]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/vpnmain.cgi
proxy: Drop support for throttling only certain mime types
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2013 IPFire Team info@ipfire.org #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use Net::DNS;
23 use File::Copy;
24 use File::Temp qw/ tempfile tempdir /;
25 use strict;
26 use Sort::Naturally;
27 # enable only the following on debugging purpose
28 #use warnings;
29 #use CGI::Carp 'fatalsToBrowser';
30
31 require '/var/ipfire/general-functions.pl';
32 require "${General::swroot}/lang.pl";
33 require "${General::swroot}/header.pl";
34 require "${General::swroot}/countries.pl";
35
36 #workaround to suppress a warning when a variable is used only once
37 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
38 undef (@dummy);
39
40 ###
41 ### Initialize variables
42 ###
43 my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
44 my %netsettings=();
45 our %cgiparams=();
46 our %vpnsettings=();
47 my %checked=();
48 my %confighash=();
49 my %cahash=();
50 my %selected=();
51 my $warnmessage = '';
52 my $errormessage = '';
53
54 my %color = ();
55 my %mainsettings = ();
56 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
57 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
58
59 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
60
61 my %INACTIVITY_TIMEOUTS = (
62 300 => $Lang::tr{'five minutes'},
63 600 => $Lang::tr{'ten minutes'},
64 900 => $Lang::tr{'fifteen minutes'},
65 1800 => $Lang::tr{'thirty minutes'},
66 3600 => $Lang::tr{'one hour'},
67 43200 => $Lang::tr{'twelve hours'},
68 86400 => $Lang::tr{'24 hours'},
69 0 => "- $Lang::tr{'unlimited'} -",
70 );
71
72 my $col="";
73
74 $cgiparams{'ENABLED'} = 'off';
75 $cgiparams{'EDIT_ADVANCED'} = 'off';
76 $cgiparams{'ACTION'} = '';
77 $cgiparams{'CA_NAME'} = '';
78 $cgiparams{'KEY'} = '';
79 $cgiparams{'TYPE'} = '';
80 $cgiparams{'ADVANCED'} = '';
81 $cgiparams{'NAME'} = '';
82 $cgiparams{'LOCAL_SUBNET'} = '';
83 $cgiparams{'REMOTE_SUBNET'} = '';
84 $cgiparams{'REMOTE'} = '';
85 $cgiparams{'LOCAL_ID'} = '';
86 $cgiparams{'REMOTE_ID'} = '';
87 $cgiparams{'REMARK'} = '';
88 $cgiparams{'PSK'} = '';
89 $cgiparams{'CERT_NAME'} = '';
90 $cgiparams{'CERT_EMAIL'} = '';
91 $cgiparams{'CERT_OU'} = '';
92 $cgiparams{'CERT_ORGANIZATION'} = '';
93 $cgiparams{'CERT_CITY'} = '';
94 $cgiparams{'CERT_STATE'} = '';
95 $cgiparams{'CERT_COUNTRY'} = '';
96 $cgiparams{'SUBJECTALTNAME'} = '';
97 $cgiparams{'CERT_PASS1'} = '';
98 $cgiparams{'CERT_PASS2'} = '';
99 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
100 $cgiparams{'ROOTCERT_COUNTRY'} = '';
101 $cgiparams{'P12_PASS'} = '';
102 $cgiparams{'ROOTCERT_ORGANIZATION'} = '';
103 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
104 $cgiparams{'ROOTCERT_EMAIL'} = '';
105 $cgiparams{'ROOTCERT_OU'} = '';
106 $cgiparams{'ROOTCERT_CITY'} = '';
107 $cgiparams{'ROOTCERT_STATE'} = '';
108 $cgiparams{'RW_NET'} = '';
109 $cgiparams{'DPD_DELAY'} = '30';
110 $cgiparams{'DPD_TIMEOUT'} = '120';
111 $cgiparams{'FORCE_MOBIKE'} = 'off';
112 $cgiparams{'START_ACTION'} = 'start';
113 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
114 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
115
116 ###
117 ### Useful functions
118 ###
119 sub valid_dns_host {
120 my $hostname = $_[0];
121 unless ($hostname) { return "No hostname"};
122 my $res = new Net::DNS::Resolver;
123 my $query = $res->search("$hostname");
124 if ($query) {
125 foreach my $rr ($query->answer) {
126 ## Potential bug - we are only looking at A records:
127 return 0 if $rr->type eq "A";
128 }
129 } else {
130 return $res->errorstring;
131 }
132 }
133 ###
134 ### Just return true is one interface is vpn enabled
135 ###
136 sub vpnenabled {
137 return ($vpnsettings{'ENABLED'} eq 'on');
138 }
139 ###
140 ### old version: maintain serial number to one, without explication.
141 ### this: let the counter go, so that each cert is numbered.
142 ###
143 sub cleanssldatabase {
144 if (open(FILE, ">${General::swroot}/certs/serial")) {
145 print FILE "01";
146 close FILE;
147 }
148 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
149 print FILE "";
150 close FILE;
151 }
152 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
153 print FILE "";
154 close FILE;
155 }
156 unlink ("${General::swroot}/certs/index.txt.old");
157 unlink ("${General::swroot}/certs/index.txt.attr.old");
158 unlink ("${General::swroot}/certs/serial.old");
159 unlink ("${General::swroot}/certs/01.pem");
160 }
161 sub newcleanssldatabase {
162 if (! -s "${General::swroot}/certs/serial" ) {
163 open(FILE, ">${General::swroot}/certs/serial");
164 print FILE "01";
165 close FILE;
166 }
167 if (! -s ">${General::swroot}/certs/index.txt") {
168 system ("touch ${General::swroot}/certs/index.txt");
169 }
170 if (! -s ">${General::swroot}/certs/index.txt.attr") {
171 system ("touch ${General::swroot}/certs/index.txt.attr");
172 }
173 unlink ("${General::swroot}/certs/index.txt.old");
174 unlink ("${General::swroot}/certs/index.txt.attr.old");
175 unlink ("${General::swroot}/certs/serial.old");
176 # unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
177 }
178
179 ###
180 ### Call openssl and return errormessage if any
181 ###
182 sub callssl ($) {
183 my $opt = shift;
184 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
185 my $ret = '';
186 foreach my $line (split (/\n/, $retssl)) {
187 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
188 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
189 }
190 if ($ret) {
191 $ret= &Header::cleanhtml($ret);
192 }
193 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
194 }
195 ###
196 ### Obtain a CN from given cert
197 ###
198 sub getCNfromcert ($) {
199 #&General::log("ipsec", "Extracting name from $_[0]...");
200 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
201 $temp =~ /Subject:.*CN = (.*)[\n]/;
202 $temp = $1;
203 $temp =~ s+/Email+, E+;
204 $temp =~ s/ ST = / S = /;
205 $temp =~ s/,//g;
206 $temp =~ s/\'//g;
207 return $temp;
208 }
209 ###
210 ### Obtain Subject from given cert
211 ###
212 sub getsubjectfromcert ($) {
213 #&General::log("ipsec", "Extracting subject from $_[0]...");
214 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
215 $temp =~ /Subject: (.*)[\n]/;
216 $temp = $1;
217 $temp =~ s+/Email+, E+;
218 $temp =~ s/ ST = / S = /;
219 return $temp;
220 }
221 ###
222 ### Combine local subnet and connection name to make a unique name for each connection section
223 ### (this sub is not used now)
224 ###
225 sub makeconnname ($) {
226 my $conn = shift;
227 my $subnet = shift;
228
229 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
230 my $ip = unpack('N', &Socket::inet_aton($1));
231 if (length ($2) > 2) {
232 my $mm = unpack('N', &Socket::inet_aton($2));
233 while ( ($mm & 1)==0 ) {
234 $ip >>= 1;
235 $mm >>= 1;
236 };
237 } else {
238 $ip >>= (32 - $2);
239 }
240 return sprintf ("%s-%X", $conn, $ip);
241 }
242 ###
243 ### Write a config file.
244 ###
245 ###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
246 ### the side is always defined as 'left'.
247 ###
248
249 sub writeipsecfiles {
250 my %lconfighash = ();
251 my %lvpnsettings = ();
252 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
253 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
254
255 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
256 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
257 flock CONF, 2;
258 flock SECRETS, 2;
259 print CONF "version 2\n\n";
260 print CONF "conn %default\n";
261 print CONF "\tkeyingtries=%forever\n";
262 print CONF "\n";
263
264 # Add user includes to config file
265 if (-e "/etc/ipsec.user.conf") {
266 print CONF "include /etc/ipsec.user.conf\n";
267 print CONF "\n";
268 }
269
270 print SECRETS "include /etc/ipsec.user.secrets\n";
271
272 if (-f "${General::swroot}/certs/hostkey.pem") {
273 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
274 }
275 my $last_secrets = ''; # old the less specifics connections
276
277 foreach my $key (keys %lconfighash) {
278 next if ($lconfighash{$key}[0] ne 'on');
279
280 #remote peer is not set? => use '%any'
281 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
282
283 my $localside;
284 if ($lconfighash{$key}[26] eq 'BLUE') {
285 $localside = $netsettings{'BLUE_ADDRESS'};
286 } elsif ($lconfighash{$key}[26] eq 'GREEN') {
287 $localside = $netsettings{'GREEN_ADDRESS'};
288 } elsif ($lconfighash{$key}[26] eq 'ORANGE') {
289 $localside = $netsettings{'ORANGE_ADDRESS'};
290 } else { # it is RED
291 $localside = $lvpnsettings{'VPN_IP'};
292 }
293
294 print CONF "conn $lconfighash{$key}[1]\n";
295 print CONF "\tleft=$localside\n";
296 print CONF "\tleftsubnet=" . &make_subnets($lconfighash{$key}[8]) . "\n";
297 print CONF "\tleftfirewall=yes\n";
298 print CONF "\tlefthostaccess=yes\n";
299 print CONF "\tright=$lconfighash{$key}[10]\n";
300
301 if ($lconfighash{$key}[3] eq 'net') {
302 print CONF "\trightsubnet=" . &make_subnets($lconfighash{$key}[11]) . "\n";
303 }
304
305 # Local Cert and Remote Cert (unless auth is DN dn-auth)
306 if ($lconfighash{$key}[4] eq 'cert') {
307 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
308 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
309 }
310
311 # Local and Remote IDs
312 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
313 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
314
315 # Is PFS enabled?
