]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/vpnmain.cgi
Unpack intel microcode before initramfs images are being built
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2013 IPFire Team info@ipfire.org #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use Net::DNS;
23 use File::Copy;
24 use File::Temp qw/ tempfile tempdir /;
25 use strict;
26 use Sort::Naturally;
27 # enable only the following on debugging purpose
28 #use warnings;
29 #use CGI::Carp 'fatalsToBrowser';
30
31 require '/var/ipfire/general-functions.pl';
32 require "${General::swroot}/lang.pl";
33 require "${General::swroot}/header.pl";
34 require "${General::swroot}/countries.pl";
35
36 #workaround to suppress a warning when a variable is used only once
37 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
38 undef (@dummy);
39
40 ###
41 ### Initialize variables
42 ###
43 my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
44 my %netsettings=();
45 our %cgiparams=();
46 our %vpnsettings=();
47 my %checked=();
48 my %confighash=();
49 my %cahash=();
50 my %selected=();
51 my $warnmessage = '';
52 my $errormessage = '';
53
54 my %color = ();
55 my %mainsettings = ();
56 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
57 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
58
59 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
60
61 my %INACTIVITY_TIMEOUTS = (
62 300 => $Lang::tr{'five minutes'},
63 600 => $Lang::tr{'ten minutes'},
64 900 => $Lang::tr{'fifteen minutes'},
65 1800 => $Lang::tr{'thirty minutes'},
66 3600 => $Lang::tr{'one hour'},
67 43200 => $Lang::tr{'twelve hours'},
68 86400 => $Lang::tr{'24 hours'},
69 0 => "- $Lang::tr{'unlimited'} -",
70 );
71
72 # Load aliases
73 my %aliases;
74 &General::get_aliases(\%aliases);
75
76 my $col="";
77
78 $cgiparams{'ENABLED'} = 'off';
79 $cgiparams{'EDIT_ADVANCED'} = 'off';
80 $cgiparams{'ACTION'} = '';
81 $cgiparams{'CA_NAME'} = '';
82 $cgiparams{'KEY'} = '';
83 $cgiparams{'TYPE'} = '';
84 $cgiparams{'ADVANCED'} = '';
85 $cgiparams{'NAME'} = '';
86 $cgiparams{'LOCAL_SUBNET'} = '';
87 $cgiparams{'REMOTE_SUBNET'} = '';
88 $cgiparams{'LOCAL'} = '';
89 $cgiparams{'REMOTE'} = '';
90 $cgiparams{'LOCAL_ID'} = '';
91 $cgiparams{'REMOTE_ID'} = '';
92 $cgiparams{'REMARK'} = '';
93 $cgiparams{'PSK'} = '';
94 $cgiparams{'CERT_NAME'} = '';
95 $cgiparams{'CERT_EMAIL'} = '';
96 $cgiparams{'CERT_OU'} = '';
97 $cgiparams{'CERT_ORGANIZATION'} = '';
98 $cgiparams{'CERT_CITY'} = '';
99 $cgiparams{'CERT_STATE'} = '';
100 $cgiparams{'CERT_COUNTRY'} = '';
101 $cgiparams{'SUBJECTALTNAME'} = '';
102 $cgiparams{'CERT_PASS1'} = '';
103 $cgiparams{'CERT_PASS2'} = '';
104 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
105 $cgiparams{'ROOTCERT_COUNTRY'} = '';
106 $cgiparams{'P12_PASS'} = '';
107 $cgiparams{'ROOTCERT_ORGANIZATION'} = '';
108 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
109 $cgiparams{'ROOTCERT_EMAIL'} = '';
110 $cgiparams{'ROOTCERT_OU'} = '';
111 $cgiparams{'ROOTCERT_CITY'} = '';
112 $cgiparams{'ROOTCERT_STATE'} = '';
113 $cgiparams{'RW_NET'} = '';
114 $cgiparams{'DPD_DELAY'} = '30';
115 $cgiparams{'DPD_TIMEOUT'} = '120';
116 $cgiparams{'FORCE_MOBIKE'} = 'off';
117 $cgiparams{'START_ACTION'} = 'route';
118 $cgiparams{'INACTIVITY_TIMEOUT'} = 1800;
119 $cgiparams{'MODE'} = "tunnel";
120 $cgiparams{'INTERFACE_MODE'} = "";
121 $cgiparams{'INTERFACE_ADDRESS'} = "";
122 $cgiparams{'INTERFACE_MTU'} = 1500;
123 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
124
125 ###
126 ### Useful functions
127 ###
128 sub valid_dns_host {
129 my $hostname = $_[0];
130 unless ($hostname) { return "No hostname"};
131 my $res = new Net::DNS::Resolver;
132 my $query = $res->search("$hostname");
133 if ($query) {
134 foreach my $rr ($query->answer) {
135 ## Potential bug - we are only looking at A records:
136 return 0 if $rr->type eq "A";
137 }
138 } else {
139 return $res->errorstring;
140 }
141 }
142 ###
143 ### Just return true is one interface is vpn enabled
144 ###
145 sub vpnenabled {
146 return ($vpnsettings{'ENABLED'} eq 'on');
147 }
148 ###
149 ### old version: maintain serial number to one, without explication.
150 ### this: let the counter go, so that each cert is numbered.
151 ###
152 sub cleanssldatabase {
153 if (open(FILE, ">${General::swroot}/certs/serial")) {
154 print FILE "01";
155 close FILE;
156 }
157 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
158 print FILE "";
159 close FILE;
160 }
161 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
162 print FILE "";
163 close FILE;
164 }
165 unlink ("${General::swroot}/certs/index.txt.old");
166 unlink ("${General::swroot}/certs/index.txt.attr.old");
167 unlink ("${General::swroot}/certs/serial.old");
168 unlink ("${General::swroot}/certs/01.pem");
169 }
170 sub newcleanssldatabase {
171 if (! -s "${General::swroot}/certs/serial" ) {
172 open(FILE, ">${General::swroot}/certs/serial");
173 print FILE "01";
174 close FILE;
175 }
176 if (! -s ">${General::swroot}/certs/index.txt") {
177 system ("touch ${General::swroot}/certs/index.txt");
178 }
179 if (! -s ">${General::swroot}/certs/index.txt.attr") {
180 system ("touch ${General::swroot}/certs/index.txt.attr");
181 }
182 unlink ("${General::swroot}/certs/index.txt.old");
183 unlink ("${General::swroot}/certs/index.txt.attr.old");
184 unlink ("${General::swroot}/certs/serial.old");
185 # unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
186 }
187
188 ###
189 ### Call openssl and return errormessage if any
190 ###
191 sub callssl ($) {
192 my $opt = shift;
193 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
194 my $ret = '';
195 foreach my $line (split (/\n/, $retssl)) {
196 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
197 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
198 }
199 if ($ret) {
200 $ret= &Header::cleanhtml($ret);
201 }
202 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
203 }
204 ###
205 ### Obtain a CN from given cert
206 ###
207 sub getCNfromcert ($) {
208 #&General::log("ipsec", "Extracting name from $_[0]...");
209 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
210 $temp =~ /Subject:.*CN = (.*)[\n]/;
211 $temp = $1;
212 $temp =~ s+/Email+, E+;
213 $temp =~ s/ ST = / S = /;
214 $temp =~ s/,//g;
215 $temp =~ s/\'//g;
216 return $temp;
217 }
218 ###
219 ### Obtain Subject from given cert
220 ###
221 sub getsubjectfromcert ($) {
222 #&General::log("ipsec", "Extracting subject from $_[0]...");
223 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
224 $temp =~ /Subject: (.*)[\n]/;
225 $temp = $1;
226 $temp =~ s+/Email+, E+;
227 $temp =~ s/ ST = / S = /;
228 return $temp;
229 }
230 ###
231 ### Combine local subnet and connection name to make a unique name for each connection section
232 ### (this sub is not used now)
233 ###
234 sub makeconnname ($) {
235 my $conn = shift;
236 my $subnet = shift;
237
238 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
239 my $ip = unpack('N', &Socket::inet_aton($1));
240 if (length ($2) > 2) {
241 my $mm = unpack('N', &Socket::inet_aton($2));
242 while ( ($mm & 1)==0 ) {
243 $ip >>= 1;
244 $mm >>= 1;
245 };
246 } else {
247 $ip >>= (32 - $2);
248 }
249 return sprintf ("%s-%X", $conn, $ip);
250 }
251 ###
252 ### Write a config file.
253 ###
254 ###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
255 ### the side is always defined as 'left'.
256 ###
257
258 sub writeipsecfiles {
259 my %lconfighash = ();
260 my %lvpnsettings = ();
261 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
262 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
263
264 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
265 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
266 flock CONF, 2;
267 flock SECRETS, 2;
268 print CONF "version 2\n\n";
269 print CONF "conn %default\n";
270 print CONF "\tkeyingtries=%forever\n";
271 print CONF "\n";
272
273 # Add user includes to config file
274 if (-e "/etc/ipsec.user.conf") {
275 print CONF "include /etc/ipsec.user.conf\n";
276 print CONF "\n";
277 }
278
279 print SECRETS "include /etc/ipsec.user.secrets\n";
280
281 if (-f "${General::swroot}/certs/hostkey.pem") {
282 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
283 }
284 my $last_secrets = ''; # old the less specifics connections
285
286 foreach my $key (keys %lconfighash) {
287 next if ($lconfighash{$key}[0] ne 'on');
288
289 #remote peer is not set? => use '%any'
290 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
291
292 # Field 6 might be "off" on old installations
293 if ($lconfighash{$key}[6] eq "off") {
294 $lconfighash{$key}[6] = $lvpnsettings{"VPN_IP"};
295 }
296
297 my $localside;
298 if ($lconfighash{$key}[6]) {
299 $localside = $lconfighash{$key}[6];
300 } else {
301 $localside = "%defaultroute";
302 }
303
304 my $interface_mode = $lconfighash{$key}[36];
305
306 print CONF "conn $lconfighash{$key}[1]\n";
307 print CONF "\tleft=$localside\n";
308
309 if ($interface_mode eq "gre") {
310 print CONF "\tleftprotoport=gre\n";
311 } elsif ($interface_mode eq "vti") {
312 print CONF "\tleftsubnet=0.0.0.0/0\n";
313 } else {
314 print CONF "\tleftsubnet=" . &make_subnets("left", $lconfighash{$key}[8]) . "\n";
315 }
316
317 print CONF "\tleftfirewall=yes\n";
318 print CONF "\tlefthostaccess=yes\n";
319 print CONF "\tright=$lconfighash{$key}[10]\n";
320
321 if ($lconfighash{$key}[3] eq 'net') {
322 if ($interface_mode eq "gre") {
323 print CONF "\trightprotoport=gre\n";
324 } elsif ($interface_mode eq "vti") {
325 print CONF "\trightsubnet=0.0.0.0/0\n";
326 } else {
327 print CONF "\trightsubnet=" . &make_subnets("right", $lconfighash{$key}[11]) . "\n";
328 }
329 }
330
331 # Local Cert and Remote Cert (unless auth is DN dn-auth)
332 if ($lconfighash{$key}[4] eq 'cert') {
333 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
334 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
335 }
336
337 # Local and Remote IDs
338 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
339 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
340
341 # Set mode
342 if ($lconfighash{$key}[35] eq "transport") {
343 print CONF "\ttype=transport\n";
344 } else {
345 print CONF "\ttype=tunnel\n";
346 }
347
348 # Add mark for VTI
349 if ($interface_mode eq "vti") {
350 print CONF "\tmark=$key\n";
351 }
352
353 # Is PFS enabled?
