-Type: application/force-download\n";
1186 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1187 print "Content-Type: application/octet-stream\r\n\r\n";
1188 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1189 exit (0);
ac1cfefa 1190
26a0befd
MT
1191# Export Apple profile to browser
1192} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download apple profile'}) {
c7fe09c6
MT
1193 # Read global configuration
1194 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1195
1196 # Read connections
26a0befd
MT
1197 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1198 my $key = $cgiparams{'KEY'};
1199
205c3c17
MT
1200 # Create a UUID generator
1201 my $uuid = Data::UUID->new();
1202
1203 my $uuid1 = $uuid->create_str();
1204 my $uuid2 = $uuid->create_str();
26a0befd
MT
1205
1206 my $cert = "";
205c3c17 1207 my $cert_uuid = $uuid->create_str();
26a0befd
MT
1208
1209 # Read and encode certificate
1210 if ($confighash{$key}[4] eq "cert") {
1211 my $cert_path = "${General::swroot}/certs/$confighash{$key}[1].p12";
1212
1213 # Read certificate and encode it into Base64
1214 open(CERT, "<${cert_path}");
1215 local($/) = undef; # slurp
1216 $cert = MIME::Base64::encode_base64(<CERT>);
1217 close(CERT);
1218 }
1219
1220 print "Content-Type: application/octet-stream\n";
1221 print "Content-Disposition: attachment; filename=" . $confighash{$key}[1] . ".mobileconfig\n";
1222 print "\n"; # end headers
1223
c7fe09c6
MT
1224 # Use our own FQDN if nothing else is configured
1225 my $endpoint = ($vpnsettings{'RW_ENDPOINT'} ne "") ? $vpnsettings{'RW_ENDPOINT'} : &hostname();
1226
26a0befd
MT
1227 print "<!DOCTYPE plist PUBLIC \"-//Apple//DTD PLIST 1.0//EN\" \"http://www.apple.com/DTDs/PropertyList-1.0.dtd\">\n";
1228 print "<plist version=\"1.0\">\n";
1229 print " <dict>\n";
1230 print " <key>PayloadDisplayName</key>\n";
1231 print " <string>$confighash{$key}[1]</string>\n";
1232 print " <key>PayloadIdentifier</key>\n";
1233 print " <string>$confighash{$key}[1]</string>\n";
1234 print " <key>PayloadUUID</key>\n";
1235 print " <string>${uuid1}</string>\n";
1236 print " <key>PayloadType</key>\n";
1237 print " <string>Configuration</string>\n";
1238 print " <key>PayloadVersion</key>\n";
1239 print " <integer>1</integer>\n";
1240 print " <key>PayloadContent</key>\n";
1241 print " <array>\n";
1242 print " <dict>\n";
1243 print " <key>PayloadIdentifier</key>\n";
1244 print " <string>org.example.vpn1.conf1</string>\n";
1245 print " <key>PayloadUUID</key>\n";
1246 print " <string>${uuid2}</string>\n";
1247 print " <key>PayloadType</key>\n";
1248 print " <string>com.apple.vpn.managed</string>\n";
1249 print " <key>PayloadVersion</key>\n";
1250 print " <integer>1</integer>\n";
1251 print " <key>UserDefinedName</key>\n";
1252 print " <string>$confighash{$key}[1]</string>\n";
1253 print " <key>VPNType</key>\n";
1254 print " <string>IKEv2</string>\n";
1255 print " <key>IKEv2</key>\n";
1256 print " <dict>\n";
1257 print " <key>RemoteAddress</key>\n";
c7fe09c6 1258 print " <string>$endpoint</string>\n";
26a0befd
MT
1259
1260 # Left ID
1261 if ($confighash{$key}[9]) {
f3567364
MT
1262 print " <key>LocalIdentifier</key>\n";
1263 print " <string>$confighash{$key}[9]</string>\n";
26a0befd
MT
1264 }
1265
1266 # Right ID
1267 if ($confighash{$key}[7]) {
f3567364
MT
1268 print " <key>RemoteIdentifier</key>\n";
1269 print " <string>$confighash{$key}[7]</string>\n";
26a0befd
MT
1270 }
1271
1272 if ($confighash{$key}[4] eq "cert") {
f3567364
MT
1273 print " <key>AuthenticationMethod</key>\n";
1274 print " <string>Certificate</string>\n";
26a0befd 1275
f3567364
MT
1276 print " <key>PayloadCertificateUUID</key>\n";
1277 print " <string>${cert_uuid}</string>\n";
26a0befd 1278 } else {
f3567364
MT
1279 print " <key>AuthenticationMethod</key>\n";
1280 print " <string>SharedSecret</string>\n";
1281 print " <key>SharedSecret</key>\n";
1282 print " <string>$confighash{$key}[5]</string>\n";
26a0befd
MT
1283 }
1284
1285 print " <key>ExtendedAuthEnabled</key>\n";
1286 print " <integer>0</integer>\n";
1287 print " </dict>\n";
1288 print " </dict>\n";
1289
1290 if ($confighash{$key}[4] eq "cert") {
1291 print " <dict>\n";
1292 print " <key>PayloadIdentifier</key>\n";
1293 print " <string>org.example.vpn1.client</string>\n";
1294 print " <key>PayloadUUID</key>\n";
1295 print " <string>${cert_uuid}</string>\n";
1296 print " <key>PayloadType</key>\n";
1297 print " <string>com.apple.security.pkcs12</string>\n";
1298 print " <key>PayloadVersion</key>\n";
1299 print " <integer>1</integer>\n";
1300 print " <key>PayloadContent</key>\n";
1301 print " <data>\n";
1302
1303 foreach (split /\n/,${cert}) {
1304 print " $_\n";
1305 }
1306
1307 print " </data>\n";
1308 print " </dict>\n";
1309 }
1310
1311 print " </array>\n";
1312 print " </dict>\n";
1313 print "</plist>\n";
1314
1315 # Done
1316 exit(0);
ac1cfefa
MT
1317###
1318### Display certificate
1319###
1320} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
624615ee
LS
1321 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1322
1323 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1324 &Header::showhttpheaders();
1325 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1326 &Header::openbigbox('100%', 'left', '', '');
1327 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1328 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1329 $output = &Header::cleanhtml($output,"y");
1330 print "<pre>$output</pre>\n";
1331 &Header::closebox();
1332 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1333 &Header::closebigbox();
1334 &Header::closepage();
1335 exit(0);
1336 }
ac1cfefa
MT
1337
1338###
ed84e8b8 1339### Export Certificate to browser
ac1cfefa
MT
1340###
1341} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
624615ee 1342 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1343
624615ee
LS
1344 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1345 print "Content-Type: application/force-download\n";
1346 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1347 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1348 exit (0);
1349 }
ac1cfefa
MT
1350
1351###
1352### Enable/Disable connection
1353###
1354} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
624615ee
LS
1355
1356 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1357 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1358
1359 if ($confighash{$cgiparams{'KEY'}}) {
1360 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1361 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1362 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1363 &writeipsecfiles();
1364 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1365 } else {
624615ee
LS
1366 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1367 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1368 &writeipsecfiles();
b45faf9e 1369 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1370 }
1371 sleep $sleepDelay;
ac1cfefa 1372 } else {
624615ee 1373 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1374 }
ac1cfefa
MT
1375
1376###
1377### Restart connection
1378###
1379} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
624615ee
LS
1380 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1381 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1382
624615ee
LS
1383 if ($confighash{$cgiparams{'KEY'}}) {
1384 if (&vpnenabled) {
1385 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1386 sleep $sleepDelay;
1387 }
1388 } else {
1389 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1390 }
ac1cfefa
MT
1391
1392###
1393### Remove connection
1394###
1395} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
624615ee
LS
1396 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1397 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1398
1399 if ($confighash{$cgiparams{'KEY'}}) {
624615ee
LS
1400 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1401 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1402 delete $confighash{$cgiparams{'KEY'}};
1403 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1404 &writeipsecfiles();
b45faf9e 1405 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
624615ee
LS
1406 } else {
1407 $errormessage = $Lang::tr{'invalid key'};
1408 }
c6df357f 1409 &General::firewall_reload();
ac1cfefa
MT
1410###
1411### Choose between adding a host-net or net-net connection
1412###
1413} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
ac1cfefa 1414 &Header::showhttpheaders();
7d44bfee 1415 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
ed84e8b8
MT
1416 &Header::openbigbox('100%', 'left', '', '');
1417 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
ac1cfefa 1418 print <<END
624615ee
LS
1419 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1420 <b>$Lang::tr{'connection type'}:</b><br />
1421 <table>
1422 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
ed84e8b8 1423 <td class='base'>$Lang::tr{'host to net vpn'}</td>
624615ee 1424 </tr><tr>
ed84e8b8
MT
1425 <td><input type='radio' name='TYPE' value='net' /></td>
1426 <td class='base'>$Lang::tr{'net to net vpn'}</td>
624615ee 1427 </tr><tr>
ed84e8b8 1428 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
624615ee
LS
1429 </tr>
1430 </table></form>
ac1cfefa 1431END
624615ee 1432;
ac1cfefa
MT
1433 &Header::closebox();
1434 &Header::closebigbox();
1435 &Header::closepage();
1436 exit (0);
1437###
ed1d0fbd 1438### Adding/Editing/Saving a connection
ac1cfefa
MT
1439###
1440} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
624615ee
LS
1441 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1442 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
ac1cfefa 1443
624615ee
LS
1444 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1445 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1446 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
cbb3a8f9 1447
624615ee
LS
1448 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1449 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1450 $errormessage = $Lang::tr{'invalid key'};
1451 goto VPNCONF_END;
1452 }
1453 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1454 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1455 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1456 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1457 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
ae0d0698 1458 $cgiparams{'LOCAL'} = $confighash{$cgiparams{'KEY'}}[6];
624615ee 1459 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
b1881251
MT
1460 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1461 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
624615ee
LS
1462 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1463 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
b1881251
MT
1464 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1465 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
624615ee
LS