316 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
317
318 # Algorithms
319 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
320 my @encs = split('\|', $lconfighash{$key}[18]);
321 my @ints = split('\|', $lconfighash{$key}[19]);
322 my @groups = split('\|', $lconfighash{$key}[20]);
323
324 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
325 print CONF "\tike=" . join(",", @algos);
326
327 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
328 print CONF "!\n";
329 } else {
330 print CONF "\n";
331 }
332 }
333
334 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
335 my @encs = split('\|', $lconfighash{$key}[21]);
336 my @ints = split('\|', $lconfighash{$key}[22]);
337 my @groups = split('\|', $lconfighash{$key}[23]);
338
339 # Use IKE grouptype if no ESP group type has been selected
340 # (for backwards compatibility)
341 if ($lconfighash{$key}[23] eq "") {
342 @groups = split('\|', $lconfighash{$key}[20]);
343 }
344
345 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
346 print CONF "\tesp=" . join(",", @algos);
347
348 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
349 print CONF "!\n";
350 } else {
351 print CONF "\n";
352 }
353 }
354
355 # IKE V1 or V2
356 if (! $lconfighash{$key}[29]) {
357 $lconfighash{$key}[29] = "ikev1";
358 }
359
360 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
361
362 # Lifetimes
363 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
364 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
365
366 # Compression
367 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
368
369 # Force MOBIKE?
370 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
371 print CONF "\tmobike=yes\n";
372 }
373
374 # Dead Peer Detection
375 my $dpdaction = $lconfighash{$key}[27];
376 print CONF "\tdpdaction=$dpdaction\n";
377
378 # If the dead peer detection is disabled and IKEv2 is used,
379 # dpddelay must be set to zero, too.
380 if ($dpdaction eq "none") {
381 if ($lconfighash{$key}[29] eq "ikev2") {
382 print CONF "\tdpddelay=0\n";
383 }
384 } else {
385 my $dpddelay = $lconfighash{$key}[31];
386 if (!$dpddelay) {
387 $dpddelay = 30;
388 }
389 print CONF "\tdpddelay=$dpddelay\n";
390 my $dpdtimeout = $lconfighash{$key}[30];
391 if (!$dpdtimeout) {
392 $dpdtimeout = 120;
393 }
394 print CONF "\tdpdtimeout=$dpdtimeout\n";
395 }
396
397 # Build Authentication details: LEFTid RIGHTid : PSK psk
398 my $psk_line;
399 if ($lconfighash{$key}[4] eq 'psk') {
400 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
401 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
402 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
403 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
404 if ($psk_line =~ /%any/) {
405 $last_secrets .= $psk_line;
406 } else {
407 print SECRETS $psk_line;
408 }
409 print CONF "\tauthby=secret\n";
410 } else {
411 print CONF "\tauthby=rsasig\n";
412 print CONF "\tleftrsasigkey=%cert\n";
413 print CONF "\trightrsasigkey=%cert\n";
414 }
415
416 my $start_action = $lconfighash{$key}[33];
417 if (!$start_action) {
418 $start_action = "start";
419 }
420
421 my $inactivity_timeout = $lconfighash{$key}[34];
422 if ($inactivity_timeout eq "") {
423 $inactivity_timeout = 900;
424 }
425
426 # Automatically start only if a net-to-net connection
427 if ($lconfighash{$key}[3] eq 'host') {
428 print CONF "\tauto=add\n";
429 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
430 } else {
431 print CONF "\tauto=$start_action\n";
432
433 # If in on-demand mode, we terminate the tunnel
434 # after 15 min of no traffic
435 if ($start_action eq 'route' && $inactivity_timeout > 0) {
436 print CONF "\tinactivity=$inactivity_timeout\n";
437 }
438 }
439
440 # Fragmentation
441 print CONF "\tfragmentation=yes\n";
442
443 print CONF "\n";
444 } #foreach key
445
446 # Add post user includes to config file
447 # After the GUI-connections allows to patch connections.
448 if (-e "/etc/ipsec.user-post.conf") {
449 print CONF "include /etc/ipsec.user-post.conf\n";
450 print CONF "\n";
451 }
452
453 print SECRETS $last_secrets if ($last_secrets);
454 close(CONF);
455 close(SECRETS);
456 }
457
458 # Hook to regenerate the configuration files.
459 if ($ENV{"REMOTE_ADDR"} eq "") {
460 writeipsecfiles();
461 exit(0);
462 }
463
464 ###
465 ### Save main settings
466 ###
467 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
468 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
469
470 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})
471 || $cgiparams{'VPN_IP'} eq '%defaultroute' ) {
472 $errormessage = $Lang::tr{'invalid input for hostname'};
473 goto SAVE_ERROR;
474 }
475
476 unless ($cgiparams{'VPN_DELAYED_START'} =~ /^[0-9]{1,3}$/ ) { #allow 0-999 seconds !
477 $errormessage = $Lang::tr{'invalid time period'};
478 goto SAVE_ERROR;
479 }
480
481 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
482 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
483 goto SAVE_ERROR;
484 }
485
486 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
487 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
488 $vpnsettings{'VPN_DELAYED_START'} = $cgiparams{'VPN_DELAYED_START'};
489 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
490 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
491 &writeipsecfiles();
492 if (&vpnenabled) {
493 system('/usr/local/bin/ipsecctrl', 'S');
494 } else {
495 system('/usr/local/bin/ipsecctrl', 'D');
496 }
497 sleep $sleepDelay;
498 SAVE_ERROR:
499 ###
500 ### Reset all step 2
501 ###
502 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
503 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
504
505 foreach my $key (keys %confighash) {
506 if ($confighash{$key}[4] eq 'cert') {
507 delete $confighash{$key};
508 }
509 }
510 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
511 unlink $file
512 }
513 &cleanssldatabase();
514 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
515 print FILE "";
516 close FILE;
517 }
518 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
519 &writeipsecfiles();
520 system('/usr/local/bin/ipsecctrl', 'R');
521 sleep $sleepDelay;
522
523 ###
524 ### Reset all step 1
525 ###
526 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
527 &Header::showhttpheaders();
528 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
529 &Header::openbigbox('100%', 'left', '', '');
530 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
531 print <<END
532 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
533 <table width='100%'>
534 <tr>
535 <td align='center'>
536 <input type='hidden' name='AREUSURE' value='yes' />
537 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
538 </td>
539 </tr><tr>
540 <td align='center'>
541 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
542 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
543 </tr>
544 </table>
545 </form>
546 END
547 ;
548 &Header::closebox();
549 &Header::closebigbox();
550 &Header::closepage();
551 exit (0);
552
553 ###
554 ### Upload CA Certificate
555 ###
556 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
557 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
558
559 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
560 $errormessage = $Lang::tr{'name must only contain characters'};
561 goto UPLOADCA_ERROR;
562 }
563
564 if (length($cgiparams{'CA_NAME'}) >60) {
565 $errormessage = $Lang::tr{'name too long'};
566 goto VPNCONF_ERROR;
567 }
568
569 if ($cgiparams{'CA_NAME'} eq 'ca') {
570 $errormessage = $Lang::tr{'name is invalid'};
571 goto UPLOAD_CA_ERROR;
572 }
573
574 # Check if there is no other entry with this name
575 foreach my $key (keys %cahash) {
576 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
577 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
578 goto UPLOADCA_ERROR;
579 }
580 }
581
582 if (ref ($cgiparams{'FH'}) ne 'Fh') {
583 $errormessage = $Lang::tr{'there was no file upload'};
584 goto UPLOADCA_ERROR;
585 }
586 # Move uploaded ca to a temporary file
587 (my $fh, my $filename) = tempfile( );
588 if (copy ($cgiparams{'FH'}, $fh) != 1) {
589 $errormessage = $!;
590 goto UPLOADCA_ERROR;
591 }
592 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
593 if ($temp !~ /CA:TRUE/i) {
594 $errormessage = $Lang::tr{'not a valid ca certificate'};
595 unlink ($filename);
596 goto UPLOADCA_ERROR;
597 } else {
598 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
599 if ($? ne 0) {
600 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
601 unlink ($filename);
602 goto UPLOADCA_ERROR;
603 }
604 }
605
606 my $key = &General::findhasharraykey (\%cahash);
607 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
608 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
609 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
610
611 system('/usr/local/bin/ipsecctrl', 'R');
612 sleep $sleepDelay;
613
614 UPLOADCA_ERROR:
615
616 ###
617 ### Display ca certificate
618 ###
619 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
620 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
621
622 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
623 &Header::showhttpheaders();
624 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
625 &Header::openbigbox('100%', 'left', '', '');
626 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
627 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
628 $output = &Header::cleanhtml($output,"y");
629 print "<pre>$output</pre>\n";
630 &Header::closebox();
631 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
632 &Header::closebigbox();
633 &Header::closepage();
634 exit(0);
635 } else {
636 $errormessage = $Lang::tr{'invalid key'};
637 }
638
639 ###
640 ### Export ca certificate to browser
641 ###
642 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
643 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
644
645 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
646 print "Content-Type: application/force-download\n";
647 print "Content-Type: application/octet-stream\r\n";
648 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
649 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
650 exit(0);
651 } else {
652 $errormessage = $Lang::tr{'invalid key'};
653 }
654
655 ###
656 ### Remove ca certificate (step 2)
657 ###
658 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
659 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
660 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
661
662 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
663 foreach my $key (keys %confighash) {
664 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
665 if ($test =~ /: OK/) {
666 # Delete connection
667 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
668 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
669 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
670 delete $confighash{$key};
671 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
672 &writeipsecfiles();
673 }
674 }
675 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
676 delete $cahash{$cgiparams{'KEY'}};
677 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
678 system('/usr/local/bin/ipsecctrl', 'R');
679 sleep $sleepDelay;
680 } else {
681 $errormessage = $Lang::tr{'invalid key'};
682 }
683 ###
684 ### Remove ca certificate (step 1)
685 ###
686 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
687 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
688 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
689
690 my $assignedcerts = 0;
691 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
692 foreach my $key (keys %confighash) {
693 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
694 if ($test =~ /: OK/) {
695 $assignedcerts++;
696 }
697 }
698 if ($assignedcerts) {
699 &Header::showhttpheaders();
700 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
701 &Header::openbigbox('100%', 'left', '', '');
702 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
703 print <<END
