]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/vpnmain.cgi
Merge branch 'master' into next
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2013 IPFire Team info@ipfire.org #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use Net::DNS;
23 use File::Copy;
24 use File::Temp qw/ tempfile tempdir /;
25 use strict;
26 use Sort::Naturally;
27 # enable only the following on debugging purpose
28 #use warnings;
29 #use CGI::Carp 'fatalsToBrowser';
30
31 require '/var/ipfire/general-functions.pl';
32 require "${General::swroot}/lang.pl";
33 require "${General::swroot}/header.pl";
34 require "${General::swroot}/countries.pl";
35
36 #workaround to suppress a warning when a variable is used only once
37 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
38 undef (@dummy);
39
40 ###
41 ### Initialize variables
42 ###
43 my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
44 my %netsettings=();
45 our %cgiparams=();
46 our %vpnsettings=();
47 my %checked=();
48 my %confighash=();
49 my %cahash=();
50 my %selected=();
51 my $warnmessage = '';
52 my $errormessage = '';
53
54 my %color = ();
55 my %mainsettings = ();
56 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
57 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
58
59 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
60
61 my $green_cidr = &General::ipcidr("$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}");
62 my $blue_cidr = "# Blue not defined";
63 if (&Header::blue_used() && $netsettings{'BLUE_DEV'}) {
64 $blue_cidr = &General::ipcidr("$netsettings{'BLUE_NETADDRESS'}/$netsettings{'BLUE_NETMASK'}");
65 }
66 my $orange_cidr = "# Orange not defined";
67 if (&Header::orange_used() && $netsettings{'ORANGE_DEV'}) {
68 $orange_cidr = &General::ipcidr("$netsettings{'ORANGE_NETADDRESS'}/$netsettings{'ORANGE_NETMASK'}");
69 }
70
71 my $col="";
72
73 $cgiparams{'ENABLED'} = 'off';
74 $cgiparams{'EDIT_ADVANCED'} = 'off';
75 $cgiparams{'ACTION'} = '';
76 $cgiparams{'CA_NAME'} = '';
77 $cgiparams{'KEY'} = '';
78 $cgiparams{'TYPE'} = '';
79 $cgiparams{'ADVANCED'} = '';
80 $cgiparams{'NAME'} = '';
81 $cgiparams{'LOCAL_SUBNET'} = '';
82 $cgiparams{'REMOTE_SUBNET'} = '';
83 $cgiparams{'REMOTE'} = '';
84 $cgiparams{'LOCAL_ID'} = '';
85 $cgiparams{'REMOTE_ID'} = '';
86 $cgiparams{'REMARK'} = '';
87 $cgiparams{'PSK'} = '';
88 $cgiparams{'CERT_NAME'} = '';
89 $cgiparams{'CERT_EMAIL'} = '';
90 $cgiparams{'CERT_OU'} = '';
91 $cgiparams{'CERT_ORGANIZATION'} = '';
92 $cgiparams{'CERT_CITY'} = '';
93 $cgiparams{'CERT_STATE'} = '';
94 $cgiparams{'CERT_COUNTRY'} = '';
95 $cgiparams{'SUBJECTALTNAME'} = '';
96 $cgiparams{'CERT_PASS1'} = '';
97 $cgiparams{'CERT_PASS2'} = '';
98 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
99 $cgiparams{'ROOTCERT_COUNTRY'} = '';
100 $cgiparams{'P12_PASS'} = '';
101 $cgiparams{'ROOTCERT_ORGANIZATION'} = '';
102 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
103 $cgiparams{'ROOTCERT_EMAIL'} = '';
104 $cgiparams{'ROOTCERT_OU'} = '';
105 $cgiparams{'ROOTCERT_CITY'} = '';
106 $cgiparams{'ROOTCERT_STATE'} = '';
107 $cgiparams{'RW_NET'} = '';
108 $cgiparams{'DPD_DELAY'} = '30';
109 $cgiparams{'DPD_TIMEOUT'} = '120';
110 $cgiparams{'FORCE_MOBIKE'} = 'off';
111 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
112
113 ###
114 ### Useful functions
115 ###
116 sub valid_dns_host {
117 my $hostname = $_[0];
118 unless ($hostname) { return "No hostname"};
119 my $res = new Net::DNS::Resolver;
120 my $query = $res->search("$hostname");
121 if ($query) {
122 foreach my $rr ($query->answer) {
123 ## Potential bug - we are only looking at A records:
124 return 0 if $rr->type eq "A";
125 }
126 } else {
127 return $res->errorstring;
128 }
129 }
130 ###
131 ### Just return true is one interface is vpn enabled
132 ###
133 sub vpnenabled {
134 return ($vpnsettings{'ENABLED'} eq 'on');
135 }
136 ###
137 ### old version: maintain serial number to one, without explication.
138 ### this: let the counter go, so that each cert is numbered.