1466 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1467 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1468 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1469 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1470 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1471 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1472 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1473 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1474 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1475 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1476 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1477 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1478 }
1479 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1480 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1481 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1482 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1483 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1484 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1485 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
eb09c90e 1486 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 1487 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 1488 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 1489 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 1490 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 1491 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
624615ee
LS
1492
1493 if (!$cgiparams{'DPD_DELAY'}) {
1494 $cgiparams{'DPD_DELAY'} = 30;
1495 }
cbb3a8f9 1496
624615ee
LS
1497 if (!$cgiparams{'DPD_TIMEOUT'}) {
1498 $cgiparams{'DPD_TIMEOUT'} = 120;
1499 }
ac1cfefa 1500
af183eeb
MT
1501 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1502 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1503 }
1504
29f5e0e2
MT
1505 if ($cgiparams{'MODE'} eq "") {
1506 $cgiparams{'MODE'} = "tunnel";
1507 }
1508
ab79dc43
MT
1509 if ($cgiparams{'INTERFACE_MTU'} eq "") {
1510 $cgiparams{'INTERFACE_MTU'} = 1500;
1511 }
1512
624615ee
LS
1513 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1514 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1515 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1516 $errormessage = $Lang::tr{'connection type is invalid'};
1517 goto VPNCONF_ERROR;
1518 }
ac1cfefa 1519
624615ee
LS
1520 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1521 $errormessage = $Lang::tr{'name must only contain characters'};
1522 goto VPNCONF_ERROR;
1523 }
ac1cfefa 1524
624615ee
LS
1525 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1526 $errormessage = $Lang::tr{'name is invalid'};
1527 goto VPNCONF_ERROR;
1528 }
ac1cfefa 1529
624615ee
LS
1530 if (length($cgiparams{'NAME'}) >60) {
1531 $errormessage = $Lang::tr{'name too long'};
1532 goto VPNCONF_ERROR;
ac1cfefa 1533 }
ac1cfefa 1534
624615ee
LS
1535 # Check if there is no other entry with this name
1536 if (! $cgiparams{'KEY'}) { #only for add
1537 foreach my $key (keys %confighash) {
1538 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1539 $errormessage = $Lang::tr{'a connection with this name already exists'};
1540 goto VPNCONF_ERROR;
1541 }
1542 }
1543 }
ac1cfefa 1544
624615ee
LS
1545 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1546 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1547 goto VPNCONF_ERROR;
ac1cfefa 1548 }
ac1cfefa 1549
ae0d0698
MT
1550 if ($cgiparams{'LOCAL'}) {
1551 if (($cgiparams{'LOCAL'} ne "") && (!&General::validip($cgiparams{'LOCAL'}))) {
1552 $errormessage = $Lang::tr{'invalid input for local ip address'};
1553 goto VPNCONF_ERROR;
1554 }
1555 }
1556
624615ee
LS
1557 if ($cgiparams{'REMOTE'}) {
1558 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1559 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1560 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1561 goto VPNCONF_ERROR;
1562 } else {
1563 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1564 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1565 }
1566 }
1567 }
1568 }
ac1cfefa 1569
b1881251
MT
1570 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1571 foreach my $subnet (@local_subnets) {
8792caad 1572 unless (&Network::check_subnet($subnet)) {
b1881251 1573 $errormessage = $Lang::tr{'local subnet is invalid'};
8792caad
MT
1574 goto VPNCONF_ERROR;
1575 }
ac1cfefa 1576 }
ac1cfefa 1577
624615ee
LS
1578 # Allow only one roadwarrior/psk without remote IP-address
1579 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1580 foreach my $key (keys %confighash) {
1581 if ( ($cgiparams{'KEY'} ne $key) &&
1582 ($confighash{$key}[4] eq 'psk') &&
1583 ($confighash{$key}[10] eq '') ) {
1584 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1585 goto VPNCONF_ERROR;
1586 }
1587 }
1588 }
ac1cfefa 1589
b1881251
MT
1590 if ($cgiparams{'TYPE'} eq 'net') {
1591 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1592 foreach my $subnet (@remote_subnets) {
1593 unless (&Network::check_subnet($subnet)) {
1594 $errormessage = $Lang::tr{'remote subnet is invalid'};
1595 goto VPNCONF_ERROR;
1596 }
1597 }
216bd9b3
MT
1598
1599 if ($cgiparams{'MODE'} !~ /^(tunnel|transport)$/) {
1600 $errormessage = $Lang::tr{'invalid input for mode'};
1601 goto VPNCONF_ERROR;
1602 }
1603
1604 if ($cgiparams{'INTERFACE_MODE'} !~ /^(|gre|vti)$/) {
1605 $errormessage = $Lang::tr{'invalid input for interface mode'};
1606 goto VPNCONF_ERROR;
1607 }
1608
7e25093d
MT
1609 if (($cgiparams{'INTERFACE_MODE'} eq "vti") && ($cgiparams{'MODE'} eq "transport")) {
1610 $errormessage = $Lang::tr{'transport mode does not support vti'};
1611 goto VPNCONF_ERROR;
1612 }
1613
216bd9b3
MT
1614 if (($cgiparams{'INTERFACE_MODE'} ne "") && !&Network::check_subnet($cgiparams{'INTERFACE_ADDRESS'})) {
1615 $errormessage = $Lang::tr{'invalid input for interface address'};
1616 goto VPNCONF_ERROR;
1617 }
1618
1619 if ($cgiparams{'INTERFACE_MTU'} !~ /^\d+$/) {
1620 $errormessage = $Lang::tr{'invalid input for interface mtu'};
1621 goto VPNCONF_ERROR;
1622 }
624615ee 1623 }
ac1cfefa 1624
624615ee
LS
1625 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1626 $errormessage = $Lang::tr{'invalid input'};
1627 goto VPNCONF_ERROR;
1628 }
1629 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1630 $errormessage = $Lang::tr{'invalid input'};
1631 goto VPNCONF_ERROR;
1632 }
ed84e8b8 1633
624615ee
LS
1634 # Allow nothing or a string (DN,FDQN,) beginning with @
1635 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1636 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1637 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1638 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1639 ) {
1640 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1641 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1642 'FQDN: @ipfire.org<br />' .
1643 'USER_FQDN: info@ipfire.org<br />' .
1644 'IPV4_ADDR: 123.123.123.123';
1645 goto VPNCONF_ERROR;
1646 }
1647 # If Auth is DN, verify existance of Remote ID.
1648 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1649 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1650 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1651 $errormessage = $Lang::tr{'vpn missing remote id'};
1652 goto VPNCONF_ERROR;
4d81e0f3 1653 }
4d81e0f3 1654
624615ee
LS
1655 if ($cgiparams{'TYPE'} eq 'net'){
1656 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1657 if ($warnmessage ne ''){
1658 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1659 }
1660 }
1661
1662 if ($cgiparams{'AUTH'} eq 'psk') {
1663 if (! length($cgiparams{'PSK'}) ) {
1664 $errormessage = $Lang::tr{'pre-shared key is too short'};
1665 goto VPNCONF_ERROR;
1666 }
1667 if ($cgiparams{'PSK'} =~ /'/) {
1668 $cgiparams{'PSK'} =~ tr/'/ /;
1669 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1670 goto VPNCONF_ERROR;
1671 }
ac1cfefa 1672 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
624615ee
LS
1673 if ($cgiparams{'KEY'}) {
1674 $errormessage = $Lang::tr{'cant change certificates'};
1675 goto VPNCONF_ERROR;
1676 }
2ad1b18b 1677 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1678 $errormessage = $Lang::tr{'there was no file upload'};
1679 goto VPNCONF_ERROR;
1680 }
ac1cfefa 1681
624615ee
LS
1682 # Move uploaded certificate request to a temporary file
1683 (my $fh, my $filename) = tempfile( );
1684 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1685 $errormessage = $!;
1686 goto VPNCONF_ERROR;
1687 }
ac1cfefa 1688
624615ee
LS
1689 # Sign the certificate request
1690 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
926e5519 1691 my $opt = " ca -md sha256 -days 825";
ed84e8b8
MT
1692 $opt .= " -batch -notext";
1693 $opt .= " -in $filename";
1694 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1695
624615ee
LS
1696 if ( $errormessage = &callssl ($opt) ) {
1697 unlink ($filename);
1698 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1699 &cleanssldatabase();
1700 goto VPNCONF_ERROR;
1701 } else {
1702 unlink ($filename);
1703 &cleanssldatabase();
1704 }
1705
1706 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1707 if ($cgiparams{'CERT_NAME'} eq '') {
1708 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1709 goto VPNCONF_ERROR;
1710 }
ed84e8b8
MT
1711 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1712 &General::log("ipsec", "Importing from p12...");
1713
2ad1b18b 1714 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1715 $errormessage = $Lang::tr{'there was no file upload'};
1716 goto ROOTCERT_ERROR;
ed84e8b8
MT
1717 }
1718
1719 # Move uploaded certificate request to a temporary file
1720 (my $fh, my $filename) = tempfile( );
1721 if (copy ($cgiparams{'FH'}, $fh) != 1) {
624615ee
LS
1722 $errormessage = $!;
1723 goto ROOTCERT_ERROR;
ed84e8b8
MT
1724 }
1725
1726 # Extract the CA certificate from the file
1727 &General::log("ipsec", "Extracting caroot from p12...");
1728 if (open(STDIN, "-|")) {
624615ee 1729 my $opt = " pkcs12 -cacerts -nokeys";
ed84e8b8
MT
1730 $opt .= " -in $filename";
1731 $opt .= " -out /tmp/newcacert";
ed84e8b8 1732 $errormessage = &callssl ($opt);
624615ee 1733 } else { #child
ed84e8b8
MT
1734 print "$cgiparams{'P12_PASS'}\n";
1735 exit (0);
624615ee
LS
1736 }
1737
1738 # Extract the Host certificate from the file
1739 if (!$errormessage) {
1740 &General::log("ipsec", "Extracting host cert from p12...");
1741 if (open(STDIN, "-|")) {
1742 my $opt = " pkcs12 -clcerts -nokeys";
1743 $opt .= " -in $filename";
1744 $opt .= " -out /tmp/newhostcert";
1745 $errormessage = &callssl ($opt);
1746 } else { #child
1747 print "$cgiparams{'P12_PASS'}\n";
1748 exit (0);
1749 }
1750 }
1751
1752 if (!$errormessage) {
1753 &General::log("ipsec", "Moving cacert...");
1754 #If CA have new subject, add it to our list of CA
1755 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1756 my @names;
1757 foreach my $x (keys %cahash) {
1758 $casubject='' if ($cahash{$x}[1] eq $casubject);
1759 unshift (@names,$cahash{$x}[0]);
1760 }
1761 if ($casubject) { # a new one!