704 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
705 <table width='100%'>
706 <tr>
707 <td align='center'>
708 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
709 <input type='hidden' name='AREUSURE' value='yes' /></td>
710 </tr><tr>
711 <td align='center'>
712 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
713 </tr><tr>
714 <td align='center'>
715 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
716 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
717 </tr>
718 </table>
719 </form>
720 END
721 ;
722 &Header::closebox();
723 &Header::closebigbox();
724 &Header::closepage();
725 exit (0);
726 } else {
727 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
728 delete $cahash{$cgiparams{'KEY'}};
729 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
730 system('/usr/local/bin/ipsecctrl', 'R');
731 sleep $sleepDelay;
732 }
733 } else {
734 $errormessage = $Lang::tr{'invalid key'};
735 }
736
737 ###
738 ### Display root certificate
739 ###
740 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
741 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
742 my $output;
743 &Header::showhttpheaders();
744 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
745 &Header::openbigbox('100%', 'left', '', '');
746 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
747 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
748 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
749 } else {
750 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
751 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
752 }
753 $output = &Header::cleanhtml($output,"y");
754 print "<pre>$output</pre>\n";
755 &Header::closebox();
756 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
757 &Header::closebigbox();
758 &Header::closepage();
759 exit(0);
760
761 ###
762 ### Export root certificate to browser
763 ###
764 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
765 if ( -f "${General::swroot}/ca/cacert.pem" ) {
766 print "Content-Type: application/force-download\n";
767 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
768 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
769 exit(0);
770 }
771 ###
772 ### Export host certificate to browser
773 ###
774 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
775 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
776 print "Content-Type: application/force-download\n";
777 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
778 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
779 exit(0);
780 }
781 ###
782 ### Form for generating/importing the caroot+host certificate
783 ###
784 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
785 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
786
787 if (-f "${General::swroot}/ca/cacert.pem") {
788 $errormessage = $Lang::tr{'valid root certificate already exists'};
789 goto ROOTCERT_SKIP;
790 }
791
792 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
793 # fill in initial values
794 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
795 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
796 my $ipaddr = <IPADDR>;
797 close IPADDR;
798 chomp ($ipaddr);
799 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
800 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
801 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
802 }
803 }
804 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
805 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
806 &General::log("ipsec", "Importing from p12...");
807
808 if (ref ($cgiparams{'FH'}) ne 'Fh') {
809 $errormessage = $Lang::tr{'there was no file upload'};
810 goto ROOTCERT_ERROR;
811 }
812
813 # Move uploaded certificate request to a temporary file
814 (my $fh, my $filename) = tempfile( );
815 if (copy ($cgiparams{'FH'}, $fh) != 1) {
816 $errormessage = $!;
817 goto ROOTCERT_ERROR;
818 }
819
820 # Extract the CA certificate from the file
821 &General::log("ipsec", "Extracting caroot from p12...");
822 if (open(STDIN, "-|")) {
823 my $opt = " pkcs12 -cacerts -nokeys";
824 $opt .= " -in $filename";
825 $opt .= " -out /tmp/newcacert";
826 $errormessage = &callssl ($opt);
827 } else { #child
828 print "$cgiparams{'P12_PASS'}\n";
829 exit (0);
830 }
831
832 # Extract the Host certificate from the file
833 if (!$errormessage) {
834 &General::log("ipsec", "Extracting host cert from p12...");
835 if (open(STDIN, "-|")) {
836 my $opt = " pkcs12 -clcerts -nokeys";
837 $opt .= " -in $filename";
838 $opt .= " -out /tmp/newhostcert";
839 $errormessage = &callssl ($opt);
840 } else { #child
841 print "$cgiparams{'P12_PASS'}\n";
842 exit (0);
843 }
844 }
845
846 # Extract the Host key from the file
847 if (!$errormessage) {
848 &General::log("ipsec", "Extracting private key from p12...");
849 if (open(STDIN, "-|")) {
850 my $opt = " pkcs12 -nocerts -nodes";
851 $opt .= " -in $filename";
852 $opt .= " -out /tmp/newhostkey";
853 $errormessage = &callssl ($opt);
854 } else { #child
855 print "$cgiparams{'P12_PASS'}\n";
856 exit (0);
857 }
858 }
859
860 if (!$errormessage) {
861 &General::log("ipsec", "Moving cacert...");
862 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
863 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
864 }
865
866 if (!$errormessage) {
867 &General::log("ipsec", "Moving host cert...");
868 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
869 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
870 }
871
872 if (!$errormessage) {
873 &General::log("ipsec", "Moving private key...");
874 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
875 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
876 }
877
878 #cleanup temp files
879 unlink ($filename);
880 unlink ('/tmp/newcacert');
881 unlink ('/tmp/newhostcert');
882 unlink ('/tmp/newhostkey');
883 if ($errormessage) {
884 unlink ("${General::swroot}/ca/cacert.pem");
885 unlink ("${General::swroot}/certs/hostcert.pem");
886 unlink ("${General::swroot}/certs/hostkey.pem");
887 goto ROOTCERT_ERROR;
888 }
889
890 # Create empty CRL cannot be done because we don't have
891 # the private key for this CAROOT
892 # IPFire can only import certificates
893
894 &General::log("ipsec", "p12 import completed!");
895 &cleanssldatabase();
896 goto ROOTCERT_SUCCESS;
897
898 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
899
900 # Validate input since the form was submitted
901 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
902 $errormessage = $Lang::tr{'organization cant be empty'};
903 goto ROOTCERT_ERROR;
904 }
905 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
906 $errormessage = $Lang::tr{'organization too long'};
907 goto ROOTCERT_ERROR;
908 }
909 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
910 $errormessage = $Lang::tr{'invalid input for organization'};
911 goto ROOTCERT_ERROR;
912 }
913 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
914 $errormessage = $Lang::tr{'hostname cant be empty'};
915 goto ROOTCERT_ERROR;
916 }
917 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
918 $errormessage = $Lang::tr{'invalid input for hostname'};
919 goto ROOTCERT_ERROR;
920 }
921 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
922 $errormessage = $Lang::tr{'invalid input for e-mail address'};
923 goto ROOTCERT_ERROR;
924 }
925 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
926 $errormessage = $Lang::tr{'e-mail address too long'};
927 goto ROOTCERT_ERROR;
928 }
929 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
930 $errormessage = $Lang::tr{'invalid input for department'};
931 goto ROOTCERT_ERROR;
932 }
933 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
934 $errormessage = $Lang::tr{'invalid input for city'};
935 goto ROOTCERT_ERROR;
936 }
937 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
938 $errormessage = $Lang::tr{'invalid input for state or province'};
939 goto ROOTCERT_ERROR;
940 }
941 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
942 $errormessage = $Lang::tr{'invalid input for country'};
943 goto ROOTCERT_ERROR;
944 }
945 #the exact syntax is a list comma separated of
946 # email:any-validemail
947 # URI: a uniform resource indicator
948 # DNS: a DNS domain name
949 # RID: a registered OBJECT IDENTIFIER
950 # IP: an IP address
951 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
952
953 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
954 $errormessage = $Lang::tr{'vpn altname syntax'};
955 goto VPNCONF_ERROR;
956 }
957
958 # Copy the cgisettings to vpnsettings and save the configfile
959 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
960 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
961 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
962 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
963 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
964 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
965 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
966 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
967
968 # Replace empty strings with a .
969 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
970 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
971 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
972
973 # Create the CA certificate
974 if (!$errormessage) {
975 &General::log("ipsec", "Creating cacert...");
976 if (open(STDIN, "-|")) {
977 my $opt = " req -x509 -sha256 -nodes";
978 $opt .= " -days 999999";
979 $opt .= " -newkey rsa:4096";
980 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
981 $opt .= " -out ${General::swroot}/ca/cacert.pem";
982
983 $errormessage = &callssl ($opt);
984 } else { #child
985 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
986 print "$state\n";
987 print "$city\n";
988 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
989 print "$ou\n";
990 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
991 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
992 exit (0);
993 }
994 }
995
996 # Create the Host certificate request
997 if (!$errormessage) {
998 &General::log("ipsec", "Creating host cert...");
999 if (open(STDIN, "-|")) {
1000 my $opt = " req -sha256 -nodes";
1001 $opt .= " -newkey rsa:2048";
1002 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1003 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1004 $errormessage = &callssl ($opt);
1005 } else { #child
1006 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1007 print "$state\n";
1008 print "$city\n";
1009 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1010 print "$ou\n";
1011 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1012 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1013 print ".\n";
1014 print ".\n";
1015 exit (0);
1016 }
1017 }
1018
1019 # Sign the host certificate request
1020 if (!$errormessage) {
1021 &General::log("ipsec", "Self signing host cert...");
1022
1023 #No easy way for specifying the contain of subjectAltName without writing a config file...
1024 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1025 print $fh <<END
1026 basicConstraints=CA:FALSE
1027 nsComment="OpenSSL Generated Certificate"
1028 subjectKeyIdentifier=hash
1029 authorityKeyIdentifier=keyid,issuer:always
1030 extendedKeyUsage = serverAuth
1031 END
1032 ;
1033 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1034 close ($fh);
1035
1036 my $opt = " ca -md sha256 -days 999999";
1037 $opt .= " -batch -notext";
1038 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1039 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1040 $opt .= " -extfile $v3extname";
1041 $errormessage = &callssl ($opt);
1042 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1043 unlink ($v3extname);
1044 }
1045
1046 # Create an empty CRL
1047 if (!$errormessage) {
1048 &General::log("ipsec", "Creating emptycrl...");
1049 my $opt = " ca -gencrl";
1050 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1051 $errormessage = &callssl ($opt);
1052 }
1053
1054 # Successfully build CA / CERT!