139 ###
140 sub cleanssldatabase {
141 if (open(FILE, ">${General::swroot}/certs/serial")) {
142 print FILE "01";
143 close FILE;
144 }
145 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
146 print FILE "";
147 close FILE;
148 }
149 unlink ("${General::swroot}/certs/index.txt.old");
150 unlink ("${General::swroot}/certs/serial.old");
151 unlink ("${General::swroot}/certs/01.pem");
152 }
153 sub newcleanssldatabase {
154 if (! -s "${General::swroot}/certs/serial" ) {
155 open(FILE, ">${General::swroot}/certs/serial");
156 print FILE "01";
157 close FILE;
158 }
159 if (! -s ">${General::swroot}/certs/index.txt") {
160 system ("touch ${General::swroot}/certs/index.txt");
161 }
162 unlink ("${General::swroot}/certs/index.txt.old");
163 unlink ("${General::swroot}/certs/serial.old");
164 # unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
165 }
166
167 ###
168 ### Call openssl and return errormessage if any
169 ###
170 sub callssl ($) {
171 my $opt = shift;
172 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
173 my $ret = '';
174 foreach my $line (split (/\n/, $retssl)) {
175 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
176 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
177 }
178 if ($ret) {
179 $ret= &Header::cleanhtml($ret);
180 }
181 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
182 }
183 ###
184 ### Obtain a CN from given cert
185 ###
186 sub getCNfromcert ($) {
187 #&General::log("ipsec", "Extracting name from $_[0]...");
188 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
189 $temp =~ /Subject:.*CN=(.*)[\n]/;
190 $temp = $1;
191 $temp =~ s+/Email+, E+;
192 $temp =~ s/ ST=/ S=/;
193 $temp =~ s/,//g;
194 $temp =~ s/\'//g;
195 return $temp;
196 }
197 ###
198 ### Obtain Subject from given cert
199 ###
200 sub getsubjectfromcert ($) {
201 #&General::log("ipsec", "Extracting subject from $_[0]...");
202 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
203 $temp =~ /Subject: (.*)[\n]/;
204 $temp = $1;
205 $temp =~ s+/Email+, E+;
206 $temp =~ s/ ST=/ S=/;
207 return $temp;
208 }
209 ###
210 ### Combine local subnet and connection name to make a unique name for each connection section
211 ### (this sub is not used now)
212 ###
213 sub makeconnname ($) {
214 my $conn = shift;
215 my $subnet = shift;
216
217 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
218 my $ip = unpack('N', &Socket::inet_aton($1));
219 if (length ($2) > 2) {
220 my $mm = unpack('N', &Socket::inet_aton($2));
221 while ( ($mm & 1)==0 ) {
222 $ip >>= 1;
223 $mm >>= 1;
224 };
225 } else {
226 $ip >>= (32 - $2);
227 }
228 return sprintf ("%s-%X", $conn, $ip);
229 }
230 ###
231 ### Write a config file.
232 ###
233 ###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
234 ### the side is always defined as 'left'.
235 ###
236
237 sub writeipsecfiles {
238 my %lconfighash = ();
239 my %lvpnsettings = ();
240 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
241 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
242
243 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
244 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
245 flock CONF, 2;
246 flock SECRETS, 2;
247 print CONF "version 2\n\n";
248 print CONF "conn %default\n";
249 print CONF "\tkeyingtries=%forever\n";
250 print CONF "\n";
251
252 # Add user includes to config file
253 if (-e "/etc/ipsec.user.conf") {
254 print CONF "include /etc/ipsec.user.conf\n";
255 print CONF "\n";
256 }
257
258 print SECRETS "include /etc/ipsec.user.secrets\n";
259
260 if (-f "${General::swroot}/certs/hostkey.pem") {
261 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
262 }
263 my $last_secrets = ''; # old the less specifics connections
264
265 foreach my $key (keys %lconfighash) {
266 next if ($lconfighash{$key}[0] ne 'on');
267
268 #remote peer is not set? => use '%any'
269 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
270
271 my $localside;
272 if ($lconfighash{$key}[26] eq 'BLUE') {
273 $localside = $netsettings{'BLUE_ADDRESS'};
274 } elsif ($lconfighash{$key}[26] eq 'GREEN') {
275 $localside = $netsettings{'GREEN_ADDRESS'};
276 } elsif ($lconfighash{$key}[26] eq 'ORANGE') {
277 $localside = $netsettings{'ORANGE_ADDRESS'};
278 } else { # it is RED
279 $localside = $lvpnsettings{'VPN_IP'};
280 }
281
282 print CONF "conn $lconfighash{$key}[1]\n";
283 print CONF "\tleft=$localside\n";
284 my $cidr_net=&General::ipcidr($lconfighash{$key}[8]);
285 print CONF "\tleftsubnet=$cidr_net\n";
286 print CONF "\tleftfirewall=yes\n";
287 print CONF "\tlefthostaccess=yes\n";
288 print CONF "\tright=$lconfighash{$key}[10]\n";
289
290 if ($lconfighash{$key}[3] eq 'net') {
291 my $cidr_net=&General::ipcidr($lconfighash{$key}[11]);
292 print CONF "\trightsubnet=$cidr_net\n";
293 }
294
295 # Local Cert and Remote Cert (unless auth is DN dn-auth)
296 if ($lconfighash{$key}[4] eq 'cert') {
297 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
298 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
299 }
300
301 # Local and Remote IDs
302 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
303 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
304
305 # Is PFS enabled?