1762 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1763 if ($temp !~ /CA:TRUE/i) {
1764 $errormessage = $Lang::tr{'not a valid ca certificate'};
1765 } else {
1766 #compute a name for it
1767 my $idx=0;
1768 while (grep(/Imported-$idx/, @names) ) {$idx++};
1769 $cgiparams{'CA_NAME'}="Imported-$idx";
1770 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1771 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1772 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1773 if (!$errormessage) {
1774 my $key = &General::findhasharraykey (\%cahash);
1775 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1776 $cahash{$key}[1] = $casubject;
1777 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1778 system('/usr/local/bin/ipsecctrl', 'R');
1779 }
1780 }
1781 }
ed84e8b8
MT
1782 }
1783 if (!$errormessage) {
624615ee
LS
1784 &General::log("ipsec", "Moving host cert...");
1785 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1786 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1787 }
ed84e8b8
MT
1788
1789 #cleanup temp files
1790 unlink ($filename);
1791 unlink ('/tmp/newcacert');
1792 unlink ('/tmp/newhostcert');
1793 if ($errormessage) {
624615ee
LS
1794 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1795 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1796 goto VPNCONF_ERROR;
ed84e8b8
MT
1797 }
1798 &General::log("ipsec", "p12 import completed!");
ac1cfefa 1799 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
624615ee
LS
1800 if ($cgiparams{'KEY'}) {
1801 $errormessage = $Lang::tr{'cant change certificates'};
1802 goto VPNCONF_ERROR;
1803 }
2ad1b18b 1804 unless (ref ($cgiparams{'FH'})) {
624615ee
LS
1805 $errormessage = $Lang::tr{'there was no file upload'};
1806 goto VPNCONF_ERROR;
1807 }
1808 # Move uploaded certificate to a temporary file
1809 (my $fh, my $filename) = tempfile( );
1810 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1811 $errormessage = $!;
1812 goto VPNCONF_ERROR;
ac1cfefa 1813 }
ac1cfefa 1814
624615ee
LS
1815 # Verify the certificate has a valid CA and move it
1816 &General::log("ipsec", "Validating imported cert against our known CA...");
1817 my $validca = 1; #assume ok
1818 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1819 if ($test !~ /: OK/) {
1820 my $validca = 0;
1821 foreach my $key (keys %cahash) {
1822 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1823 if ($test =~ /: OK/) {
1824 $validca = 1;
1825 last;
1826 }
1827 }
1828 }
1829 if (! $validca) {
1830 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1831 unlink ($filename);
1832 goto VPNCONF_ERROR;
1833 } else {
1834 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1835 if ($? ne 0) {
1836 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1837 unlink ($filename);
1838 goto VPNCONF_ERROR;
1839 }
1840 }
1841
1842 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1843 if ($cgiparams{'CERT_NAME'} eq '') {
1844 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1845 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1846 goto VPNCONF_ERROR;
1847 }
ac1cfefa 1848 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
624615ee
LS
1849 if ($cgiparams{'KEY'}) {
1850 $errormessage = $Lang::tr{'cant change certificates'};
1851 goto VPNCONF_ERROR;
1852 }
1853 # Validate input since the form was submitted
1854 if (length($cgiparams{'CERT_NAME'}) >60) {
1855 $errormessage = $Lang::tr{'name too long'};
1856 goto VPNCONF_ERROR;
1857 }
1858 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1859 $errormessage = $Lang::tr{'invalid input for name'};
1860 goto VPNCONF_ERROR;
1861 }
1862 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1863 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1864 goto VPNCONF_ERROR;
1865 }
1866 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1867 $errormessage = $Lang::tr{'e-mail address too long'};
1868 goto VPNCONF_ERROR;
1869 }
1870 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1871 $errormessage = $Lang::tr{'invalid input for department'};
1872 goto VPNCONF_ERROR;
1873 }
1874 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1875 $errormessage = $Lang::tr{'organization too long'};
1876 goto VPNCONF_ERROR;
1877 }
1878 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1879 $errormessage = $Lang::tr{'invalid input for organization'};
1880 goto VPNCONF_ERROR;
1881 }
1882 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1883 $errormessage = $Lang::tr{'invalid input for city'};
1884 goto VPNCONF_ERROR;
1885 }
1886 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1887 $errormessage = $Lang::tr{'invalid input for state or province'};
1888 goto VPNCONF_ERROR;
1889 }
1890 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1891 $errormessage = $Lang::tr{'invalid input for country'};
1892 goto VPNCONF_ERROR;
1893 }
1894 #the exact syntax is a list comma separated of
1895 # email:any-validemail
1896 # URI: a uniform resource indicator
1897 # DNS: a DNS domain name
1898 # RID: a registered OBJECT IDENTIFIER
1899 # IP: an IP address
1900 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1901
1902 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1903 $errormessage = $Lang::tr{'vpn altname syntax'};
1904 goto VPNCONF_ERROR;
1905 }
ed84e8b8 1906
624615ee
LS
1907 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1908 $errormessage = $Lang::tr{'password too short'};
1909 goto VPNCONF_ERROR;
1910 }
1911 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1912 $errormessage = $Lang::tr{'passwords do not match'};
1913 goto VPNCONF_ERROR;
1914 }
ac1cfefa 1915
624615ee
LS
1916 # Replace empty strings with a .
1917 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1918 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1919 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
ac1cfefa 1920
624615ee
LS
1921 # Create the Client certificate request
1922 &General::log("ipsec", "Creating a cert...");
ed84e8b8 1923
624615ee
LS
1924 if (open(STDIN, "-|")) {
1925 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1926 $opt .= " -newkey rsa:2048";
1927 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1928 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1929
1930 if ( $errormessage = &callssl ($opt) ) {
1931 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1932 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1933 goto VPNCONF_ERROR;
1934 }
1935 } else { #child
1936 print "$cgiparams{'CERT_COUNTRY'}\n";
1937 print "$state\n";
1938 print "$city\n";
1939 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1940 print "$ou\n";
1941 print "$cgiparams{'CERT_NAME'}\n";
1942 print "$cgiparams{'CERT_EMAIL'}\n";
1943 print ".\n";
1944 print ".\n";
1945 exit (0);
1946 }
ed84e8b8 1947
624615ee
LS
1948 # Sign the client certificate request
1949 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1950
1951 #No easy way for specifying the contain of subjectAltName without writing a config file...
1952 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1953 print $fh <<END
1954 basicConstraints=CA:FALSE
1955 nsComment="OpenSSL Generated Certificate"
1956 subjectKeyIdentifier=hash
1957 extendedKeyUsage=clientAuth
1958 authorityKeyIdentifier=keyid,issuer:always
ed84e8b8
MT
1959END
1960;
624615ee
LS
1961 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1962 close ($fh);
1963
926e5519 1964 my $opt = " ca -md sha256 -days 825 -batch -notext";
624615ee
LS
1965 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1966 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1967 $opt .= " -extfile $v3extname";
1968
1969 if ( $errormessage = &callssl ($opt) ) {
1970 unlink ($v3extname);
1971 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1972 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1973 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1974 &cleanssldatabase();
1975 goto VPNCONF_ERROR;
1976 } else {
1977 unlink ($v3extname);
1978 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1979 &cleanssldatabase();
1980 }
1981
1982 # Create the pkcs12 file
1983 &General::log("ipsec", "Packing a pkcs12 file...");
1984 $opt = " pkcs12 -export";
1985 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1986 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1987 $opt .= " -name \"$cgiparams{'NAME'}\"";
1988 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1989 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1990 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1991 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1992
1993 if ( $errormessage = &callssl ($opt) ) {
1994 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1995 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1996 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1997 goto VPNCONF_ERROR;
1998 } else {
1999 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
2000 }
ac1cfefa 2001 } elsif ($cgiparams{'AUTH'} eq 'cert') {
624615ee 2002 ;# Nothing, just editing
ed84e8b8 2003 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
624615ee 2004 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
ac1cfefa 2005 } else {
624615ee
LS
2006 $errormessage = $Lang::tr{'invalid input for authentication method'};
2007 goto VPNCONF_ERROR;
ac1cfefa
MT
2008 }
2009
ed84e8b8
MT
2010 # 1)Error message here is not accurate.