1055 if (!$errormessage) {
1056 &cleanssldatabase();
1057 goto ROOTCERT_SUCCESS;
1058 }
1059
1060 #Cleanup
1061 unlink ("${General::swroot}/ca/cacert.pem");
1062 unlink ("${General::swroot}/certs/hostkey.pem");
1063 unlink ("${General::swroot}/certs/hostcert.pem");
1064 unlink ("${General::swroot}/crls/cacrl.pem");
1065 &cleanssldatabase();
1066 }
1067
1068 ROOTCERT_ERROR:
1069 &Header::showhttpheaders();
1070 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1071 &Header::openbigbox('100%', 'left', '', $errormessage);
1072 if ($errormessage) {
1073 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1074 print "<class name='base'>$errormessage";
1075 print "&nbsp;</class>";
1076 &Header::closebox();
1077 }
1078 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1079 print <<END
1080 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1081 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1082 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1083 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1084 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1085 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1086 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1087 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1088 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1089 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1090 <tr><td class='base'>$Lang::tr{'city'}:</td>
1091 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1092 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1093 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1094 <tr><td class='base'>$Lang::tr{'country'}:</td>
1095 <td class='base'><select name='ROOTCERT_COUNTRY'>
1096 END
1097 ;
1098 foreach my $country (sort keys %{Countries::countries}) {
1099 print "<option value='$Countries::countries{$country}'";
1100 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1101 print " selected='selected'";
1102 }
1103 print ">$country</option>";
1104 }
1105 print <<END
1106 </select></td></tr>
1107 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
1108 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
1109 <tr><td>&nbsp;</td>
1110 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1111 <tr><td class='base' colspan='2' align='left'>
1112 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1113 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1114 </td></tr>
1115 <tr><td colspan='2'><hr></td></tr>
1116 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1117 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1118 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1119 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1120 <tr><td>&nbsp;</td>
1121 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1122 <tr><td class='base' colspan='2' align='left'>
1123 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1124 </table></form>
1125 END
1126 ;
1127 &Header::closebox();
1128 &Header::closebigbox();
1129 &Header::closepage();
1130 exit(0);
1131
1132 ROOTCERT_SUCCESS:
1133 if (&vpnenabled) {
1134 system('/usr/local/bin/ipsecctrl', 'S');
1135 sleep $sleepDelay;
1136 }
1137 ROOTCERT_SKIP:
1138 ###
1139 ### Export PKCS12 file to browser
1140 ###
1141 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
1142 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1143 print "Content-Type: application/force-download\n";
1144 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1145 print "Content-Type: application/octet-stream\r\n\r\n";
1146 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1147 exit (0);
1148
1149 ###
1150 ### Display certificate
1151 ###
1152 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
1153 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1154
1155 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1156 &Header::showhttpheaders();
1157 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1158 &Header::openbigbox('100%', 'left', '', '');
1159 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1160 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1161 $output = &Header::cleanhtml($output,"y");
1162 print "<pre>$output</pre>\n";
1163 &Header::closebox();
1164 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1165 &Header::closebigbox();
1166 &Header::closepage();
1167 exit(0);
1168 }
1169
1170 ###
1171 ### Export Certificate to browser
1172 ###
1173 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
1174 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1175
1176 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1177 print "Content-Type: application/force-download\n";
1178 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1179 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1180 exit (0);
1181 }
1182
1183 ###
1184 ### Enable/Disable connection
1185 ###
1186 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
1187
1188 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1189 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1190
1191 if ($confighash{$cgiparams{'KEY'}}) {
1192 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1193 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1194 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1195 &writeipsecfiles();
1196 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1197 } else {
1198 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1199 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1200 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1201 &writeipsecfiles();
1202 }
1203 sleep $sleepDelay;
1204 } else {
1205 $errormessage = $Lang::tr{'invalid key'};
1206 }
1207
1208 ###
1209 ### Restart connection
1210 ###
1211 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
1212 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1213 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1214
1215 if ($confighash{$cgiparams{'KEY'}}) {
1216 if (&vpnenabled) {
1217 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1218 sleep $sleepDelay;
1219 }
1220 } else {
1221 $errormessage = $Lang::tr{'invalid key'};
1222 }
1223
1224 ###
1225 ### Remove connection
1226 ###
1227 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
1228 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1229 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1230
1231 if ($confighash{$cgiparams{'KEY'}}) {
1232 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1233 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1234 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1235 delete $confighash{$cgiparams{'KEY'}};
1236 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1237 &writeipsecfiles();
1238 } else {
1239 $errormessage = $Lang::tr{'invalid key'};
1240 }
1241 &General::firewall_reload();
1242 ###
1243 ### Choose between adding a host-net or net-net connection
1244 ###
1245 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
1246 &Header::showhttpheaders();
1247 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1248 &Header::openbigbox('100%', 'left', '', '');
1249 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
1250 print <<END
1251 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1252 <b>$Lang::tr{'connection type'}:</b><br />
1253 <table>
1254 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
1255 <td class='base'>$Lang::tr{'host to net vpn'}</td>
1256 </tr><tr>
1257 <td><input type='radio' name='TYPE' value='net' /></td>
1258 <td class='base'>$Lang::tr{'net to net vpn'}</td>
1259 </tr><tr>
1260 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
1261 </tr>
1262 </table></form>
1263 END
1264 ;
1265 &Header::closebox();
1266 &Header::closebigbox();
1267 &Header::closepage();
1268 exit (0);
1269 ###
1270 ### Adding/Editing/Saving a connection
1271 ###
1272 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
1273 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1274 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
1275
1276 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1277 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1278 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1279
1280 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1281 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1282 $errormessage = $Lang::tr{'invalid key'};
1283 goto VPNCONF_END;
1284 }
1285 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1286 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1287 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1288 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1289 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
1290 #$cgiparams{'free'} = $confighash{$cgiparams{'KEY'}}[6];
1291 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
1292 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1293 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
1294 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1295 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
1296 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1297 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
1298 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1299 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1300 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1301 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1302 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1303 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1304 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1305 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1306 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1307 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1308 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1309 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1310 }
1311 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1312 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1313 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1314 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1315 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1316 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1317 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
1318 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
1319
1320 if (!$cgiparams{'DPD_DELAY'}) {
1321 $cgiparams{'DPD_DELAY'} = 30;
1322 }
1323
1324 if (!$cgiparams{'DPD_TIMEOUT'}) {
1325 $cgiparams{'DPD_TIMEOUT'} = 120;
1326 }
1327
1328 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1329 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1330 }
1331
1332 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1333 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1334 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1335 $errormessage = $Lang::tr{'connection type is invalid'};
1336 goto VPNCONF_ERROR;
1337 }
1338
1339 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1340 $errormessage = $Lang::tr{'name must only contain characters'};
1341 goto VPNCONF_ERROR;
1342 }
1343
1344 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1345 $errormessage = $Lang::tr{'name is invalid'};
1346 goto VPNCONF_ERROR;
1347 }
1348
1349 if (length($cgiparams{'NAME'}) >60) {
1350 $errormessage = $Lang::tr{'name too long'};
1351 goto VPNCONF_ERROR;
1352 }
1353
1354 # Check if there is no other entry with this name
1355 if (! $cgiparams{'KEY'}) { #only for add
1356 foreach my $key (keys %confighash) {
1357 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1358 $errormessage = $Lang::tr{'a connection with this name already exists'};
1359 goto VPNCONF_ERROR;
1360 }
1361 }
1362 }
1363
1364 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1365 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1366 goto VPNCONF_ERROR;
1367 }
1368
1369 if ($cgiparams{'REMOTE'}) {
1370 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1371 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1372 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1373 goto VPNCONF_ERROR;
1374 } else {
1375 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1376 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1377 }
1378 }
1379 }
1380 }
1381
1382 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1383 foreach my $subnet (@local_subnets) {
1384 unless (&Network::check_subnet($subnet)) {
1385 $errormessage = $Lang::tr{'local subnet is invalid'};
1386 goto VPNCONF_ERROR;
1387 }
1388 }
1389
1390 # Allow only one roadwarrior/psk without remote IP-address
1391 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1392 foreach my $key (keys %confighash) {
1393 if ( ($cgiparams{'KEY'} ne $key) &&
1394 ($confighash{$key}[4] eq 'psk') &&
1395 ($confighash{$key}[10] eq '') ) {
1396 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1397 goto VPNCONF_ERROR;
1398 }
1399 }
1400 }
1401
1402 if ($cgiparams{'TYPE'} eq 'net') {
1403 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1404 foreach my $subnet (@remote_subnets) {
1405 unless (&Network::check_subnet($subnet)) {
1406 $errormessage = $Lang::tr{'remote subnet is invalid'};
1407 goto VPNCONF_ERROR;
1408 }
1409 }
1410 }
1411
1412 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1413 $errormessage = $Lang::tr{'invalid input'};
1414 goto VPNCONF_ERROR;
1415 }
1416 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1417 $errormessage = $Lang::tr{'invalid input'};
1418 goto VPNCONF_ERROR;
1419 }
1420
1421 # Allow nothing or a string (DN,FDQN,) beginning with @
1422 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1423 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1424 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1425 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1426 ) {
1427 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1428 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1429 'FQDN: @ipfire.org<br />' .
1430 'USER_FQDN: info@ipfire.org<br />' .
1431 'IPV4_ADDR: 123.123.123.123';
1432 goto VPNCONF_ERROR;
1433 }
1434 # If Auth is DN, verify existance of Remote ID.
1435 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1436 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1437 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1438 $errormessage = $Lang::tr{'vpn missing remote id'};
1439 goto VPNCONF_ERROR;
1440 }
1441
1442 if ($cgiparams{'TYPE'} eq 'net'){
1443 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1444 if ($warnmessage ne ''){
1445 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1446 }
1447 }
1448
1449 if ($cgiparams{'AUTH'} eq 'psk') {
1450 if (! length($cgiparams{'PSK'}) ) {
1451 $errormessage = $Lang::tr{'pre-shared key is too short'};
1452 goto VPNCONF_ERROR;
1453 }
1454 if ($cgiparams{'PSK'} =~ /'/) {
1455 $cgiparams{'PSK'} =~ tr/'/ /;
1456 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1457 goto VPNCONF_ERROR;
1458 }
1459 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
1460 if ($cgiparams{'KEY'}) {
1461 $errormessage = $Lang::tr{'cant change certificates'};
1462 goto VPNCONF_ERROR;
1463 }
1464 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1465 $errormessage = $Lang::tr{'there was no file upload'};
1466 goto VPNCONF_ERROR;
1467 }
1468
1469 # Move uploaded certificate request to a temporary file
1470 (my $fh, my $filename) = tempfile( );
1471 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1472 $errormessage = $!;
1473 goto VPNCONF_ERROR;
1474 }
1475
1476 # Sign the certificate request
1477 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
1478 my $opt = " ca -md sha256 -days 999999";
1479 $opt .= " -batch -notext";
1480 $opt .= " -in $filename";
1481 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1482
1483 if ( $errormessage = &callssl ($opt) ) {
1484 unlink ($filename);
1485 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1486 &cleanssldatabase();
1487 goto VPNCONF_ERROR;
1488 } else {
1489 unlink ($filename);
1490 &cleanssldatabase();
1491 }
1492
1493 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1494 if ($cgiparams{'CERT_NAME'} eq '') {
1495 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1496 goto VPNCONF_ERROR;
1497 }
1498 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1499 &General::log("ipsec", "Importing from p12...");
1500
1501 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1502 $errormessage = $Lang::tr{'there was no file upload'};
1503 goto ROOTCERT_ERROR;
1504 }
1505
1506 # Move uploaded certificate request to a temporary file
1507 (my $fh, my $filename) = tempfile( );
1508 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1509 $errormessage = $!;
1510 goto ROOTCERT_ERROR;
1511 }
1512
1513 # Extract the CA certificate from the file
1514 &General::log("ipsec", "Extracting caroot from p12...");
1515 if (open(STDIN, "-|")) {
1516 my $opt = " pkcs12 -cacerts -nokeys";
1517 $opt .= " -in $filename";
1518 $opt .= " -out /tmp/newcacert";
1519 $errormessage = &callssl ($opt);
1520 } else { #child
1521 print "$cgiparams{'P12_PASS'}\n";
1522 exit (0);
1523 }
1524
1525 # Extract the Host certificate from the file
1526 if (!$errormessage) {
1527 &General::log("ipsec", "Extracting host cert from p12...");
1528 if (open(STDIN, "-|")) {
1529 my $opt = " pkcs12 -clcerts -nokeys";
1530 $opt .= " -in $filename";
1531 $opt .= " -out /tmp/newhostcert";
1532 $errormessage = &callssl ($opt);
1533 } else { #child
1534 print "$cgiparams{'P12_PASS'}\n";
1535 exit (0);
1536 }
1537 }
1538
1539 if (!$errormessage) {
1540 &General::log("ipsec", "Moving cacert...");
1541 #If CA have new subject, add it to our list of CA
1542 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1543 my @names;
1544 foreach my $x (keys %cahash) {
1545 $casubject='' if ($cahash{$x}[1] eq $casubject);
1546 unshift (@names,$cahash{$x}[0]);
1547 }
1548 if ($casubject) { # a new one!