354 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
355
356 # Algorithms
357 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
358 my @encs = split('\|', $lconfighash{$key}[18]);
359 my @ints = split('\|', $lconfighash{$key}[19]);
360 my @groups = split('\|', $lconfighash{$key}[20]);
361
362 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
363 print CONF "\tike=" . join(",", @algos);
364
365 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
366 print CONF "!\n";
367 } else {
368 print CONF "\n";
369 }
370 }
371
372 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
373 my @encs = split('\|', $lconfighash{$key}[21]);
374 my @ints = split('\|', $lconfighash{$key}[22]);
375 my @groups = split('\|', $lconfighash{$key}[23]);
376
377 # Use IKE grouptype if no ESP group type has been selected
378 # (for backwards compatibility)
379 if ($lconfighash{$key}[23] eq "") {
380 @groups = split('\|', $lconfighash{$key}[20]);
381 }
382
383 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
384 print CONF "\tesp=" . join(",", @algos);
385
386 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
387 print CONF "!\n";
388 } else {
389 print CONF "\n";
390 }
391 }
392
393 # IKE V1 or V2
394 if (! $lconfighash{$key}[29]) {
395 $lconfighash{$key}[29] = "ikev1";
396 }
397
398 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
399
400 # Lifetimes
401 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
402 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
403
404 # Compression
405 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
406
407 # Force MOBIKE?
408 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
409 print CONF "\tmobike=yes\n";
410 }
411
412 # Dead Peer Detection
413 my $dpdaction = $lconfighash{$key}[27];
414 print CONF "\tdpdaction=$dpdaction\n";
415
416 # If the dead peer detection is disabled and IKEv2 is used,
417 # dpddelay must be set to zero, too.
418 if ($dpdaction eq "none") {
419 if ($lconfighash{$key}[29] eq "ikev2") {
420 print CONF "\tdpddelay=0\n";
421 }
422 } else {
423 my $dpddelay = $lconfighash{$key}[31];
424 if (!$dpddelay) {
425 $dpddelay = 30;
426 }
427 print CONF "\tdpddelay=$dpddelay\n";
428 my $dpdtimeout = $lconfighash{$key}[30];
429 if (!$dpdtimeout) {
430 $dpdtimeout = 120;
431 }
432 print CONF "\tdpdtimeout=$dpdtimeout\n";
433 }
434
435 # Build Authentication details: LEFTid RIGHTid : PSK psk
436 my $psk_line;
437 if ($lconfighash{$key}[4] eq 'psk') {
438 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
439 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
440 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
441 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
442 if ($psk_line =~ /%any/) {
443 $last_secrets .= $psk_line;
444 } else {
445 print SECRETS $psk_line;
446 }
447 print CONF "\tauthby=secret\n";
448 } else {
449 print CONF "\tauthby=rsasig\n";
450 print CONF "\tleftrsasigkey=%cert\n";
451 print CONF "\trightrsasigkey=%cert\n";
452 }
453
454 my $start_action = $lconfighash{$key}[33];
455 if (!$start_action) {
456 $start_action = "start";
457 }
458
459 my $inactivity_timeout = $lconfighash{$key}[34];
460 if ($inactivity_timeout eq "") {
461 $inactivity_timeout = 900;
462 }
463
464 # Automatically start only if a net-to-net connection
465 if ($lconfighash{$key}[3] eq 'host') {
466 print CONF "\tauto=add\n";
467 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
468 } else {
469 print CONF "\tauto=$start_action\n";
470
471 # If in on-demand mode, we terminate the tunnel
472 # after 15 min of no traffic
473 if ($start_action eq 'route' && $inactivity_timeout > 0) {
474 print CONF "\tinactivity=$inactivity_timeout\n";
475 }
476 }
477
478 # Fragmentation
479 print CONF "\tfragmentation=yes\n";
480
481 print CONF "\n";
482 } #foreach key
483
484 # Add post user includes to config file
485 # After the GUI-connections allows to patch connections.
486 if (-e "/etc/ipsec.user-post.conf") {
487 print CONF "include /etc/ipsec.user-post.conf\n";
488 print CONF "\n";
489 }
490
491 print SECRETS $last_secrets if ($last_secrets);
492 close(CONF);
493 close(SECRETS);
494 }
495
496 # Hook to regenerate the configuration files.
497 if ($ENV{"REMOTE_ADDR"} eq "") {
498 writeipsecfiles();
499 exit(0);
500 }
501
502 ###
503 ### Save main settings
504 ###
505 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
506 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
507
508 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
509 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
510 goto SAVE_ERROR;
511 }
512
513 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
514 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
515 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
516 &writeipsecfiles();
517 if (&vpnenabled) {
518 system('/usr/local/bin/ipsecctrl', 'S');
519 } else {
520 system('/usr/local/bin/ipsecctrl', 'D');
521 }
522 sleep $sleepDelay;
523 SAVE_ERROR:
524 ###
525 ### Reset all step 2
526 ###
527 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
528 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
529
530 foreach my $key (keys %confighash) {
531 if ($confighash{$key}[4] eq 'cert') {
532 delete $confighash{$key};
533 }
534 }
535 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
536 unlink $file
537 }
538 &cleanssldatabase();
539 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
540 print FILE "";
541 close FILE;
542 }
543 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
544 &writeipsecfiles();
545 system('/usr/local/bin/ipsecctrl', 'R');
546 sleep $sleepDelay;
547
548 ###
549 ### Reset all step 1
550 ###
551 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
552 &Header::showhttpheaders();
553 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
554 &Header::openbigbox('100%', 'left', '', '');
555 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
556 print <<END
557 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
558 <table width='100%'>
559 <tr>
560 <td align='center'>
561 <input type='hidden' name='AREUSURE' value='yes' />
562 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
563 </td>
564 </tr><tr>
565 <td align='center'>
566 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
567 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
568 </tr>
569 </table>
570 </form>
571 END
572 ;
573 &Header::closebox();
574 &Header::closebigbox();
575 &Header::closepage();
576 exit (0);
577
578 ###
579 ### Upload CA Certificate
580 ###
581 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
582 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
583
584 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
585 $errormessage = $Lang::tr{'name must only contain characters'};
586 goto UPLOADCA_ERROR;
587 }
588
589 if (length($cgiparams{'CA_NAME'}) >60) {
590 $errormessage = $Lang::tr{'name too long'};
591 goto VPNCONF_ERROR;
592 }
593
594 if ($cgiparams{'CA_NAME'} eq 'ca') {
595 $errormessage = $Lang::tr{'name is invalid'};
596 goto UPLOAD_CA_ERROR;
597 }
598
599 # Check if there is no other entry with this name
600 foreach my $key (keys %cahash) {
601 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
602 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
603 goto UPLOADCA_ERROR;
604 }
605 }
606
607 if (ref ($cgiparams{'FH'}) ne 'Fh') {
608 $errormessage = $Lang::tr{'there was no file upload'};
609 goto UPLOADCA_ERROR;
610 }
611 # Move uploaded ca to a temporary file
612 (my $fh, my $filename) = tempfile( );
613 if (copy ($cgiparams{'FH'}, $fh) != 1) {
614 $errormessage = $!;
615 goto UPLOADCA_ERROR;
616 }
617 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
618 if ($temp !~ /CA:TRUE/i) {
619 $errormessage = $Lang::tr{'not a valid ca certificate'};
620 unlink ($filename);
621 goto UPLOADCA_ERROR;
622 } else {
623 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
624 if ($? ne 0) {
625 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
626 unlink ($filename);
627 goto UPLOADCA_ERROR;
628 }
629 }
630
631 my $key = &General::findhasharraykey (\%cahash);
632 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
633 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
634 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
635
636 system('/usr/local/bin/ipsecctrl', 'R');
637 sleep $sleepDelay;
638
639 UPLOADCA_ERROR:
640
641 ###
642 ### Display ca certificate
643 ###
644 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
645 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
646
647 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
648 &Header::showhttpheaders();
649 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
650 &Header::openbigbox('100%', 'left', '', '');
651 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
652 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
653 $output = &Header::cleanhtml($output,"y");
654 print "<pre>$output</pre>\n";
655 &Header::closebox();
656 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
657 &Header::closebigbox();
658 &Header::closepage();
659 exit(0);
660 } else {
661 $errormessage = $Lang::tr{'invalid key'};
662 }
663
664 ###
665 ### Export ca certificate to browser
666 ###
667 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
668 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
669
670 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
671 print "Content-Type: application/force-download\n";
672 print "Content-Type: application/octet-stream\r\n";
673 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
674 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
675 exit(0);
676 } else {
677 $errormessage = $Lang::tr{'invalid key'};
678 }
679
680 ###
681 ### Remove ca certificate (step 2)
682 ###
683 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
684 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
685 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
686
687 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
688 foreach my $key (keys %confighash) {
689 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
690 if ($test =~ /: OK/) {
691 # Delete connection
692 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
693 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
694 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
695 delete $confighash{$key};
696 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
697 &writeipsecfiles();
698 }
699 }
700 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
701 delete $cahash{$cgiparams{'KEY'}};
702 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
703 system('/usr/local/bin/ipsecctrl', 'R');
704 sleep $sleepDelay;
705 } else {
706 $errormessage = $Lang::tr{'invalid key'};
707 }
708 ###
709 ### Remove ca certificate (step 1)
710 ###
711 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
712 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
713 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
714
715 my $assignedcerts = 0;
716 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
717 foreach my $key (keys %confighash) {
718 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
719 if ($test =~ /: OK/) {
720 $assignedcerts++;
721 }
722 }
723 if ($assignedcerts) {
724 &Header::showhttpheaders();
725 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
726 &Header::openbigbox('100%', 'left', '', '');
727 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
728 print <<END
729 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
730 <table width='100%'>
731 <tr>
732 <td align='center'>
733 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
734 <input type='hidden' name='AREUSURE' value='yes' /></td>
735 </tr><tr>
736 <td align='center'>