2011 # 2)Test is superfluous, openswan can reference same cert multiple times
2012 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
2013 # Check if there is no other entry with this certificate name
2014 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
624615ee 2015 # foreach my $key (keys %confighash) {
ed84e8b8 2016 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
624615ee
LS
2017 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
2018 # goto VPNCONF_ERROR;
2019 # }
ed84e8b8 2020 # }
ed84e8b8 2021 #}
624615ee 2022 # Save the config
ed84e8b8 2023
ac1cfefa
MT
2024 my $key = $cgiparams{'KEY'};
2025 if (! $key) {
624615ee 2026 $key = &General::findhasharraykey (\%confighash);
55842dda 2027 foreach my $i (0 .. 38) { $confighash{$key}[$i] = "";}
ac1cfefa
MT
2028 }
2029 $confighash{$key}[0] = $cgiparams{'ENABLED'};
2030 $confighash{$key}[1] = $cgiparams{'NAME'};
2031 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
624615ee 2032 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
ac1cfefa
MT
2033 }
2034 $confighash{$key}[3] = $cgiparams{'TYPE'};
2035 if ($cgiparams{'AUTH'} eq 'psk') {
624615ee
LS
2036 $confighash{$key}[4] = 'psk';
2037 $confighash{$key}[5] = $cgiparams{'PSK'};
ac1cfefa 2038 } else {
624615ee 2039 $confighash{$key}[4] = 'cert';
ac1cfefa
MT
2040 }
2041 if ($cgiparams{'TYPE'} eq 'net') {
b1881251
MT
2042 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
2043 $confighash{$key}[11] = join('|', @remote_subnets);
ac1cfefa 2044 }
ae0d0698 2045 $confighash{$key}[6] = $cgiparams{'LOCAL'};
ac1cfefa 2046 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
8792caad
MT
2047 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
2048 $confighash{$key}[8] = join('|', @local_subnets);
ac1cfefa
MT
2049 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
2050 $confighash{$key}[10] = $cgiparams{'REMOTE'};
2051 $confighash{$key}[25] = $cgiparams{'REMARK'};
ae2782ba 2052 $confighash{$key}[26] = ""; # Formerly INTERFACE
ac1cfefa 2053 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
e2e4ed01 2054 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
ac1cfefa 2055
624615ee 2056 # don't forget advanced value
ed84e8b8
MT
2057 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
2058 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
2059 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
2060 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
2061 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
2062 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
2063 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
2064 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
451a2f68 2065 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
ed84e8b8
MT
2066 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
2067 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
2068 $confighash{$key}[28] = $cgiparams{'PFS'};
4e156911
AM
2069 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
2070 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
f6529a04 2071 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
eb09c90e 2072 $confighash{$key}[33] = $cgiparams{'START_ACTION'};
af183eeb 2073 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
29f5e0e2 2074 $confighash{$key}[35] = $cgiparams{'MODE'};
cae1f4a7 2075 $confighash{$key}[36] = $cgiparams{'INTERFACE_MODE'};
74641317 2076 $confighash{$key}[37] = $cgiparams{'INTERFACE_ADDRESS'};
55842dda 2077 $confighash{$key}[38] = $cgiparams{'INTERFACE_MTU'};
ac1cfefa 2078
624615ee 2079 # free unused fields!
ed84e8b8 2080 $confighash{$key}[15] = 'off';
ac1cfefa
MT
2081
2082 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2083 &writeipsecfiles();
ed84e8b8 2084 if (&vpnenabled) {
624615ee
LS
2085 system('/usr/local/bin/ipsecctrl', 'S', $key);
2086 sleep $sleepDelay;
ac1cfefa
MT
2087 }
2088 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
624615ee
LS
2089 $cgiparams{'KEY'} = $key;
2090 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
ac1cfefa
MT
2091 }
2092 goto VPNCONF_END;
624615ee
LS
2093} else { # add new connection
2094 $cgiparams{'ENABLED'} = 'on';
ac1cfefa 2095 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
624615ee 2096 $cgiparams{'AUTH'} = 'psk';
ac1cfefa 2097 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
624615ee 2098 $cgiparams{'AUTH'} = 'certfile';
ac1cfefa 2099 } else {
624615ee 2100 $cgiparams{'AUTH'} = 'certgen';
ac1cfefa 2101 }
605c391a
MT
2102
2103 if ($netsettings{"GREEN_NETADDRESS"} && $netsettings{"GREEN_NETMASK"}) {
2104 $cgiparams{"LOCAL_SUBNET"} = $netsettings{'GREEN_NETADDRESS'} . "/" . $netsettings{'GREEN_NETMASK'};
2105 } else {
2106 $cgiparams{"LOCAL_SUBNET"} = "";
2107 }
624615ee
LS
2108 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
2109 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
2110 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
2111 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
2112 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
2113 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
ac1cfefa 2114
624615ee 2115 # choose appropriate dpd action
ac1cfefa 2116 if ($cgiparams{'TYPE'} eq 'host') {
afd5d8f7 2117 $cgiparams{'DPD_ACTION'} = 'clear';
ac1cfefa 2118 } else {
afd5d8f7 2119 $cgiparams{'DPD_ACTION'} = 'restart';
ac1cfefa
MT
2120 }
2121
cbb3a8f9
MT
2122 if (!$cgiparams{'DPD_DELAY'}) {
2123 $cgiparams{'DPD_DELAY'} = 30;
2124 }
2125
2126 if (!$cgiparams{'DPD_TIMEOUT'}) {
2127 $cgiparams{'DPD_TIMEOUT'} = 120;
2128 }
2129
f6529a04
MT
2130 if (!$cgiparams{'FORCE_MOBIKE'}) {
2131 $cgiparams{'FORCE_MOBIKE'} = 'no';
2132 }
2133
ae2782ba
MT
2134 # Default IKE Version to v2
2135 if (!$cgiparams{'IKE_VERSION'}) {
624615ee 2136 $cgiparams{'IKE_VERSION'} = 'ikev2';
e2e4ed01
AF
2137 }
2138
ac1cfefa 2139 # ID are empty
624615ee 2140 $cgiparams{'LOCAL_ID'} = '';
ac1cfefa 2141 $cgiparams{'REMOTE_ID'} = '';
ed84e8b8
MT
2142
2143 #use default advanced value
05375f12 2144 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
570d54fd 2145 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
d47b2cc2 2146 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[20];
624615ee 2147 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
05375f12 2148 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
570d54fd 2149 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
d47b2cc2 2150 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|curve448|4096|3072|2048'; #[23];
624615ee 2151 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
120d77b3 2152 $cgiparams{'COMPRESSION'} = 'off'; #[13];
570d54fd 2153 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
624615ee 2154 $cgiparams{'PFS'} = 'on'; #[28];
af183eeb 2155 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
29f5e0e2 2156 $cgiparams{'MODE'} = "tunnel";
cae1f4a7 2157 $cgiparams{'INTERFACE_MODE'} = "";
74641317 2158 $cgiparams{'INTERFACE_ADDRESS'} = "";
55842dda 2159 $cgiparams{'INTERFACE_MTU'} = 1500;
624615ee 2160}
ac1cfefa 2161
624615ee
LS
2162VPNCONF_ERROR:
2163 $checked{'ENABLED'}{'off'} = '';
2164 $checked{'ENABLED'}{'on'} = '';
2165 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
2166
2167 $checked{'EDIT_ADVANCED'}{'off'} = '';
2168 $checked{'EDIT_ADVANCED'}{'on'} = '';
2169 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
2170
2171 $checked{'AUTH'}{'psk'} = '';
2172 $checked{'AUTH'}{'certreq'} = '';
2173 $checked{'AUTH'}{'certgen'} = '';
2174 $checked{'AUTH'}{'certfile'} = '';
2175 $checked{'AUTH'}{'pkcs12'} = '';
2176 $checked{'AUTH'}{'auth-dn'} = '';
2177 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
2178
216bd9b3
MT
2179 $selected{'MODE'}{'tunnel'} = '';
2180 $selected{'MODE'}{'transport'} = '';
2181 $selected{'MODE'}{$cgiparams{'MODE'}} = "selected='selected'";
2182
2183 $selected{'INTERFACE_MODE'}{''} = '';
2184 $selected{'INTERFACE_MODE'}{'gre'} = '';
2185 $selected{'INTERFACE_MODE'}{'vti'} = '';
2186 $selected{'INTERFACE_MODE'}{$cgiparams{'INTERFACE_MODE'}} = "selected='selected'";
2187
ae0d0698
MT
2188 $selected{'LOCAL'}{''} = '';
2189 foreach my $alias (sort keys %aliases) {
2190 my $address = $aliases{$alias}{'IPT'};
2191
2192 $selected{'LOCAL'}{$address} = '';
2193 }
2194 $selected{'LOCAL'}{$cgiparams{'LOCAL'}} = "selected='selected'";
2195
624615ee
LS
2196 &Header::showhttpheaders();
2197 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2198 &Header::openbigbox('100%', 'left', '', $errormessage);
2199 if ($errormessage) {
2200 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2201 print "<class name='base'>$errormessage";
2202 print "&nbsp;</class>";
2203 &Header::closebox();
2204 }
2205
2206 if ($warnmessage) {
2207 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
2208 print "<class name='base'>$warnmessage";
2209 print "&nbsp;</class>";
2210 &Header::closebox();
2211 }
ac1cfefa 2212
624615ee
LS
2213 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
2214 print<<END
ed84e8b8 2215 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
4ad0b5b6 2216 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
ed84e8b8
MT
2217 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
2218 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
2219 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
2220 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
2221 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
2222 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
2223 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
2224 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
ed84e8b8
MT
2225 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
2226 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
2227 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
cbb3a8f9
MT
2228 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
2229 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
2230 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
f6529a04 2231 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
eb09c90e 2232 <input type='hidden' name='START_ACTION' value='$cgiparams{'START_ACTION'}' />
5e6fa03e 2233 <input type='hidden' name='INACTIVITY_TIMEOUT' value='$cgiparams{'INACTIVITY_TIMEOUT'}' />
ed84e8b8 2234END
624615ee
LS
2235;
2236 if ($cgiparams{'KEY'}) {
2237 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
2238 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2239 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2240 }
2241
2242 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2243 print "<table width='100%'>";
2244 if (!$cgiparams{'KEY'}) {
2245 print <<EOF;
2246 <tr>
2247 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2248 <td width='30%'>
2249 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2250 </td>
2251 <td colspan="2"></td>
2252 </tr>
d2d87f2c 2253EOF
624615ee 2254 }
ac1cfefa 2255
624615ee
LS
2256 my $disabled;
2257 my $blob;
2258 if ($cgiparams{'TYPE'} eq 'host') {
e3edceeb 2259 $disabled = "disabled='disabled'";
624615ee 2260 } elsif ($cgiparams{'TYPE'} eq 'net') {
e3edceeb 2261 $blob = "<img src='/blob.gif' alt='*' />";
624615ee 2262 };
5fd30232 2263
b1881251
MT
2264 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2265 my $local_subnets = join(",", @local_subnets);
8792caad 2266
b1881251
MT
2267 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2268 my $remote_subnets = join(",", @remote_subnets);
8792caad 2269
ae0d0698 2270 print <<END;
ae2782ba 2271 <tr>
d2d87f2c
MT
2272 <td width='20%'>$Lang::tr{'enabled'}</td>
2273 <td width='30%'>
2274 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2275 </td>
455fdcb1 2276 <td colspan="2"></td>
d2d87f2c
MT
2277 </tr>
2278 <tr>
ae0d0698
MT
2279 <td class='boldbase' width='20%'>$Lang::tr{'local ip address'}:</td>
2280 <td width='30%'>
2281 <select name="LOCAL">
2282 <option value="" $selected{'LOCAL'}{''}>- $Lang::tr{'default IP address'} -</option>
2283END
2284
2285 foreach my $alias (sort keys %aliases) {
2286 my $address = $aliases{$alias}{'IPT'};
2287 print <<END;
2288 <option value="$address" $selected{'LOCAL'}{$address}>$alias ($address)</option>
2289END
2290 }
2291