1549 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1550 if ($temp !~ /CA:TRUE/i) {
1551 $errormessage = $Lang::tr{'not a valid ca certificate'};
1552 } else {
1553 #compute a name for it
1554 my $idx=0;
1555 while (grep(/Imported-$idx/, @names) ) {$idx++};
1556 $cgiparams{'CA_NAME'}="Imported-$idx";
1557 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1558 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1559 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1560 if (!$errormessage) {
1561 my $key = &General::findhasharraykey (\%cahash);
1562 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1563 $cahash{$key}[1] = $casubject;
1564 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1565 system('/usr/local/bin/ipsecctrl', 'R');
1566 }
1567 }
1568 }
1569 }
1570 if (!$errormessage) {
1571 &General::log("ipsec", "Moving host cert...");
1572 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1573 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1574 }
1575
1576 #cleanup temp files
1577 unlink ($filename);
1578 unlink ('/tmp/newcacert');
1579 unlink ('/tmp/newhostcert');
1580 if ($errormessage) {
1581 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1582 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1583 goto VPNCONF_ERROR;
1584 }
1585 &General::log("ipsec", "p12 import completed!");
1586 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
1587 if ($cgiparams{'KEY'}) {
1588 $errormessage = $Lang::tr{'cant change certificates'};
1589 goto VPNCONF_ERROR;
1590 }
1591 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1592 $errormessage = $Lang::tr{'there was no file upload'};
1593 goto VPNCONF_ERROR;
1594 }
1595 # Move uploaded certificate to a temporary file
1596 (my $fh, my $filename) = tempfile( );
1597 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1598 $errormessage = $!;
1599 goto VPNCONF_ERROR;
1600 }
1601
1602 # Verify the certificate has a valid CA and move it
1603 &General::log("ipsec", "Validating imported cert against our known CA...");
1604 my $validca = 1; #assume ok
1605 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1606 if ($test !~ /: OK/) {
1607 my $validca = 0;
1608 foreach my $key (keys %cahash) {
1609 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1610 if ($test =~ /: OK/) {
1611 $validca = 1;
1612 last;
1613 }
1614 }
1615 }
1616 if (! $validca) {
1617 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1618 unlink ($filename);
1619 goto VPNCONF_ERROR;
1620 } else {
1621 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1622 if ($? ne 0) {
1623 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1624 unlink ($filename);
1625 goto VPNCONF_ERROR;
1626 }
1627 }
1628
1629 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1630 if ($cgiparams{'CERT_NAME'} eq '') {
1631 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1632 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1633 goto VPNCONF_ERROR;
1634 }
1635 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
1636 if ($cgiparams{'KEY'}) {
1637 $errormessage = $Lang::tr{'cant change certificates'};
1638 goto VPNCONF_ERROR;
1639 }
1640 # Validate input since the form was submitted
1641 if (length($cgiparams{'CERT_NAME'}) >60) {
1642 $errormessage = $Lang::tr{'name too long'};
1643 goto VPNCONF_ERROR;
1644 }
1645 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1646 $errormessage = $Lang::tr{'invalid input for name'};
1647 goto VPNCONF_ERROR;
1648 }
1649 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1650 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1651 goto VPNCONF_ERROR;
1652 }
1653 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1654 $errormessage = $Lang::tr{'e-mail address too long'};
1655 goto VPNCONF_ERROR;
1656 }
1657 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1658 $errormessage = $Lang::tr{'invalid input for department'};
1659 goto VPNCONF_ERROR;
1660 }
1661 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1662 $errormessage = $Lang::tr{'organization too long'};
1663 goto VPNCONF_ERROR;
1664 }
1665 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1666 $errormessage = $Lang::tr{'invalid input for organization'};
1667 goto VPNCONF_ERROR;
1668 }
1669 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1670 $errormessage = $Lang::tr{'invalid input for city'};
1671 goto VPNCONF_ERROR;
1672 }
1673 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1674 $errormessage = $Lang::tr{'invalid input for state or province'};
1675 goto VPNCONF_ERROR;
1676 }
1677 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1678 $errormessage = $Lang::tr{'invalid input for country'};
1679 goto VPNCONF_ERROR;
1680 }
1681 #the exact syntax is a list comma separated of
1682 # email:any-validemail
1683 # URI: a uniform resource indicator
1684 # DNS: a DNS domain name
1685 # RID: a registered OBJECT IDENTIFIER
1686 # IP: an IP address
1687 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1688
1689 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1690 $errormessage = $Lang::tr{'vpn altname syntax'};
1691 goto VPNCONF_ERROR;
1692 }
1693
1694 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1695 $errormessage = $Lang::tr{'password too short'};
1696 goto VPNCONF_ERROR;
1697 }
1698 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1699 $errormessage = $Lang::tr{'passwords do not match'};
1700 goto VPNCONF_ERROR;
1701 }
1702
1703 # Replace empty strings with a .
1704 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1705 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1706 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
1707
1708 # Create the Client certificate request
1709 &General::log("ipsec", "Creating a cert...");
1710
1711 if (open(STDIN, "-|")) {
1712 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1713 $opt .= " -newkey rsa:2048";
1714 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1715 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1716
1717 if ( $errormessage = &callssl ($opt) ) {
1718 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1719 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1720 goto VPNCONF_ERROR;
1721 }
1722 } else { #child
1723 print "$cgiparams{'CERT_COUNTRY'}\n";
1724 print "$state\n";
1725 print "$city\n";
1726 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1727 print "$ou\n";
1728 print "$cgiparams{'CERT_NAME'}\n";
1729 print "$cgiparams{'CERT_EMAIL'}\n";
1730 print ".\n";
1731 print ".\n";
1732 exit (0);
1733 }
1734
1735 # Sign the client certificate request
1736 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1737
1738 #No easy way for specifying the contain of subjectAltName without writing a config file...
1739 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1740 print $fh <<END
1741 basicConstraints=CA:FALSE
1742 nsComment="OpenSSL Generated Certificate"
1743 subjectKeyIdentifier=hash
1744 extendedKeyUsage=clientAuth
1745 authorityKeyIdentifier=keyid,issuer:always
1746 END
1747 ;
1748 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1749 close ($fh);
1750
1751 my $opt = " ca -md sha256 -days 999999 -batch -notext";
1752 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1753 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1754 $opt .= " -extfile $v3extname";
1755
1756 if ( $errormessage = &callssl ($opt) ) {
1757 unlink ($v3extname);
1758 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1759 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1760 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1761 &cleanssldatabase();
1762 goto VPNCONF_ERROR;
1763 } else {
1764 unlink ($v3extname);
1765 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1766 &cleanssldatabase();
1767 }
1768
1769 # Create the pkcs12 file
1770 &General::log("ipsec", "Packing a pkcs12 file...");
1771 $opt = " pkcs12 -export";
1772 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1773 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1774 $opt .= " -name \"$cgiparams{'NAME'}\"";
1775 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1776 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1777 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1778 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1779
1780 if ( $errormessage = &callssl ($opt) ) {
1781 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1782 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1783 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1784 goto VPNCONF_ERROR;
1785 } else {
1786 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1787 }
1788 } elsif ($cgiparams{'AUTH'} eq 'cert') {
1789 ;# Nothing, just editing
1790 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
1791 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
1792 } else {
1793 $errormessage = $Lang::tr{'invalid input for authentication method'};
1794 goto VPNCONF_ERROR;
1795 }
1796
1797 # 1)Error message here is not accurate.
1798 # 2)Test is superfluous, openswan can reference same cert multiple times
1799 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
1800 # Check if there is no other entry with this certificate name
1801 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
1802 # foreach my $key (keys %confighash) {
1803 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
1804 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
1805 # goto VPNCONF_ERROR;
1806 # }
1807 # }
1808 #}
1809 # Save the config
1810
1811 my $key = $cgiparams{'KEY'};
1812 if (! $key) {
1813 $key = &General::findhasharraykey (\%confighash);
1814 foreach my $i (0 .. 34) { $confighash{$key}[$i] = "";}
1815 }
1816 $confighash{$key}[0] = $cgiparams{'ENABLED'};
1817 $confighash{$key}[1] = $cgiparams{'NAME'};
1818 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
1819 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
1820 }
1821 $confighash{$key}[3] = $cgiparams{'TYPE'};
1822 if ($cgiparams{'AUTH'} eq 'psk') {
1823 $confighash{$key}[4] = 'psk';
1824 $confighash{$key}[5] = $cgiparams{'PSK'};
1825 } else {
1826 $confighash{$key}[4] = 'cert';
1827 }
1828 if ($cgiparams{'TYPE'} eq 'net') {
1829 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1830 $confighash{$key}[11] = join('|', @remote_subnets);
1831 }
1832 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
1833 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1834 $confighash{$key}[8] = join('|', @local_subnets);
1835 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
1836 $confighash{$key}[10] = $cgiparams{'REMOTE'};
1837 $confighash{$key}[25] = $cgiparams{'REMARK'};
1838 $confighash{$key}[26] = ""; # Formerly INTERFACE
1839 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
1840 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
1841
1842 # don't forget advanced value
1843 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
1844 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
1845 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
1846 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
1847 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
1848 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
1849 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
1850 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
1851 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
1852 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
1853 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
1854 $confighash{$key}[28] = $cgiparams{'PFS'};
1855 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
1856 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
1857 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
1858 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
1859
1860 # free unused fields!