737 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
738 </tr><tr>
739 <td align='center'>
740 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
741 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
742 </tr>
743 </table>
744 </form>
745 END
746 ;
747 &Header::closebox();
748 &Header::closebigbox();
749 &Header::closepage();
750 exit (0);
751 } else {
752 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
753 delete $cahash{$cgiparams{'KEY'}};
754 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
755 system('/usr/local/bin/ipsecctrl', 'R');
756 sleep $sleepDelay;
757 }
758 } else {
759 $errormessage = $Lang::tr{'invalid key'};
760 }
761
762 ###
763 ### Display root certificate
764 ###
765 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
766 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
767 my $output;
768 &Header::showhttpheaders();
769 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
770 &Header::openbigbox('100%', 'left', '', '');
771 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
772 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
773 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
774 } else {
775 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
776 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
777 }
778 $output = &Header::cleanhtml($output,"y");
779 print "<pre>$output</pre>\n";
780 &Header::closebox();
781 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
782 &Header::closebigbox();
783 &Header::closepage();
784 exit(0);
785
786 ###
787 ### Export root certificate to browser
788 ###
789 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
790 if ( -f "${General::swroot}/ca/cacert.pem" ) {
791 print "Content-Type: application/force-download\n";
792 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
793 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
794 exit(0);
795 }
796 ###
797 ### Export host certificate to browser
798 ###
799 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
800 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
801 print "Content-Type: application/force-download\n";
802 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
803 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
804 exit(0);
805 }
806 ###
807 ### Form for generating/importing the caroot+host certificate
808 ###
809 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
810 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
811
812 if (-f "${General::swroot}/ca/cacert.pem") {
813 $errormessage = $Lang::tr{'valid root certificate already exists'};
814 goto ROOTCERT_SKIP;
815 }
816
817 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
818 # fill in initial values
819 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
820 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
821 my $ipaddr = <IPADDR>;
822 close IPADDR;
823 chomp ($ipaddr);
824 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
825 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
826 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
827 }
828 }
829 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
830 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
831 &General::log("ipsec", "Importing from p12...");
832
833 if (ref ($cgiparams{'FH'}) ne 'Fh') {
834 $errormessage = $Lang::tr{'there was no file upload'};
835 goto ROOTCERT_ERROR;
836 }
837
838 # Move uploaded certificate request to a temporary file
839 (my $fh, my $filename) = tempfile( );
840 if (copy ($cgiparams{'FH'}, $fh) != 1) {
841 $errormessage = $!;
842 goto ROOTCERT_ERROR;
843 }
844
845 # Extract the CA certificate from the file
846 &General::log("ipsec", "Extracting caroot from p12...");
847 if (open(STDIN, "-|")) {
848 my $opt = " pkcs12 -cacerts -nokeys";
849 $opt .= " -in $filename";
850 $opt .= " -out /tmp/newcacert";
851 $errormessage = &callssl ($opt);
852 } else { #child
853 print "$cgiparams{'P12_PASS'}\n";
854 exit (0);
855 }
856
857 # Extract the Host certificate from the file
858 if (!$errormessage) {
859 &General::log("ipsec", "Extracting host cert from p12...");
860 if (open(STDIN, "-|")) {
861 my $opt = " pkcs12 -clcerts -nokeys";
862 $opt .= " -in $filename";
863 $opt .= " -out /tmp/newhostcert";
864 $errormessage = &callssl ($opt);
865 } else { #child
866 print "$cgiparams{'P12_PASS'}\n";
867 exit (0);
868 }
869 }
870
871 # Extract the Host key from the file
872 if (!$errormessage) {
873 &General::log("ipsec", "Extracting private key from p12...");
874 if (open(STDIN, "-|")) {
875 my $opt = " pkcs12 -nocerts -nodes";
876 $opt .= " -in $filename";
877 $opt .= " -out /tmp/newhostkey";
878 $errormessage = &callssl ($opt);
879 } else { #child
880 print "$cgiparams{'P12_PASS'}\n";
881 exit (0);
882 }
883 }
884
885 if (!$errormessage) {
886 &General::log("ipsec", "Moving cacert...");
887 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
888 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
889 }
890
891 if (!$errormessage) {
892 &General::log("ipsec", "Moving host cert...");
893 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
894 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
895 }
896
897 if (!$errormessage) {
898 &General::log("ipsec", "Moving private key...");
899 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
900 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
901 }
902
903 #cleanup temp files
904 unlink ($filename);
905 unlink ('/tmp/newcacert');
906 unlink ('/tmp/newhostcert');
907 unlink ('/tmp/newhostkey');
908 if ($errormessage) {
909 unlink ("${General::swroot}/ca/cacert.pem");
910 unlink ("${General::swroot}/certs/hostcert.pem");
911 unlink ("${General::swroot}/certs/hostkey.pem");
912 goto ROOTCERT_ERROR;
913 }
914
915 # Create empty CRL cannot be done because we don't have
916 # the private key for this CAROOT
917 # IPFire can only import certificates
918
919 &General::log("ipsec", "p12 import completed!");
920 &cleanssldatabase();
921 goto ROOTCERT_SUCCESS;
922
923 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
924
925 # Validate input since the form was submitted
926 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
927 $errormessage = $Lang::tr{'organization cant be empty'};
928 goto ROOTCERT_ERROR;
929 }
930 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
931 $errormessage = $Lang::tr{'organization too long'};
932 goto ROOTCERT_ERROR;
933 }
934 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
935 $errormessage = $Lang::tr{'invalid input for organization'};
936 goto ROOTCERT_ERROR;
937 }
938 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
939 $errormessage = $Lang::tr{'hostname cant be empty'};
940 goto ROOTCERT_ERROR;
941 }
942 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
943 $errormessage = $Lang::tr{'invalid input for hostname'};
944 goto ROOTCERT_ERROR;
945 }
946 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
947 $errormessage = $Lang::tr{'invalid input for e-mail address'};
948 goto ROOTCERT_ERROR;
949 }
950 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
951 $errormessage = $Lang::tr{'e-mail address too long'};
952 goto ROOTCERT_ERROR;
953 }
954 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
955 $errormessage = $Lang::tr{'invalid input for department'};
956 goto ROOTCERT_ERROR;
957 }
958 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
959 $errormessage = $Lang::tr{'invalid input for city'};
960 goto ROOTCERT_ERROR;
961 }
962 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
963 $errormessage = $Lang::tr{'invalid input for state or province'};
964 goto ROOTCERT_ERROR;
965 }
966 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
967 $errormessage = $Lang::tr{'invalid input for country'};
968 goto ROOTCERT_ERROR;
969 }
970 #the exact syntax is a list comma separated of
971 # email:any-validemail
972 # URI: a uniform resource indicator
973 # DNS: a DNS domain name
974 # RID: a registered OBJECT IDENTIFIER
975 # IP: an IP address
976 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
977
978 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
979 $errormessage = $Lang::tr{'vpn altname syntax'};
980 goto VPNCONF_ERROR;
981 }
982
983 # Copy the cgisettings to vpnsettings and save the configfile
984 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
985 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
986 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
987 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
988 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
989 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
990 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
991 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
992
993 # Replace empty strings with a .
994 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
995 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
996 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
997
998 # Create the CA certificate
999 if (!$errormessage) {
1000 &General::log("ipsec", "Creating cacert...");
1001 if (open(STDIN, "-|")) {
1002 my $opt = " req -x509 -sha256 -nodes";
1003 $opt .= " -days 999999";
1004 $opt .= " -newkey rsa:4096";
1005 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
1006 $opt .= " -out ${General::swroot}/ca/cacert.pem";
1007
1008 $errormessage = &callssl ($opt);
1009 } else { #child
1010 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1011 print "$state\n";
1012 print "$city\n";
1013 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1014 print "$ou\n";
1015 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1016 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1017 exit (0);
1018 }
1019 }
1020
1021 # Create the Host certificate request
1022 if (!$errormessage) {
1023 &General::log("ipsec", "Creating host cert...");
1024 if (open(STDIN, "-|")) {
1025 my $opt = " req -sha256 -nodes";
1026 $opt .= " -newkey rsa:2048";
1027 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1028 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1029 $errormessage = &callssl ($opt);
1030 } else { #child
1031 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1032 print "$state\n";
1033 print "$city\n";
1034 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1035 print "$ou\n";
1036 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1037 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1038 print ".\n";
1039 print ".\n";
1040 exit (0);
1041 }
1042 }
1043
1044 # Sign the host certificate request
1045 if (!$errormessage) {
1046 &General::log("ipsec", "Self signing host cert...");
1047
1048 #No easy way for specifying the contain of subjectAltName without writing a config file...
1049 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1050 print $fh <<END
1051 basicConstraints=CA:FALSE
1052 nsComment="OpenSSL Generated Certificate"
1053 subjectKeyIdentifier=hash
1054 authorityKeyIdentifier=keyid,issuer:always
1055 extendedKeyUsage = serverAuth
1056 END
1057 ;
1058 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1059 close ($fh);
1060
1061 my $opt = " ca -md sha256 -days 999999";
1062 $opt .= " -batch -notext";
1063 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1064 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1065 $opt .= " -extfile $v3extname";
1066 $errormessage = &callssl ($opt);
1067 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1068 unlink ($v3extname);
1069 }
1070
1071 # Create an empty CRL
1072 if (!$errormessage) {
1073 &General::log("ipsec", "Creating emptycrl...");
1074 my $opt = " ca -gencrl";
1075 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1076 $errormessage = &callssl ($opt);
1077 }
1078
1079 # Successfully build CA / CERT!