306 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
307
308 # Algorithms
309 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
310 my @encs = split('\|', $lconfighash{$key}[18]);
311 my @ints = split('\|', $lconfighash{$key}[19]);
312 my @groups = split('\|', $lconfighash{$key}[20]);
313
314 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
315 print CONF "\tike=" . join(",", @algos);
316
317 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
318 print CONF "!\n";
319 } else {
320 print CONF "\n";
321 }
322 }
323
324 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
325 my @encs = split('\|', $lconfighash{$key}[21]);
326 my @ints = split('\|', $lconfighash{$key}[22]);
327 my @groups = split('\|', $lconfighash{$key}[23]);
328
329 # Use IKE grouptype if no ESP group type has been selected
330 # (for backwards compatibility)
331 if ($lconfighash{$key}[23] eq "") {
332 @groups = split('\|', $lconfighash{$key}[20]);
333 }
334
335 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
336 print CONF "\tesp=" . join(",", @algos);
337
338 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
339 print CONF "!\n";
340 } else {
341 print CONF "\n";
342 }
343 }
344
345 # IKE V1 or V2
346 if (! $lconfighash{$key}[29]) {
347 $lconfighash{$key}[29] = "ikev1";
348 }
349
350 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
351
352 # Lifetimes
353 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
354 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
355
356 # Compression
357 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
358
359 # Force MOBIKE?
360 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
361 print CONF "\tmobike=yes\n";
362 }
363
364 # Dead Peer Detection
365 my $dpdaction = $lconfighash{$key}[27];
366 print CONF "\tdpdaction=$dpdaction\n";
367
368 # If the dead peer detection is disabled and IKEv2 is used,
369 # dpddelay must be set to zero, too.
370 if ($dpdaction eq "none") {
371 if ($lconfighash{$key}[29] eq "ikev2") {
372 print CONF "\tdpddelay=0\n";
373 }
374 } else {
375 my $dpddelay = $lconfighash{$key}[31];
376 if (!$dpddelay) {
377 $dpddelay = 30;
378 }
379 print CONF "\tdpddelay=$dpddelay\n";
380 my $dpdtimeout = $lconfighash{$key}[30];
381 if (!$dpdtimeout) {
382 $dpdtimeout = 120;
383 }
384 print CONF "\tdpdtimeout=$dpdtimeout\n";
385 }
386
387 # Build Authentication details: LEFTid RIGHTid : PSK psk
388 my $psk_line;
389 if ($lconfighash{$key}[4] eq 'psk') {
390 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
391 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
392 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
393 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
394 if ($psk_line =~ /%any/) {
395 $last_secrets .= $psk_line;
396 } else {
397 print SECRETS $psk_line;
398 }
399 print CONF "\tauthby=secret\n";
400 } else {
401 print CONF "\tauthby=rsasig\n";
402 print CONF "\tleftrsasigkey=%cert\n";
403 print CONF "\trightrsasigkey=%cert\n";
404 }
405
406 # Automatically start only if a net-to-net connection
407 if ($lconfighash{$key}[3] eq 'host') {
408 print CONF "\tauto=add\n";
409 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
410 } else {
411 print CONF "\tauto=start\n";
412 }
413
414 # Fragmentation
415 print CONF "\tfragmentation=yes\n";
416
417 print CONF "\n";
418 } #foreach key
419
420 # Add post user includes to config file
421 # After the GUI-connections allows to patch connections.
422 if (-e "/etc/ipsec.user-post.conf") {
423 print CONF "include /etc/ipsec.user-post.conf\n";
424 print CONF "\n";
425 }
426
427 print SECRETS $last_secrets if ($last_secrets);
428 close(CONF);
429 close(SECRETS);
430 }
431
432 # Hook to regenerate the configuration files.
433 if ($ENV{"REMOTE_ADDR"} eq "") {
434 writeipsecfiles();
435 exit(0);
436 }
437
438 ###
439 ### Save main settings
440 ###
441 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
442 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
443
444 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})
445 || $cgiparams{'VPN_IP'} eq '%defaultroute' ) {
446 $errormessage = $Lang::tr{'invalid input for hostname'};
447 goto SAVE_ERROR;
448 }
449
450 unless ($cgiparams{'VPN_DELAYED_START'} =~ /^[0-9]{1,3}$/ ) { #allow 0-999 seconds !
