]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/vpnmain.cgi
add ChaCha20/Poly1305 to IPsec WebUI
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2013 IPFire Team info@ipfire.org #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use Net::DNS;
23 use File::Copy;
24 use File::Temp qw/ tempfile tempdir /;
25 use strict;
26 use Sort::Naturally;
27 # enable only the following on debugging purpose
28 #use warnings;
29 #use CGI::Carp 'fatalsToBrowser';
30
31 require '/var/ipfire/general-functions.pl';
32 require "${General::swroot}/lang.pl";
33 require "${General::swroot}/header.pl";
34 require "${General::swroot}/countries.pl";
35
36 #workaround to suppress a warning when a variable is used only once
37 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
38 undef (@dummy);
39
40 ###
41 ### Initialize variables
42 ###
43 my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
44 my %netsettings=();
45 our %cgiparams=();
46 our %vpnsettings=();
47 my %checked=();
48 my %confighash=();
49 my %cahash=();
50 my %selected=();
51 my $warnmessage = '';
52 my $errormessage = '';
53
54 my %color = ();
55 my %mainsettings = ();
56 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
57 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
58
59 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
60
61 my %INACTIVITY_TIMEOUTS = (
62 300 => $Lang::tr{'five minutes'},
63 600 => $Lang::tr{'ten minutes'},
64 900 => $Lang::tr{'fifteen minutes'},
65 1800 => $Lang::tr{'thirty minutes'},
66 3600 => $Lang::tr{'one hour'},
67 43200 => $Lang::tr{'twelve hours'},
68 86400 => $Lang::tr{'24 hours'},
69 0 => "- $Lang::tr{'unlimited'} -",
70 );
71
72 my $col="";
73
74 $cgiparams{'ENABLED'} = 'off';
75 $cgiparams{'EDIT_ADVANCED'} = 'off';
76 $cgiparams{'ACTION'} = '';
77 $cgiparams{'CA_NAME'} = '';
78 $cgiparams{'KEY'} = '';
79 $cgiparams{'TYPE'} = '';
80 $cgiparams{'ADVANCED'} = '';
81 $cgiparams{'NAME'} = '';
82 $cgiparams{'LOCAL_SUBNET'} = '';
83 $cgiparams{'REMOTE_SUBNET'} = '';
84 $cgiparams{'REMOTE'} = '';
85 $cgiparams{'LOCAL_ID'} = '';
86 $cgiparams{'REMOTE_ID'} = '';
87 $cgiparams{'REMARK'} = '';
88 $cgiparams{'PSK'} = '';
89 $cgiparams{'CERT_NAME'} = '';
90 $cgiparams{'CERT_EMAIL'} = '';
91 $cgiparams{'CERT_OU'} = '';
92 $cgiparams{'CERT_ORGANIZATION'} = '';
93 $cgiparams{'CERT_CITY'} = '';
94 $cgiparams{'CERT_STATE'} = '';
95 $cgiparams{'CERT_COUNTRY'} = '';
96 $cgiparams{'SUBJECTALTNAME'} = '';
97 $cgiparams{'CERT_PASS1'} = '';
98 $cgiparams{'CERT_PASS2'} = '';
99 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
100 $cgiparams{'ROOTCERT_COUNTRY'} = '';
101 $cgiparams{'P12_PASS'} = '';
102 $cgiparams{'ROOTCERT_ORGANIZATION'} = '';
103 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
104 $cgiparams{'ROOTCERT_EMAIL'} = '';
105 $cgiparams{'ROOTCERT_OU'} = '';
106 $cgiparams{'ROOTCERT_CITY'} = '';
107 $cgiparams{'ROOTCERT_STATE'} = '';
108 $cgiparams{'RW_NET'} = '';
109 $cgiparams{'DPD_DELAY'} = '30';
110 $cgiparams{'DPD_TIMEOUT'} = '120';
111 $cgiparams{'FORCE_MOBIKE'} = 'off';
112 $cgiparams{'START_ACTION'} = 'start';
113 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
114 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
115
116 ###
117 ### Useful functions
118 ###
119 sub valid_dns_host {
120 my $hostname = $_[0];
121 unless ($hostname) { return "No hostname"};
122 my $res = new Net::DNS::Resolver;
123 my $query = $res->search("$hostname");
124 if ($query) {
125 foreach my $rr ($query->answer) {
126 ## Potential bug - we are only looking at A records:
127 return 0 if $rr->type eq "A";
128 }
129 } else {
130 return $res->errorstring;
131 }
132 }
133 ###
134 ### Just return true is one interface is vpn enabled
135 ###
136 sub vpnenabled {
137 return ($vpnsettings{'ENABLED'} eq 'on');
138 }
139 ###
140 ### old version: maintain serial number to one, without explication.
141 ### this: let the counter go, so that each cert is numbered.
142 ###
143 sub cleanssldatabase {
144 if (open(FILE, ">${General::swroot}/certs/serial")) {
145 print FILE "01";
146 close FILE;
147 }
148 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
149 print FILE "";
150 close FILE;
151 }
152 unlink ("${General::swroot}/certs/index.txt.old");
153 unlink ("${General::swroot}/certs/serial.old");
154 unlink ("${General::swroot}/certs/01.pem");
155 }
156 sub newcleanssldatabase {
157 if (! -s "${General::swroot}/certs/serial" ) {
158 open(FILE, ">${General::swroot}/certs/serial");
159 print FILE "01";
160 close FILE;
161 }
162 if (! -s ">${General::swroot}/certs/index.txt") {
163 system ("touch ${General::swroot}/certs/index.txt");
164 }
165 unlink ("${General::swroot}/certs/index.txt.old");
166 unlink ("${General::swroot}/certs/serial.old");
167 # unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
168 }
169
170 ###
171 ### Call openssl and return errormessage if any
172 ###
173 sub callssl ($) {
174 my $opt = shift;
175 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
176 my $ret = '';
177 foreach my $line (split (/\n/, $retssl)) {
178 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
179 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
180 }
181 if ($ret) {
182 $ret= &Header::cleanhtml($ret);
183 }
184 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
185 }
186 ###
187 ### Obtain a CN from given cert
188 ###
189 sub getCNfromcert ($) {
190 #&General::log("ipsec", "Extracting name from $_[0]...");
191 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
192 $temp =~ /Subject:.*CN = (.*)[\n]/;
193 $temp = $1;
194 $temp =~ s+/Email+, E+;
195 $temp =~ s/ ST = / S = /;
196 $temp =~ s/,//g;
197 $temp =~ s/\'//g;
198 return $temp;
199 }
200 ###
201 ### Obtain Subject from given cert
202 ###
203 sub getsubjectfromcert ($) {
204 #&General::log("ipsec", "Extracting subject from $_[0]...");
205 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
206 $temp =~ /Subject: (.*)[\n]/;
207 $temp = $1;
208 $temp =~ s+/Email+, E+;
209 $temp =~ s/ ST = / S = /;
210 return $temp;
211 }
212 ###
213 ### Combine local subnet and connection name to make a unique name for each connection section
214 ### (this sub is not used now)
215 ###
216 sub makeconnname ($) {
217 my $conn = shift;
218 my $subnet = shift;
219
220 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
221 my $ip = unpack('N', &Socket::inet_aton($1));
222 if (length ($2) > 2) {
223 my $mm = unpack('N', &Socket::inet_aton($2));
224 while ( ($mm & 1)==0 ) {
225 $ip >>= 1;
226 $mm >>= 1;
227 };
228 } else {
229 $ip >>= (32 - $2);
230 }
231 return sprintf ("%s-%X", $conn, $ip);
232 }
233 ###
234 ### Write a config file.
235 ###
236 ###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
237 ### the side is always defined as 'left'.
238 ###
239
240 sub writeipsecfiles {
241 my %lconfighash = ();
242 my %lvpnsettings = ();
243 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
244 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
245
246 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
247 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
248 flock CONF, 2;
249 flock SECRETS, 2;
250 print CONF "version 2\n\n";
251 print CONF "conn %default\n";
252 print CONF "\tkeyingtries=%forever\n";
253 print CONF "\n";
254
255 # Add user includes to config file
256 if (-e "/etc/ipsec.user.conf") {
257 print CONF "include /etc/ipsec.user.conf\n";
258 print CONF "\n";
259 }
260
261 print SECRETS "include /etc/ipsec.user.secrets\n";
262
263 if (-f "${General::swroot}/certs/hostkey.pem") {
264 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
265 }
266 my $last_secrets = ''; # old the less specifics connections
267
268 foreach my $key (keys %lconfighash) {
269 next if ($lconfighash{$key}[0] ne 'on');
270
271 #remote peer is not set? => use '%any'
272 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
273
274 my $localside;
275 if ($lconfighash{$key}[26] eq 'BLUE') {
276 $localside = $netsettings{'BLUE_ADDRESS'};
277 } elsif ($lconfighash{$key}[26] eq 'GREEN') {
278 $localside = $netsettings{'GREEN_ADDRESS'};
279 } elsif ($lconfighash{$key}[26] eq 'ORANGE') {
280 $localside = $netsettings{'ORANGE_ADDRESS'};
281 } else { # it is RED
282 $localside = $lvpnsettings{'VPN_IP'};
283 }
284
285 print CONF "conn $lconfighash{$key}[1]\n";
286 print CONF "\tleft=$localside\n";
287 print CONF "\tleftsubnet=" . &make_subnets($lconfighash{$key}[8]) . "\n";
288 print CONF "\tleftfirewall=yes\n";
289 print CONF "\tlefthostaccess=yes\n";
290 print CONF "\tright=$lconfighash{$key}[10]\n";
291
292 if ($lconfighash{$key}[3] eq 'net') {
293 print CONF "\trightsubnet=" . &make_subnets($lconfighash{$key}[11]) . "\n";
294 }
295
296 # Local Cert and Remote Cert (unless auth is DN dn-auth)
297 if ($lconfighash{$key}[4] eq 'cert') {
298 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
299 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
300 }
301
302 # Local and Remote IDs
303 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
304 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
305
306 # Is PFS enabled?