1080 if (!$errormessage) {
1081 &cleanssldatabase();
1082 goto ROOTCERT_SUCCESS;
1083 }
1084
1085 #Cleanup
1086 unlink ("${General::swroot}/ca/cacert.pem");
1087 unlink ("${General::swroot}/certs/hostkey.pem");
1088 unlink ("${General::swroot}/certs/hostcert.pem");
1089 unlink ("${General::swroot}/crls/cacrl.pem");
1090 &cleanssldatabase();
1091 }
1092
1093 ROOTCERT_ERROR:
1094 &Header::showhttpheaders();
1095 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1096 &Header::openbigbox('100%', 'left', '', $errormessage);
1097 if ($errormessage) {
1098 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1099 print "<class name='base'>$errormessage";
1100 print "&nbsp;</class>";
1101 &Header::closebox();
1102 }
1103 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1104 print <<END
1105 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1106 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1107 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1108 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1109 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1110 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1111 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1112 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1113 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1114 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1115 <tr><td class='base'>$Lang::tr{'city'}:</td>
1116 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1117 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1118 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1119 <tr><td class='base'>$Lang::tr{'country'}:</td>
1120 <td class='base'><select name='ROOTCERT_COUNTRY'>
1121 END
1122 ;
1123 foreach my $country (sort keys %{Countries::countries}) {
1124 print "<option value='$Countries::countries{$country}'";
1125 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1126 print " selected='selected'";
1127 }
1128 print ">$country</option>";
1129 }
1130 print <<END
1131 </select></td></tr>
1132 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
1133 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
1134 <tr><td>&nbsp;</td>
1135 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1136 <tr><td class='base' colspan='2' align='left'>
1137 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1138 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1139 </td></tr>
1140 <tr><td colspan='2'><hr></td></tr>
1141 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1142 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1143 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1144 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1145 <tr><td>&nbsp;</td>
1146 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1147 <tr><td class='base' colspan='2' align='left'>
1148 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1149 </table></form>
1150 END
1151 ;
1152 &Header::closebox();
1153 &Header::closebigbox();
1154 &Header::closepage();
1155 exit(0);
1156
1157 ROOTCERT_SUCCESS:
1158 if (&vpnenabled) {
1159 system('/usr/local/bin/ipsecctrl', 'S');
1160 sleep $sleepDelay;
1161 }
1162 ROOTCERT_SKIP:
1163 ###
1164 ### Export PKCS12 file to browser
1165 ###
1166 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
1167 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1168 print "Content-Type: application/force-download\n";
1169 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1170 print "Content-Type: application/octet-stream\r\n\r\n";
1171 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1172 exit (0);
1173
1174 ###
1175 ### Display certificate
1176 ###
1177 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
1178 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1179
1180 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1181 &Header::showhttpheaders();
1182 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1183 &Header::openbigbox('100%', 'left', '', '');
1184 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1185 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1186 $output = &Header::cleanhtml($output,"y");
1187 print "<pre>$output</pre>\n";
1188 &Header::closebox();
1189 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1190 &Header::closebigbox();
1191 &Header::closepage();
1192 exit(0);
1193 }
1194
1195 ###
1196 ### Export Certificate to browser
1197 ###
1198 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
1199 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1200
1201 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1202 print "Content-Type: application/force-download\n";
1203 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1204 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1205 exit (0);
1206 }
1207
1208 ###
1209 ### Enable/Disable connection
1210 ###
1211 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
1212
1213 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1214 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1215
1216 if ($confighash{$cgiparams{'KEY'}}) {
1217 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1218 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1219 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1220 &writeipsecfiles();
1221 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1222 } else {
1223 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1224 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1225 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1226 &writeipsecfiles();
1227 }
1228 sleep $sleepDelay;
1229 } else {
1230 $errormessage = $Lang::tr{'invalid key'};
1231 }
1232
1233 ###
1234 ### Restart connection
1235 ###
1236 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
1237 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1238 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1239
1240 if ($confighash{$cgiparams{'KEY'}}) {
1241 if (&vpnenabled) {
1242 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1243 sleep $sleepDelay;
1244 }
1245 } else {
1246 $errormessage = $Lang::tr{'invalid key'};
1247 }
1248
1249 ###
1250 ### Remove connection
1251 ###
1252 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
1253 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1254 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1255
1256 if ($confighash{$cgiparams{'KEY'}}) {
1257 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1258 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1259 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1260 delete $confighash{$cgiparams{'KEY'}};
1261 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1262 &writeipsecfiles();
1263 } else {
1264 $errormessage = $Lang::tr{'invalid key'};
1265 }
1266 &General::firewall_reload();
1267 ###
1268 ### Choose between adding a host-net or net-net connection
1269 ###
1270 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
1271 &Header::showhttpheaders();
1272 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1273 &Header::openbigbox('100%', 'left', '', '');
1274 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
1275 print <<END
1276 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1277 <b>$Lang::tr{'connection type'}:</b><br />
1278 <table>
1279 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
1280 <td class='base'>$Lang::tr{'host to net vpn'}</td>
1281 </tr><tr>
1282 <td><input type='radio' name='TYPE' value='net' /></td>
1283 <td class='base'>$Lang::tr{'net to net vpn'}</td>
1284 </tr><tr>
1285 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
1286 </tr>
1287 </table></form>
1288 END
1289 ;
1290 &Header::closebox();
1291 &Header::closebigbox();
1292 &Header::closepage();
1293 exit (0);
1294 ###
1295 ### Adding/Editing/Saving a connection
1296 ###
1297 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
1298 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1299 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
1300
1301 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1302 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1303 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1304
1305 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1306 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1307 $errormessage = $Lang::tr{'invalid key'};
1308 goto VPNCONF_END;
1309 }
1310 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1311 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1312 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1313 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1314 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
1315 $cgiparams{'LOCAL'} = $confighash{$cgiparams{'KEY'}}[6];
1316 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
1317 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1318 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
1319 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1320 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
1321 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1322 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
1323 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1324 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1325 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1326 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1327 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1328 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1329 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1330 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1331 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1332 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1333 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1334 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1335 }
1336 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1337 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1338 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1339 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1340 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1341 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1342 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
1343 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
1344 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
1345 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
1346 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
1347 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
1348
1349 if (!$cgiparams{'DPD_DELAY'}) {
1350 $cgiparams{'DPD_DELAY'} = 30;
1351 }
1352
1353 if (!$cgiparams{'DPD_TIMEOUT'}) {
1354 $cgiparams{'DPD_TIMEOUT'} = 120;
1355 }
1356
1357 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1358 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1359 }
1360
1361 if ($cgiparams{'MODE'} eq "") {
1362 $cgiparams{'MODE'} = "tunnel";
1363 }
1364
1365 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1366 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1367 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1368 $errormessage = $Lang::tr{'connection type is invalid'};
1369 goto VPNCONF_ERROR;
1370 }
1371
1372 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1373 $errormessage = $Lang::tr{'name must only contain characters'};
1374 goto VPNCONF_ERROR;
1375 }
1376
1377 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1378 $errormessage = $Lang::tr{'name is invalid'};
1379 goto VPNCONF_ERROR;
1380 }
1381
1382 if (length($cgiparams{'NAME'}) >60) {
1383 $errormessage = $Lang::tr{'name too long'};
1384 goto VPNCONF_ERROR;
1385 }
1386
1387 # Check if there is no other entry with this name
1388 if (! $cgiparams{'KEY'}) { #only for add
1389 foreach my $key (keys %confighash) {
1390 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1391 $errormessage = $Lang::tr{'a connection with this name already exists'};
1392 goto VPNCONF_ERROR;
1393 }
1394 }
1395 }
1396
1397 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1398 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1399 goto VPNCONF_ERROR;
1400 }
1401
1402 if ($cgiparams{'LOCAL'}) {
1403 if (($cgiparams{'LOCAL'} ne "") && (!&General::validip($cgiparams{'LOCAL'}))) {
1404 $errormessage = $Lang::tr{'invalid input for local ip address'};
1405 goto VPNCONF_ERROR;
1406 }
1407 }
1408
1409 if ($cgiparams{'REMOTE'}) {
1410 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1411 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1412 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1413 goto VPNCONF_ERROR;
1414 } else {
1415 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1416 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1417 }
1418 }
1419 }
1420 }
1421
1422 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1423 foreach my $subnet (@local_subnets) {
1424 unless (&Network::check_subnet($subnet)) {
1425 $errormessage = $Lang::tr{'local subnet is invalid'};
1426 goto VPNCONF_ERROR;
1427 }
1428 }
1429
1430 # Allow only one roadwarrior/psk without remote IP-address
1431 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1432 foreach my $key (keys %confighash) {
1433 if ( ($cgiparams{'KEY'} ne $key) &&
1434 ($confighash{$key}[4] eq 'psk') &&
1435 ($confighash{$key}[10] eq '') ) {
1436 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1437 goto VPNCONF_ERROR;
1438 }
1439 }
1440 }
1441
1442 if ($cgiparams{'TYPE'} eq 'net') {
1443 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1444 foreach my $subnet (@remote_subnets) {
1445 unless (&Network::check_subnet($subnet)) {
1446 $errormessage = $Lang::tr{'remote subnet is invalid'};
1447 goto VPNCONF_ERROR;
1448 }
1449 }
1450
1451 if ($cgiparams{'MODE'} !~ /^(tunnel|transport)$/) {
1452 $errormessage = $Lang::tr{'invalid input for mode'};
1453 goto VPNCONF_ERROR;
1454 }
1455
1456 if ($cgiparams{'INTERFACE_MODE'} !~ /^(|gre|vti)$/) {
1457 $errormessage = $Lang::tr{'invalid input for interface mode'};
1458 goto VPNCONF_ERROR;
1459 }
1460
1461 if (($cgiparams{'INTERFACE_MODE'} eq "vti") && ($cgiparams{'MODE'} eq "transport")) {
1462 $errormessage = $Lang::tr{'transport mode does not support vti'};
1463 goto VPNCONF_ERROR;
1464 }
1465
1466 if (($cgiparams{'INTERFACE_MODE'} ne "") && !&Network::check_subnet($cgiparams{'INTERFACE_ADDRESS'})) {
1467 $errormessage = $Lang::tr{'invalid input for interface address'};
1468 goto VPNCONF_ERROR;
1469 }
1470
1471 if ($cgiparams{'INTERFACE_MTU'} !~ /^\d+$/) {
1472 $errormessage = $Lang::tr{'invalid input for interface mtu'};
1473 goto VPNCONF_ERROR;
1474 }
1475 }
1476
1477 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1478 $errormessage = $Lang::tr{'invalid input'};
1479 goto VPNCONF_ERROR;
1480 }
1481 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1482 $errormessage = $Lang::tr{'invalid input'};
1483 goto VPNCONF_ERROR;
1484 }
1485
1486 # Allow nothing or a string (DN,FDQN,) beginning with @
1487 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1488 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1489 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1490 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1491 ) {
1492 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1493 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1494 'FQDN: @ipfire.org<br />' .
1495 'USER_FQDN: info@ipfire.org<br />' .
1496 'IPV4_ADDR: 123.123.123.123';
1497 goto VPNCONF_ERROR;
1498 }
1499 # If Auth is DN, verify existance of Remote ID.
1500 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1501 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1502 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1503 $errormessage = $Lang::tr{'vpn missing remote id'};
1504 goto VPNCONF_ERROR;
1505 }
1506
1507 if ($cgiparams{'TYPE'} eq 'net'){
1508 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1509 if ($warnmessage ne ''){
1510 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1511 }
1512 }
1513
1514 if ($cgiparams{'AUTH'} eq 'psk') {
1515 if (! length($cgiparams{'PSK'}) ) {
1516 $errormessage = $Lang::tr{'pre-shared key is too short'};
1517 goto VPNCONF_ERROR;
1518 }
1519 if ($cgiparams{'PSK'} =~ /'/) {
1520 $cgiparams{'PSK'} =~ tr/'/ /;
1521 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1522 goto VPNCONF_ERROR;
1523 }
1524 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
1525 if ($cgiparams{'KEY'}) {
1526 $errormessage = $Lang::tr{'cant change certificates'};
1527 goto VPNCONF_ERROR;
1528 }
1529 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1530 $errormessage = $Lang::tr{'there was no file upload'};
1531 goto VPNCONF_ERROR;
1532 }
1533
1534 # Move uploaded certificate request to a temporary file
1535 (my $fh, my $filename) = tempfile( );
1536 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1537 $errormessage = $!;
1538 goto VPNCONF_ERROR;
1539 }
1540
1541 # Sign the certificate request
1542 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
1543 my $opt = " ca -md sha256 -days 999999";
1544 $opt .= " -batch -notext";
1545 $opt .= " -in $filename";
1546 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1547
1548 if ( $errormessage = &callssl ($opt) ) {
1549 unlink ($filename);
1550 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1551 &cleanssldatabase();
1552 goto VPNCONF_ERROR;
1553 } else {
1554 unlink ($filename);
1555 &cleanssldatabase();
1556 }
1557
1558 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1559 if ($cgiparams{'CERT_NAME'} eq '') {
1560 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1561 goto VPNCONF_ERROR;
1562 }
1563 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1564 &General::log("ipsec", "Importing from p12...");
1565
1566 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1567 $errormessage = $Lang::tr{'there was no file upload'};
1568 goto ROOTCERT_ERROR;
1569 }
1570
1571 # Move uploaded certificate request to a temporary file
1572 (my $fh, my $filename) = tempfile( );
1573 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1574 $errormessage = $!;
1575 goto ROOTCERT_ERROR;
1576 }
1577
1578 # Extract the CA certificate from the file
1579 &General::log("ipsec", "Extracting caroot from p12...");
1580 if (open(STDIN, "-|")) {
1581 my $opt = " pkcs12 -cacerts -nokeys";
1582 $opt .= " -in $filename";
1583 $opt .= " -out /tmp/newcacert";
1584 $errormessage = &callssl ($opt);
1585 } else { #child
1586 print "$cgiparams{'P12_PASS'}\n";
1587 exit (0);
1588 }
1589
1590 # Extract the Host certificate from the file
1591 if (!$errormessage) {
1592 &General::log("ipsec", "Extracting host cert from p12...");
1593 if (open(STDIN, "-|")) {
1594 my $opt = " pkcs12 -clcerts -nokeys";
1595 $opt .= " -in $filename";
1596 $opt .= " -out /tmp/newhostcert";
1597 $errormessage = &callssl ($opt);
1598 } else { #child
1599 print "$cgiparams{'P12_PASS'}\n";
1600 exit (0);
1601 }
1602 }
1603
1604 if (!$errormessage) {
1605 &General::log("ipsec", "Moving cacert...");
1606 #If CA have new subject, add it to our list of CA
1607 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1608 my @names;
1609 foreach my $x (keys %cahash) {
1610 $casubject='' if ($cahash{$x}[1] eq $casubject);
1611 unshift (@names,$cahash{$x}[0]);
1612 }
1613 if ($casubject) { # a new one!