451 $errormessage = $Lang::tr{'invalid time period'};
452 goto SAVE_ERROR;
453 }
454
455 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
456 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
457 goto SAVE_ERROR;
458 }
459
460 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
461 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
462 $vpnsettings{'VPN_DELAYED_START'} = $cgiparams{'VPN_DELAYED_START'};
463 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
464 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
465 &writeipsecfiles();
466 if (&vpnenabled) {
467 system('/usr/local/bin/ipsecctrl', 'S');
468 } else {
469 system('/usr/local/bin/ipsecctrl', 'D');
470 }
471 sleep $sleepDelay;
472 SAVE_ERROR:
473 ###
474 ### Reset all step 2
475 ###
476 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
477 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
478
479 foreach my $key (keys %confighash) {
480 if ($confighash{$key}[4] eq 'cert') {
481 delete $confighash{$key};
482 }
483 }
484 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
485 unlink $file
486 }
487 &cleanssldatabase();
488 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
489 print FILE "";
490 close FILE;
491 }
492 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
493 &writeipsecfiles();
494 system('/usr/local/bin/ipsecctrl', 'R');
495 sleep $sleepDelay;
496
497 ###
498 ### Reset all step 1
499 ###
500 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
501 &Header::showhttpheaders();
502 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
503 &Header::openbigbox('100%', 'left', '', '');
504 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
505 print <<END
506 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
507 <table width='100%'>
508 <tr>
509 <td align='center'>
510 <input type='hidden' name='AREUSURE' value='yes' />
511 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
512 </td>
513 </tr><tr>
514 <td align='center'>
515 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
516 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
517 </tr>
518 </table>
519 </form>
520 END
521 ;
522 &Header::closebox();
523 &Header::closebigbox();
524 &Header::closepage();
525 exit (0);
526
527 ###
528 ### Upload CA Certificate
529 ###
530 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
531 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
532
533 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
534 $errormessage = $Lang::tr{'name must only contain characters'};
535 goto UPLOADCA_ERROR;
536 }
537
538 if (length($cgiparams{'CA_NAME'}) >60) {
539 $errormessage = $Lang::tr{'name too long'};
540 goto VPNCONF_ERROR;
541 }
542
543 if ($cgiparams{'CA_NAME'} eq 'ca') {
544 $errormessage = $Lang::tr{'name is invalid'};
545 goto UPLOAD_CA_ERROR;
546 }
547
548 # Check if there is no other entry with this name
549 foreach my $key (keys %cahash) {
550 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
551 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
552 goto UPLOADCA_ERROR;
553 }
554 }
555
556 if (ref ($cgiparams{'FH'}) ne 'Fh') {
557 $errormessage = $Lang::tr{'there was no file upload'};
558 goto UPLOADCA_ERROR;
559 }
560 # Move uploaded ca to a temporary file
561 (my $fh, my $filename) = tempfile( );
562 if (copy ($cgiparams{'FH'}, $fh) != 1) {
563 $errormessage = $!;
564 goto UPLOADCA_ERROR;
565 }
566 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
567 if ($temp !~ /CA:TRUE/i) {
568 $errormessage = $Lang::tr{'not a valid ca certificate'};
569 unlink ($filename);
570 goto UPLOADCA_ERROR;
571 } else {
572 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
573 if ($? ne 0) {
574 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
575 unlink ($filename);
576 goto UPLOADCA_ERROR;
577 }
578 }
579
580 my $key = &General::findhasharraykey (\%cahash);
581 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
582 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
583 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
584
585 system('/usr/local/bin/ipsecctrl', 'R');
586 sleep $sleepDelay;
587
588 UPLOADCA_ERROR:
589
590 ###
591 ### Display ca certificate
592 ###
593 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
594 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
595
596 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
597 &Header::showhttpheaders();
598 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
599 &Header::openbigbox('100%', 'left', '', '');
600 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
601 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
602 $output = &Header::cleanhtml($output,"y");
603 print "<pre>$output</pre>\n";
604 &Header::closebox();
605 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
606 &Header::closebigbox();
607 &Header::closepage();
608 exit(0);
609 } else {
610 $errormessage = $Lang::tr{'invalid key'};
611 }
612
613 ###
614 ### Export ca certificate to browser
615 ###
616 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
617 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
618
619 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
620 print "Content-Type: application/force-download\n";
621 print "Content-Type: application/octet-stream\r\n";
622 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
623 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
624 exit(0);
625 } else {
626 $errormessage = $Lang::tr{'invalid key'};
627 }
628
629 ###
630 ### Remove ca certificate (step 2)
631 ###
632 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
633 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
634 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
635
636 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
637 foreach my $key (keys %confighash) {
638 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
639 if ($test =~ /: OK/) {
640 # Delete connection
641 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
642 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
643 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
644 delete $confighash{$key};
645 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
646 &writeipsecfiles();
647 }
648 }
649 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
650 delete $cahash{$cgiparams{'KEY'}};
651 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
652 system('/usr/local/bin/ipsecctrl', 'R');
653 sleep $sleepDelay;
654 } else {
655 $errormessage = $Lang::tr{'invalid key'};
656 }
657 ###
658 ### Remove ca certificate (step 1)
659 ###
660 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
661 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
662 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
663
664 my $assignedcerts = 0;
665 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
666 foreach my $key (keys %confighash) {
667 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
668 if ($test =~ /: OK/) {
669 $assignedcerts++;
670 }
671 }
672 if ($assignedcerts) {
673 &Header::showhttpheaders();
674 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
675 &Header::openbigbox('100%', 'left', '', '');
676 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
677 print <<END
678 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
679 <table width='100%'>
680 <tr>
681 <td align='center'>
682 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
683 <input type='hidden' name='AREUSURE' value='yes' /></td>
684 </tr><tr>
685 <td align='center'>
686 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
687 </tr><tr>
688 <td align='center'>
689 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
690 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
691 </tr>
692 </table>
693 </form>
694 END
695 ;
696 &Header::closebox();
697 &Header::closebigbox();
698 &Header::closepage();
699 exit (0);
700 } else {
701 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
702 delete $cahash{$cgiparams{'KEY'}};
703 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
704 system('/usr/local/bin/ipsecctrl', 'R');
705 sleep $sleepDelay;
706 }
707 } else {
708 $errormessage = $Lang::tr{'invalid key'};