2292 print <<END;
2293 </select>
2294 </td>
624615ee
LS
2295 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2296 <td width='30%'>
2297 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2298 </td>
455fdcb1
MT
2299 </tr>
2300 <tr>
2301 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2302 <td width='30%'>
2303 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' size="25" />
2304 </td>
624615ee
LS
2305 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
2306 <td width='30%'>
455fdcb1 2307 <input $disabled type='text' name='REMOTE_SUBNET' value='$remote_subnets' size="25" />
624615ee 2308 </td>
ae2782ba
MT
2309 </tr>
2310 <tr>
624615ee
LS
2311 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2312 <td width='30%'>
2313 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2314 </td>
2315 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2316 <td width='30%'>
2317 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2318 </td>
ae2782ba 2319 </tr>
d2d87f2c 2320 <tr><td colspan="4"><br /></td></tr>
ae2782ba 2321 <tr>
624615ee
LS
2322 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2323 <td colspan='3'>
2324 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2325 </td>
ed84e8b8 2326 </tr>
ac1cfefa 2327END
624615ee
LS
2328;
2329 if (!$cgiparams{'KEY'}) {
2330 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2331 }
2332 print "</table>";
ed84e8b8 2333 &Header::closebox();
ed84e8b8 2334
216bd9b3
MT
2335 if ($cgiparams{'TYPE'} eq 'net') {
2336 &Header::openbox('100%', 'left', $Lang::tr{'ipsec settings'});
2337 print <<EOF;
2338 <table width='100%'>
2339 <tbody>
2340 <tr>
2341 <td class='boldbase' width='20%'>$Lang::tr{'mode'}:</td>
2342 <td width='30%'>
2343 <select name='MODE'>
2344 <option value='tunnel' $selected{'MODE'}{'tunnel'}>$Lang::tr{'ipsec mode tunnel'}</option>
2345 <option value='transport' $selected{'MODE'}{'transport'}>$Lang::tr{'ipsec mode transport'}</option>
2346 </select>
2347 </td>
2348 <td colspan='2'></td>
2349 </tr>
2350
2351 <tr>
2352 <td class='boldbase' width='20%'>$Lang::tr{'interface mode'}:</td>
2353 <td width='30%'>
2354 <select name='INTERFACE_MODE'>
2355 <option value='' $selected{'INTERFACE_MODE'}{''}>$Lang::tr{'ipsec interface mode none'}</option>
2356 <option value='gre' $selected{'INTERFACE_MODE'}{'gre'}>$Lang::tr{'ipsec interface mode gre'}</option>
2357 <option value='vti' $selected{'INTERFACE_MODE'}{'vti'}>$Lang::tr{'ipsec interface mode vti'}</option>
2358 </select>
2359 </td>
2360
2361 <td class='boldbase' width='20%'>$Lang::tr{'ip address'}/$Lang::tr{'subnet mask'}:</td>
2362 <td width='30%'>
2363 <input type="text" name="INTERFACE_ADDRESS" value="$cgiparams{'INTERFACE_ADDRESS'}">
2364 </td>
2365 </tr>
2366
2367 <tr>
2368 <td class='boldbase' width='20%'>$Lang::tr{'mtu'}:</td>
2369 <td width='30%'>
2370 <input type="number" name="INTERFACE_MTU" value="$cgiparams{'INTERFACE_MTU'}" min="576" max="9000">
2371 </td>
2372 <td colspan='2'></td>
2373 </tr>
2374 </tbody>
2375 </table>
2376EOF
2377 &Header::closebox();
2378 }
2379
624615ee
LS
2380 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2381 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2382 print <<END
2383 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2384 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2385 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2386 </tr>
2387 </table>
ac1cfefa 2388END
624615ee
LS
2389;
2390 &Header::closebox();
2391 } elsif (! $cgiparams{'KEY'}) {
2392 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2393 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2394 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2395
2396 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2397 print <<END
2398 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2399 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2400 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2401 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2402 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2403 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2404 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2405 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2406 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2407 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2408 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2409 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2410 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2411 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2412 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2413 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2414 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2415 <tr><td>&nbsp;</td>
2416 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2417 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2418 <tr><td>&nbsp;</td>
2419 <td class='base'>$Lang::tr{'users email'}:</td>
2420 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2421 <tr><td>&nbsp;</td>
2422 <td class='base'>$Lang::tr{'users department'}:</td>
2423 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2424 <tr><td>&nbsp;</td>
2158e11b 2425 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee
LS
2426 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2427 <tr><td>&nbsp;</td>
2428 <td class='base'>$Lang::tr{'city'}:</td>
2429 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2430 <tr><td>&nbsp;</td>
2431 <td class='base'>$Lang::tr{'state or province'}:</td>
2432 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2433 <tr><td>&nbsp;</td>
2434 <td class='base'>$Lang::tr{'country'}:</td>
2435 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2436END
2437;
2438 foreach my $country (sort keys %{Countries::countries}) {
2439 print "\t\t\t<option value='$Countries::countries{$country}'";
2440 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2441 print " selected='selected'";
2442 }
2443 print ">$country</option>\n";
2444 }
2445 print <<END
2446 </select></td></tr>
2447
2448 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2449 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2450 <tr><td>&nbsp;</td>
2451 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2452 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2453 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2454 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2455 </table>
2456END
2457;
2458 &Header::closebox();
ac1cfefa
MT
2459 }
2460
624615ee
LS
2461 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2462 if ($cgiparams{'KEY'}) {
2463 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2464 }
2465 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2466 &Header::closebigbox();
2467 &Header::closepage();
2468 exit (0);
2469
2470 VPNCONF_END:
ac1cfefa
MT
2471}
2472
2473###
2474### Advanced settings
2475###
2476if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2477 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
624615ee
LS
2478 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2479 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2480 if (! $confighash{$cgiparams{'KEY'}}) {
2481 $errormessage = $Lang::tr{'invalid key'};
2482 goto ADVANCED_END;
2483 }
2484
2485 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2486 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2487 if ($#temp < 0) {
2488 $errormessage = $Lang::tr{'invalid input'};
2489 goto ADVANCED_ERROR;
2490 }
2491 foreach my $val (@temp) {
05375f12 2492 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2493 $errormessage = $Lang::tr{'invalid input'};
2494 goto ADVANCED_ERROR;
2495 }
2496 }
2497 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2498 if ($#temp < 0) {
2499 $errormessage = $Lang::tr{'invalid input'};
2500 goto ADVANCED_ERROR;
2501 }
2502 foreach my $val (@temp) {
2503 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2504 $errormessage = $Lang::tr{'invalid input'};
2505 goto ADVANCED_ERROR;
2506 }
2507 }
2508 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2509 if ($#temp < 0) {
2510 $errormessage = $Lang::tr{'invalid input'};
2511 goto ADVANCED_ERROR;
2512 }
2513 foreach my $val (@temp) {
d47b2cc2 2514 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
624615ee
LS
2515 $errormessage = $Lang::tr{'invalid input'};
2516 goto ADVANCED_ERROR;
2517 }
2518 }
2519 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2520 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2521 goto ADVANCED_ERROR;
2522 }
610108ff 2523 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 24) {
81ebfac7 2524 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 24 hours'};
624615ee
LS
2525 goto ADVANCED_ERROR;
2526 }
2527 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2528 if ($#temp < 0) {
2529 $errormessage = $Lang::tr{'invalid input'};
2530 goto ADVANCED_ERROR;
2531 }
2532 foreach my $val (@temp) {
05375f12 2533 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2534 $errormessage = $Lang::tr{'invalid input'};
2535 goto ADVANCED_ERROR;
2536 }
2537 }
2538 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2539 if ($#temp < 0) {
2540 $errormessage = $Lang::tr{'invalid input'};
2541 goto ADVANCED_ERROR;
2542 }
2543 foreach my $val (@temp) {
2544 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2545 $errormessage = $Lang::tr{'invalid input'};
2546 goto ADVANCED_ERROR;
2547 }
2548 }
2549 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2550 if ($#temp < 0) {
2551 $errormessage = $Lang::tr{'invalid input'};
2552 goto ADVANCED_ERROR;
2553 }
2554 foreach my $val (@temp) {
d47b2cc2 2555 if ($val !~ /^(curve25519|curve448|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
624615ee
LS
2556 $errormessage = $Lang::tr{'invalid input'};
2557 goto ADVANCED_ERROR;
2558 }
2559 }
2560 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2561 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2562 goto ADVANCED_ERROR;
2563 }
2564 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2565 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2566 goto ADVANCED_ERROR;
2567 }
2568
2569 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2570 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2571 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2572 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2573 $errormessage = $Lang::tr{'invalid input'};
2574 goto ADVANCED_ERROR;
2575 }
2576
2577 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2578 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2579 goto ADVANCED_ERROR;
2580 }
2581
2582 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2583 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2584 goto ADVANCED_ERROR;
2585 }
2586
af183eeb
MT
2587 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2588 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2589 goto ADVANCED_ERROR;
2590 }
2591
624615ee
LS
2592 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2593 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2594 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2595 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2596 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2597 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2598 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2599 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2600 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2601 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2602 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2603 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2604 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2605 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2606 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2607 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2608 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
dcb406cc 2609 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
af183eeb 2610 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
624615ee
LS
2611 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2612 &writeipsecfiles();