307 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
308
309 # Algorithms
310 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
311 my @encs = split('\|', $lconfighash{$key}[18]);
312 my @ints = split('\|', $lconfighash{$key}[19]);
313 my @groups = split('\|', $lconfighash{$key}[20]);
314
315 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
316 print CONF "\tike=" . join(",", @algos);
317
318 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
319 print CONF "!\n";
320 } else {
321 print CONF "\n";
322 }
323 }
324
325 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
326 my @encs = split('\|', $lconfighash{$key}[21]);
327 my @ints = split('\|', $lconfighash{$key}[22]);
328 my @groups = split('\|', $lconfighash{$key}[23]);
329
330 # Use IKE grouptype if no ESP group type has been selected
331 # (for backwards compatibility)
332 if ($lconfighash{$key}[23] eq "") {
333 @groups = split('\|', $lconfighash{$key}[20]);
334 }
335
336 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
337 print CONF "\tesp=" . join(",", @algos);
338
339 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
340 print CONF "!\n";
341 } else {
342 print CONF "\n";
343 }
344 }
345
346 # IKE V1 or V2
347 if (! $lconfighash{$key}[29]) {
348 $lconfighash{$key}[29] = "ikev1";
349 }
350
351 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
352
353 # Lifetimes
354 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
355 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
356
357 # Compression
358 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
359
360 # Force MOBIKE?
361 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
362 print CONF "\tmobike=yes\n";
363 }
364
365 # Dead Peer Detection
366 my $dpdaction = $lconfighash{$key}[27];
367 print CONF "\tdpdaction=$dpdaction\n";
368
369 # If the dead peer detection is disabled and IKEv2 is used,
370 # dpddelay must be set to zero, too.
371 if ($dpdaction eq "none") {
372 if ($lconfighash{$key}[29] eq "ikev2") {
373 print CONF "\tdpddelay=0\n";
374 }
375 } else {
376 my $dpddelay = $lconfighash{$key}[31];
377 if (!$dpddelay) {
378 $dpddelay = 30;
379 }
380 print CONF "\tdpddelay=$dpddelay\n";
381 my $dpdtimeout = $lconfighash{$key}[30];
382 if (!$dpdtimeout) {
383 $dpdtimeout = 120;
384 }
385 print CONF "\tdpdtimeout=$dpdtimeout\n";
386 }
387
388 # Build Authentication details: LEFTid RIGHTid : PSK psk
389 my $psk_line;
390 if ($lconfighash{$key}[4] eq 'psk') {
391 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
392 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
393 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
394 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
395 if ($psk_line =~ /%any/) {
396 $last_secrets .= $psk_line;
397 } else {
398 print SECRETS $psk_line;
399 }
400 print CONF "\tauthby=secret\n";
401 } else {
402 print CONF "\tauthby=rsasig\n";
403 print CONF "\tleftrsasigkey=%cert\n";
404 print CONF "\trightrsasigkey=%cert\n";
405 }
406
407 my $start_action = $lconfighash{$key}[33];
408 if (!$start_action) {
409 $start_action = "start";
410 }
411
412 my $inactivity_timeout = $lconfighash{$key}[34];
413 if ($inactivity_timeout eq "") {
414 $inactivity_timeout = 900;
415 }
416
417 # Automatically start only if a net-to-net connection
418 if ($lconfighash{$key}[3] eq 'host') {
419 print CONF "\tauto=add\n";
420 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
421 } else {
422 print CONF "\tauto=$start_action\n";
423
424 # If in on-demand mode, we terminate the tunnel
425 # after 15 min of no traffic
426 if ($start_action eq 'route' && $inactivity_timeout > 0) {
427 print CONF "\tinactivity=$inactivity_timeout\n";
428 }
429 }
430
431 # Fragmentation
432 print CONF "\tfragmentation=yes\n";
433
434 print CONF "\n";
435 } #foreach key
436
437 # Add post user includes to config file
438 # After the GUI-connections allows to patch connections.
439 if (-e "/etc/ipsec.user-post.conf") {
440 print CONF "include /etc/ipsec.user-post.conf\n";
441 print CONF "\n";
442 }
443
444 print SECRETS $last_secrets if ($last_secrets);
445 close(CONF);
446 close(SECRETS);
447 }
448
449 # Hook to regenerate the configuration files.
450 if ($ENV{"REMOTE_ADDR"} eq "") {
451 writeipsecfiles();
452 exit(0);
453 }
454
455 ###
456 ### Save main settings
457 ###
458 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
459 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
460
461 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})
462 || $cgiparams{'VPN_IP'} eq '%defaultroute' ) {
463 $errormessage = $Lang::tr{'invalid input for hostname'};
464 goto SAVE_ERROR;
465 }
466
467 unless ($cgiparams{'VPN_DELAYED_START'} =~ /^[0-9]{1,3}$/ ) { #allow 0-999 seconds !
468 $errormessage = $Lang::tr{'invalid time period'};
469 goto SAVE_ERROR;
470 }
471
472 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
473 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
474 goto SAVE_ERROR;
475 }
476
477 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
478 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
479 $vpnsettings{'VPN_DELAYED_START'} = $cgiparams{'VPN_DELAYED_START'};
480 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
481 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
482 &writeipsecfiles();
483 if (&vpnenabled) {
484 system('/usr/local/bin/ipsecctrl', 'S');
485 } else {
486 system('/usr/local/bin/ipsecctrl', 'D');
487 }
488 sleep $sleepDelay;
489 SAVE_ERROR:
490 ###
491 ### Reset all step 2
492 ###
493 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
494 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
495
496 foreach my $key (keys %confighash) {
497 if ($confighash{$key}[4] eq 'cert') {
498 delete $confighash{$key};
499 }
500 }
501 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
502 unlink $file
503 }
504 &cleanssldatabase();
505 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
506 print FILE "";
507 close FILE;
508 }
509 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
510 &writeipsecfiles();
511 system('/usr/local/bin/ipsecctrl', 'R');
512 sleep $sleepDelay;
513
514 ###
515 ### Reset all step 1
516 ###
517 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
518 &Header::showhttpheaders();
519 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
520 &Header::openbigbox('100%', 'left', '', '');
521 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
522 print <<END
523 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
524 <table width='100%'>
525 <tr>
526 <td align='center'>
527 <input type='hidden' name='AREUSURE' value='yes' />
528 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
529 </td>
530 </tr><tr>
531 <td align='center'>
532 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
533 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
534 </tr>
535 </table>
536 </form>
537 END
538 ;
539 &Header::closebox();
540 &Header::closebigbox();
541 &Header::closepage();
542 exit (0);
543
544 ###
545 ### Upload CA Certificate
546 ###
547 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
548 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
549
550 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
551 $errormessage = $Lang::tr{'name must only contain characters'};
552 goto UPLOADCA_ERROR;
553 }
554
555 if (length($cgiparams{'CA_NAME'}) >60) {
556 $errormessage = $Lang::tr{'name too long'};
557 goto VPNCONF_ERROR;
558 }
559
560 if ($cgiparams{'CA_NAME'} eq 'ca') {
561 $errormessage = $Lang::tr{'name is invalid'};
562 goto UPLOAD_CA_ERROR;
563 }
564
565 # Check if there is no other entry with this name
566 foreach my $key (keys %cahash) {
567 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
568 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
569 goto UPLOADCA_ERROR;
570 }
571 }
572
573 if (ref ($cgiparams{'FH'}) ne 'Fh') {
574 $errormessage = $Lang::tr{'there was no file upload'};
575 goto UPLOADCA_ERROR;
576 }
577 # Move uploaded ca to a temporary file
578 (my $fh, my $filename) = tempfile( );
579 if (copy ($cgiparams{'FH'}, $fh) != 1) {
580 $errormessage = $!;
581 goto UPLOADCA_ERROR;
582 }
583 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
584 if ($temp !~ /CA:TRUE/i) {
585 $errormessage = $Lang::tr{'not a valid ca certificate'};
586 unlink ($filename);
587 goto UPLOADCA_ERROR;
588 } else {
589 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
590 if ($? ne 0) {
591 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
592 unlink ($filename);
593 goto UPLOADCA_ERROR;
594 }
595 }
596
597 my $key = &General::findhasharraykey (\%cahash);
598 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
599 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
600 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
601
602 system('/usr/local/bin/ipsecctrl', 'R');
603 sleep $sleepDelay;
604
605 UPLOADCA_ERROR:
606
607 ###
608 ### Display ca certificate
609 ###
610 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
611 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
612
613 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
614 &Header::showhttpheaders();
615 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
616 &Header::openbigbox('100%', 'left', '', '');
617 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
618 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
619 $output = &Header::cleanhtml($output,"y");
620 print "<pre>$output</pre>\n";
621 &Header::closebox();
622 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
623 &Header::closebigbox();
624 &Header::closepage();
625 exit(0);
626 } else {
627 $errormessage = $Lang::tr{'invalid key'};
628 }
629
630 ###
631 ### Export ca certificate to browser
632 ###
633 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
634 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
635
636 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
637 print "Content-Type: application/force-download\n";
638 print "Content-Type: application/octet-stream\r\n";
639 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
640 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
641 exit(0);
642 } else {
643 $errormessage = $Lang::tr{'invalid key'};
644 }
645
646 ###
647 ### Remove ca certificate (step 2)
648 ###
649 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
650 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
651 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
652
653 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
654 foreach my $key (keys %confighash) {
655 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
656 if ($test =~ /: OK/) {
657 # Delete connection
658 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
659 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
660 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
661 delete $confighash{$key};
662 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
663 &writeipsecfiles();
664 }
665 }
666 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
667 delete $cahash{$cgiparams{'KEY'}};
668 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
669 system('/usr/local/bin/ipsecctrl', 'R');
670 sleep $sleepDelay;
671 } else {
672 $errormessage = $Lang::tr{'invalid key'};
673 }
674 ###
675 ### Remove ca certificate (step 1)
676 ###
677 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
678 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
679 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
680
681 my $assignedcerts = 0;
682 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
683 foreach my $key (keys %confighash) {
684 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
685 if ($test =~ /: OK/) {
686 $assignedcerts++;
687 }
688 }
689 if ($assignedcerts) {
690 &Header::showhttpheaders();
691 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
692 &Header::openbigbox('100%', 'left', '', '');
693 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
694 print <<END