709 }
710
711 ###
712 ### Display root certificate
713 ###
714 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
715 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
716 my $output;
717 &Header::showhttpheaders();
718 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
719 &Header::openbigbox('100%', 'left', '', '');
720 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
721 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
722 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
723 } else {
724 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
725 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
726 }
727 $output = &Header::cleanhtml($output,"y");
728 print "<pre>$output</pre>\n";
729 &Header::closebox();
730 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
731 &Header::closebigbox();
732 &Header::closepage();
733 exit(0);
734
735 ###
736 ### Export root certificate to browser
737 ###
738 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
739 if ( -f "${General::swroot}/ca/cacert.pem" ) {
740 print "Content-Type: application/force-download\n";
741 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
742 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
743 exit(0);
744 }
745 ###
746 ### Export host certificate to browser
747 ###
748 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
749 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
750 print "Content-Type: application/force-download\n";
751 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
752 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
753 exit(0);
754 }
755 ###
756 ### Form for generating/importing the caroot+host certificate
757 ###
758 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
759 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
760
761 if (-f "${General::swroot}/ca/cacert.pem") {
762 $errormessage = $Lang::tr{'valid root certificate already exists'};
763 goto ROOTCERT_SKIP;
764 }
765
766 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
767 # fill in initial values
768 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
769 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
770 my $ipaddr = <IPADDR>;
771 close IPADDR;
772 chomp ($ipaddr);
773 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
774 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
775 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
776 }
777 }
778 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
779 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
780 &General::log("ipsec", "Importing from p12...");
781
782 if (ref ($cgiparams{'FH'}) ne 'Fh') {
783 $errormessage = $Lang::tr{'there was no file upload'};
784 goto ROOTCERT_ERROR;
785 }
786
787 # Move uploaded certificate request to a temporary file
788 (my $fh, my $filename) = tempfile( );
789 if (copy ($cgiparams{'FH'}, $fh) != 1) {
790 $errormessage = $!;
791 goto ROOTCERT_ERROR;
792 }
793
794 # Extract the CA certificate from the file
795 &General::log("ipsec", "Extracting caroot from p12...");
796 if (open(STDIN, "-|")) {
797 my $opt = " pkcs12 -cacerts -nokeys";
798 $opt .= " -in $filename";
799 $opt .= " -out /tmp/newcacert";
800 $errormessage = &callssl ($opt);
801 } else { #child
802 print "$cgiparams{'P12_PASS'}\n";
803 exit (0);
804 }
805
806 # Extract the Host certificate from the file
807 if (!$errormessage) {
808 &General::log("ipsec", "Extracting host cert from p12...");
809 if (open(STDIN, "-|")) {
810 my $opt = " pkcs12 -clcerts -nokeys";
811 $opt .= " -in $filename";
812 $opt .= " -out /tmp/newhostcert";
813 $errormessage = &callssl ($opt);
814 } else { #child
815 print "$cgiparams{'P12_PASS'}\n";
816 exit (0);
817 }
818 }
819
820 # Extract the Host key from the file
821 if (!$errormessage) {
822 &General::log("ipsec", "Extracting private key from p12...");
823 if (open(STDIN, "-|")) {
824 my $opt = " pkcs12 -nocerts -nodes";
825 $opt .= " -in $filename";
826 $opt .= " -out /tmp/newhostkey";
827 $errormessage = &callssl ($opt);
828 } else { #child
829 print "$cgiparams{'P12_PASS'}\n";
830 exit (0);
831 }
832 }
833
834 if (!$errormessage) {
835 &General::log("ipsec", "Moving cacert...");
836 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
837 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
838 }
839
840 if (!$errormessage) {
841 &General::log("ipsec", "Moving host cert...");
842 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
843 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
844 }
845
846 if (!$errormessage) {
847 &General::log("ipsec", "Moving private key...");
848 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
849 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
850 }
851
852 #cleanup temp files
853 unlink ($filename);
854 unlink ('/tmp/newcacert');
855 unlink ('/tmp/newhostcert');
856 unlink ('/tmp/newhostkey');
857 if ($errormessage) {
858 unlink ("${General::swroot}/ca/cacert.pem");
859 unlink ("${General::swroot}/certs/hostcert.pem");
860 unlink ("${General::swroot}/certs/hostkey.pem");
861 goto ROOTCERT_ERROR;
862 }
863
864 # Create empty CRL cannot be done because we don't have
865 # the private key for this CAROOT
866 # IPFire can only import certificates
867
868 &General::log("ipsec", "p12 import completed!");
869 &cleanssldatabase();
870 goto ROOTCERT_SUCCESS;
871
872 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
873
874 # Validate input since the form was submitted
875 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
876 $errormessage = $Lang::tr{'organization cant be empty'};
877 goto ROOTCERT_ERROR;
878 }
879 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
880 $errormessage = $Lang::tr{'organization too long'};
881 goto ROOTCERT_ERROR;
882 }
883 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
884 $errormessage = $Lang::tr{'invalid input for organization'};
885 goto ROOTCERT_ERROR;
886 }
887 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
888 $errormessage = $Lang::tr{'hostname cant be empty'};
889 goto ROOTCERT_ERROR;
890 }
891 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
892 $errormessage = $Lang::tr{'invalid input for hostname'};
893 goto ROOTCERT_ERROR;
894 }
895 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
896 $errormessage = $Lang::tr{'invalid input for e-mail address'};
897 goto ROOTCERT_ERROR;
898 }
899 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
900 $errormessage = $Lang::tr{'e-mail address too long'};
901 goto ROOTCERT_ERROR;
902 }
903 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
904 $errormessage = $Lang::tr{'invalid input for department'};
905 goto ROOTCERT_ERROR;
906 }
907 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
908 $errormessage = $Lang::tr{'invalid input for city'};
909 goto ROOTCERT_ERROR;
910 }
911 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
912 $errormessage = $Lang::tr{'invalid input for state or province'};
913 goto ROOTCERT_ERROR;
914 }
915 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
916 $errormessage = $Lang::tr{'invalid input for country'};
917 goto ROOTCERT_ERROR;
918 }
919 #the exact syntax is a list comma separated of
920 # email:any-validemail
921 # URI: a uniform resource indicator
922 # DNS: a DNS domain name
923 # RID: a registered OBJECT IDENTIFIER
924 # IP: an IP address
925 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
926
927 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
928 $errormessage = $Lang::tr{'vpn altname syntax'};
929 goto VPNCONF_ERROR;
930 }
931
932 # Copy the cgisettings to vpnsettings and save the configfile
933 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
934 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
935 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
936 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
937 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
938 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
939 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
940 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
941
942 # Replace empty strings with a .