2613 if (&vpnenabled) {
2614 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2615 sleep $sleepDelay;
2616 }
2617 goto ADVANCED_END;
2618 } else {
2619 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2620 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2621 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2622 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2623 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2624 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2625 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2626 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2627 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2628 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2629 }
2630 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2631 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2632 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2633 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2634 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2635 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2636 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2637 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
dcb406cc 2638 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 2639 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 2640 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
cae1f4a7 2641 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
74641317 2642 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
55842dda 2643 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
624615ee
LS
2644
2645 if (!$cgiparams{'DPD_DELAY'}) {
2646 $cgiparams{'DPD_DELAY'} = 30;
2647 }
2648
2649 if (!$cgiparams{'DPD_TIMEOUT'}) {
2650 $cgiparams{'DPD_TIMEOUT'} = 120;
2651 }
dcb406cc
MT
2652
2653 if (!$cgiparams{'START_ACTION'}) {
2654 $cgiparams{'START_ACTION'} = "start";
2655 }
af183eeb
MT
2656
2657 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2658 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2659 }
29f5e0e2
MT
2660
2661 if ($cgiparams{'MODE'} eq "") {
2662 $cgiparams{'MODE'} = "tunnel";
2663 }
ac1cfefa 2664 }
624615ee
LS
2665
2666 ADVANCED_ERROR:
05375f12 2667 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2668 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2669 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2670 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2671 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2672 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2673 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2674 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2675 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2676 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2677 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2678 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2679 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2680 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2681 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2682 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2683 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2684 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2685 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2686 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2687 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2688 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2689 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2690 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2691 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2692 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
624615ee 2693 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2694 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2695 $checked{'IKE_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2696 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2697 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2698 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2699 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2700 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2701 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2702 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2703 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
ac1cfefa 2704 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
624615ee
LS
2705 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2706
05375f12 2707 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2708 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2709 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2710 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2711 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2712 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2713 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2714 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2715 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2716 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2717 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2718 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2719 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2720 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2721 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2722 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2723 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
ac1cfefa 2724 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
624615ee
LS
2725 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2726 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2727 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2728 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2729 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2730 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2731 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2732 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
624615ee 2733 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2734 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
d47b2cc2 2735 $checked{'ESP_GROUPTYPE'}{'curve448'} = '';
624615ee
LS
2736 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2737 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2738 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2739 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2740 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2741 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2742 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2743 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2744 $checked{'ESP_GROUPTYPE'}{'none'} = '';
4b02b404 2745 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
624615ee 2746 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
ed84e8b8 2747
624615ee
LS
2748 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2749 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2750 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2751 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
cbb3a8f9 2752
624615ee
LS
2753 $selected{'IKE_VERSION'}{'ikev1'} = '';
2754 $selected{'IKE_VERSION'}{'ikev2'} = '';
2755 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
cbb3a8f9 2756
624615ee
LS
2757 $selected{'DPD_ACTION'}{'clear'} = '';
2758 $selected{'DPD_ACTION'}{'hold'} = '';
2759 $selected{'DPD_ACTION'}{'restart'} = '';
2760 $selected{'DPD_ACTION'}{'none'} = '';
2761 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
ac1cfefa 2762
237f3ab7 2763 $selected{'START_ACTION'}{'add'} = '';
dcb406cc
MT
2764 $selected{'START_ACTION'}{'route'} = '';
2765 $selected{'START_ACTION'}{'start'} = '';
2766 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2767
af183eeb
MT
2768 $selected{'INACTIVITY_TIMEOUT'} = ();
2769 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2770 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2771 }
2772 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2773
624615ee
LS
2774 &Header::showhttpheaders();
2775 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2776 &Header::openbigbox('100%', 'left', '', $errormessage);
2777
2778 if ($errormessage) {
2779 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2780 print "<class name='base'>$errormessage";
2781 print "&nbsp;</class>";
2782 &Header::closebox();
2783 }
2784
2785 if ($warnmessage) {
2786 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2787 print "<class name='base'>$warnmessage";
2788 print "&nbsp;</class>";
2789 &Header::closebox();
2790 }
ac1cfefa 2791
624615ee 2792 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
dcb406cc 2793 print <<EOF;
624615ee
LS
2794 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2795 <input type='hidden' name='ADVANCED' value='yes' />
2796 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
ac1cfefa 2797
624615ee 2798 <table width='100%'>
63e3da59
MT
2799 <thead>
2800 <tr>
cbb3a8f9 2801 <th width="15%"></th>
63e3da59
MT
2802 <th>IKE</th>
2803 <th>ESP</th>
2804 </tr>
2805 </thead>
2806 <tbody>
4ad0b5b6
MT
2807 <tr>
2808 <td>$Lang::tr{'vpn keyexchange'}:</td>
2809 <td>
2810 <select name='IKE_VERSION'>
2811 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2812 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2813 </select>
2814 </td>
2815 <td></td>
2816 </tr>
63e3da59 2817 <tr>
cbb3a8f9 2818 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
63e3da59
MT
2819 <td class='boldbase'>
2820 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 2821 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 2822 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 2823 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 2824 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 2825 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 2826 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
2827 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2828 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2829 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2830 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 2831 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
2832 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2833 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2834 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2835 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 2836 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 2837 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
2838 </select>
2839 </td>
2840 <td class='boldbase'>
2841 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 2842 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 2843 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 2844 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 2845 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 2846 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 2847 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
2848 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2849 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2850 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2851 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 2852 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
2853 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2854 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2855 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2856 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 2857 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 2858 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
2859 </select>
2860 </td>
2861 </tr>
ed84e8b8 2862
63e3da59 2863 <tr>
cbb3a8f9 2864 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
63e3da59
MT
2865 <td class='boldbase'>
2866 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2867 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2868 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2869 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 2870 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976 2871 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