695 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
696 <table width='100%'>
697 <tr>
698 <td align='center'>
699 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
700 <input type='hidden' name='AREUSURE' value='yes' /></td>
701 </tr><tr>
702 <td align='center'>
703 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
704 </tr><tr>
705 <td align='center'>
706 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
707 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
708 </tr>
709 </table>
710 </form>
711 END
712 ;
713 &Header::closebox();
714 &Header::closebigbox();
715 &Header::closepage();
716 exit (0);
717 } else {
718 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
719 delete $cahash{$cgiparams{'KEY'}};
720 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
721 system('/usr/local/bin/ipsecctrl', 'R');
722 sleep $sleepDelay;
723 }
724 } else {
725 $errormessage = $Lang::tr{'invalid key'};
726 }
727
728 ###
729 ### Display root certificate
730 ###
731 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
732 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
733 my $output;
734 &Header::showhttpheaders();
735 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
736 &Header::openbigbox('100%', 'left', '', '');
737 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
738 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
739 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
740 } else {
741 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
742 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
743 }
744 $output = &Header::cleanhtml($output,"y");
745 print "<pre>$output</pre>\n";
746 &Header::closebox();
747 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
748 &Header::closebigbox();
749 &Header::closepage();
750 exit(0);
751
752 ###
753 ### Export root certificate to browser
754 ###
755 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
756 if ( -f "${General::swroot}/ca/cacert.pem" ) {
757 print "Content-Type: application/force-download\n";
758 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
759 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
760 exit(0);
761 }
762 ###
763 ### Export host certificate to browser
764 ###
765 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
766 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
767 print "Content-Type: application/force-download\n";
768 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
769 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
770 exit(0);
771 }
772 ###
773 ### Form for generating/importing the caroot+host certificate
774 ###
775 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
776 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
777
778 if (-f "${General::swroot}/ca/cacert.pem") {
779 $errormessage = $Lang::tr{'valid root certificate already exists'};
780 goto ROOTCERT_SKIP;
781 }
782
783 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
784 # fill in initial values
785 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
786 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
787 my $ipaddr = <IPADDR>;
788 close IPADDR;
789 chomp ($ipaddr);
790 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
791 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
792 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
793 }
794 }
795 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
796 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
797 &General::log("ipsec", "Importing from p12...");
798
799 if (ref ($cgiparams{'FH'}) ne 'Fh') {
800 $errormessage = $Lang::tr{'there was no file upload'};
801 goto ROOTCERT_ERROR;
802 }
803
804 # Move uploaded certificate request to a temporary file
805 (my $fh, my $filename) = tempfile( );
806 if (copy ($cgiparams{'FH'}, $fh) != 1) {
807 $errormessage = $!;
808 goto ROOTCERT_ERROR;
809 }
810
811 # Extract the CA certificate from the file
812 &General::log("ipsec", "Extracting caroot from p12...");
813 if (open(STDIN, "-|")) {
814 my $opt = " pkcs12 -cacerts -nokeys";
815 $opt .= " -in $filename";
816 $opt .= " -out /tmp/newcacert";
817 $errormessage = &callssl ($opt);
818 } else { #child
819 print "$cgiparams{'P12_PASS'}\n";
820 exit (0);
821 }
822
823 # Extract the Host certificate from the file
824 if (!$errormessage) {
825 &General::log("ipsec", "Extracting host cert from p12...");
826 if (open(STDIN, "-|")) {
827 my $opt = " pkcs12 -clcerts -nokeys";
828 $opt .= " -in $filename";
829 $opt .= " -out /tmp/newhostcert";
830 $errormessage = &callssl ($opt);
831 } else { #child
832 print "$cgiparams{'P12_PASS'}\n";
833 exit (0);
834 }
835 }
836
837 # Extract the Host key from the file
838 if (!$errormessage) {
839 &General::log("ipsec", "Extracting private key from p12...");
840 if (open(STDIN, "-|")) {
841 my $opt = " pkcs12 -nocerts -nodes";
842 $opt .= " -in $filename";
843 $opt .= " -out /tmp/newhostkey";
844 $errormessage = &callssl ($opt);
845 } else { #child
846 print "$cgiparams{'P12_PASS'}\n";
847 exit (0);
848 }
849 }
850
851 if (!$errormessage) {
852 &General::log("ipsec", "Moving cacert...");
853 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
854 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
855 }
856
857 if (!$errormessage) {
858 &General::log("ipsec", "Moving host cert...");
859 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
860 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
861 }
862
863 if (!$errormessage) {
864 &General::log("ipsec", "Moving private key...");
865 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
866 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
867 }
868
869 #cleanup temp files
870 unlink ($filename);
871 unlink ('/tmp/newcacert');
872 unlink ('/tmp/newhostcert');
873 unlink ('/tmp/newhostkey');
874 if ($errormessage) {
875 unlink ("${General::swroot}/ca/cacert.pem");
876 unlink ("${General::swroot}/certs/hostcert.pem");
877 unlink ("${General::swroot}/certs/hostkey.pem");
878 goto ROOTCERT_ERROR;
879 }
880
881 # Create empty CRL cannot be done because we don't have
882 # the private key for this CAROOT
883 # IPFire can only import certificates
884
885 &General::log("ipsec", "p12 import completed!");
886 &cleanssldatabase();
887 goto ROOTCERT_SUCCESS;
888
889 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
890
891 # Validate input since the form was submitted
892 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
893 $errormessage = $Lang::tr{'organization cant be empty'};
894 goto ROOTCERT_ERROR;
895 }
896 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
897 $errormessage = $Lang::tr{'organization too long'};
898 goto ROOTCERT_ERROR;
899 }
900 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
901 $errormessage = $Lang::tr{'invalid input for organization'};
902 goto ROOTCERT_ERROR;
903 }
904 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
905 $errormessage = $Lang::tr{'hostname cant be empty'};
906 goto ROOTCERT_ERROR;
907 }
908 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
909 $errormessage = $Lang::tr{'invalid input for hostname'};
910 goto ROOTCERT_ERROR;
911 }
912 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
913 $errormessage = $Lang::tr{'invalid input for e-mail address'};
914 goto ROOTCERT_ERROR;
915 }
916 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
917 $errormessage = $Lang::tr{'e-mail address too long'};
918 goto ROOTCERT_ERROR;
919 }
920 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
921 $errormessage = $Lang::tr{'invalid input for department'};
922 goto ROOTCERT_ERROR;
923 }
924 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
925 $errormessage = $Lang::tr{'invalid input for city'};
926 goto ROOTCERT_ERROR;
927 }
928 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
929 $errormessage = $Lang::tr{'invalid input for state or province'};
930 goto ROOTCERT_ERROR;
931 }
932 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
933 $errormessage = $Lang::tr{'invalid input for country'};
934 goto ROOTCERT_ERROR;
935 }
936 #the exact syntax is a list comma separated of
937 # email:any-validemail
938 # URI: a uniform resource indicator
939 # DNS: a DNS domain name
940 # RID: a registered OBJECT IDENTIFIER
941 # IP: an IP address
942 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
943
944 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
945 $errormessage = $Lang::tr{'vpn altname syntax'};
946 goto VPNCONF_ERROR;
947 }
948
949 # Copy the cgisettings to vpnsettings and save the configfile
950 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
951 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
952 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
953 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
954 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
955 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
956 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
957 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
958
959 # Replace empty strings with a .
960 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
961 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
962 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
963
964 # Create the CA certificate
965 if (!$errormessage) {
966 &General::log("ipsec", "Creating cacert...");
967 if (open(STDIN, "-|")) {
968 my $opt = " req -x509 -sha256 -nodes";
969 $opt .= " -days 999999";
970 $opt .= " -newkey rsa:4096";
971 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
972 $opt .= " -out ${General::swroot}/ca/cacert.pem";
973
974 $errormessage = &callssl ($opt);
975 } else { #child
976 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
977 print "$state\n";
978 print "$city\n";
979 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
980 print "$ou\n";
981 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
982 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
983 exit (0);
984 }
985 }
986
987 # Create the Host certificate request
988 if (!$errormessage) {
989 &General::log("ipsec", "Creating host cert...");
990 if (open(STDIN, "-|")) {
991 my $opt = " req -sha256 -nodes";
992 $opt .= " -newkey rsa:2048";
993 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
994 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
995 $errormessage = &callssl ($opt);
996 } else { #child
997 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
998 print "$state\n";
999 print "$city\n";
1000 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1001 print "$ou\n";
1002 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1003 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1004 print ".\n";
1005 print ".\n";
1006 exit (0);
1007 }
1008 }
1009
1010 # Sign the host certificate request
1011 if (!$errormessage) {
1012 &General::log("ipsec", "Self signing host cert...");
1013
1014 #No easy way for specifying the contain of subjectAltName without writing a config file...
1015 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1016 print $fh <<END
1017 basicConstraints=CA:FALSE
1018 nsComment="OpenSSL Generated Certificate"
1019 subjectKeyIdentifier=hash
1020 authorityKeyIdentifier=keyid,issuer:always
1021 extendedKeyUsage = serverAuth
1022 END
1023 ;
1024 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1025 close ($fh);
1026
1027 my $opt = " ca -md sha256 -days 999999";
1028 $opt .= " -batch -notext";
1029 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1030 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1031 $opt .= " -extfile $v3extname";
1032 $errormessage = &callssl ($opt);
1033 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1034 unlink ($v3extname);
1035 }
1036
1037 # Create an empty CRL
1038 if (!$errormessage) {
1039 &General::log("ipsec", "Creating emptycrl...");
1040 my $opt = " ca -gencrl";
1041 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1042 $errormessage = &callssl ($opt);
1043 }
1044
1045 # Successfully build CA / CERT!