1614 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1615 if ($temp !~ /CA:TRUE/i) {
1616 $errormessage = $Lang::tr{'not a valid ca certificate'};
1617 } else {
1618 #compute a name for it
1619 my $idx=0;
1620 while (grep(/Imported-$idx/, @names) ) {$idx++};
1621 $cgiparams{'CA_NAME'}="Imported-$idx";
1622 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1623 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1624 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1625 if (!$errormessage) {
1626 my $key = &General::findhasharraykey (\%cahash);
1627 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1628 $cahash{$key}[1] = $casubject;
1629 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1630 system('/usr/local/bin/ipsecctrl', 'R');
1631 }
1632 }
1633 }
1634 }
1635 if (!$errormessage) {
1636 &General::log("ipsec", "Moving host cert...");
1637 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1638 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1639 }
1640
1641 #cleanup temp files
1642 unlink ($filename);
1643 unlink ('/tmp/newcacert');
1644 unlink ('/tmp/newhostcert');
1645 if ($errormessage) {
1646 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1647 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1648 goto VPNCONF_ERROR;
1649 }
1650 &General::log("ipsec", "p12 import completed!");
1651 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
1652 if ($cgiparams{'KEY'}) {
1653 $errormessage = $Lang::tr{'cant change certificates'};
1654 goto VPNCONF_ERROR;
1655 }
1656 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1657 $errormessage = $Lang::tr{'there was no file upload'};
1658 goto VPNCONF_ERROR;
1659 }
1660 # Move uploaded certificate to a temporary file
1661 (my $fh, my $filename) = tempfile( );
1662 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1663 $errormessage = $!;
1664 goto VPNCONF_ERROR;
1665 }
1666
1667 # Verify the certificate has a valid CA and move it
1668 &General::log("ipsec", "Validating imported cert against our known CA...");
1669 my $validca = 1; #assume ok
1670 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1671 if ($test !~ /: OK/) {
1672 my $validca = 0;
1673 foreach my $key (keys %cahash) {
1674 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1675 if ($test =~ /: OK/) {
1676 $validca = 1;
1677 last;
1678 }
1679 }
1680 }
1681 if (! $validca) {
1682 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1683 unlink ($filename);
1684 goto VPNCONF_ERROR;
1685 } else {
1686 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1687 if ($? ne 0) {
1688 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1689 unlink ($filename);
1690 goto VPNCONF_ERROR;
1691 }
1692 }
1693
1694 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1695 if ($cgiparams{'CERT_NAME'} eq '') {
1696 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1697 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1698 goto VPNCONF_ERROR;
1699 }
1700 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
1701 if ($cgiparams{'KEY'}) {
1702 $errormessage = $Lang::tr{'cant change certificates'};
1703 goto VPNCONF_ERROR;
1704 }
1705 # Validate input since the form was submitted
1706 if (length($cgiparams{'CERT_NAME'}) >60) {
1707 $errormessage = $Lang::tr{'name too long'};
1708 goto VPNCONF_ERROR;
1709 }
1710 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1711 $errormessage = $Lang::tr{'invalid input for name'};
1712 goto VPNCONF_ERROR;
1713 }
1714 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1715 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1716 goto VPNCONF_ERROR;
1717 }
1718 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1719 $errormessage = $Lang::tr{'e-mail address too long'};
1720 goto VPNCONF_ERROR;
1721 }
1722 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1723 $errormessage = $Lang::tr{'invalid input for department'};
1724 goto VPNCONF_ERROR;
1725 }
1726 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1727 $errormessage = $Lang::tr{'organization too long'};
1728 goto VPNCONF_ERROR;
1729 }
1730 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1731 $errormessage = $Lang::tr{'invalid input for organization'};
1732 goto VPNCONF_ERROR;
1733 }
1734 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1735 $errormessage = $Lang::tr{'invalid input for city'};
1736 goto VPNCONF_ERROR;
1737 }
1738 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1739 $errormessage = $Lang::tr{'invalid input for state or province'};
1740 goto VPNCONF_ERROR;
1741 }
1742 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1743 $errormessage = $Lang::tr{'invalid input for country'};
1744 goto VPNCONF_ERROR;
1745 }
1746 #the exact syntax is a list comma separated of
1747 # email:any-validemail
1748 # URI: a uniform resource indicator
1749 # DNS: a DNS domain name
1750 # RID: a registered OBJECT IDENTIFIER
1751 # IP: an IP address
1752 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1753
1754 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1755 $errormessage = $Lang::tr{'vpn altname syntax'};
1756 goto VPNCONF_ERROR;
1757 }
1758
1759 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1760 $errormessage = $Lang::tr{'password too short'};
1761 goto VPNCONF_ERROR;
1762 }
1763 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1764 $errormessage = $Lang::tr{'passwords do not match'};
1765 goto VPNCONF_ERROR;
1766 }
1767
1768 # Replace empty strings with a .
1769 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1770 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1771 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
1772
1773 # Create the Client certificate request
1774 &General::log("ipsec", "Creating a cert...");
1775
1776 if (open(STDIN, "-|")) {
1777 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1778 $opt .= " -newkey rsa:2048";
1779 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1780 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1781
1782 if ( $errormessage = &callssl ($opt) ) {
1783 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1784 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1785 goto VPNCONF_ERROR;
1786 }
1787 } else { #child
1788 print "$cgiparams{'CERT_COUNTRY'}\n";
1789 print "$state\n";
1790 print "$city\n";
1791 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1792 print "$ou\n";
1793 print "$cgiparams{'CERT_NAME'}\n";
1794 print "$cgiparams{'CERT_EMAIL'}\n";
1795 print ".\n";
1796 print ".\n";
1797 exit (0);
1798 }
1799
1800 # Sign the client certificate request
1801 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1802
1803 #No easy way for specifying the contain of subjectAltName without writing a config file...
1804 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1805 print $fh <<END
1806 basicConstraints=CA:FALSE
1807 nsComment="OpenSSL Generated Certificate"
1808 subjectKeyIdentifier=hash
1809 extendedKeyUsage=clientAuth
1810 authorityKeyIdentifier=keyid,issuer:always
1811 END
1812 ;
1813 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1814 close ($fh);
1815
1816 my $opt = " ca -md sha256 -days 999999 -batch -notext";
1817 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1818 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1819 $opt .= " -extfile $v3extname";
1820
1821 if ( $errormessage = &callssl ($opt) ) {
1822 unlink ($v3extname);
1823 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1824 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1825 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1826 &cleanssldatabase();
1827 goto VPNCONF_ERROR;
1828 } else {
1829 unlink ($v3extname);
1830 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1831 &cleanssldatabase();
1832 }
1833
1834 # Create the pkcs12 file
1835 &General::log("ipsec", "Packing a pkcs12 file...");
1836 $opt = " pkcs12 -export";
1837 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1838 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1839 $opt .= " -name \"$cgiparams{'NAME'}\"";
1840 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1841 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1842 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1843 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1844
1845 if ( $errormessage = &callssl ($opt) ) {
1846 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1847 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1848 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1849 goto VPNCONF_ERROR;
1850 } else {
1851 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1852 }
1853 } elsif ($cgiparams{'AUTH'} eq 'cert') {
1854 ;# Nothing, just editing
1855 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
1856 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
1857 } else {
1858 $errormessage = $Lang::tr{'invalid input for authentication method'};
1859 goto VPNCONF_ERROR;
1860 }
1861
1862 # 1)Error message here is not accurate.
1863 # 2)Test is superfluous, openswan can reference same cert multiple times
1864 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
1865 # Check if there is no other entry with this certificate name
1866 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
1867 # foreach my $key (keys %confighash) {
1868 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
1869 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
1870 # goto VPNCONF_ERROR;
1871 # }
1872 # }
1873 #}
1874 # Save the config
1875
1876 my $key = $cgiparams{'KEY'};
1877 if (! $key) {
1878 $key = &General::findhasharraykey (\%confighash);
1879 foreach my $i (0 .. 38) { $confighash{$key}[$i] = "";}
1880 }
1881 $confighash{$key}[0] = $cgiparams{'ENABLED'};
1882 $confighash{$key}[1] = $cgiparams{'NAME'};
1883 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
1884 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
1885 }
1886 $confighash{$key}[3] = $cgiparams{'TYPE'};
1887 if ($cgiparams{'AUTH'} eq 'psk') {
1888 $confighash{$key}[4] = 'psk';
1889 $confighash{$key}[5] = $cgiparams{'PSK'};
1890 } else {
1891 $confighash{$key}[4] = 'cert';
1892 }
1893 if ($cgiparams{'TYPE'} eq 'net') {
1894 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1895 $confighash{$key}[11] = join('|', @remote_subnets);
1896 }
1897 $confighash{$key}[6] = $cgiparams{'LOCAL'};
1898 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
1899 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1900 $confighash{$key}[8] = join('|', @local_subnets);
1901 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
1902 $confighash{$key}[10] = $cgiparams{'REMOTE'};
1903 $confighash{$key}[25] = $cgiparams{'REMARK'};
1904 $confighash{$key}[26] = ""; # Formerly INTERFACE
1905 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
1906 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
1907
1908 # don't forget advanced value
1909 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
1910 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
1911 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
1912 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
1913 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
1914 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
1915 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
1916 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
1917 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
1918 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
1919 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
1920 $confighash{$key}[28] = $cgiparams{'PFS'};
1921 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
1922 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
1923 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
1924 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
1925 $confighash{$key}[35] = $cgiparams{'MODE'};
1926 $confighash{$key}[36] = $cgiparams{'INTERFACE_MODE'};
1927 $confighash{$key}[37] = $cgiparams{'INTERFACE_ADDRESS'};
1928 $confighash{$key}[38] = $cgiparams{'INTERFACE_MTU'};
1929
1930 # free unused fields!