86282bdc 2872 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2873 </select>
2874 </td>
2875 <td class='boldbase'>
2876 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2877 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2878 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2879 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 2880 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976
MT
2881 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2882 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2883 </select>
2884 </td>
2885 </tr>
2886 <tr>
e3edceeb 2887 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
63e3da59
MT
2888 <td class='boldbase'>
2889 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2890 </td>
2891 <td class='boldbase'>
2892 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2893 </td>
2894 </tr>
2895 <tr>
cbb3a8f9 2896 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
63e3da59
MT
2897 <td class='boldbase'>
2898 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 2899 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 2900 <option value='curve448' $checked{'IKE_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
63e3da59 2901 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
63e3da59 2902 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
a4d24f90 2903 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
63e3da59 2904 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
a4d24f90 2905 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
63e3da59 2906 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
a4d24f90 2907 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
63e3da59 2908 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
a4d24f90 2909 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
63e3da59
MT
2910 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2911 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2912 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2913 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
63e3da59
MT
2914 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2915 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
2916 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2917 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2918 </select>
2919 </td>
4b02b404
MT
2920 <td class='boldbase'>
2921 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 2922 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
d47b2cc2 2923 <option value='curve448' $checked{'ESP_GROUPTYPE'}{'curve448'}>Curve 448 (224 bit)</option>
4b02b404
MT
2924 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2925 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2926 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2927 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2928 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2929 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2930 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2931 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2932 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2933 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2934 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2935 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2936 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
4b02b404
MT
2937 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2938 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
2939 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2940 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
4b02b404
MT
2941 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2942 </select>
2943 </td>
63e3da59
MT
2944 </tr>
2945 </tbody>
624615ee 2946 </table>
63e3da59 2947
cbb3a8f9
MT
2948 <br><br>
2949
2950 <h2>$Lang::tr{'dead peer detection'}</h2>
2951
624615ee
LS
2952 <table width="100%">
2953 <tr>
cbb3a8f9
MT
2954 <td width="15%">$Lang::tr{'dpd action'}:</td>
2955 <td>
2956 <select name='DPD_ACTION'>
afd5d8f7 2957 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
cbb3a8f9
MT
2958 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2959 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2960 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2961 </select>
2962 </td>
2963 </tr>
2964 <tr>
e3edceeb 2965 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
2966 <td>
2967 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2968 </td>
2969 </tr>
2970 <tr>
e3edceeb 2971 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
2972 <td>
2973 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2974 </td>
2975 </tr>
624615ee 2976 </table>
cbb3a8f9 2977
624615ee 2978 <hr>
63e3da59 2979
624615ee 2980 <table width="100%">
63e3da59 2981 <tr>
cbb3a8f9 2982 <td>
63e3da59
MT
2983 <label>
2984 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
cbb88df1 2985 IKE+ESP: $Lang::tr{'use only proposed settings'}
63e3da59
MT
2986 </label>
2987 </td>
dcb406cc
MT
2988 <td>
2989 <label>$Lang::tr{'vpn start action'}</label>
2990 <select name="START_ACTION">
2991 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
2992 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
237f3ab7 2993 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
dcb406cc
MT
2994 </select>
2995 </td>
63e3da59
MT
2996 </tr>
2997 <tr>
af183eeb 2998 <td>
63e3da59
MT
2999 <label>
3000 <input type='checkbox' name='PFS' $checked{'PFS'} />
3001 $Lang::tr{'pfs yes no'}
3002 </label>
3003 </td>
af183eeb
MT
3004 <td>
3005 <label>$Lang::tr{'vpn inactivity timeout'}</label>
3006 <select name="INACTIVITY_TIMEOUT">
3007EOF
3008 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
3009 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
3010 }
3011
3012 print <<EOF;
3013
3014 </select>
3015 </td>
63e3da59
MT
3016 </tr>
3017 <tr>
dcb406cc 3018 <td colspan="2">
63e3da59
MT
3019 <label>
3020 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
3021 $Lang::tr{'vpn payload compression'}
3022 </label>
3023 </td>
ed84e8b8 3024 </tr>
f6529a04 3025 <tr>
dcb406cc 3026 <td colspan="2">
f6529a04
MT
3027 <label>
3028 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
3029 $Lang::tr{'vpn force mobike'}
3030 </label>
3031 </td>
3032 </tr>
63e3da59 3033 <tr>
dcb406cc
MT
3034 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
3035 <td align='right'>
63e3da59
MT
3036 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
3037 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
3038 </td>
3039 </tr>
624615ee 3040 </table></form>
63e3da59
MT
3041EOF
3042
624615ee
LS
3043 &Header::closebox();
3044 &Header::closebigbox();
3045 &Header::closepage();
3046 exit(0);
ac1cfefa 3047
624615ee 3048 ADVANCED_END:
ac1cfefa
MT
3049}
3050
3051###
3052### Default status page
3053###
624615ee
LS
3054 %cgiparams = ();
3055 %cahash = ();
3056 %confighash = ();
3057 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
3058 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
3059 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
3060 $cgiparams{'CA_NAME'} = '';
3061
3062 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
3063
624615ee
LS
3064 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
3065
3066 &Header::showhttpheaders();
3067 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
3068 &Header::openbigbox('100%', 'left', '', $errormessage);
3069
3070 if ($errormessage) {
3071 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
3072 print "<class name='base'>$errormessage\n";
3073 print "&nbsp;</class>\n";
3074 &Header::closebox();
3075 }
ac1cfefa 3076
4d81e0f3
AM
3077 if ($warnmessage) {
3078 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
3079 print "$warnmessage<br>";
3080 print "$Lang::tr{'fwdfw warn1'}<br>";
3081 &Header::closebox();
03b08c08 3082 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
4d81e0f3
AM
3083 &Header::closepage();
3084 exit 0;
3085 }
3086
624615ee
LS
3087 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
3088 print <<END
3089 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3090 <table width='100%'>
38f6bdb7
MT
3091 <tr>
3092 <td width='60%' class='base'>
3093 $Lang::tr{'enabled'}
3094 </td>
3095 <td width="40%">
3096 <input type='checkbox' name='ENABLED' $checked{'ENABLED'} />
3097 </td>
3098 </tr>
c7fe09c6
MT
3099 <tr>
3100 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'ipsec roadwarrior endpoint'}:</td>
3101 <td width="40%"><input type='text' name='RW_ENDPOINT' value='$cgiparams{'RW_ENDPOINT'}' /></td>
3102 </tr>
38f6bdb7
MT
3103 <tr>
3104 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'host to net vpn'}:</td>
3105 <td width="40%"><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
3106 </tr>
3107 <tr>
3108 <td width='100%' colspan="2" align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
3109 </tr>
ac1cfefa
MT
3110</table>
3111END
624615ee
LS
3112;
3113 print "</form>";
3114 &Header::closebox();
3115
3116 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
3117 print <<END
3118 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3119 <tr>
e9850821
AM
3120 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3121 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
3122 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
3123 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
3124 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
26a0befd 3125 <th class='boldbase' align='center' colspan='7'><b>$Lang::tr{'action'}</b></th>
624615ee 3126 </tr>
ac1cfefa 3127END
624615ee
LS
3128;
3129 my $id = 0;
3130 my $gif;
3131 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
ac1cfefa
MT
3132 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
3133
3134 if ($id % 2) {
e9850821
AM
3135 print "<tr>";
3136 $col="bgcolor='$color{'color20'}'";
ac1cfefa 3137 } else {
e9850821
AM
3138 print "<tr>";
3139 $col="bgcolor='$color{'color22'}'";
ac1cfefa 3140 }
e9850821
AM
3141 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
3142 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
ed84e8b8 3143 if ($confighash{$key}[2] eq '%auth-dn') {
624615ee 3144 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
ed84e8b8 3145 } elsif ($confighash{$key}[4] eq 'cert') {
624615ee 3146 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
ac1cfefa 3147 } else {
624615ee 3148 print "<td align='left' $col>&nbsp;</td>";
ac1cfefa 3149 }
e9850821 3150 print "<td align='center' $col>$confighash{$key}[25]</td>";
0afd8493 3151 my $col1="bgcolor='${Header::colourred}'";
0afd8493 3152 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
aec1925b
MT
3153 if ($confighash{$key}[33] eq "add") {
3154 $col1="bgcolor='${Header::colourorange}'";
3155 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
3156 }
5fd30232 3157 foreach my $line (@status) {
624615ee
LS
3158 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
3159 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
3160 $col1="bgcolor='${Header::colourgreen}'";
3161 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
1f3f2d67 3162 last;
1fab4edf
MT
3163 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
3164 $col1="bgcolor='${Header::colourorange}'";
3165 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
8057ab15
MT
3166 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
3167 $col1="bgcolor='${Header::colourorange}'";
3168 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
624615ee
LS
3169 }
3170 }
3171 # move to blue if really down
0afd8493
AM
3172 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
3173 $col1="bgcolor='${Header::colourblue}'";
624615ee 3174 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5fd30232 3175 }
ac1cfefa 3176 print <<END
0afd8493 3177 <td align='center' $col1>$active</td>
e9850821 3178 <td align='center' $col>
624615ee
LS
3179 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3180 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