1046 if (!$errormessage) {
1047 &cleanssldatabase();
1048 goto ROOTCERT_SUCCESS;
1049 }
1050
1051 #Cleanup
1052 unlink ("${General::swroot}/ca/cacert.pem");
1053 unlink ("${General::swroot}/certs/hostkey.pem");
1054 unlink ("${General::swroot}/certs/hostcert.pem");
1055 unlink ("${General::swroot}/crls/cacrl.pem");
1056 &cleanssldatabase();
1057 }
1058
1059 ROOTCERT_ERROR:
1060 &Header::showhttpheaders();
1061 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1062 &Header::openbigbox('100%', 'left', '', $errormessage);
1063 if ($errormessage) {
1064 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1065 print "<class name='base'>$errormessage";
1066 print "&nbsp;</class>";
1067 &Header::closebox();
1068 }
1069 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1070 print <<END
1071 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1072 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1073 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1074 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1075 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1076 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1077 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1078 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1079 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1080 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1081 <tr><td class='base'>$Lang::tr{'city'}:</td>
1082 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1083 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1084 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1085 <tr><td class='base'>$Lang::tr{'country'}:</td>
1086 <td class='base'><select name='ROOTCERT_COUNTRY'>
1087 END
1088 ;
1089 foreach my $country (sort keys %{Countries::countries}) {
1090 print "<option value='$Countries::countries{$country}'";
1091 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1092 print " selected='selected'";
1093 }
1094 print ">$country</option>";
1095 }
1096 print <<END
1097 </select></td></tr>
1098 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
1099 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
1100 <tr><td>&nbsp;</td>
1101 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1102 <tr><td class='base' colspan='2' align='left'>
1103 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1104 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1105 </td></tr>
1106 <tr><td colspan='2'><hr></td></tr>
1107 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1108 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1109 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1110 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1111 <tr><td>&nbsp;</td>
1112 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1113 <tr><td class='base' colspan='2' align='left'>
1114 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1115 </table></form>
1116 END
1117 ;
1118 &Header::closebox();
1119 &Header::closebigbox();
1120 &Header::closepage();
1121 exit(0);
1122
1123 ROOTCERT_SUCCESS:
1124 if (&vpnenabled) {
1125 system('/usr/local/bin/ipsecctrl', 'S');
1126 sleep $sleepDelay;
1127 }
1128 ROOTCERT_SKIP:
1129 ###
1130 ### Export PKCS12 file to browser
1131 ###
1132 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
1133 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1134 print "Content-Type: application/force-download\n";
1135 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1136 print "Content-Type: application/octet-stream\r\n\r\n";
1137 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1138 exit (0);
1139
1140 ###
1141 ### Display certificate
1142 ###
1143 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
1144 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1145
1146 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1147 &Header::showhttpheaders();
1148 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1149 &Header::openbigbox('100%', 'left', '', '');
1150 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1151 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1152 $output = &Header::cleanhtml($output,"y");
1153 print "<pre>$output</pre>\n";
1154 &Header::closebox();
1155 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1156 &Header::closebigbox();
1157 &Header::closepage();
1158 exit(0);
1159 }
1160
1161 ###
1162 ### Export Certificate to browser
1163 ###
1164 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
1165 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1166
1167 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1168 print "Content-Type: application/force-download\n";
1169 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1170 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1171 exit (0);
1172 }
1173
1174 ###
1175 ### Enable/Disable connection
1176 ###
1177 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
1178
1179 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1180 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1181
1182 if ($confighash{$cgiparams{'KEY'}}) {
1183 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1184 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1185 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1186 &writeipsecfiles();
1187 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1188 } else {
1189 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1190 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1191 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1192 &writeipsecfiles();
1193 }
1194 sleep $sleepDelay;
1195 } else {
1196 $errormessage = $Lang::tr{'invalid key'};
1197 }
1198
1199 ###
1200 ### Restart connection
1201 ###
1202 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
1203 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1204 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1205
1206 if ($confighash{$cgiparams{'KEY'}}) {
1207 if (&vpnenabled) {
1208 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1209 sleep $sleepDelay;
1210 }
1211 } else {
1212 $errormessage = $Lang::tr{'invalid key'};
1213 }
1214
1215 ###
1216 ### Remove connection
1217 ###
1218 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
1219 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1220 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1221
1222 if ($confighash{$cgiparams{'KEY'}}) {
1223 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1224 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1225 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1226 delete $confighash{$cgiparams{'KEY'}};
1227 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1228 &writeipsecfiles();
1229 } else {
1230 $errormessage = $Lang::tr{'invalid key'};
1231 }
1232 &General::firewall_reload();
1233 ###
1234 ### Choose between adding a host-net or net-net connection
1235 ###
1236 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
1237 &Header::showhttpheaders();
1238 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1239 &Header::openbigbox('100%', 'left', '', '');
1240 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
1241 print <<END
1242 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1243 <b>$Lang::tr{'connection type'}:</b><br />
1244 <table>
1245 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
1246 <td class='base'>$Lang::tr{'host to net vpn'}</td>
1247 </tr><tr>
1248 <td><input type='radio' name='TYPE' value='net' /></td>
1249 <td class='base'>$Lang::tr{'net to net vpn'}</td>
1250 </tr><tr>
1251 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
1252 </tr>
1253 </table></form>
1254 END
1255 ;
1256 &Header::closebox();
1257 &Header::closebigbox();
1258 &Header::closepage();
1259 exit (0);
1260 ###
1261 ### Adding/Editing/Saving a connection
1262 ###
1263 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
1264 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1265 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
1266
1267 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1268 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1269 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1270
1271 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1272 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1273 $errormessage = $Lang::tr{'invalid key'};
1274 goto VPNCONF_END;
1275 }
1276 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1277 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1278 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1279 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1280 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
1281 #$cgiparams{'free'} = $confighash{$cgiparams{'KEY'}}[6];
1282 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
1283 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1284 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
1285 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1286 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
1287 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1288 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
1289 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1290 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1291 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1292 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1293 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1294 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1295 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1296 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1297 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1298 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1299 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1300 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1301 }
1302 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1303 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1304 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1305 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1306 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1307 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1308 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
1309 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
1310
1311 if (!$cgiparams{'DPD_DELAY'}) {
1312 $cgiparams{'DPD_DELAY'} = 30;
1313 }
1314
1315 if (!$cgiparams{'DPD_TIMEOUT'}) {
1316 $cgiparams{'DPD_TIMEOUT'} = 120;
1317 }
1318
1319 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1320 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1321 }
1322
1323 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1324 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1325 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1326 $errormessage = $Lang::tr{'connection type is invalid'};
1327 goto VPNCONF_ERROR;
1328 }
1329
1330 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1331 $errormessage = $Lang::tr{'name must only contain characters'};
1332 goto VPNCONF_ERROR;
1333 }
1334
1335 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1336 $errormessage = $Lang::tr{'name is invalid'};
1337 goto VPNCONF_ERROR;
1338 }
1339
1340 if (length($cgiparams{'NAME'}) >60) {
1341 $errormessage = $Lang::tr{'name too long'};
1342 goto VPNCONF_ERROR;
1343 }
1344
1345 # Check if there is no other entry with this name
1346 if (! $cgiparams{'KEY'}) { #only for add
1347 foreach my $key (keys %confighash) {
1348 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1349 $errormessage = $Lang::tr{'a connection with this name already exists'};
1350 goto VPNCONF_ERROR;
1351 }
1352 }
1353 }
1354
1355 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1356 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1357 goto VPNCONF_ERROR;
1358 }
1359
1360 if ($cgiparams{'REMOTE'}) {
1361 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1362 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1363 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1364 goto VPNCONF_ERROR;
1365 } else {
1366 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1367 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1368 }
1369 }
1370 }
1371 }
1372
1373 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1374 foreach my $subnet (@local_subnets) {
1375 unless (&Network::check_subnet($subnet)) {
1376 $errormessage = $Lang::tr{'local subnet is invalid'};
1377 goto VPNCONF_ERROR;
1378 }
1379 }
1380
1381 # Allow only one roadwarrior/psk without remote IP-address
1382 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1383 foreach my $key (keys %confighash) {
1384 if ( ($cgiparams{'KEY'} ne $key) &&
1385 ($confighash{$key}[4] eq 'psk') &&
1386 ($confighash{$key}[10] eq '') ) {
1387 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1388 goto VPNCONF_ERROR;
1389 }
1390 }
1391 }
1392
1393 if ($cgiparams{'TYPE'} eq 'net') {
1394 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1395 foreach my $subnet (@remote_subnets) {
1396 unless (&Network::check_subnet($subnet)) {
1397 $errormessage = $Lang::tr{'remote subnet is invalid'};
1398 goto VPNCONF_ERROR;
1399 }
1400 }
1401 }
1402
1403 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1404 $errormessage = $Lang::tr{'invalid input'};
1405 goto VPNCONF_ERROR;
1406 }
1407 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1408 $errormessage = $Lang::tr{'invalid input'};
1409 goto VPNCONF_ERROR;
1410 }
1411
1412 # Allow nothing or a string (DN,FDQN,) beginning with @
1413 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1414 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1415 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1416 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1417 ) {
1418 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1419 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1420 'FQDN: @ipfire.org<br />' .
1421 'USER_FQDN: info@ipfire.org<br />' .
1422 'IPV4_ADDR: 123.123.123.123';
1423 goto VPNCONF_ERROR;
1424 }
1425 # If Auth is DN, verify existance of Remote ID.
1426 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1427 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1428 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1429 $errormessage = $Lang::tr{'vpn missing remote id'};
1430 goto VPNCONF_ERROR;
1431 }
1432
1433 if ($cgiparams{'TYPE'} eq 'net'){
1434 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1435 if ($warnmessage ne ''){
1436 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1437 }
1438 }
1439
1440 if ($cgiparams{'AUTH'} eq 'psk') {
1441 if (! length($cgiparams{'PSK'}) ) {
1442 $errormessage = $Lang::tr{'pre-shared key is too short'};
1443 goto VPNCONF_ERROR;
1444 }
1445 if ($cgiparams{'PSK'} =~ /'/) {
1446 $cgiparams{'PSK'} =~ tr/'/ /;
1447 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1448 goto VPNCONF_ERROR;
1449 }
1450 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
1451 if ($cgiparams{'KEY'}) {
1452 $errormessage = $Lang::tr{'cant change certificates'};
1453 goto VPNCONF_ERROR;
1454 }
1455 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1456 $errormessage = $Lang::tr{'there was no file upload'};
1457 goto VPNCONF_ERROR;
1458 }
1459
1460 # Move uploaded certificate request to a temporary file
1461 (my $fh, my $filename) = tempfile( );
1462 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1463 $errormessage = $!;
1464 goto VPNCONF_ERROR;
1465 }
1466
1467 # Sign the certificate request
1468 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
1469 my $opt = " ca -md sha256 -days 999999";
1470 $opt .= " -batch -notext";
1471 $opt .= " -in $filename";
1472 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1473
1474 if ( $errormessage = &callssl ($opt) ) {
1475 unlink ($filename);
1476 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1477 &cleanssldatabase();
1478 goto VPNCONF_ERROR;
1479 } else {
1480 unlink ($filename);
1481 &cleanssldatabase();
1482 }
1483
1484 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1485 if ($cgiparams{'CERT_NAME'} eq '') {
1486 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1487 goto VPNCONF_ERROR;
1488 }
1489 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1490 &General::log("ipsec", "Importing from p12...");
1491
1492 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1493 $errormessage = $Lang::tr{'there was no file upload'};
1494 goto ROOTCERT_ERROR;
1495 }
1496
1497 # Move uploaded certificate request to a temporary file
1498 (my $fh, my $filename) = tempfile( );
1499 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1500 $errormessage = $!;
1501 goto ROOTCERT_ERROR;
1502 }
1503
1504 # Extract the CA certificate from the file
1505 &General::log("ipsec", "Extracting caroot from p12...");
1506 if (open(STDIN, "-|")) {
1507 my $opt = " pkcs12 -cacerts -nokeys";
1508 $opt .= " -in $filename";
1509 $opt .= " -out /tmp/newcacert";
1510 $errormessage = &callssl ($opt);
1511 } else { #child
1512 print "$cgiparams{'P12_PASS'}\n";
1513 exit (0);
1514 }
1515
1516 # Extract the Host certificate from the file
1517 if (!$errormessage) {
1518 &General::log("ipsec", "Extracting host cert from p12...");
1519 if (open(STDIN, "-|")) {
1520 my $opt = " pkcs12 -clcerts -nokeys";
1521 $opt .= " -in $filename";
1522 $opt .= " -out /tmp/newhostcert";
1523 $errormessage = &callssl ($opt);
1524 } else { #child
1525 print "$cgiparams{'P12_PASS'}\n";
1526 exit (0);
1527 }
1528 }
1529
1530 if (!$errormessage) {
1531 &General::log("ipsec", "Moving cacert...");
1532 #If CA have new subject, add it to our list of CA
1533 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1534 my @names;
1535 foreach my $x (keys %cahash) {
1536 $casubject='' if ($cahash{$x}[1] eq $casubject);
1537 unshift (@names,$cahash{$x}[0]);
1538 }
1539 if ($casubject) { # a new one!