943 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
944 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
945 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
946
947 # Create the CA certificate
948 if (!$errormessage) {
949 &General::log("ipsec", "Creating cacert...");
950 if (open(STDIN, "-|")) {
951 my $opt = " req -x509 -sha256 -nodes";
952 $opt .= " -days 999999";
953 $opt .= " -newkey rsa:4096";
954 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
955 $opt .= " -out ${General::swroot}/ca/cacert.pem";
956
957 $errormessage = &callssl ($opt);
958 } else { #child
959 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
960 print "$state\n";
961 print "$city\n";
962 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
963 print "$ou\n";
964 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
965 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
966 exit (0);
967 }
968 }
969
970 # Create the Host certificate request
971 if (!$errormessage) {
972 &General::log("ipsec", "Creating host cert...");
973 if (open(STDIN, "-|")) {
974 my $opt = " req -sha256 -nodes";
975 $opt .= " -newkey rsa:2048";
976 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
977 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
978 $errormessage = &callssl ($opt);
979 } else { #child
980 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
981 print "$state\n";
982 print "$city\n";
983 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
984 print "$ou\n";
985 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
986 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
987 print ".\n";
988 print ".\n";
989 exit (0);
990 }
991 }
992
993 # Sign the host certificate request
994 if (!$errormessage) {
995 &General::log("ipsec", "Self signing host cert...");
996
997 #No easy way for specifying the contain of subjectAltName without writing a config file...
998 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
999 print $fh <<END
1000 basicConstraints=CA:FALSE
1001 nsComment="OpenSSL Generated Certificate"
1002 subjectKeyIdentifier=hash
1003 authorityKeyIdentifier=keyid,issuer:always
1004 extendedKeyUsage = serverAuth
1005 END
1006 ;
1007 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1008 close ($fh);
1009
1010 my $opt = " ca -md sha256 -days 999999";
1011 $opt .= " -batch -notext";
1012 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1013 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1014 $opt .= " -extfile $v3extname";
1015 $errormessage = &callssl ($opt);
1016 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1017 unlink ($v3extname);
1018 }
1019
1020 # Create an empty CRL
1021 if (!$errormessage) {
1022 &General::log("ipsec", "Creating emptycrl...");
1023 my $opt = " ca -gencrl";
1024 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1025 $errormessage = &callssl ($opt);
1026 }
1027
1028 # Successfully build CA / CERT!
1029 if (!$errormessage) {
1030 &cleanssldatabase();
1031 goto ROOTCERT_SUCCESS;
1032 }
1033
1034 #Cleanup
1035 unlink ("${General::swroot}/ca/cacert.pem");
1036 unlink ("${General::swroot}/certs/hostkey.pem");
1037 unlink ("${General::swroot}/certs/hostcert.pem");
1038 unlink ("${General::swroot}/crls/cacrl.pem");
1039 &cleanssldatabase();
1040 }
1041
1042 ROOTCERT_ERROR:
1043 &Header::showhttpheaders();
1044 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1045 &Header::openbigbox('100%', 'left', '', $errormessage);
1046 if ($errormessage) {
1047 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1048 print "<class name='base'>$errormessage";
1049 print "&nbsp;</class>";
1050 &Header::closebox();
1051 }
1052 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1053 print <<END
1054 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1055 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1056 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1057 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1058 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1059 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1060 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1061 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1062 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1063 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1064 <tr><td class='base'>$Lang::tr{'city'}:</td>
1065 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1066 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1067 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1068 <tr><td class='base'>$Lang::tr{'country'}:</td>
1069 <td class='base'><select name='ROOTCERT_COUNTRY'>
1070 END
1071 ;
1072 foreach my $country (sort keys %{Countries::countries}) {
1073 print "<option value='$Countries::countries{$country}'";
1074 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1075 print " selected='selected'";
1076 }
1077 print ">$country</option>";
1078 }
1079 print <<END
1080 </select></td></tr>
1081 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
1082 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
1083 <tr><td>&nbsp;</td>
1084 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1085 <tr><td class='base' colspan='2' align='left'>
1086 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1087 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1088 </td></tr>
1089 <tr><td colspan='2'><hr></td></tr>
1090 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1091 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1092 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1093 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1094 <tr><td>&nbsp;</td>
1095 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1096 <tr><td class='base' colspan='2' align='left'>
1097 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1098 </table></form>
1099 END
1100 ;
1101 &Header::closebox();
1102 &Header::closebigbox();
1103 &Header::closepage();
1104 exit(0);
1105
1106 ROOTCERT_SUCCESS:
1107 if (&vpnenabled) {
1108 system('/usr/local/bin/ipsecctrl', 'S');
1109 sleep $sleepDelay;
1110 }
1111 ROOTCERT_SKIP:
1112 ###
1113 ### Export PKCS12 file to browser
1114 ###
1115 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
1116 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1117 print "Content-Type: application/force-download\n";
1118 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1119 print "Content-Type: application/octet-stream\r\n\r\n";
1120 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1121 exit (0);
1122
1123 ###
1124 ### Display certificate
1125 ###