3181 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
3182 <input type='hidden' name='KEY' value='$key' />
3183 </form>
ed84e8b8 3184 </td>
ac1cfefa 3185END
624615ee 3186;
ed84e8b8 3187 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
624615ee
LS
3188 print <<END
3189 <td align='center' $col>
3190 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3191 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
ac1cfefa
MT
3192 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
3193 <input type='hidden' name='KEY' value='$key' />
624615ee
LS
3194 </form>
3195 </td>
ac1cfefa 3196END
624615ee
LS
3197;
3198 } else {
3199 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3200 }
624615ee
LS
3201 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
3202 print <<END
3203 <td align='center' $col>
3204 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3205 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
ac1cfefa
MT
3206 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
3207 <input type='hidden' name='KEY' value='$key' />
624615ee 3208 </form>
ed84e8b8 3209 </td>
ac1cfefa 3210END
624615ee
LS
3211;
3212 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
3213 print <<END
3214 <td align='center' $col>
3215 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 3216 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
ac1cfefa
MT
3217 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
3218 <input type='hidden' name='KEY' value='$key' />
624615ee 3219 </form>
ed84e8b8 3220 </td>
ac1cfefa 3221END
624615ee
LS
3222;
3223 } else {
3224 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 3225 }
26a0befd
MT
3226
3227 # Apple Profile
3228 if ($confighash{$key}[3] eq 'host') {
3229 print <<END;
3230 <td align='center' $col>
3231 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3232 <input type='image' name='$Lang::tr{'download apple profile'}' src='/images/apple.png' alt='$Lang::tr{'download apple profile'}' title='$Lang::tr{'download apple profile'}' />
3233 <input type='hidden' name='ACTION' value='$Lang::tr{'download apple profile'}' />
3234 <input type='hidden' name='KEY' value='$key' />
3235 </form>
3236 </td>
3237END
3238 } else {
3239 print "<td width='2%' $col>&nbsp;</td>";
3240 }
3241
ac1cfefa 3242 print <<END
e9850821 3243 <td align='center' $col>
624615ee
LS
3244 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3245 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
3246 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
3247 <input type='hidden' name='KEY' value='$key' />
3248 </form>
ed84e8b8 3249 </td>
ac1cfefa 3250
e9850821 3251 <td align='center' $col>
624615ee
LS
3252 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3253 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
3254 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
3255 <input type='hidden' name='KEY' value='$key' />
3256 </form>
ed84e8b8 3257 </td>
e9850821 3258 <td align='center' $col>
624615ee
LS
3259 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3260 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
3261 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
3262 <input type='hidden' name='KEY' value='$key' />
3263 </form>
ed84e8b8 3264 </td>
ac1cfefa
MT
3265 </tr>
3266END
624615ee 3267;
ac1cfefa 3268 $id++;
624615ee
LS
3269 }
3270 print "</table>";
3271
3272 # If the config file contains entries, print Key to action icons
3273 if ( $id ) {
3274 print <<END
3275 <table>
3276 <tr>
3277 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3278 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
3279 <td class='base'>$Lang::tr{'click to disable'}</td>
3280 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3281 <td class='base'>$Lang::tr{'show certificate'}</td>
3282 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
3283 <td class='base'>$Lang::tr{'edit'}</td>
3284 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
3285 <td class='base'>$Lang::tr{'remove'}</td>
3286 </tr>
3287 <tr>
3288 <td>&nbsp; </td>
3289 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
3290 <td class='base'>$Lang::tr{'click to enable'}</td>
3291 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
3292 <td class='base'>$Lang::tr{'download certificate'}</td>
3293 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
3294 <td class='base'>$Lang::tr{'restart'}</td>
3295 </tr>
3296 </table>
ac1cfefa 3297END
624615ee
LS
3298;
3299 }
ac1cfefa 3300
624615ee
LS
3301 print <<END
3302 <table width='100%'>
3303 <tr><td align='right' colspan='9'>
ed84e8b8
MT
3304 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3305 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
3306 </form>
624615ee
LS
3307 </td></tr>
3308 </table>
ac1cfefa 3309END
624615ee
LS
3310;
3311 &Header::closebox();
ac1cfefa 3312
624615ee
LS
3313 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3314 print <<EOF
3315 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3316 <tr>
e9850821
AM
3317 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3318 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3319 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
624615ee 3320 </tr>
ac1cfefa 3321EOF
624615ee
LS
3322;
3323 my $col1="bgcolor='$color{'color22'}'";
e9850821 3324 my $col2="bgcolor='$color{'color20'}'";
624615ee
LS
3325 if (-f "${General::swroot}/ca/cacert.pem") {
3326 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3327 print <<END
3328 <tr>
3329 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3330 <td class='base' $col1>$casubject</td>
3331 <td width='3%' align='center' $col1>
3332 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3333 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3334 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3335 </form>
3336 </td>
3337 <td width='3%' align='center' $col1>
3338 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3339 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3340 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3341 </form>
3342 </td>
3343 <td width='4%' $col1>&nbsp;</td></tr>
ac1cfefa 3344END
624615ee
LS
3345;
3346 } else {
3347 # display rootcert generation buttons
3348 print <<END
3349 <tr>
3350 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3351 <td class='base' $col1>$Lang::tr{'not present'}</td>
3352 <td colspan='3' $col1>&nbsp;</td></tr>
ac1cfefa 3353END
624615ee
LS
3354;
3355 }
ac1cfefa 3356
624615ee
LS
3357 if (-f "${General::swroot}/certs/hostcert.pem") {
3358 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
ac1cfefa 3359
624615ee
LS
3360 print <<END
3361 <tr>
3362 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3363 <td class='base' $col2>$hostsubject</td>
3364 <td width='3%' align='center' $col2>
3365 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3366 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3367 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3368 </form>
3369 </td>
3370 <td width='3%' align='center' $col2>
3371 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3372 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3373 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3374 </form>
3375 </td>
3376 <td width='4%' $col2>&nbsp;</td></tr>
ac1cfefa 3377END
624615ee
LS
3378;
3379 } else {
3380 # Nothing
3381 print <<END
3382 <tr>
3383 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3384 <td class='base' $col2>$Lang::tr{'not present'}</td>
3385 <td colspan='3' $col2>&nbsp;</td></tr>
ac1cfefa 3386END
624615ee
LS
3387;
3388 }
3389
e9850821
AM
3390 my $rowcolor = 0;
3391 if (keys %cahash > 0) {
3392 foreach my $key (keys %cahash) {
624615ee
LS
3393 if ($rowcolor++ % 2) {
3394 print "<tr>";
3395 $col="bgcolor='$color{'color20'}'";
3396 } else {
3397 print "<tr>";
3398 $col="bgcolor='$color{'color22'}'";
3399 }
3400 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3401 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3402 print <<END
3403 <td align='center' $col>
3404 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3405 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3406 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3407 <input type='hidden' name='KEY' value='$key' />
3408 </form>
3409 </td>
3410 <td align='center' $col>
3411 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3412 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3413 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3414 <input type='hidden' name='KEY' value='$key' />
3415 </form>
3416 </td>
3417 <td align='center' $col>
3418 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3419 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3420 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3421 <input type='hidden' name='KEY' value='$key' />
3422 </form>
3423 </td>
3424 </tr>
3425END
3426;
3427 }
3428 }
3429 print "</table>";
3430
3431 # If the file contains entries, print Key to action icons
3432 if ( -f "${General::swroot}/ca/cacert.pem") {
3433 print <<END
3434 <table><tr>
3435 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3436 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3437 <td class='base'>$Lang::tr{'show certificate'}</td>
3438 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3439 <td class='base'>$Lang::tr{'download certificate'}</td>
3440 </tr></table>
ac1cfefa 3441END
624615ee 3442;
ac1cfefa 3443 }
624615ee 3444 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
ed84e8b8 3445 print <<END
624615ee
LS
3446 <br>
3447 <hr />
3448 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3449 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3450 $createCA
3451 <tr>
e3edceeb 3452 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
3453 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3454 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3455 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
624615ee
LS
3456 </tr>
3457 <tr>
ed84e8b8 3458 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
0afd8493 3459 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
624615ee
LS
3460 </tr>
3461 </table>
3462 </form>
ac1cfefa 3463END
624615ee
LS
3464;
3465 &Header::closebox();
3466 &Header::closebigbox();
3467 &Header::closepage();
e8b3bb0e
MT
3468
3469sub array_unique($) {
3470 my $array = shift;
3471 my @unique = ();
3472
3473 my %seen = ();
3474 foreach my $e (@$array) {
3475 next if $seen{$e}++;
3476 push(@unique, $e);
3477 }
3478
3479 return @unique;
3480}
3481
3482sub make_algos($$$$$) {
3483 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3484 my @algos = ();
3485
3486 foreach my $enc (@$encs) {
3487 foreach my $int (@$ints) {
3488 foreach my $grp (@$grps) {
3489 my @algo = ($enc);
3490
78039c15 3491 if ($mode eq "ike") {
e8b3bb0e 3492 push(@algo, $int);
e8b3bb0e 3493
2c531c21 3494 if ($grp =~ m/^e(.*)$/) {
e8b3bb0e 3495 push(@algo, "ecp$1");
d47b2cc2 3496 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3497 push(@algo, "$grp");
e8b3bb0e
MT
3498 } else {
3499 push(@algo, "modp$grp");
3500 }
e8b3bb0e 3501
745915d8 3502 } elsif ($mode eq "esp") {
78039c15
MT
3503 my $is_aead = ($enc =~ m/[cg]cm/);
3504
3505 if (!$is_aead) {
3506 push(@algo, $int);
3507 }
4b02b404 3508
0dd16f40 3509 if (!$pfs || $grp eq "none") {
4b02b404
MT
3510 # noop
3511 } elsif ($grp =~ m/^e(.*)$/) {
3512 push(@algo, "ecp$1");
d47b2cc2 3513 } elsif ($grp =~ m/curve(25519|448)/) {
e34e72b6 3514 push(@algo, "$grp");
4b02b404
MT
3515 } else {
3516 push(@algo, "modp$grp");
3517 }
e8b3bb0e
MT
3518 }
3519
3520 push(@algos, join("-", @algo));
3521 }
3522 }
3523 }
3524
3525 return &array_unique(\@algos);
3526}
8792caad 3527
f2d45a45
MT
3528sub make_subnets($$) {
3529 my $direction = shift;
8792caad
MT
3530 my $subnets = shift;
3531
3532 my @nets = split(/\|/, $subnets);
3533 my @cidr_nets = ();
3534 foreach my $net (@nets) {
3535 my $cidr_net = &General::ipcidr($net);
f2d45a45
MT
3536
3537 # Skip 0.0.0.0/0 for remote because this renders the
3538 # while system inaccessible
3539 next if (($direction eq "right") && ($cidr_net eq "0.0.0.0/0"));
3540
8792caad
MT
3541 push(@cidr_nets, $cidr_net);
3542 }
3543
3544 return join(",", @cidr_nets);
3545}