1540 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1541 if ($temp !~ /CA:TRUE/i) {
1542 $errormessage = $Lang::tr{'not a valid ca certificate'};
1543 } else {
1544 #compute a name for it
1545 my $idx=0;
1546 while (grep(/Imported-$idx/, @names) ) {$idx++};
1547 $cgiparams{'CA_NAME'}="Imported-$idx";
1548 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1549 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1550 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1551 if (!$errormessage) {
1552 my $key = &General::findhasharraykey (\%cahash);
1553 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1554 $cahash{$key}[1] = $casubject;
1555 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1556 system('/usr/local/bin/ipsecctrl', 'R');
1557 }
1558 }
1559 }
1560 }
1561 if (!$errormessage) {
1562 &General::log("ipsec", "Moving host cert...");
1563 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1564 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1565 }
1566
1567 #cleanup temp files
1568 unlink ($filename);
1569 unlink ('/tmp/newcacert');
1570 unlink ('/tmp/newhostcert');
1571 if ($errormessage) {
1572 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1573 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1574 goto VPNCONF_ERROR;
1575 }
1576 &General::log("ipsec", "p12 import completed!");
1577 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
1578 if ($cgiparams{'KEY'}) {
1579 $errormessage = $Lang::tr{'cant change certificates'};
1580 goto VPNCONF_ERROR;
1581 }
1582 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1583 $errormessage = $Lang::tr{'there was no file upload'};
1584 goto VPNCONF_ERROR;
1585 }
1586 # Move uploaded certificate to a temporary file
1587 (my $fh, my $filename) = tempfile( );
1588 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1589 $errormessage = $!;
1590 goto VPNCONF_ERROR;
1591 }
1592
1593 # Verify the certificate has a valid CA and move it
1594 &General::log("ipsec", "Validating imported cert against our known CA...");
1595 my $validca = 1; #assume ok
1596 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1597 if ($test !~ /: OK/) {
1598 my $validca = 0;
1599 foreach my $key (keys %cahash) {
1600 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1601 if ($test =~ /: OK/) {
1602 $validca = 1;
1603 last;
1604 }
1605 }
1606 }
1607 if (! $validca) {
1608 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1609 unlink ($filename);
1610 goto VPNCONF_ERROR;
1611 } else {
1612 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1613 if ($? ne 0) {
1614 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1615 unlink ($filename);
1616 goto VPNCONF_ERROR;
1617 }
1618 }
1619
1620 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1621 if ($cgiparams{'CERT_NAME'} eq '') {
1622 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1623 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1624 goto VPNCONF_ERROR;
1625 }
1626 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
1627 if ($cgiparams{'KEY'}) {
1628 $errormessage = $Lang::tr{'cant change certificates'};
1629 goto VPNCONF_ERROR;
1630 }
1631 # Validate input since the form was submitted
1632 if (length($cgiparams{'CERT_NAME'}) >60) {
1633 $errormessage = $Lang::tr{'name too long'};
1634 goto VPNCONF_ERROR;
1635 }
1636 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1637 $errormessage = $Lang::tr{'invalid input for name'};
1638 goto VPNCONF_ERROR;
1639 }
1640 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1641 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1642 goto VPNCONF_ERROR;
1643 }
1644 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1645 $errormessage = $Lang::tr{'e-mail address too long'};
1646 goto VPNCONF_ERROR;
1647 }
1648 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1649 $errormessage = $Lang::tr{'invalid input for department'};
1650 goto VPNCONF_ERROR;
1651 }
1652 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1653 $errormessage = $Lang::tr{'organization too long'};
1654 goto VPNCONF_ERROR;
1655 }
1656 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1657 $errormessage = $Lang::tr{'invalid input for organization'};
1658 goto VPNCONF_ERROR;
1659 }
1660 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1661 $errormessage = $Lang::tr{'invalid input for city'};
1662 goto VPNCONF_ERROR;
1663 }
1664 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1665 $errormessage = $Lang::tr{'invalid input for state or province'};
1666 goto VPNCONF_ERROR;
1667 }
1668 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1669 $errormessage = $Lang::tr{'invalid input for country'};
1670 goto VPNCONF_ERROR;
1671 }
1672 #the exact syntax is a list comma separated of
1673 # email:any-validemail
1674 # URI: a uniform resource indicator
1675 # DNS: a DNS domain name
1676 # RID: a registered OBJECT IDENTIFIER
1677 # IP: an IP address
1678 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1679
1680 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1681 $errormessage = $Lang::tr{'vpn altname syntax'};
1682 goto VPNCONF_ERROR;
1683 }
1684
1685 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1686 $errormessage = $Lang::tr{'password too short'};
1687 goto VPNCONF_ERROR;
1688 }
1689 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1690 $errormessage = $Lang::tr{'passwords do not match'};
1691 goto VPNCONF_ERROR;
1692 }
1693
1694 # Replace empty strings with a .
1695 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1696 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1697 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
1698
1699 # Create the Client certificate request
1700 &General::log("ipsec", "Creating a cert...");
1701
1702 if (open(STDIN, "-|")) {
1703 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1704 $opt .= " -newkey rsa:2048";
1705 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1706 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1707
1708 if ( $errormessage = &callssl ($opt) ) {
1709 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1710 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1711 goto VPNCONF_ERROR;
1712 }
1713 } else { #child
1714 print "$cgiparams{'CERT_COUNTRY'}\n";
1715 print "$state\n";
1716 print "$city\n";
1717 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1718 print "$ou\n";
1719 print "$cgiparams{'CERT_NAME'}\n";
1720 print "$cgiparams{'CERT_EMAIL'}\n";
1721 print ".\n";
1722 print ".\n";
1723 exit (0);
1724 }
1725
1726 # Sign the client certificate request
1727 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1728
1729 #No easy way for specifying the contain of subjectAltName without writing a config file...
1730 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1731 print $fh <<END
1732 basicConstraints=CA:FALSE
1733 nsComment="OpenSSL Generated Certificate"
1734 subjectKeyIdentifier=hash
1735 extendedKeyUsage=clientAuth
1736 authorityKeyIdentifier=keyid,issuer:always
1737 END
1738 ;
1739 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1740 close ($fh);
1741
1742 my $opt = " ca -md sha256 -days 999999 -batch -notext";
1743 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1744 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1745 $opt .= " -extfile $v3extname";
1746
1747 if ( $errormessage = &callssl ($opt) ) {
1748 unlink ($v3extname);
1749 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1750 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1751 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1752 &cleanssldatabase();
1753 goto VPNCONF_ERROR;
1754 } else {
1755 unlink ($v3extname);
1756 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1757 &cleanssldatabase();
1758 }
1759
1760 # Create the pkcs12 file
1761 &General::log("ipsec", "Packing a pkcs12 file...");
1762 $opt = " pkcs12 -export";
1763 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1764 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1765 $opt .= " -name \"$cgiparams{'NAME'}\"";
1766 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1767 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1768 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1769 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1770
1771 if ( $errormessage = &callssl ($opt) ) {
1772 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1773 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1774 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1775 goto VPNCONF_ERROR;
1776 } else {
1777 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1778 }
1779 } elsif ($cgiparams{'AUTH'} eq 'cert') {
1780 ;# Nothing, just editing
1781 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
1782 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
1783 } else {
1784 $errormessage = $Lang::tr{'invalid input for authentication method'};
1785 goto VPNCONF_ERROR;
1786 }
1787
1788 # 1)Error message here is not accurate.
1789 # 2)Test is superfluous, openswan can reference same cert multiple times
1790 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
1791 # Check if there is no other entry with this certificate name
1792 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
1793 # foreach my $key (keys %confighash) {
1794 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
1795 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
1796 # goto VPNCONF_ERROR;
1797 # }
1798 # }
1799 #}
1800 # Save the config
1801
1802 my $key = $cgiparams{'KEY'};
1803 if (! $key) {
1804 $key = &General::findhasharraykey (\%confighash);
1805 foreach my $i (0 .. 34) { $confighash{$key}[$i] = "";}
1806 }
1807 $confighash{$key}[0] = $cgiparams{'ENABLED'};
1808 $confighash{$key}[1] = $cgiparams{'NAME'};
1809 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
1810 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
1811 }
1812 $confighash{$key}[3] = $cgiparams{'TYPE'};
1813 if ($cgiparams{'AUTH'} eq 'psk') {
1814 $confighash{$key}[4] = 'psk';
1815 $confighash{$key}[5] = $cgiparams{'PSK'};
1816 } else {
1817 $confighash{$key}[4] = 'cert';
1818 }
1819 if ($cgiparams{'TYPE'} eq 'net') {
1820 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1821 $confighash{$key}[11] = join('|', @remote_subnets);
1822 }
1823 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
1824 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1825 $confighash{$key}[8] = join('|', @local_subnets);
1826 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
1827 $confighash{$key}[10] = $cgiparams{'REMOTE'};
1828 $confighash{$key}[25] = $cgiparams{'REMARK'};
1829 $confighash{$key}[26] = ""; # Formerly INTERFACE
1830 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
1831 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
1832
1833 # don't forget advanced value
1834 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
1835 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
1836 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
1837 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
1838 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
1839 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
1840 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
1841 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
1842 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
1843 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
1844 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
1845 $confighash{$key}[28] = $cgiparams{'PFS'};
1846 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
1847 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
1848 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
1849 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
1850
1851 # free unused fields!