1931 $confighash{$key}[15] = 'off';
1932
1933 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1934 &writeipsecfiles();
1935 if (&vpnenabled) {
1936 system('/usr/local/bin/ipsecctrl', 'S', $key);
1937 sleep $sleepDelay;
1938 }
1939 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
1940 $cgiparams{'KEY'} = $key;
1941 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
1942 }
1943 goto VPNCONF_END;
1944 } else { # add new connection
1945 $cgiparams{'ENABLED'} = 'on';
1946 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
1947 $cgiparams{'AUTH'} = 'psk';
1948 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
1949 $cgiparams{'AUTH'} = 'certfile';
1950 } else {
1951 $cgiparams{'AUTH'} = 'certgen';
1952 }
1953
1954 if ($netsettings{"GREEN_NETADDRESS"} && $netsettings{"GREEN_NETMASK"}) {
1955 $cgiparams{"LOCAL_SUBNET"} = $netsettings{'GREEN_NETADDRESS'} . "/" . $netsettings{'GREEN_NETMASK'};
1956 } else {
1957 $cgiparams{"LOCAL_SUBNET"} = "";
1958 }
1959 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
1960 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
1961 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
1962 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
1963 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
1964 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
1965
1966 # choose appropriate dpd action
1967 if ($cgiparams{'TYPE'} eq 'host') {
1968 $cgiparams{'DPD_ACTION'} = 'clear';
1969 } else {
1970 $cgiparams{'DPD_ACTION'} = 'restart';
1971 }
1972
1973 if (!$cgiparams{'DPD_DELAY'}) {
1974 $cgiparams{'DPD_DELAY'} = 30;
1975 }
1976
1977 if (!$cgiparams{'DPD_TIMEOUT'}) {
1978 $cgiparams{'DPD_TIMEOUT'} = 120;
1979 }
1980
1981 if (!$cgiparams{'FORCE_MOBIKE'}) {
1982 $cgiparams{'FORCE_MOBIKE'} = 'no';
1983 }
1984
1985 # Default IKE Version to v2
1986 if (!$cgiparams{'IKE_VERSION'}) {
1987 $cgiparams{'IKE_VERSION'} = 'ikev2';
1988 }
1989
1990 # ID are empty
1991 $cgiparams{'LOCAL_ID'} = '';
1992 $cgiparams{'REMOTE_ID'} = '';
1993
1994 #use default advanced value
1995 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
1996 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
1997 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[20];
1998 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
1999 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
2000 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
2001 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[23];
2002 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
2003 $cgiparams{'COMPRESSION'} = 'off'; #[13];
2004 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
2005 $cgiparams{'PFS'} = 'on'; #[28];
2006 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
2007 $cgiparams{'MODE'} = "tunnel";
2008 $cgiparams{'INTERFACE_MODE'} = "";
2009 $cgiparams{'INTERFACE_ADDRESS'} = "";
2010 $cgiparams{'INTERFACE_MTU'} = 1500;
2011 }
2012
2013 VPNCONF_ERROR:
2014 $checked{'ENABLED'}{'off'} = '';
2015 $checked{'ENABLED'}{'on'} = '';
2016 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
2017
2018 $checked{'EDIT_ADVANCED'}{'off'} = '';
2019 $checked{'EDIT_ADVANCED'}{'on'} = '';
2020 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
2021
2022 $checked{'AUTH'}{'psk'} = '';
2023 $checked{'AUTH'}{'certreq'} = '';
2024 $checked{'AUTH'}{'certgen'} = '';
2025 $checked{'AUTH'}{'certfile'} = '';
2026 $checked{'AUTH'}{'pkcs12'} = '';
2027 $checked{'AUTH'}{'auth-dn'} = '';
2028 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
2029
2030 $selected{'MODE'}{'tunnel'} = '';
2031 $selected{'MODE'}{'transport'} = '';
2032 $selected{'MODE'}{$cgiparams{'MODE'}} = "selected='selected'";
2033
2034 $selected{'INTERFACE_MODE'}{''} = '';
2035 $selected{'INTERFACE_MODE'}{'gre'} = '';
2036 $selected{'INTERFACE_MODE'}{'vti'} = '';
2037 $selected{'INTERFACE_MODE'}{$cgiparams{'INTERFACE_MODE'}} = "selected='selected'";
2038
2039 $selected{'LOCAL'}{''} = '';
2040 foreach my $alias (sort keys %aliases) {
2041 my $address = $aliases{$alias}{'IPT'};
2042
2043 $selected{'LOCAL'}{$address} = '';
2044 }
2045 $selected{'LOCAL'}{$cgiparams{'LOCAL'}} = "selected='selected'";
2046
2047 &Header::showhttpheaders();
2048 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2049 &Header::openbigbox('100%', 'left', '', $errormessage);
2050 if ($errormessage) {
2051 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2052 print "<class name='base'>$errormessage";
2053 print "&nbsp;</class>";
2054 &Header::closebox();
2055 }
2056
2057 if ($warnmessage) {
2058 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
2059 print "<class name='base'>$warnmessage";
2060 print "&nbsp;</class>";
2061 &Header::closebox();
2062 }
2063
2064 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
2065 print<<END
2066 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
2067 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
2068 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
2069 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
2070 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
2071 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
2072 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
2073 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
2074 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
2075 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
2076 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
2077 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
2078 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
2079 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
2080 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
2081 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
2082 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
2083 <input type='hidden' name='INACTIVITY_TIMEOUT' value='$cgiparams{'INACTIVITY_TIMEOUT'}' />
2084 END
2085 ;
2086 if ($cgiparams{'KEY'}) {
2087 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
2088 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2089 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2090 }
2091
2092 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2093 print "<table width='100%'>";
2094 if (!$cgiparams{'KEY'}) {
2095 print <<EOF;
2096 <tr>
2097 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2098 <td width='30%'>
2099 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2100 </td>
2101 <td colspan="2"></td>
2102 </tr>
2103 EOF
2104 }
2105
2106 my $disabled;
2107 my $blob;
2108 if ($cgiparams{'TYPE'} eq 'host') {
2109 $disabled = "disabled='disabled'";
2110 } elsif ($cgiparams{'TYPE'} eq 'net') {
2111 $blob = "<img src='/blob.gif' alt='*' />";
2112 };
2113
2114 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2115 my $local_subnets = join(",", @local_subnets);
2116
2117 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2118 my $remote_subnets = join(",", @remote_subnets);
2119
2120 print <<END;
2121 <tr>
2122 <td width='20%'>$Lang::tr{'enabled'}</td>
2123 <td width='30%'>
2124 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2125 </td>
2126 <td colspan="2"></td>
2127 </tr>
2128 <tr>
2129 <td class='boldbase' width='20%'>$Lang::tr{'local ip address'}:</td>
2130 <td width='30%'>
2131 <select name="LOCAL">
2132 <option value="" $selected{'LOCAL'}{''}>- $Lang::tr{'default IP address'} -</option>
2133 END
2134
2135 foreach my $alias (sort keys %aliases) {
2136 my $address = $aliases{$alias}{'IPT'};
2137 print <<END;
2138 <option value="$address" $selected{'LOCAL'}{$address}>$alias ($address)</option>
2139 END
2140 }
2141
2142 print <<END;
2143 </select>
2144 </td>
2145 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2146 <td width='30%'>
2147 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2148 </td>
2149 </tr>
2150 <tr>
2151 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2152 <td width='30%'>
2153 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' size="25" />
2154 </td>
2155 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
2156 <td width='30%'>
2157 <input $disabled type='text' name='REMOTE_SUBNET' value='$remote_subnets' size="25" />
2158 </td>
2159 </tr>
2160 <tr>
2161 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2162 <td width='30%'>
2163 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2164 </td>
2165 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2166 <td width='30%'>
2167 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2168 </td>
2169 </tr>
2170 <tr><td colspan="4"><br /></td></tr>
2171 <tr>
2172 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2173 <td colspan='3'>
2174 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2175 </td>
2176 </tr>
2177 END
2178 ;
2179 if (!$cgiparams{'KEY'}) {
2180 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2181 }
2182 print "</table>";
2183 &Header::closebox();
2184
2185 if ($cgiparams{'TYPE'} eq 'net') {
2186 &Header::openbox('100%', 'left', $Lang::tr{'ipsec settings'});
2187 print <<EOF;
2188 <table width='100%'>
2189 <tbody>
2190 <tr>
2191 <td class='boldbase' width='20%'>$Lang::tr{'mode'}:</td>
2192 <td width='30%'>
2193 <select name='MODE'>
2194 <option value='tunnel' $selected{'MODE'}{'tunnel'}>$Lang::tr{'ipsec mode tunnel'}</option>
2195 <option value='transport' $selected{'MODE'}{'transport'}>$Lang::tr{'ipsec mode transport'}</option>
2196 </select>
2197 </td>
2198 <td colspan='2'></td>
2199 </tr>
2200
2201 <tr>
2202 <td class='boldbase' width='20%'>$Lang::tr{'interface mode'}:</td>
2203 <td width='30%'>
2204 <select name='INTERFACE_MODE'>
2205 <option value='' $selected{'INTERFACE_MODE'}{''}>$Lang::tr{'ipsec interface mode none'}</option>
2206 <option value='gre' $selected{'INTERFACE_MODE'}{'gre'}>$Lang::tr{'ipsec interface mode gre'}</option>
2207 <option value='vti' $selected{'INTERFACE_MODE'}{'vti'}>$Lang::tr{'ipsec interface mode vti'}</option>
2208 </select>
2209 </td>
2210
2211 <td class='boldbase' width='20%'>$Lang::tr{'ip address'}/$Lang::tr{'subnet mask'}:</td>
2212 <td width='30%'>
2213 <input type="text" name="INTERFACE_ADDRESS" value="$cgiparams{'INTERFACE_ADDRESS'}">
2214 </td>
2215 </tr>
2216
2217 <tr>
2218 <td class='boldbase' width='20%'>$Lang::tr{'mtu'}:</td>
2219 <td width='30%'>
2220 <input type="number" name="INTERFACE_MTU" value="$cgiparams{'INTERFACE_MTU'}" min="576" max="9000">
2221 </td>
2222 <td colspan='2'></td>
2223 </tr>
2224 </tbody>
2225 </table>
2226 EOF
2227 &Header::closebox();
2228 }
2229
2230 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2231 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2232 print <<END
2233 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2234 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2235 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2236 </tr>
2237 </table>
2238 END
2239 ;
2240 &Header::closebox();
2241 } elsif (! $cgiparams{'KEY'}) {
2242 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2243 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2244 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2245
2246 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2247 print <<END
2248 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2249 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2250 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2251 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2252 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2253 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2254 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2255 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2256 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2257 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2258 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2259 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2260 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2261 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2262 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2263 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2264 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2265 <tr><td>&nbsp;</td>
2266 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2267 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2268 <tr><td>&nbsp;</td>
2269 <td class='base'>$Lang::tr{'users email'}:</td>
2270 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2271 <tr><td>&nbsp;</td>
2272 <td class='base'>$Lang::tr{'users department'}:</td>
2273 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2274 <tr><td>&nbsp;</td>
2275 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2276 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2277 <tr><td>&nbsp;</td>
2278 <td class='base'>$Lang::tr{'city'}:</td>
2279 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2280 <tr><td>&nbsp;</td>
2281 <td class='base'>$Lang::tr{'state or province'}:</td>
2282 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2283 <tr><td>&nbsp;</td>
2284 <td class='base'>$Lang::tr{'country'}:</td>
2285 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2286 END
2287 ;
2288 foreach my $country (sort keys %{Countries::countries}) {
2289 print "\t\t\t<option value='$Countries::countries{$country}'";
2290 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2291 print " selected='selected'";
2292 }
2293 print ">$country</option>\n";
2294 }
2295 print <<END
2296 </select></td></tr>
2297
2298 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2299 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2300 <tr><td>&nbsp;</td>
2301 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2302 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2303 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2304 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2305 </table>
2306 END
2307 ;
2308 &Header::closebox();
2309 }
2310
2311 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2312 if ($cgiparams{'KEY'}) {
2313 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2314 }
2315 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2316 &Header::closebigbox();
2317 &Header::closepage();
2318 exit (0);
2319
2320 VPNCONF_END:
2321 }
2322
2323 ###
2324 ### Advanced settings
2325 ###
2326 if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2327 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
2328 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2329 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2330 if (! $confighash{$cgiparams{'KEY'}}) {
2331 $errormessage = $Lang::tr{'invalid key'};
2332 goto ADVANCED_END;
2333 }
2334
2335 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2336 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2337 if ($#temp < 0) {
2338 $errormessage = $Lang::tr{'invalid input'};
2339 goto ADVANCED_ERROR;
2340 }
2341 foreach my $val (@temp) {
2342 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
2343 $errormessage = $Lang::tr{'invalid input'};
2344 goto ADVANCED_ERROR;
2345 }
2346 }
2347 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2348 if ($#temp < 0) {
2349 $errormessage = $Lang::tr{'invalid input'};
2350 goto ADVANCED_ERROR;
2351 }
2352 foreach my $val (@temp) {
2353 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2354 $errormessage = $Lang::tr{'invalid input'};
2355 goto ADVANCED_ERROR;
2356 }
2357 }
2358 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2359 if ($#temp < 0) {
2360 $errormessage = $Lang::tr{'invalid input'};
2361 goto ADVANCED_ERROR;
2362 }
2363 foreach my $val (@temp) {
2364 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
2365 $errormessage = $Lang::tr{'invalid input'};
2366 goto ADVANCED_ERROR;
2367 }
2368 }
2369 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2370 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2371 goto ADVANCED_ERROR;
2372 }
2373 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 8) {
2374 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 8 hours'};
2375 goto ADVANCED_ERROR;
2376 }
2377 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2378 if ($#temp < 0) {
2379 $errormessage = $Lang::tr{'invalid input'};
2380 goto ADVANCED_ERROR;
2381 }
2382 foreach my $val (@temp) {
2383 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
2384 $errormessage = $Lang::tr{'invalid input'};
2385 goto ADVANCED_ERROR;
2386 }
2387 }
2388 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2389 if ($#temp < 0) {
2390 $errormessage = $Lang::tr{'invalid input'};
2391 goto ADVANCED_ERROR;
2392 }
2393 foreach my $val (@temp) {
2394 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2395 $errormessage = $Lang::tr{'invalid input'};
2396 goto ADVANCED_ERROR;
2397 }
2398 }
2399 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2400 if ($#temp < 0) {
2401 $errormessage = $Lang::tr{'invalid input'};
2402 goto ADVANCED_ERROR;
2403 }
2404 foreach my $val (@temp) {
2405 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
2406 $errormessage = $Lang::tr{'invalid input'};
2407 goto ADVANCED_ERROR;
2408 }
2409 }
2410 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2411 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2412 goto ADVANCED_ERROR;
2413 }