1861 $confighash{$key}[6] = 'off';
1862 $confighash{$key}[15] = 'off';
1863
1864 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1865 &writeipsecfiles();
1866 if (&vpnenabled) {
1867 system('/usr/local/bin/ipsecctrl', 'S', $key);
1868 sleep $sleepDelay;
1869 }
1870 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
1871 $cgiparams{'KEY'} = $key;
1872 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
1873 }
1874 goto VPNCONF_END;
1875 } else { # add new connection
1876 $cgiparams{'ENABLED'} = 'on';
1877 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
1878 $cgiparams{'AUTH'} = 'psk';
1879 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
1880 $cgiparams{'AUTH'} = 'certfile';
1881 } else {
1882 $cgiparams{'AUTH'} = 'certgen';
1883 }
1884 $cgiparams{'LOCAL_SUBNET'} = "$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
1885 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
1886 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
1887 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
1888 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
1889 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
1890 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
1891
1892 # choose appropriate dpd action
1893 if ($cgiparams{'TYPE'} eq 'host') {
1894 $cgiparams{'DPD_ACTION'} = 'clear';
1895 } else {
1896 $cgiparams{'DPD_ACTION'} = 'restart';
1897 }
1898
1899 if (!$cgiparams{'DPD_DELAY'}) {
1900 $cgiparams{'DPD_DELAY'} = 30;
1901 }
1902
1903 if (!$cgiparams{'DPD_TIMEOUT'}) {
1904 $cgiparams{'DPD_TIMEOUT'} = 120;
1905 }
1906
1907 if (!$cgiparams{'FORCE_MOBIKE'}) {
1908 $cgiparams{'FORCE_MOBIKE'} = 'no';
1909 }
1910
1911 # Default IKE Version to v2
1912 if (!$cgiparams{'IKE_VERSION'}) {
1913 $cgiparams{'IKE_VERSION'} = 'ikev2';
1914 }
1915
1916 # ID are empty
1917 $cgiparams{'LOCAL_ID'} = '';
1918 $cgiparams{'REMOTE_ID'} = '';
1919
1920 #use default advanced value
1921 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
1922 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
1923 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[20];
1924 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
1925 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
1926 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
1927 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[23];
1928 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
1929 $cgiparams{'COMPRESSION'} = 'off'; #[13];
1930 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
1931 $cgiparams{'PFS'} = 'on'; #[28];
1932 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1933 }
1934
1935 VPNCONF_ERROR:
1936 $checked{'ENABLED'}{'off'} = '';
1937 $checked{'ENABLED'}{'on'} = '';
1938 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
1939
1940 $checked{'EDIT_ADVANCED'}{'off'} = '';
1941 $checked{'EDIT_ADVANCED'}{'on'} = '';
1942 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
1943
1944 $checked{'AUTH'}{'psk'} = '';
1945 $checked{'AUTH'}{'certreq'} = '';
1946 $checked{'AUTH'}{'certgen'} = '';
1947 $checked{'AUTH'}{'certfile'} = '';
1948 $checked{'AUTH'}{'pkcs12'} = '';
1949 $checked{'AUTH'}{'auth-dn'} = '';
1950 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
1951
1952 &Header::showhttpheaders();
1953 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1954 &Header::openbigbox('100%', 'left', '', $errormessage);
1955 if ($errormessage) {
1956 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1957 print "<class name='base'>$errormessage";
1958 print "&nbsp;</class>";
1959 &Header::closebox();
1960 }
1961
1962 if ($warnmessage) {
1963 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
1964 print "<class name='base'>$warnmessage";
1965 print "&nbsp;</class>";
1966 &Header::closebox();
1967 }
1968
1969 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
1970 print<<END
1971 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
1972 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
1973 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
1974 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
1975 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
1976 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
1977 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
1978 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
1979 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
1980 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
1981 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
1982 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
1983 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
1984 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
1985 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
1986 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
1987 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
1988 END
1989 ;
1990 if ($cgiparams{'KEY'}) {
1991 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
1992 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
1993 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
1994 }
1995
1996 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
1997 print "<table width='100%'>";
1998 if (!$cgiparams{'KEY'}) {
1999 print <<EOF;
2000 <tr>
2001 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2002 <td width='30%'>
2003 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2004 </td>
2005 <td colspan="2"></td>
2006 </tr>
2007 EOF
2008 }
2009
2010 my $disabled;
2011 my $blob;
2012 if ($cgiparams{'TYPE'} eq 'host') {
2013 $disabled = "disabled='disabled'";
2014 } elsif ($cgiparams{'TYPE'} eq 'net') {
2015 $blob = "<img src='/blob.gif' alt='*' />";
2016 };
2017
2018 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2019 my $local_subnets = join(",", @local_subnets);
2020
2021 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2022 my $remote_subnets = join(",", @remote_subnets);
2023
2024 print <<END
2025 <tr>
2026 <td width='20%'>$Lang::tr{'enabled'}</td>
2027 <td width='30%'>
2028 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2029 </td>
2030 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2031 <td width='30%'>
2032 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' />
2033 </td>
2034 </tr>
2035 <tr>
2036 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2037 <td width='30%'>
2038 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2039 </td>
2040 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
2041 <td width='30%'>
2042 <input $disabled type='text' name='REMOTE_SUBNET' value='$remote_subnets' />
2043 </td>
2044 </tr>
2045 <tr>
2046 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2047 <td width='30%'>
2048 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2049 </td>
2050 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2051 <td width='30%'>
2052 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2053 </td>
2054 </tr>
2055 <tr><td colspan="4"><br /></td></tr>
2056 <tr>
2057 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2058 <td colspan='3'>
2059 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2060 </td>
2061 </tr>
2062 END
2063 ;
2064 if (!$cgiparams{'KEY'}) {
2065 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2066 }
2067 print "</table>";
2068 &Header::closebox();
2069
2070 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2071 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2072 print <<END
2073 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2074 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2075 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2076 </tr>
2077 </table>
2078 END
2079 ;
2080 &Header::closebox();
2081 } elsif (! $cgiparams{'KEY'}) {
2082 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2083 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2084 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2085
2086 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2087 print <<END
2088 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2089 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2090 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2091 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2092 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2093 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2094 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2095 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2096 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2097 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2098 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2099 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2100 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2101 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2102 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2103 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2104 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2105 <tr><td>&nbsp;</td>
2106 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2107 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2108 <tr><td>&nbsp;</td>
2109 <td class='base'>$Lang::tr{'users email'}:</td>
2110 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2111 <tr><td>&nbsp;</td>
2112 <td class='base'>$Lang::tr{'users department'}:</td>
2113 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2114 <tr><td>&nbsp;</td>
2115 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2116 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2117 <tr><td>&nbsp;</td>
2118 <td class='base'>$Lang::tr{'city'}:</td>
2119 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2120 <tr><td>&nbsp;</td>
2121 <td class='base'>$Lang::tr{'state or province'}:</td>
2122 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2123 <tr><td>&nbsp;</td>
2124 <td class='base'>$Lang::tr{'country'}:</td>
2125 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2126 END
2127 ;
2128 foreach my $country (sort keys %{Countries::countries}) {
2129 print "\t\t\t<option value='$Countries::countries{$country}'";
2130 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2131 print " selected='selected'";
2132 }
2133 print ">$country</option>\n";
2134 }
2135 print <<END
2136 </select></td></tr>
2137
2138 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2139 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2140 <tr><td>&nbsp;</td>
2141 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2142 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2143 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2144 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2145 </table>
2146 END
2147 ;
2148 &Header::closebox();
2149 }
2150
2151 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2152 if ($cgiparams{'KEY'}) {
2153 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2154 }
2155 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2156 &Header::closebigbox();
2157 &Header::closepage();
2158 exit (0);
2159
2160 VPNCONF_END:
2161 }
2162
2163 ###
2164 ### Advanced settings
2165 ###
2166 if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2167 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
2168 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2169 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2170 if (! $confighash{$cgiparams{'KEY'}}) {
2171 $errormessage = $Lang::tr{'invalid key'};
2172 goto ADVANCED_END;
2173 }
2174
2175 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2176 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2177 if ($#temp < 0) {
2178 $errormessage = $Lang::tr{'invalid input'};
2179 goto ADVANCED_ERROR;
2180 }
2181 foreach my $val (@temp) {
2182 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
2183 $errormessage = $Lang::tr{'invalid input'};
2184 goto ADVANCED_ERROR;
2185 }
2186 }
2187 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2188 if ($#temp < 0) {
2189 $errormessage = $Lang::tr{'invalid input'};
2190 goto ADVANCED_ERROR;
2191 }
2192 foreach my $val (@temp) {
2193 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2194 $errormessage = $Lang::tr{'invalid input'};
2195 goto ADVANCED_ERROR;
2196 }
2197 }
2198 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2199 if ($#temp < 0) {
2200 $errormessage = $Lang::tr{'invalid input'};
2201 goto ADVANCED_ERROR;
2202 }
2203 foreach my $val (@temp) {
2204 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
2205 $errormessage = $Lang::tr{'invalid input'};
2206 goto ADVANCED_ERROR;
2207 }
2208 }
2209 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2210 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2211 goto ADVANCED_ERROR;
2212 }
2213 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 8) {
2214 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 8 hours'};
2215 goto ADVANCED_ERROR;
2216 }
2217 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2218 if ($#temp < 0) {
2219 $errormessage = $Lang::tr{'invalid input'};
2220 goto ADVANCED_ERROR;
2221 }
2222 foreach my $val (@temp) {
2223 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
2224 $errormessage = $Lang::tr{'invalid input'};
2225 goto ADVANCED_ERROR;
2226 }
2227 }
2228 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2229 if ($#temp < 0) {
2230 $errormessage = $Lang::tr{'invalid input'};
2231 goto ADVANCED_ERROR;
2232 }
2233 foreach my $val (@temp) {
2234 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2235 $errormessage = $Lang::tr{'invalid input'};
2236 goto ADVANCED_ERROR;
2237 }
2238 }
2239 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2240 if ($#temp < 0) {
2241 $errormessage = $Lang::tr{'invalid input'};
2242 goto ADVANCED_ERROR;
2243 }
2244 foreach my $val (@temp) {
2245 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
2246 $errormessage = $Lang::tr{'invalid input'};
2247 goto ADVANCED_ERROR;
2248 }
2249 }
2250 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2251 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2252 goto ADVANCED_ERROR;
2253 }
2254 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2255 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2256 goto ADVANCED_ERROR;
2257 }
2258
2259 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2260 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2261 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2262 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2263 $errormessage = $Lang::tr{'invalid input'};
2264 goto ADVANCED_ERROR;
2265 }
2266
2267 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2268 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2269 goto ADVANCED_ERROR;
2270 }
2271
2272 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2273 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2274 goto ADVANCED_ERROR;
2275 }
2276
2277 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2278 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2279 goto ADVANCED_ERROR;
2280 }
2281
2282 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2283 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2284 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2285 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2286 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2287 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2288 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2289 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2290 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2291 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2292 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2293 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2294 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2295 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2296 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2297 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2298 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
2299 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
2300 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
2301 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2302 &writeipsecfiles();
2303 if (&vpnenabled) {
2304 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2305 sleep $sleepDelay;
2306 }
2307 goto ADVANCED_END;
2308 } else {