1852 $confighash{$key}[6] = 'off';
1853 $confighash{$key}[15] = 'off';
1854
1855 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1856 &writeipsecfiles();
1857 if (&vpnenabled) {
1858 system('/usr/local/bin/ipsecctrl', 'S', $key);
1859 sleep $sleepDelay;
1860 }
1861 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
1862 $cgiparams{'KEY'} = $key;
1863 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
1864 }
1865 goto VPNCONF_END;
1866 } else { # add new connection
1867 $cgiparams{'ENABLED'} = 'on';
1868 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
1869 $cgiparams{'AUTH'} = 'psk';
1870 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
1871 $cgiparams{'AUTH'} = 'certfile';
1872 } else {
1873 $cgiparams{'AUTH'} = 'certgen';
1874 }
1875 $cgiparams{'LOCAL_SUBNET'} = "$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
1876 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
1877 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
1878 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
1879 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
1880 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
1881 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
1882
1883 # choose appropriate dpd action
1884 if ($cgiparams{'TYPE'} eq 'host') {
1885 $cgiparams{'DPD_ACTION'} = 'clear';
1886 } else {
1887 $cgiparams{'DPD_ACTION'} = 'restart';
1888 }
1889
1890 if (!$cgiparams{'DPD_DELAY'}) {
1891 $cgiparams{'DPD_DELAY'} = 30;
1892 }
1893
1894 if (!$cgiparams{'DPD_TIMEOUT'}) {
1895 $cgiparams{'DPD_TIMEOUT'} = 120;
1896 }
1897
1898 if (!$cgiparams{'FORCE_MOBIKE'}) {
1899 $cgiparams{'FORCE_MOBIKE'} = 'no';
1900 }
1901
1902 # Default IKE Version to v2
1903 if (!$cgiparams{'IKE_VERSION'}) {
1904 $cgiparams{'IKE_VERSION'} = 'ikev2';
1905 }
1906
1907 # ID are empty
1908 $cgiparams{'LOCAL_ID'} = '';
1909 $cgiparams{'REMOTE_ID'} = '';
1910
1911 #use default advanced value
1912 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
1913 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
1914 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[20];
1915 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
1916 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
1917 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
1918 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[23];
1919 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
1920 $cgiparams{'COMPRESSION'} = 'off'; #[13];
1921 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
1922 $cgiparams{'PFS'} = 'on'; #[28];
1923 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1924 }
1925
1926 VPNCONF_ERROR:
1927 $checked{'ENABLED'}{'off'} = '';
1928 $checked{'ENABLED'}{'on'} = '';
1929 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
1930
1931 $checked{'EDIT_ADVANCED'}{'off'} = '';
1932 $checked{'EDIT_ADVANCED'}{'on'} = '';
1933 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
1934
1935 $checked{'AUTH'}{'psk'} = '';
1936 $checked{'AUTH'}{'certreq'} = '';
1937 $checked{'AUTH'}{'certgen'} = '';
1938 $checked{'AUTH'}{'certfile'} = '';
1939 $checked{'AUTH'}{'pkcs12'} = '';
1940 $checked{'AUTH'}{'auth-dn'} = '';
1941 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
1942
1943 &Header::showhttpheaders();
1944 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1945 &Header::openbigbox('100%', 'left', '', $errormessage);
1946 if ($errormessage) {
1947 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1948 print "<class name='base'>$errormessage";
1949 print "&nbsp;</class>";
1950 &Header::closebox();
1951 }
1952
1953 if ($warnmessage) {
1954 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
1955 print "<class name='base'>$warnmessage";
1956 print "&nbsp;</class>";
1957 &Header::closebox();
1958 }
1959
1960 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
1961 print<<END
1962 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
1963 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
1964 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
1965 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
1966 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
1967 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
1968 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
1969 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
1970 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
1971 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
1972 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
1973 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
1974 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
1975 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
1976 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
1977 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
1978 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
1979 END
1980 ;
1981 if ($cgiparams{'KEY'}) {
1982 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
1983 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
1984 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
1985 }
1986
1987 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
1988 print "<table width='100%'>";
1989 if (!$cgiparams{'KEY'}) {
1990 print <<EOF;
1991 <tr>
1992 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1993 <td width='30%'>
1994 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
1995 </td>
1996 <td colspan="2"></td>
1997 </tr>
1998 EOF
1999 }
2000
2001 my $disabled;
2002 my $blob;
2003 if ($cgiparams{'TYPE'} eq 'host') {
2004 $disabled = "disabled='disabled'";
2005 } elsif ($cgiparams{'TYPE'} eq 'net') {
2006 $blob = "<img src='/blob.gif' alt='*' />";
2007 };
2008
2009 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2010 my $local_subnets = join(",", @local_subnets);
2011
2012 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2013 my $remote_subnets = join(",", @remote_subnets);
2014
2015 print <<END
2016 <tr>
2017 <td width='20%'>$Lang::tr{'enabled'}</td>
2018 <td width='30%'>
2019 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2020 </td>
2021 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2022 <td width='30%'>
2023 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' />
2024 </td>
2025 </tr>
2026 <tr>
2027 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2028 <td width='30%'>
2029 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2030 </td>
2031 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
2032 <td width='30%'>
2033 <input $disabled type='text' name='REMOTE_SUBNET' value='$remote_subnets' />
2034 </td>
2035 </tr>
2036 <tr>
2037 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2038 <td width='30%'>
2039 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2040 </td>
2041 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2042 <td width='30%'>
2043 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2044 </td>
2045 </tr>
2046 <tr><td colspan="4"><br /></td></tr>
2047 <tr>
2048 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2049 <td colspan='3'>
2050 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2051 </td>
2052 </tr>
2053 END
2054 ;
2055 if (!$cgiparams{'KEY'}) {
2056 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2057 }
2058 print "</table>";
2059 &Header::closebox();
2060
2061 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2062 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2063 print <<END
2064 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2065 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2066 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2067 </tr>
2068 </table>
2069 END
2070 ;
2071 &Header::closebox();
2072 } elsif (! $cgiparams{'KEY'}) {
2073 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2074 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2075 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2076
2077 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2078 print <<END
2079 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2080 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2081 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2082 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2083 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2084 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2085 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2086 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2087 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2088 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2089 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2090 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2091 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2092 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2093 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2094 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2095 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2096 <tr><td>&nbsp;</td>
2097 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2098 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2099 <tr><td>&nbsp;</td>
2100 <td class='base'>$Lang::tr{'users email'}:</td>
2101 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2102 <tr><td>&nbsp;</td>
2103 <td class='base'>$Lang::tr{'users department'}:</td>
2104 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2105 <tr><td>&nbsp;</td>
2106 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2107 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2108 <tr><td>&nbsp;</td>
2109 <td class='base'>$Lang::tr{'city'}:</td>
2110 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2111 <tr><td>&nbsp;</td>
2112 <td class='base'>$Lang::tr{'state or province'}:</td>
2113 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2114 <tr><td>&nbsp;</td>
2115 <td class='base'>$Lang::tr{'country'}:</td>
2116 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2117 END
2118 ;
2119 foreach my $country (sort keys %{Countries::countries}) {
2120 print "\t\t\t<option value='$Countries::countries{$country}'";
2121 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2122 print " selected='selected'";
2123 }
2124 print ">$country</option>\n";
2125 }
2126 print <<END
2127 </select></td></tr>
2128
2129 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2130 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2131 <tr><td>&nbsp;</td>
2132 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2133 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2134 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2135 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2136 </table>
2137 END
2138 ;
2139 &Header::closebox();
2140 }
2141
2142 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2143 if ($cgiparams{'KEY'}) {
2144 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2145 }
2146 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2147 &Header::closebigbox();
2148 &Header::closepage();
2149 exit (0);
2150
2151 VPNCONF_END:
2152 }
2153
2154 ###
2155 ### Advanced settings
2156 ###
2157 if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2158 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
2159 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2160 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2161 if (! $confighash{$cgiparams{'KEY'}}) {
2162 $errormessage = $Lang::tr{'invalid key'};
2163 goto ADVANCED_END;
2164 }
2165
2166 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2167 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2168 if ($#temp < 0) {
2169 $errormessage = $Lang::tr{'invalid input'};
2170 goto ADVANCED_ERROR;
2171 }
2172 foreach my $val (@temp) {
2173 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
2174 $errormessage = $Lang::tr{'invalid input'};
2175 goto ADVANCED_ERROR;
2176 }
2177 }
2178 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2179 if ($#temp < 0) {
2180 $errormessage = $Lang::tr{'invalid input'};
2181 goto ADVANCED_ERROR;
2182 }
2183 foreach my $val (@temp) {
2184 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2185 $errormessage = $Lang::tr{'invalid input'};
2186 goto ADVANCED_ERROR;
2187 }
2188 }
2189 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2190 if ($#temp < 0) {
2191 $errormessage = $Lang::tr{'invalid input'};
2192 goto ADVANCED_ERROR;
2193 }
2194 foreach my $val (@temp) {
2195 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
2196 $errormessage = $Lang::tr{'invalid input'};
2197 goto ADVANCED_ERROR;
2198 }
2199 }
2200 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2201 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2202 goto ADVANCED_ERROR;
2203 }
2204 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 8) {
2205 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 8 hours'};
2206 goto ADVANCED_ERROR;
2207 }
2208 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2209 if ($#temp < 0) {
2210 $errormessage = $Lang::tr{'invalid input'};
2211 goto ADVANCED_ERROR;
2212 }
2213 foreach my $val (@temp) {
2214 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
2215 $errormessage = $Lang::tr{'invalid input'};
2216 goto ADVANCED_ERROR;
2217 }
2218 }
2219 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2220 if ($#temp < 0) {
2221 $errormessage = $Lang::tr{'invalid input'};
2222 goto ADVANCED_ERROR;
2223 }
2224 foreach my $val (@temp) {
2225 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2226 $errormessage = $Lang::tr{'invalid input'};
2227 goto ADVANCED_ERROR;
2228 }
2229 }
2230 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2231 if ($#temp < 0) {
2232 $errormessage = $Lang::tr{'invalid input'};
2233 goto ADVANCED_ERROR;
2234 }
2235 foreach my $val (@temp) {
2236 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
2237 $errormessage = $Lang::tr{'invalid input'};
2238 goto ADVANCED_ERROR;
2239 }
2240 }
2241 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2242 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2243 goto ADVANCED_ERROR;
2244 }
2245 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2246 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2247 goto ADVANCED_ERROR;
2248 }
2249
2250 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2251 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2252 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2253 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2254 $errormessage = $Lang::tr{'invalid input'};
2255 goto ADVANCED_ERROR;
2256 }
2257
2258 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2259 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2260 goto ADVANCED_ERROR;
2261 }
2262
2263 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2264 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2265 goto ADVANCED_ERROR;
2266 }
2267
2268 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2269 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2270 goto ADVANCED_ERROR;
2271 }
2272
2273 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2274 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2275 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2276 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2277 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2278 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2279 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2280 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2281 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2282 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2283 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2284 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2285 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2286 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2287 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2288 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2289 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
2290 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
2291 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
2292 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2293 &writeipsecfiles();
2294 if (&vpnenabled) {
2295 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2296 sleep $sleepDelay;
2297 }
2298 goto ADVANCED_END;
2299 } else {