1126 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
1127 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1128
1129 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1130 &Header::showhttpheaders();
1131 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1132 &Header::openbigbox('100%', 'left', '', '');
1133 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1134 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1135 $output = &Header::cleanhtml($output,"y");
1136 print "<pre>$output</pre>\n";
1137 &Header::closebox();
1138 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1139 &Header::closebigbox();
1140 &Header::closepage();
1141 exit(0);
1142 }
1143
1144 ###
1145 ### Export Certificate to browser
1146 ###
1147 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
1148 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1149
1150 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1151 print "Content-Type: application/force-download\n";
1152 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1153 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1154 exit (0);
1155 }
1156
1157 ###
1158 ### Enable/Disable connection
1159 ###
1160 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
1161
1162 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1163 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1164
1165 if ($confighash{$cgiparams{'KEY'}}) {
1166 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1167 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1168 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1169 &writeipsecfiles();
1170 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1171 } else {
1172 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1173 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1174 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1175 &writeipsecfiles();
1176 }
1177 sleep $sleepDelay;
1178 } else {
1179 $errormessage = $Lang::tr{'invalid key'};
1180 }
1181
1182 ###
1183 ### Restart connection
1184 ###
1185 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
1186 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1187 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1188
1189 if ($confighash{$cgiparams{'KEY'}}) {
1190 if (&vpnenabled) {
1191 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1192 sleep $sleepDelay;
1193 }
1194 } else {
1195 $errormessage = $Lang::tr{'invalid key'};
1196 }
1197
1198 ###
1199 ### Remove connection
1200 ###
1201 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
1202 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1203 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1204
1205 if ($confighash{$cgiparams{'KEY'}}) {
1206 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1207 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1208 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1209 delete $confighash{$cgiparams{'KEY'}};
1210 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1211 &writeipsecfiles();
1212 } else {
1213 $errormessage = $Lang::tr{'invalid key'};
1214 }
1215 &General::firewall_reload();
1216 ###
1217 ### Choose between adding a host-net or net-net connection
1218 ###
1219 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
1220 &Header::showhttpheaders();
1221 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1222 &Header::openbigbox('100%', 'left', '', '');
1223 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
1224 print <<END
1225 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1226 <b>$Lang::tr{'connection type'}:</b><br />
1227 <table>
1228 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
1229 <td class='base'>$Lang::tr{'host to net vpn'}</td>
1230 </tr><tr>
1231 <td><input type='radio' name='TYPE' value='net' /></td>
1232 <td class='base'>$Lang::tr{'net to net vpn'}</td>
1233 </tr><tr>
1234 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
1235 </tr>
1236 </table></form>
1237 END
1238 ;
1239 &Header::closebox();
1240 &Header::closebigbox();
1241 &Header::closepage();
1242 exit (0);
1243 ###
1244 ### Adding/Editing/Saving a connection
1245 ###
1246 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
1247 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1248 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
1249
1250 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1251 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1252 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1253
1254 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1255 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1256 $errormessage = $Lang::tr{'invalid key'};
1257 goto VPNCONF_END;
1258 }
1259 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1260 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1261 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1262 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1263 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
1264 #$cgiparams{'free'} = $confighash{$cgiparams{'KEY'}}[6];
1265 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
1266 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
1267 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1268 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
1269 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
1270 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1271 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1272 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1273 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1274 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1275 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1276 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1277 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1278 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1279 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1280 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1281 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1282 }
1283 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1284 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1285 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1286 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1287 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1288 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1289 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
1290
1291 if (!$cgiparams{'DPD_DELAY'}) {
1292 $cgiparams{'DPD_DELAY'} = 30;
1293 }
1294
1295 if (!$cgiparams{'DPD_TIMEOUT'}) {