2414 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2415 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2416 goto ADVANCED_ERROR;
2417 }
2418
2419 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2420 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2421 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2422 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2423 $errormessage = $Lang::tr{'invalid input'};
2424 goto ADVANCED_ERROR;
2425 }
2426
2427 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2428 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2429 goto ADVANCED_ERROR;
2430 }
2431
2432 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2433 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2434 goto ADVANCED_ERROR;
2435 }
2436
2437 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2438 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2439 goto ADVANCED_ERROR;
2440 }
2441
2442 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2443 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2444 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2445 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2446 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2447 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2448 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2449 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2450 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2451 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2452 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2453 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2454 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2455 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2456 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2457 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2458 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
2459 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
2460 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
2461 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2462 &writeipsecfiles();
2463 if (&vpnenabled) {
2464 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2465 sleep $sleepDelay;
2466 }
2467 goto ADVANCED_END;
2468 } else {
2469 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2470 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2471 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2472 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2473 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2474 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2475 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2476 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2477 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2478 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2479 }
2480 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2481 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2482 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2483 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2484 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2485 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2486 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2487 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
2488 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
2489 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
2490 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
2491 $cgiparams{'INTERFACE_MODE'} = $confighash{$cgiparams{'KEY'}}[36];
2492 $cgiparams{'INTERFACE_ADDRESS'} = $confighash{$cgiparams{'KEY'}}[37];
2493 $cgiparams{'INTERFACE_MTU'} = $confighash{$cgiparams{'KEY'}}[38];
2494
2495 if (!$cgiparams{'DPD_DELAY'}) {
2496 $cgiparams{'DPD_DELAY'} = 30;
2497 }
2498
2499 if (!$cgiparams{'DPD_TIMEOUT'}) {
2500 $cgiparams{'DPD_TIMEOUT'} = 120;
2501 }
2502
2503 if (!$cgiparams{'START_ACTION'}) {
2504 $cgiparams{'START_ACTION'} = "start";
2505 }
2506
2507 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2508 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2509 }
2510
2511 if ($cgiparams{'MODE'} eq "") {
2512 $cgiparams{'MODE'} = "tunnel";
2513 }
2514 }
2515
2516 ADVANCED_ERROR:
2517 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
2518 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2519 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2520 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2521 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2522 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2523 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2524 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2525 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2526 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2527 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2528 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2529 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2530 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2531 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2532 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2533 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2534 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2535 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2536 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2537 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2538 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2539 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2540 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2541 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
2542 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2543 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
2544 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
2545 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2546 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2547 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2548 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2549 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2550 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2551 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2552 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
2553 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2554 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2555
2556 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
2557 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2558 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2559 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2560 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2561 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2562 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2563 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2564 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2565 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2566 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2567 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2568 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2569 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2570 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2571 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2572 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
2573 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2574 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2575 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2576 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2577 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2578 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2579 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2580 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
2581 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2582 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
2583 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
2584 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2585 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2586 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2587 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2588 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2589 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2590 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2591 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2592 $checked{'ESP_GROUPTYPE'}{'none'} = '';
2593 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2594 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
2595
2596 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2597 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2598 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2599 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
2600
2601 $selected{'IKE_VERSION'}{'ikev1'} = '';
2602 $selected{'IKE_VERSION'}{'ikev2'} = '';
2603 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
2604
2605 $selected{'DPD_ACTION'}{'clear'} = '';
2606 $selected{'DPD_ACTION'}{'hold'} = '';
2607 $selected{'DPD_ACTION'}{'restart'} = '';
2608 $selected{'DPD_ACTION'}{'none'} = '';
2609 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
2610
2611 $selected{'START_ACTION'}{'add'} = '';
2612 $selected{'START_ACTION'}{'route'} = '';
2613 $selected{'START_ACTION'}{'start'} = '';
2614 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2615
2616 $selected{'INACTIVITY_TIMEOUT'} = ();
2617 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2618 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2619 }
2620 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2621
2622 &Header::showhttpheaders();
2623 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2624 &Header::openbigbox('100%', 'left', '', $errormessage);
2625
2626 if ($errormessage) {
2627 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2628 print "<class name='base'>$errormessage";
2629 print "&nbsp;</class>";
2630 &Header::closebox();
2631 }
2632
2633 if ($warnmessage) {
2634 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2635 print "<class name='base'>$warnmessage";
2636 print "&nbsp;</class>";
2637 &Header::closebox();
2638 }
2639
2640 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
2641 print <<EOF;
2642 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2643 <input type='hidden' name='ADVANCED' value='yes' />
2644 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
2645
2646 <table width='100%'>
2647 <thead>
2648 <tr>
2649 <th width="15%"></th>
2650 <th>IKE</th>
2651 <th>ESP</th>
2652 </tr>
2653 </thead>
2654 <tbody>
2655 <tr>
2656 <td>$Lang::tr{'vpn keyexchange'}:</td>
2657 <td>
2658 <select name='IKE_VERSION'>
2659 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2660 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2661 </select>
2662 </td>
2663 <td></td>
2664 </tr>
2665 <tr>
2666 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
2667 <td class='boldbase'>
2668 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2669 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
2670 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2671 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2672 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2673 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2674 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2675 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2676 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2677 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2678 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2679 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2680 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2681 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2682 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2683 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2684 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2685 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2686 </select>
2687 </td>
2688 <td class='boldbase'>
2689 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2690 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
2691 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2692 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2693 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2694 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2695 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2696 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2697 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2698 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2699 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2700 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2701 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2702 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2703 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2704 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2705 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2706 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2707 </select>
2708 </td>
2709 </tr>
2710
2711 <tr>
2712 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
2713 <td class='boldbase'>
2714 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2715 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2716 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2717 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2718 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2719 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2720 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2721 </select>
2722 </td>
2723 <td class='boldbase'>
2724 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2725 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2726 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2727 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2728 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2729 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2730 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2731 </select>
2732 </td>
2733 </tr>
2734 <tr>
2735 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2736 <td class='boldbase'>
2737 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2738 </td>
2739 <td class='boldbase'>
2740 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2741 </td>
2742 </tr>
2743 <tr>
2744 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
2745 <td class='boldbase'>
2746 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2747 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2748 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2749 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2750 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2751 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2752 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2753 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2754 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2755 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2756 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2757 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2758 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2759 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2760 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
2761 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2762 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
2763 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2764 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2765 </select>
2766 </td>
2767 <td class='boldbase'>
2768 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2769 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2770 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2771 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2772 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2773 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2774 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2775 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2776 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2777 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2778 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2779 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2780 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2781 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2782 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
2783 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2784 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
2785 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2786 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2787 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2788 </select>
2789 </td>
2790 </tr>
2791 </tbody>
2792 </table>
2793
2794 <br><br>
2795
2796 <h2>$Lang::tr{'dead peer detection'}</h2>
2797
2798 <table width="100%">
2799 <tr>
2800 <td width="15%">$Lang::tr{'dpd action'}:</td>
2801 <td>
2802 <select name='DPD_ACTION'>