2309 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2310 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2311 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2312 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2313 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2314 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2315 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2316 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2317 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2318 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2319 }
2320 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2321 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2322 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2323 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2324 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2325 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2326 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2327 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
2328 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
2329 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
2330
2331 if (!$cgiparams{'DPD_DELAY'}) {
2332 $cgiparams{'DPD_DELAY'} = 30;
2333 }
2334
2335 if (!$cgiparams{'DPD_TIMEOUT'}) {
2336 $cgiparams{'DPD_TIMEOUT'} = 120;
2337 }
2338
2339 if (!$cgiparams{'START_ACTION'}) {
2340 $cgiparams{'START_ACTION'} = "start";
2341 }
2342
2343 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2344 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2345 }
2346 }
2347
2348 ADVANCED_ERROR:
2349 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
2350 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2351 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2352 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2353 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2354 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2355 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2356 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2357 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2358 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2359 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2360 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2361 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2362 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2363 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2364 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2365 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2366 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2367 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2368 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2369 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2370 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2371 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2372 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2373 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
2374 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2375 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
2376 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
2377 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2378 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2379 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2380 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2381 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2382 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2383 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2384 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
2385 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2386 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2387
2388 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
2389 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2390 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2391 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2392 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2393 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2394 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2395 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2396 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2397 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2398 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2399 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2400 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2401 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2402 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2403 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2404 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
2405 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2406 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2407 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2408 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2409 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2410 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2411 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2412 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
2413 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2414 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
2415 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
2416 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2417 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2418 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2419 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2420 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2421 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2422 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2423 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2424 $checked{'ESP_GROUPTYPE'}{'none'} = '';
2425 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2426 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
2427
2428 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2429 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2430 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2431 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
2432
2433 $selected{'IKE_VERSION'}{'ikev1'} = '';
2434 $selected{'IKE_VERSION'}{'ikev2'} = '';
2435 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
2436
2437 $selected{'DPD_ACTION'}{'clear'} = '';
2438 $selected{'DPD_ACTION'}{'hold'} = '';
2439 $selected{'DPD_ACTION'}{'restart'} = '';
2440 $selected{'DPD_ACTION'}{'none'} = '';
2441 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
2442
2443 $selected{'START_ACTION'}{'add'} = '';
2444 $selected{'START_ACTION'}{'route'} = '';
2445 $selected{'START_ACTION'}{'start'} = '';
2446 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2447
2448 $selected{'INACTIVITY_TIMEOUT'} = ();
2449 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2450 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2451 }
2452 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2453
2454 &Header::showhttpheaders();
2455 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2456 &Header::openbigbox('100%', 'left', '', $errormessage);
2457
2458 if ($errormessage) {
2459 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2460 print "<class name='base'>$errormessage";
2461 print "&nbsp;</class>";
2462 &Header::closebox();
2463 }
2464
2465 if ($warnmessage) {
2466 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2467 print "<class name='base'>$warnmessage";
2468 print "&nbsp;</class>";
2469 &Header::closebox();
2470 }
2471
2472 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
2473 print <<EOF;
2474 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2475 <input type='hidden' name='ADVANCED' value='yes' />
2476 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
2477
2478 <table width='100%'>
2479 <thead>
2480 <tr>
2481 <th width="15%"></th>
2482 <th>IKE</th>
2483 <th>ESP</th>
2484 </tr>
2485 </thead>
2486 <tbody>
2487 <tr>
2488 <td>$Lang::tr{'vpn keyexchange'}:</td>
2489 <td>
2490 <select name='IKE_VERSION'>
2491 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2492 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2493 </select>
2494 </td>
2495 <td></td>
2496 </tr>
2497 <tr>
2498 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
2499 <td class='boldbase'>
2500 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2501 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
2502 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2503 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2504 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2505 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2506 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2507 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2508 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2509 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2510 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2511 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2512 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2513 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2514 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2515 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2516 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2517 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2518 </select>
2519 </td>
2520 <td class='boldbase'>
2521 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2522 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
2523 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2524 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2525 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2526 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2527 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2528 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2529 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2530 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2531 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2532 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2533 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2534 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2535 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2536 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2537 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2538 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2539 </select>
2540 </td>
2541 </tr>
2542
2543 <tr>
2544 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
2545 <td class='boldbase'>
2546 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2547 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2548 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2549 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2550 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2551 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2552 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2553 </select>
2554 </td>
2555 <td class='boldbase'>
2556 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2557 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2558 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2559 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2560 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2561 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2562 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2563 </select>
2564 </td>
2565 </tr>
2566 <tr>
2567 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2568 <td class='boldbase'>
2569 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2570 </td>
2571 <td class='boldbase'>
2572 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2573 </td>
2574 </tr>
2575 <tr>
2576 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
2577 <td class='boldbase'>
2578 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2579 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2580 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2581 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2582 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2583 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2584 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2585 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2586 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2587 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2588 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2589 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2590 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2591 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2592 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
2593 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2594 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
2595 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2596 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2597 </select>
2598 </td>
2599 <td class='boldbase'>
2600 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2601 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2602 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2603 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2604 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2605 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2606 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2607 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2608 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2609 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2610 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2611 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2612 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2613 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2614 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
2615 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2616 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
2617 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2618 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2619 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2620 </select>
2621 </td>
2622 </tr>
2623 </tbody>
2624 </table>
2625
2626 <br><br>
2627
2628 <h2>$Lang::tr{'dead peer detection'}</h2>
2629
2630 <table width="100%">
2631 <tr>
2632 <td width="15%">$Lang::tr{'dpd action'}:</td>
2633 <td>
2634 <select name='DPD_ACTION'>
2635 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
2636 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2637 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2638 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2639 </select>
2640 </td>
2641 </tr>
2642 <tr>
2643 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2644 <td>
2645 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2646 </td>
2647 </tr>
2648 <tr>
2649 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2650 <td>
2651 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2652 </td>
2653 </tr>
2654 </table>
2655
2656 <hr>
2657
2658 <table width="100%">
2659 <tr>
2660 <td>
2661 <label>
2662 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
2663 IKE+ESP: $Lang::tr{'use only proposed settings'}
2664 </label>
2665 </td>
2666 <td>
2667 <label>$Lang::tr{'vpn start action'}</label>
2668 <select name="START_ACTION">
2669 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
2670 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
2671 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
2672 </select>
2673 </td>
2674 </tr>
2675 <tr>
2676 <td>
2677 <label>
2678 <input type='checkbox' name='PFS' $checked{'PFS'} />
2679 $Lang::tr{'pfs yes no'}
2680 </label>
2681 </td>
2682 <td>
2683 <label>$Lang::tr{'vpn inactivity timeout'}</label>
2684 <select name="INACTIVITY_TIMEOUT">
2685 EOF
2686 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
2687 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
2688 }
2689
2690 print <<EOF;
2691
2692 </select>
2693 </td>
2694 </tr>
2695 <tr>
2696 <td colspan="2">
2697 <label>
2698 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
2699 $Lang::tr{'vpn payload compression'}
2700 </label>
2701 </td>
2702 </tr>
2703 <tr>
2704 <td colspan="2">
2705 <label>
2706 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
2707 $Lang::tr{'vpn force mobike'}
2708 </label>
2709 </td>
2710 </tr>
2711 <tr>
2712 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
2713 <td align='right'>