2300 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2301 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2302 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2303 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2304 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2305 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2306 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2307 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2308 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2309 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2310 }
2311 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2312 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2313 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2314 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2315 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2316 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2317 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2318 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
2319 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
2320 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
2321
2322 if (!$cgiparams{'DPD_DELAY'}) {
2323 $cgiparams{'DPD_DELAY'} = 30;
2324 }
2325
2326 if (!$cgiparams{'DPD_TIMEOUT'}) {
2327 $cgiparams{'DPD_TIMEOUT'} = 120;
2328 }
2329
2330 if (!$cgiparams{'START_ACTION'}) {
2331 $cgiparams{'START_ACTION'} = "start";
2332 }
2333
2334 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2335 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2336 }
2337 }
2338
2339 ADVANCED_ERROR:
2340 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
2341 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2342 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2343 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2344 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2345 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2346 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2347 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2348 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2349 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2350 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2351 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2352 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2353 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2354 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2355 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2356 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2357 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2358 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2359 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2360 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2361 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2362 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2363 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2364 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
2365 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2366 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
2367 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
2368 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2369 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2370 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2371 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2372 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2373 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2374 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2375 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
2376 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2377 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2378
2379 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
2380 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2381 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2382 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2383 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2384 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2385 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2386 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2387 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2388 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2389 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2390 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2391 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2392 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2393 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2394 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2395 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
2396 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2397 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2398 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2399 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2400 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2401 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2402 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2403 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
2404 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2405 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
2406 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
2407 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2408 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2409 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2410 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2411 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2412 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2413 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2414 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2415 $checked{'ESP_GROUPTYPE'}{'none'} = '';
2416 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2417 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
2418
2419 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2420 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2421 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2422 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
2423
2424 $selected{'IKE_VERSION'}{'ikev1'} = '';
2425 $selected{'IKE_VERSION'}{'ikev2'} = '';
2426 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
2427
2428 $selected{'DPD_ACTION'}{'clear'} = '';
2429 $selected{'DPD_ACTION'}{'hold'} = '';
2430 $selected{'DPD_ACTION'}{'restart'} = '';
2431 $selected{'DPD_ACTION'}{'none'} = '';
2432 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
2433
2434 $selected{'START_ACTION'}{'add'} = '';
2435 $selected{'START_ACTION'}{'route'} = '';
2436 $selected{'START_ACTION'}{'start'} = '';
2437 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2438
2439 $selected{'INACTIVITY_TIMEOUT'} = ();
2440 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2441 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2442 }
2443 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2444
2445 &Header::showhttpheaders();
2446 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2447 &Header::openbigbox('100%', 'left', '', $errormessage);
2448
2449 if ($errormessage) {
2450 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2451 print "<class name='base'>$errormessage";
2452 print "&nbsp;</class>";
2453 &Header::closebox();
2454 }
2455
2456 if ($warnmessage) {
2457 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2458 print "<class name='base'>$warnmessage";
2459 print "&nbsp;</class>";
2460 &Header::closebox();
2461 }
2462
2463 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
2464 print <<EOF;
2465 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2466 <input type='hidden' name='ADVANCED' value='yes' />
2467 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
2468
2469 <table width='100%'>
2470 <thead>
2471 <tr>
2472 <th width="15%"></th>
2473 <th>IKE</th>
2474 <th>ESP</th>
2475 </tr>
2476 </thead>
2477 <tbody>
2478 <tr>
2479 <td>$Lang::tr{'vpn keyexchange'}:</td>
2480 <td>
2481 <select name='IKE_VERSION'>
2482 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2483 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2484 </select>
2485 </td>
2486 <td></td>
2487 </tr>
2488 <tr>
2489 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
2490 <td class='boldbase'>
2491 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2492 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
2493 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2494 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2495 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2496 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2497 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2498 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2499 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2500 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2501 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2502 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2503 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2504 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2505 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2506 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2507 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2508 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2509 </select>
2510 </td>
2511 <td class='boldbase'>
2512 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2513 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
2514 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2515 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2516 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2517 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2518 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2519 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2520 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2521 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2522 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2523 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2524 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2525 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2526 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2527 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2528 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2529 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2530 </select>
2531 </td>
2532 </tr>
2533
2534 <tr>
2535 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
2536 <td class='boldbase'>
2537 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2538 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2539 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2540 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2541 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2542 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2543 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2544 </select>
2545 </td>
2546 <td class='boldbase'>
2547 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2548 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2549 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2550 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2551 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2552 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2553 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2554 </select>
2555 </td>
2556 </tr>
2557 <tr>
2558 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2559 <td class='boldbase'>
2560 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2561 </td>
2562 <td class='boldbase'>
2563 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2564 </td>
2565 </tr>
2566 <tr>
2567 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
2568 <td class='boldbase'>
2569 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2570 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2571 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2572 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2573 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2574 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2575 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2576 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2577 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2578 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2579 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2580 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2581 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2582 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2583 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
2584 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2585 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
2586 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2587 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2588 </select>
2589 </td>
2590 <td class='boldbase'>
2591 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2592 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2593 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2594 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2595 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2596 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2597 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2598 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2599 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2600 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2601 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2602 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2603 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2604 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2605 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
2606 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2607 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
2608 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2609 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2610 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2611 </select>
2612 </td>
2613 </tr>
2614 </tbody>
2615 </table>
2616
2617 <br><br>
2618
2619 <h2>$Lang::tr{'dead peer detection'}</h2>
2620
2621 <table width="100%">
2622 <tr>
2623 <td width="15%">$Lang::tr{'dpd action'}:</td>
2624 <td>
2625 <select name='DPD_ACTION'>
2626 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
2627 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2628 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2629 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2630 </select>
2631 </td>
2632 </tr>
2633 <tr>
2634 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2635 <td>
2636 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2637 </td>
2638 </tr>
2639 <tr>
2640 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2641 <td>
2642 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2643 </td>
2644 </tr>
2645 </table>
2646
2647 <hr>
2648
2649 <table width="100%">
2650 <tr>
2651 <td>
2652 <label>
2653 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
2654 IKE+ESP: $Lang::tr{'use only proposed settings'}
2655 </label>
2656 </td>
2657 <td>
2658 <label>$Lang::tr{'vpn start action'}</label>
2659 <select name="START_ACTION">
2660 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
2661 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
2662 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
2663 </select>
2664 </td>
2665 </tr>
2666 <tr>
2667 <td>
2668 <label>
2669 <input type='checkbox' name='PFS' $checked{'PFS'} />
2670 $Lang::tr{'pfs yes no'}
2671 </label>
2672 </td>
2673 <td>
2674 <label>$Lang::tr{'vpn inactivity timeout'}</label>
2675 <select name="INACTIVITY_TIMEOUT">
2676 EOF
2677 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
2678 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
2679 }
2680
2681 print <<EOF;
2682
2683 </select>
2684 </td>
2685 </tr>
2686 <tr>
2687 <td colspan="2">
2688 <label>
2689 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
2690 $Lang::tr{'vpn payload compression'}
2691 </label>
2692 </td>
2693 </tr>
2694 <tr>
2695 <td colspan="2">
2696 <label>
2697 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
2698 $Lang::tr{'vpn force mobike'}
2699 </label>
2700 </td>
2701 </tr>
2702 <tr>
2703 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
2704 <td align='right'>
2705 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