2803 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
2804 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2805 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2806 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2807 </select>
2808 </td>
2809 </tr>
2810 <tr>
2811 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2812 <td>
2813 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2814 </td>
2815 </tr>
2816 <tr>
2817 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2818 <td>
2819 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2820 </td>
2821 </tr>
2822 </table>
2823
2824 <hr>
2825
2826 <table width="100%">
2827 <tr>
2828 <td>
2829 <label>
2830 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
2831 IKE+ESP: $Lang::tr{'use only proposed settings'}
2832 </label>
2833 </td>
2834 <td>
2835 <label>$Lang::tr{'vpn start action'}</label>
2836 <select name="START_ACTION">
2837 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
2838 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
2839 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
2840 </select>
2841 </td>
2842 </tr>
2843 <tr>
2844 <td>
2845 <label>
2846 <input type='checkbox' name='PFS' $checked{'PFS'} />
2847 $Lang::tr{'pfs yes no'}
2848 </label>
2849 </td>
2850 <td>
2851 <label>$Lang::tr{'vpn inactivity timeout'}</label>
2852 <select name="INACTIVITY_TIMEOUT">
2853 EOF
2854 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
2855 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
2856 }
2857
2858 print <<EOF;
2859
2860 </select>
2861 </td>
2862 </tr>
2863 <tr>
2864 <td colspan="2">
2865 <label>
2866 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
2867 $Lang::tr{'vpn payload compression'}
2868 </label>
2869 </td>
2870 </tr>
2871 <tr>
2872 <td colspan="2">
2873 <label>
2874 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
2875 $Lang::tr{'vpn force mobike'}
2876 </label>
2877 </td>
2878 </tr>
2879 <tr>
2880 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
2881 <td align='right'>
2882 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
2883 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
2884 </td>
2885 </tr>
2886 </table></form>
2887 EOF
2888
2889 &Header::closebox();
2890 &Header::closebigbox();
2891 &Header::closepage();
2892 exit(0);
2893
2894 ADVANCED_END:
2895 }
2896
2897 ###
2898 ### Default status page
2899 ###
2900 %cgiparams = ();
2901 %cahash = ();
2902 %confighash = ();
2903 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
2904 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
2905 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2906 $cgiparams{'CA_NAME'} = '';
2907
2908 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
2909
2910 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
2911
2912 &Header::showhttpheaders();
2913 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2914 &Header::openbigbox('100%', 'left', '', $errormessage);
2915
2916 if ($errormessage) {
2917 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2918 print "<class name='base'>$errormessage\n";
2919 print "&nbsp;</class>\n";
2920 &Header::closebox();
2921 }
2922
2923 if ($warnmessage) {
2924 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2925 print "$warnmessage<br>";
2926 print "$Lang::tr{'fwdfw warn1'}<br>";
2927 &Header::closebox();
2928 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
2929 &Header::closepage();
2930 exit 0;
2931 }
2932
2933 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
2934 print <<END
2935 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2936 <table width='100%'>
2937 <tr>
2938 <td width='60%' class='base'>
2939 $Lang::tr{'enabled'}
2940 </td>
2941 <td width="40%">
2942 <input type='checkbox' name='ENABLED' $checked{'ENABLED'} />
2943 </td>
2944 </tr>
2945 <tr>
2946 <td class='base' nowrap='nowrap' width="60%">$Lang::tr{'host to net vpn'}:</td>
2947 <td width="40%"><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
2948 </tr>
2949 <tr>
2950 <td width='100%' colspan="2" align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
2951 </tr>
2952 </table>
2953 END
2954 ;
2955 print "</form>";
2956 &Header::closebox();
2957
2958 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
2959 print <<END
2960 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2961 <tr>
2962 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2963 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
2964 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
2965 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
2966 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
2967 <th class='boldbase' align='center' colspan='6'><b>$Lang::tr{'action'}</b></th>
2968 </tr>
2969 END
2970 ;
2971 my $id = 0;
2972 my $gif;
2973 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
2974 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2975
2976 if ($id % 2) {
2977 print "<tr>";
2978 $col="bgcolor='$color{'color20'}'";
2979 } else {
2980 print "<tr>";
2981 $col="bgcolor='$color{'color22'}'";
2982 }
2983 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
2984 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
2985 if ($confighash{$key}[2] eq '%auth-dn') {
2986 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
2987 } elsif ($confighash{$key}[4] eq 'cert') {
2988 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
2989 } else {
2990 print "<td align='left' $col>&nbsp;</td>";
2991 }
2992 print "<td align='center' $col>$confighash{$key}[25]</td>";
2993 my $col1="bgcolor='${Header::colourred}'";
2994 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2995 if ($confighash{$key}[33] eq "add") {
2996 $col1="bgcolor='${Header::colourorange}'";
2997 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
2998 }
2999 foreach my $line (@status) {
3000 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
3001 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
3002 $col1="bgcolor='${Header::colourgreen}'";
3003 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
3004 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
3005 $col1="bgcolor='${Header::colourorange}'";
3006 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
3007 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
3008 $col1="bgcolor='${Header::colourorange}'";
3009 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
3010 }
3011 }
3012 # move to blue if really down
3013 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
3014 $col1="bgcolor='${Header::colourblue}'";
3015 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
3016 }
3017 print <<END
3018 <td align='center' $col1>$active</td>
3019 <td align='center' $col>
3020 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3021 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
3022 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
3023 <input type='hidden' name='KEY' value='$key' />
3024 </form>
3025 </td>
3026 END
3027 ;
3028 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
3029 print <<END
3030 <td align='center' $col>
3031 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3032 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
3033 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
3034 <input type='hidden' name='KEY' value='$key' />
3035 </form>
3036 </td>
3037 END
3038 ;
3039 } else {
3040 print "<td width='2%' $col>&nbsp;</td>";
3041 }
3042 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
3043 print <<END
3044 <td align='center' $col>
3045 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3046 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
3047 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
3048 <input type='hidden' name='KEY' value='$key' />
3049 </form>
3050 </td>
3051 END
3052 ;
3053 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
3054 print <<END
3055 <td align='center' $col>
3056 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3057 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
3058 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
3059 <input type='hidden' name='KEY' value='$key' />
3060 </form>
3061 </td>
3062 END
3063 ;
3064 } else {
3065 print "<td width='2%' $col>&nbsp;</td>";
3066 }
3067 print <<END
3068 <td align='center' $col>
3069 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3070 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
3071 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
3072 <input type='hidden' name='KEY' value='$key' />
3073 </form>
3074 </td>
3075
3076 <td align='center' $col>
3077 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3078 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
3079 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
3080 <input type='hidden' name='KEY' value='$key' />
3081 </form>
3082 </td>
3083 <td align='center' $col>
3084 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3085 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
3086 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
3087 <input type='hidden' name='KEY' value='$key' />
3088 </form>
3089 </td>
3090 </tr>
3091 END
3092 ;
3093 $id++;
3094 }
3095 print "</table>";
3096
3097 # If the config file contains entries, print Key to action icons
3098 if ( $id ) {
3099 print <<END
3100 <table>
3101 <tr>
3102 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3103 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
3104 <td class='base'>$Lang::tr{'click to disable'}</td>
3105 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3106 <td class='base'>$Lang::tr{'show certificate'}</td>
3107 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
3108 <td class='base'>$Lang::tr{'edit'}</td>
3109 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
3110 <td class='base'>$Lang::tr{'remove'}</td>
3111 </tr>
3112 <tr>
3113 <td>&nbsp; </td>
3114 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
3115 <td class='base'>$Lang::tr{'click to enable'}</td>
3116 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
3117 <td class='base'>$Lang::tr{'download certificate'}</td>
3118 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
3119 <td class='base'>$Lang::tr{'restart'}</td>
3120 </tr>
3121 </table>
3122 END
3123 ;
3124 }
3125
3126 print <<END
3127 <table width='100%'>
3128 <tr><td align='right' colspan='9'>
3129 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3130 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
3131 </form>
3132 </td></tr>
3133 </table>
3134 END
3135 ;
3136 &Header::closebox();
3137
3138 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3139 print <<EOF
3140 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3141 <tr>
3142 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3143 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3144 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
3145 </tr>
3146 EOF
3147 ;
3148 my $col1="bgcolor='$color{'color22'}'";
3149 my $col2="bgcolor='$color{'color20'}'";
3150 if (-f "${General::swroot}/ca/cacert.pem") {
3151 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3152 print <<END
3153 <tr>
3154 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3155 <td class='base' $col1>$casubject</td>
3156 <td width='3%' align='center' $col1>
3157 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3158 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3159 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3160 </form>
3161 </td>
3162 <td width='3%' align='center' $col1>
3163 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3164 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3165 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3166 </form>
3167 </td>
3168 <td width='4%' $col1>&nbsp;</td></tr>
3169 END
3170 ;
3171 } else {
3172 # display rootcert generation buttons
3173 print <<END
3174 <tr>
3175 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3176 <td class='base' $col1>$Lang::tr{'not present'}</td>
3177 <td colspan='3' $col1>&nbsp;</td></tr>
3178 END
3179 ;
3180 }
3181
3182 if (-f "${General::swroot}/certs/hostcert.pem") {
3183 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
3184
3185 print <<END
3186 <tr>
3187 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3188 <td class='base' $col2>$hostsubject</td>
3189 <td width='3%' align='center' $col2>
3190 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3191 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3192 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3193 </form>
3194 </td>
3195 <td width='3%' align='center' $col2>
3196 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3197 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3198 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3199 </form>
3200 </td>
3201 <td width='4%' $col2>&nbsp;</td></tr>
3202 END
3203 ;
3204 } else {
3205 # Nothing
3206 print <<END
3207 <tr>
3208 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3209 <td class='base' $col2>$Lang::tr{'not present'}</td>
3210 <td colspan='3' $col2>&nbsp;</td></tr>
3211 END
3212 ;
3213 }
3214
3215 my $rowcolor = 0;
3216 if (keys %cahash > 0) {
3217 foreach my $key (keys %cahash) {
3218 if ($rowcolor++ % 2) {
3219 print "<tr>";
3220 $col="bgcolor='$color{'color20'}'";
3221 } else {
3222 print "<tr>";
3223 $col="bgcolor='$color{'color22'}'";
3224 }
3225 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3226 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3227 print <<END
3228 <td align='center' $col>
3229 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3230 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3231 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3232 <input type='hidden' name='KEY' value='$key' />
3233 </form>
3234 </td>
3235 <td align='center' $col>
3236 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3237 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3238 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3239 <input type='hidden' name='KEY' value='$key' />
3240 </form>
3241 </td>
3242 <td align='center' $col>
3243 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3244 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3245 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3246 <input type='hidden' name='KEY' value='$key' />
3247 </form>
3248 </td>
3249 </tr>
3250 END
3251 ;
3252 }
3253 }
3254 print "</table>";
3255
3256 # If the file contains entries, print Key to action icons
3257 if ( -f "${General::swroot}/ca/cacert.pem") {
3258 print <<END
3259 <table><tr>
3260 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3261 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3262 <td class='base'>$Lang::tr{'show certificate'}</td>
3263 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3264 <td class='base'>$Lang::tr{'download certificate'}</td>
3265 </tr></table>
3266 END
3267 ;
3268 }
3269 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
3270 print <<END
3271 <br>
3272 <hr />
3273 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3274 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3275 $createCA
3276 <tr>
3277 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
3278 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3279 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3280 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
3281 </tr>
3282 <tr>
3283 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
3284 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
3285 </tr>
3286 </table>
3287 </form>
3288 END
3289 ;
3290 &Header::closebox();
3291 &Header::closebigbox();
3292 &Header::closepage();
3293
3294 sub array_unique($) {
3295 my $array = shift;
3296 my @unique = ();
3297
3298 my %seen = ();
3299 foreach my $e (@$array) {
3300 next if $seen{$e}++;
3301 push(@unique, $e);
3302 }
3303
3304 return @unique;
3305 }
3306
3307 sub make_algos($$$$$) {
3308 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3309 my @algos = ();
3310
3311 foreach my $enc (@$encs) {
3312 foreach my $int (@$ints) {
3313 foreach my $grp (@$grps) {
3314 my @algo = ($enc);
3315
3316 if ($mode eq "ike") {
3317 push(@algo, $int);
3318
3319 if ($grp =~ m/^e(.*)$/) {
3320 push(@algo, "ecp$1");
3321 } elsif ($grp =~ m/curve25519/) {
3322 push(@algo, "$grp");
3323 } else {
3324 push(@algo, "modp$grp");
3325 }
3326
3327 } elsif ($mode eq "esp" && $pfs) {
3328 my $is_aead = ($enc =~ m/[cg]cm/);
3329
3330 if (!$is_aead) {
3331 push(@algo, $int);
3332 }
3333
3334 if ($grp eq "none") {
3335 # noop
3336 } elsif ($grp =~ m/^e(.*)$/) {
3337 push(@algo, "ecp$1");
3338 } elsif ($grp =~ m/curve25519/) {
3339 push(@algo, "$grp");
3340 } else {
3341 push(@algo, "modp$grp");
3342 }
3343 }
3344
3345 push(@algos, join("-", @algo));
3346 }
3347 }
3348 }
3349
3350 return &array_unique(\@algos);
3351 }
3352
3353 sub make_subnets($$) {
3354 my $direction = shift;
3355 my $subnets = shift;
3356
3357 my @nets = split(/\|/, $subnets);
3358 my @cidr_nets = ();
3359 foreach my $net (@nets) {
3360 my $cidr_net = &General::ipcidr($net);
3361
3362 # Skip 0.0.0.0/0 for remote because this renders the
3363 # while system inaccessible
3364 next if (($direction eq "right") && ($cidr_net eq "0.0.0.0/0"));
3365
3366 push(@cidr_nets, $cidr_net);
3367 }
3368
3369 return join(",", @cidr_nets);
3370 }