2714 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
2715 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
2716 </td>
2717 </tr>
2718 </table></form>
2719 EOF
2720
2721 &Header::closebox();
2722 &Header::closebigbox();
2723 &Header::closepage();
2724 exit(0);
2725
2726 ADVANCED_END:
2727 }
2728
2729 ###
2730 ### Default status page
2731 ###
2732 %cgiparams = ();
2733 %cahash = ();
2734 %confighash = ();
2735 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
2736 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
2737 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2738 $cgiparams{'CA_NAME'} = '';
2739
2740 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
2741
2742 # suggest a default name for this side
2743 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
2744 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
2745 my $ipaddr = <IPADDR>;
2746 close IPADDR;
2747 chomp ($ipaddr);
2748 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
2749 if ($cgiparams{'VPN_IP'} eq '') {
2750 $cgiparams{'VPN_IP'} = $ipaddr;
2751 }
2752 }
2753 }
2754 # no IP found, use %defaultroute
2755 $cgiparams{'VPN_IP'} ='%defaultroute' if ($cgiparams{'VPN_IP'} eq '');
2756
2757 $cgiparams{'VPN_DELAYED_START'} = 0 if (! defined ($cgiparams{'VPN_DELAYED_START'}));
2758 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
2759
2760 &Header::showhttpheaders();
2761 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2762 &Header::openbigbox('100%', 'left', '', $errormessage);
2763
2764 if ($errormessage) {
2765 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2766 print "<class name='base'>$errormessage\n";
2767 print "&nbsp;</class>\n";
2768 &Header::closebox();
2769 }
2770
2771 if ($warnmessage) {
2772 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2773 print "$warnmessage<br>";
2774 print "$Lang::tr{'fwdfw warn1'}<br>";
2775 &Header::closebox();
2776 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
2777 &Header::closepage();
2778 exit 0;
2779 }
2780
2781 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
2782 print <<END
2783 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2784 <table width='100%'>
2785 <tr>
2786 <td width='20%' class='base' nowrap='nowrap'>$Lang::tr{'vpn red name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2787 <td width='20%'><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' /></td>
2788 <td width='20%' class='base'>$Lang::tr{'enabled'}<input type='checkbox' name='ENABLED' $checked{'ENABLED'} /></td>
2789 </tr>
2790 END
2791 ;
2792 print <<END
2793 <tr>
2794 <td class='base' nowrap='nowrap'>$Lang::tr{'vpn delayed start'}:&nbsp;<img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' /></td>
2795 <td ><input type='text' name='VPN_DELAYED_START' value='$cgiparams{'VPN_DELAYED_START'}' /></td>
2796 </tr>
2797 <tr>
2798 <td class='base' nowrap='nowrap'>$Lang::tr{'host to net vpn'}:</td>
2799 <td ><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
2800 </tr>
2801 </table>
2802 <br>
2803 <hr />
2804 <table width='100%'>
2805 <tr>
2806 <td class='base' valign='top'><img src='/blob.gif' alt='*' /></td>
2807 <td width='70%' class='base' valign='top'>$Lang::tr{'required field'}</td><td width='30%' align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
2808 </tr>
2809 <tr>
2810 <td class='base' valign='top' nowrap='nowrap'><img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' />&nbsp;</td>
2811 <td class='base'> <font class='base'>$Lang::tr{'vpn delayed start help'}</font></td>
2812 <td></td>
2813 </tr>
2814 </table>
2815 END
2816 ;
2817 print "</form>";
2818 &Header::closebox();
2819
2820 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
2821 print <<END
2822 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2823 <tr>
2824 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2825 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
2826 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
2827 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
2828 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
2829 <th class='boldbase' align='center' colspan='6'><b>$Lang::tr{'action'}</b></th>
2830 </tr>
2831 END
2832 ;
2833 my $id = 0;
2834 my $gif;
2835 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
2836 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2837
2838 if ($id % 2) {
2839 print "<tr>";
2840 $col="bgcolor='$color{'color20'}'";
2841 } else {
2842 print "<tr>";
2843 $col="bgcolor='$color{'color22'}'";
2844 }
2845 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
2846 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
2847 if ($confighash{$key}[2] eq '%auth-dn') {
2848 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
2849 } elsif ($confighash{$key}[4] eq 'cert') {
2850 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
2851 } else {
2852 print "<td align='left' $col>&nbsp;</td>";
2853 }
2854 print "<td align='center' $col>$confighash{$key}[25]</td>";
2855 my $col1="bgcolor='${Header::colourred}'";
2856 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2857 if ($confighash{$key}[33] eq "add") {
2858 $col1="bgcolor='${Header::colourorange}'";
2859 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
2860 }
2861 foreach my $line (@status) {
2862 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
2863 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
2864 $col1="bgcolor='${Header::colourgreen}'";
2865 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
2866 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
2867 $col1="bgcolor='${Header::colourorange}'";
2868 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
2869 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
2870 $col1="bgcolor='${Header::colourorange}'";
2871 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
2872 }
2873 }
2874 # move to blue if really down
2875 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
2876 $col1="bgcolor='${Header::colourblue}'";
2877 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2878 }
2879 print <<END
2880 <td align='center' $col1>$active</td>
2881 <td align='center' $col>
2882 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2883 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
2884 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
2885 <input type='hidden' name='KEY' value='$key' />
2886 </form>
2887 </td>
2888 END
2889 ;
2890 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2891 print <<END
2892 <td align='center' $col>
2893 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2894 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
2895 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
2896 <input type='hidden' name='KEY' value='$key' />
2897 </form>
2898 </td>
2899 END
2900 ;
2901 } else {
2902 print "<td width='2%' $col>&nbsp;</td>";
2903 }
2904 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
2905 print <<END
2906 <td align='center' $col>
2907 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2908 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
2909 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
2910 <input type='hidden' name='KEY' value='$key' />
2911 </form>
2912 </td>
2913 END
2914 ;
2915 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2916 print <<END
2917 <td align='center' $col>
2918 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2919 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
2920 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
2921 <input type='hidden' name='KEY' value='$key' />
2922 </form>
2923 </td>
2924 END
2925 ;
2926 } else {
2927 print "<td width='2%' $col>&nbsp;</td>";
2928 }
2929 print <<END
2930 <td align='center' $col>
2931 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2932 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
2933 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
2934 <input type='hidden' name='KEY' value='$key' />
2935 </form>
2936 </td>
2937
2938 <td align='center' $col>
2939 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2940 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
2941 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2942 <input type='hidden' name='KEY' value='$key' />
2943 </form>
2944 </td>
2945 <td align='center' $col>
2946 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2947 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
2948 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
2949 <input type='hidden' name='KEY' value='$key' />
2950 </form>
2951 </td>
2952 </tr>
2953 END
2954 ;
2955 $id++;
2956 }
2957 print "</table>";
2958
2959 # If the config file contains entries, print Key to action icons
2960 if ( $id ) {
2961 print <<END
2962 <table>
2963 <tr>
2964 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
2965 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
2966 <td class='base'>$Lang::tr{'click to disable'}</td>
2967 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
2968 <td class='base'>$Lang::tr{'show certificate'}</td>
2969 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
2970 <td class='base'>$Lang::tr{'edit'}</td>
2971 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
2972 <td class='base'>$Lang::tr{'remove'}</td>
2973 </tr>
2974 <tr>
2975 <td>&nbsp; </td>
2976 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
2977 <td class='base'>$Lang::tr{'click to enable'}</td>
2978 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
2979 <td class='base'>$Lang::tr{'download certificate'}</td>
2980 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
2981 <td class='base'>$Lang::tr{'restart'}</td>
2982 </tr>
2983 </table>
2984 END
2985 ;
2986 }
2987
2988 print <<END
2989 <table width='100%'>
2990 <tr><td align='right' colspan='9'>
2991 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2992 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
2993 </form>
2994 </td></tr>
2995 </table>
2996 END
2997 ;
2998 &Header::closebox();
2999
3000 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3001 print <<EOF
3002 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3003 <tr>
3004 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3005 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3006 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
3007 </tr>
3008 EOF
3009 ;
3010 my $col1="bgcolor='$color{'color22'}'";
3011 my $col2="bgcolor='$color{'color20'}'";
3012 if (-f "${General::swroot}/ca/cacert.pem") {
3013 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3014 print <<END
3015 <tr>
3016 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3017 <td class='base' $col1>$casubject</td>
3018 <td width='3%' align='center' $col1>
3019 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3020 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3021 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3022 </form>
3023 </td>
3024 <td width='3%' align='center' $col1>
3025 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3026 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3027 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3028 </form>
3029 </td>
3030 <td width='4%' $col1>&nbsp;</td></tr>
3031 END
3032 ;
3033 } else {
3034 # display rootcert generation buttons
3035 print <<END
3036 <tr>
3037 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3038 <td class='base' $col1>$Lang::tr{'not present'}</td>
3039 <td colspan='3' $col1>&nbsp;</td></tr>
3040 END
3041 ;
3042 }
3043
3044 if (-f "${General::swroot}/certs/hostcert.pem") {
3045 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
3046
3047 print <<END
3048 <tr>
3049 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3050 <td class='base' $col2>$hostsubject</td>
3051 <td width='3%' align='center' $col2>
3052 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3053 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3054 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3055 </form>
3056 </td>
3057 <td width='3%' align='center' $col2>
3058 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3059 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3060 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3061 </form>
3062 </td>
3063 <td width='4%' $col2>&nbsp;</td></tr>
3064 END
3065 ;
3066 } else {
3067 # Nothing
3068 print <<END
3069 <tr>
3070 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3071 <td class='base' $col2>$Lang::tr{'not present'}</td>
3072 <td colspan='3' $col2>&nbsp;</td></tr>
3073 END
3074 ;
3075 }
3076
3077 my $rowcolor = 0;
3078 if (keys %cahash > 0) {
3079 foreach my $key (keys %cahash) {
3080 if ($rowcolor++ % 2) {
3081 print "<tr>";
3082 $col="bgcolor='$color{'color20'}'";
3083 } else {
3084 print "<tr>";
3085 $col="bgcolor='$color{'color22'}'";
3086 }
3087 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3088 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3089 print <<END
3090 <td align='center' $col>
3091 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3092 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3093 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3094 <input type='hidden' name='KEY' value='$key' />
3095 </form>
3096 </td>
3097 <td align='center' $col>
3098 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3099 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3100 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3101 <input type='hidden' name='KEY' value='$key' />
3102 </form>
3103 </td>
3104 <td align='center' $col>
3105 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3106 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3107 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3108 <input type='hidden' name='KEY' value='$key' />
3109 </form>
3110 </td>
3111 </tr>
3112 END
3113 ;
3114 }
3115 }
3116 print "</table>";
3117
3118 # If the file contains entries, print Key to action icons
3119 if ( -f "${General::swroot}/ca/cacert.pem") {
3120 print <<END
3121 <table><tr>
3122 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3123 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3124 <td class='base'>$Lang::tr{'show certificate'}</td>
3125 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3126 <td class='base'>$Lang::tr{'download certificate'}</td>
3127 </tr></table>
3128 END
3129 ;
3130 }
3131 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
3132 print <<END
3133 <br>
3134 <hr />
3135 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3136 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3137 $createCA
3138 <tr>
3139 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
3140 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3141 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3142 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
3143 </tr>
3144 <tr>
3145 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
3146 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
3147 </tr>
3148 </table>
3149 </form>
3150 END
3151 ;
3152 &Header::closebox();
3153 &Header::closebigbox();
3154 &Header::closepage();
3155
3156 sub array_unique($) {
3157 my $array = shift;
3158 my @unique = ();
3159
3160 my %seen = ();
3161 foreach my $e (@$array) {
3162 next if $seen{$e}++;
3163 push(@unique, $e);
3164 }
3165
3166 return @unique;
3167 }
3168
3169 sub make_algos($$$$$) {
3170 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3171 my @algos = ();
3172
3173 foreach my $enc (@$encs) {
3174 foreach my $int (@$ints) {
3175 foreach my $grp (@$grps) {
3176 my @algo = ($enc);
3177
3178 if ($mode eq "ike") {
3179 push(@algo, $int);
3180
3181 if ($grp =~ m/^e(.*)$/) {
3182 push(@algo, "ecp$1");
3183 } elsif ($grp =~ m/curve25519/) {
3184 push(@algo, "$grp");
3185 } else {
3186 push(@algo, "modp$grp");
3187 }
3188
3189 } elsif ($mode eq "esp" && $pfs) {
3190 my $is_aead = ($enc =~ m/[cg]cm/);
3191
3192 if (!$is_aead) {
3193 push(@algo, $int);
3194 }
3195
3196 if ($grp eq "none") {
3197 # noop
3198 } elsif ($grp =~ m/^e(.*)$/) {
3199 push(@algo, "ecp$1");
3200 } elsif ($grp =~ m/curve25519/) {
3201 push(@algo, "$grp");
3202 } else {
3203 push(@algo, "modp$grp");
3204 }
3205 }
3206
3207 push(@algos, join("-", @algo));
3208 }
3209 }
3210 }
3211
3212 return &array_unique(\@algos);
3213 }
3214
3215 sub make_subnets($) {
3216 my $subnets = shift;
3217
3218 my @nets = split(/\|/, $subnets);
3219 my @cidr_nets = ();
3220 foreach my $net (@nets) {
3221 my $cidr_net = &General::ipcidr($net);
3222 push(@cidr_nets, $cidr_net);
3223 }
3224
3225 return join(",", @cidr_nets);
3226 }