2706 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
2707 </td>
2708 </tr>
2709 </table></form>
2710 EOF
2711
2712 &Header::closebox();
2713 &Header::closebigbox();
2714 &Header::closepage();
2715 exit(0);
2716
2717 ADVANCED_END:
2718 }
2719
2720 ###
2721 ### Default status page
2722 ###
2723 %cgiparams = ();
2724 %cahash = ();
2725 %confighash = ();
2726 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
2727 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
2728 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2729 $cgiparams{'CA_NAME'} = '';
2730
2731 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
2732
2733 # suggest a default name for this side
2734 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
2735 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
2736 my $ipaddr = <IPADDR>;
2737 close IPADDR;
2738 chomp ($ipaddr);
2739 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
2740 if ($cgiparams{'VPN_IP'} eq '') {
2741 $cgiparams{'VPN_IP'} = $ipaddr;
2742 }
2743 }
2744 }
2745 # no IP found, use %defaultroute
2746 $cgiparams{'VPN_IP'} ='%defaultroute' if ($cgiparams{'VPN_IP'} eq '');
2747
2748 $cgiparams{'VPN_DELAYED_START'} = 0 if (! defined ($cgiparams{'VPN_DELAYED_START'}));
2749 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
2750
2751 &Header::showhttpheaders();
2752 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2753 &Header::openbigbox('100%', 'left', '', $errormessage);
2754
2755 if ($errormessage) {
2756 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2757 print "<class name='base'>$errormessage\n";
2758 print "&nbsp;</class>\n";
2759 &Header::closebox();
2760 }
2761
2762 if ($warnmessage) {
2763 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2764 print "$warnmessage<br>";
2765 print "$Lang::tr{'fwdfw warn1'}<br>";
2766 &Header::closebox();
2767 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
2768 &Header::closepage();
2769 exit 0;
2770 }
2771
2772 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
2773 print <<END
2774 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2775 <table width='100%'>
2776 <tr>
2777 <td width='20%' class='base' nowrap='nowrap'>$Lang::tr{'vpn red name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2778 <td width='20%'><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' /></td>
2779 <td width='20%' class='base'>$Lang::tr{'enabled'}<input type='checkbox' name='ENABLED' $checked{'ENABLED'} /></td>
2780 </tr>
2781 END
2782 ;
2783 print <<END
2784 <tr>
2785 <td class='base' nowrap='nowrap'>$Lang::tr{'vpn delayed start'}:&nbsp;<img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' /></td>
2786 <td ><input type='text' name='VPN_DELAYED_START' value='$cgiparams{'VPN_DELAYED_START'}' /></td>
2787 </tr>
2788 <tr>
2789 <td class='base' nowrap='nowrap'>$Lang::tr{'host to net vpn'}:</td>
2790 <td ><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
2791 </tr>
2792 </table>
2793 <br>
2794 <hr />
2795 <table width='100%'>
2796 <tr>
2797 <td class='base' valign='top'><img src='/blob.gif' alt='*' /></td>
2798 <td width='70%' class='base' valign='top'>$Lang::tr{'required field'}</td><td width='30%' align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
2799 </tr>
2800 <tr>
2801 <td class='base' valign='top' nowrap='nowrap'><img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' />&nbsp;</td>
2802 <td class='base'> <font class='base'>$Lang::tr{'vpn delayed start help'}</font></td>
2803 <td></td>
2804 </tr>
2805 </table>
2806 END
2807 ;
2808 print "</form>";
2809 &Header::closebox();
2810
2811 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
2812 print <<END
2813 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2814 <tr>
2815 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2816 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
2817 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
2818 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
2819 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
2820 <th class='boldbase' align='center' colspan='6'><b>$Lang::tr{'action'}</b></th>
2821 </tr>
2822 END
2823 ;
2824 my $id = 0;
2825 my $gif;
2826 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
2827 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2828
2829 if ($id % 2) {
2830 print "<tr>";
2831 $col="bgcolor='$color{'color20'}'";
2832 } else {
2833 print "<tr>";
2834 $col="bgcolor='$color{'color22'}'";
2835 }
2836 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
2837 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
2838 if ($confighash{$key}[2] eq '%auth-dn') {
2839 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
2840 } elsif ($confighash{$key}[4] eq 'cert') {
2841 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
2842 } else {
2843 print "<td align='left' $col>&nbsp;</td>";
2844 }
2845 print "<td align='center' $col>$confighash{$key}[25]</td>";
2846 my $col1="bgcolor='${Header::colourred}'";
2847 # get real state
2848 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2849 foreach my $line (@status) {
2850 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
2851 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
2852 $col1="bgcolor='${Header::colourgreen}'";
2853 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
2854 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
2855 $col1="bgcolor='${Header::colourorange}'";
2856 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
2857 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
2858 $col1="bgcolor='${Header::colourorange}'";
2859 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
2860 } elsif ($confighash{$key}[33] eq "add") {
2861 $col1="bgcolor='${Header::colourorange}'";
2862 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
2863 }
2864 }
2865 # move to blue if really down
2866 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
2867 $col1="bgcolor='${Header::colourblue}'";
2868 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2869 }
2870 print <<END
2871 <td align='center' $col1>$active</td>
2872 <td align='center' $col>
2873 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2874 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
2875 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
2876 <input type='hidden' name='KEY' value='$key' />
2877 </form>
2878 </td>
2879 END
2880 ;
2881 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2882 print <<END
2883 <td align='center' $col>
2884 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2885 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
2886 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
2887 <input type='hidden' name='KEY' value='$key' />
2888 </form>
2889 </td>
2890 END
2891 ;
2892 } else {
2893 print "<td width='2%' $col>&nbsp;</td>";
2894 }
2895 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
2896 print <<END
2897 <td align='center' $col>
2898 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2899 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
2900 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
2901 <input type='hidden' name='KEY' value='$key' />
2902 </form>
2903 </td>
2904 END
2905 ;
2906 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2907 print <<END
2908 <td align='center' $col>
2909 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2910 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
2911 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
2912 <input type='hidden' name='KEY' value='$key' />
2913 </form>
2914 </td>
2915 END
2916 ;
2917 } else {
2918 print "<td width='2%' $col>&nbsp;</td>";
2919 }
2920 print <<END
2921 <td align='center' $col>
2922 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2923 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
2924 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
2925 <input type='hidden' name='KEY' value='$key' />
2926 </form>
2927 </td>
2928
2929 <td align='center' $col>
2930 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2931 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
2932 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2933 <input type='hidden' name='KEY' value='$key' />
2934 </form>
2935 </td>
2936 <td align='center' $col>
2937 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2938 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
2939 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
2940 <input type='hidden' name='KEY' value='$key' />
2941 </form>
2942 </td>
2943 </tr>
2944 END
2945 ;
2946 $id++;
2947 }
2948 print "</table>";
2949
2950 # If the config file contains entries, print Key to action icons
2951 if ( $id ) {
2952 print <<END
2953 <table>
2954 <tr>
2955 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
2956 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
2957 <td class='base'>$Lang::tr{'click to disable'}</td>
2958 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
2959 <td class='base'>$Lang::tr{'show certificate'}</td>
2960 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
2961 <td class='base'>$Lang::tr{'edit'}</td>
2962 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
2963 <td class='base'>$Lang::tr{'remove'}</td>
2964 </tr>
2965 <tr>
2966 <td>&nbsp; </td>
2967 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
2968 <td class='base'>$Lang::tr{'click to enable'}</td>
2969 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
2970 <td class='base'>$Lang::tr{'download certificate'}</td>
2971 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
2972 <td class='base'>$Lang::tr{'restart'}</td>
2973 </tr>
2974 </table>
2975 END
2976 ;
2977 }
2978
2979 print <<END
2980 <table width='100%'>
2981 <tr><td align='right' colspan='9'>
2982 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2983 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
2984 </form>
2985 </td></tr>
2986 </table>
2987 END
2988 ;
2989 &Header::closebox();
2990
2991 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
2992 print <<EOF
2993 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2994 <tr>
2995 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2996 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
2997 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
2998 </tr>
2999 EOF
3000 ;
3001 my $col1="bgcolor='$color{'color22'}'";
3002 my $col2="bgcolor='$color{'color20'}'";
3003 if (-f "${General::swroot}/ca/cacert.pem") {
3004 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3005 print <<END
3006 <tr>
3007 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3008 <td class='base' $col1>$casubject</td>
3009 <td width='3%' align='center' $col1>
3010 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3011 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3012 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3013 </form>
3014 </td>
3015 <td width='3%' align='center' $col1>
3016 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3017 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3018 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3019 </form>
3020 </td>
3021 <td width='4%' $col1>&nbsp;</td></tr>
3022 END
3023 ;
3024 } else {
3025 # display rootcert generation buttons
3026 print <<END
3027 <tr>
3028 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3029 <td class='base' $col1>$Lang::tr{'not present'}</td>
3030 <td colspan='3' $col1>&nbsp;</td></tr>
3031 END
3032 ;
3033 }
3034
3035 if (-f "${General::swroot}/certs/hostcert.pem") {
3036 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
3037
3038 print <<END
3039 <tr>
3040 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3041 <td class='base' $col2>$hostsubject</td>
3042 <td width='3%' align='center' $col2>
3043 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3044 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3045 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3046 </form>
3047 </td>
3048 <td width='3%' align='center' $col2>
3049 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3050 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3051 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3052 </form>
3053 </td>
3054 <td width='4%' $col2>&nbsp;</td></tr>
3055 END
3056 ;
3057 } else {
3058 # Nothing
3059 print <<END
3060 <tr>
3061 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3062 <td class='base' $col2>$Lang::tr{'not present'}</td>
3063 <td colspan='3' $col2>&nbsp;</td></tr>
3064 END
3065 ;
3066 }
3067
3068 my $rowcolor = 0;
3069 if (keys %cahash > 0) {
3070 foreach my $key (keys %cahash) {
3071 if ($rowcolor++ % 2) {
3072 print "<tr>";
3073 $col="bgcolor='$color{'color20'}'";
3074 } else {
3075 print "<tr>";
3076 $col="bgcolor='$color{'color22'}'";
3077 }
3078 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3079 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3080 print <<END
3081 <td align='center' $col>
3082 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3083 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3084 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3085 <input type='hidden' name='KEY' value='$key' />
3086 </form>
3087 </td>
3088 <td align='center' $col>
3089 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3090 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3091 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3092 <input type='hidden' name='KEY' value='$key' />
3093 </form>
3094 </td>
3095 <td align='center' $col>
3096 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3097 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3098 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3099 <input type='hidden' name='KEY' value='$key' />
3100 </form>
3101 </td>
3102 </tr>
3103 END
3104 ;
3105 }
3106 }
3107 print "</table>";
3108
3109 # If the file contains entries, print Key to action icons
3110 if ( -f "${General::swroot}/ca/cacert.pem") {
3111 print <<END
3112 <table><tr>
3113 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3114 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3115 <td class='base'>$Lang::tr{'show certificate'}</td>
3116 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3117 <td class='base'>$Lang::tr{'download certificate'}</td>
3118 </tr></table>
3119 END
3120 ;
3121 }
3122 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
3123 print <<END
3124 <br>
3125 <hr />
3126 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3127 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3128 $createCA
3129 <tr>
3130 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
3131 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3132 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3133 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
3134 </tr>
3135 <tr>
3136 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
3137 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
3138 </tr>
3139 </table>
3140 </form>
3141 END
3142 ;
3143 &Header::closebox();
3144 &Header::closebigbox();
3145 &Header::closepage();
3146
3147 sub array_unique($) {
3148 my $array = shift;
3149 my @unique = ();
3150
3151 my %seen = ();
3152 foreach my $e (@$array) {
3153 next if $seen{$e}++;
3154 push(@unique, $e);
3155 }
3156
3157 return @unique;
3158 }
3159
3160 sub make_algos($$$$$) {
3161 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3162 my @algos = ();
3163
3164 foreach my $enc (@$encs) {
3165 foreach my $int (@$ints) {
3166 foreach my $grp (@$grps) {
3167 my @algo = ($enc);
3168
3169 if ($mode eq "ike") {
3170 push(@algo, $int);
3171
3172 if ($grp =~ m/^e(.*)$/) {
3173 push(@algo, "ecp$1");
3174 } elsif ($grp =~ m/curve25519/) {
3175 push(@algo, "$grp");
3176 } else {
3177 push(@algo, "modp$grp");
3178 }
3179
3180 } elsif ($mode eq "esp" && $pfs) {
3181 my $is_aead = ($enc =~ m/[cg]cm/);
3182
3183 if (!$is_aead) {
3184 push(@algo, $int);
3185 }
3186
3187 if ($grp eq "none") {
3188 # noop
3189 } elsif ($grp =~ m/^e(.*)$/) {
3190 push(@algo, "ecp$1");
3191 } elsif ($grp =~ m/curve25519/) {
3192 push(@algo, "$grp");
3193 } else {
3194 push(@algo, "modp$grp");
3195 }
3196 }
3197
3198 push(@algos, join("-", @algo));
3199 }
3200 }
3201 }
3202
3203 return &array_unique(\@algos);
3204 }
3205
3206 sub make_subnets($) {
3207 my $subnets = shift;
3208
3209 my @nets = split(/\|/, $subnets);
3210 my @cidr_nets = ();
3211 foreach my $net (@nets) {
3212 my $cidr_net = &General::ipcidr($net);
3213 push(@cidr_nets, $cidr_net);
3214 }
3215
3216 return join(",", @cidr_nets);
3217 }