1296 $cgiparams{'DPD_TIMEOUT'} = 120;
1297 }
1298
1299 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1300 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1301 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1302 $errormessage = $Lang::tr{'connection type is invalid'};
1303 goto VPNCONF_ERROR;
1304 }
1305
1306 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1307 $errormessage = $Lang::tr{'name must only contain characters'};
1308 goto VPNCONF_ERROR;
1309 }
1310
1311 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1312 $errormessage = $Lang::tr{'name is invalid'};
1313 goto VPNCONF_ERROR;
1314 }
1315
1316 if (length($cgiparams{'NAME'}) >60) {
1317 $errormessage = $Lang::tr{'name too long'};
1318 goto VPNCONF_ERROR;
1319 }
1320
1321 # Check if there is no other entry with this name
1322 if (! $cgiparams{'KEY'}) { #only for add
1323 foreach my $key (keys %confighash) {
1324 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1325 $errormessage = $Lang::tr{'a connection with this name already exists'};
1326 goto VPNCONF_ERROR;
1327 }
1328 }
1329 }
1330
1331 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1332 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1333 goto VPNCONF_ERROR;
1334 }
1335
1336 if ($cgiparams{'REMOTE'}) {
1337 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1338 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1339 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1340 goto VPNCONF_ERROR;
1341 } else {
1342 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1343 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1344 }
1345 }
1346 }
1347 }
1348
1349 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
1350 $errormessage = $Lang::tr{'local subnet is invalid'};
1351 goto VPNCONF_ERROR;
1352 }
1353
1354 # Allow only one roadwarrior/psk without remote IP-address
1355 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1356 foreach my $key (keys %confighash) {
1357 if ( ($cgiparams{'KEY'} ne $key) &&
1358 ($confighash{$key}[4] eq 'psk') &&
1359 ($confighash{$key}[10] eq '') ) {
1360 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1361 goto VPNCONF_ERROR;
1362 }
1363 }
1364 }
1365 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
1366 $errormessage = $Lang::tr{'remote subnet is invalid'};
1367 goto VPNCONF_ERROR;
1368 }
1369
1370 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1371 $errormessage = $Lang::tr{'invalid input'};
1372 goto VPNCONF_ERROR;
1373 }
1374 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1375 $errormessage = $Lang::tr{'invalid input'};
1376 goto VPNCONF_ERROR;
1377 }
1378
1379 # Allow nothing or a string (DN,FDQN,) beginning with @
1380 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1381 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1382 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1383 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1384 ) {
1385 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1386 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1387 'FQDN: @ipfire.org<br />' .
1388 'USER_FQDN: info@ipfire.org<br />' .
1389 'IPV4_ADDR: 123.123.123.123';
1390 goto VPNCONF_ERROR;
1391 }
1392 # If Auth is DN, verify existance of Remote ID.
1393 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1394 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1395 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1396 $errormessage = $Lang::tr{'vpn missing remote id'};
1397 goto VPNCONF_ERROR;
1398 }
1399
1400 if ($cgiparams{'TYPE'} eq 'net'){
1401 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1402 if ($warnmessage ne ''){
1403 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1404 }
1405 }
1406
1407 if ($cgiparams{'AUTH'} eq 'psk') {
1408 if (! length($cgiparams{'PSK'}) ) {
1409 $errormessage = $Lang::tr{'pre-shared key is too short'};
1410 goto VPNCONF_ERROR;
1411 }
1412 if ($cgiparams{'PSK'} =~ /'/) {
1413 $cgiparams{'PSK'} =~ tr/'/ /;
1414 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1415 goto VPNCONF_ERROR;
1416 }
1417 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
1418 if ($cgiparams{'KEY'}) {
1419 $errormessage = $Lang::tr{'cant change certificates'};
1420 goto VPNCONF_ERROR;
1421 }
1422 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1423 $errormessage = $Lang::tr{'there was no file upload'};
1424 goto VPNCONF_ERROR;
1425 }
1426
1427 # Move uploaded certificate request to a temporary file
1428 (my $fh, my $filename) = tempfile( );
1429 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1430 $errormessage = $!;
1431 goto VPNCONF_ERROR;
1432 }
1433
1434 # Sign the certificate request
1435 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
1436 my $opt = " ca -md sha256 -days 999999";
1437 $opt .= " -batch -notext";
1438 $opt .= " -in $filename";
1439 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1440
1441 if ( $errormessage = &callssl ($opt) ) {
1442 unlink ($filename);
1443 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1444 &cleanssldatabase();
1445 goto VPNCONF_ERROR;
1446 } else {
1447 unlink ($filename);
1448 &cleanssldatabase();
1449 }
1450
1451 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1452 if ($cgiparams{'CERT_NAME'} eq '') {
1453 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1454 goto VPNCONF_ERROR;
1455 }
1456 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1457 &General::log("ipsec", "Importing from p12...");
1458
1459 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1460 $errormessage = $Lang::tr{'there was no file upload'};
1461 goto ROOTCERT_ERROR;
1462 }
1463
1464 # Move uploaded certificate request to a temporary file
1465 (my $fh, my $filename) = tempfile( );
1466 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1467 $errormessage = $!;
1468 goto ROOTCERT_ERROR;
1469 }
1470
1471 # Extract the CA certificate from the file
1472 &General::log("ipsec", "Extracting caroot from p12...");
1473 if (open(STDIN, "-|")) {
1474 my $opt = " pkcs12 -cacerts -nokeys";
1475 $opt .= " -in $filename";
1476 $opt .= " -out /tmp/newcacert";
1477 $errormessage = &callssl ($opt);
1478 } else { #child
1479 print "$cgiparams{'P12_PASS'}\n";
1480 exit (0);
1481 }
1482
1483 # Extract the Host certificate from the file
1484 if (!$errormessage) {
1485 &General::log("ipsec", "Extracting host cert from p12...");
1486 if (open(STDIN, "-|")) {
1487 my $opt = " pkcs12 -clcerts -nokeys";
1488 $opt .= " -in $filename";
1489 $opt .= " -out /tmp/newhostcert";
1490 $errormessage = &callssl ($opt);
1491 } else { #child
1492 print "$cgiparams{'P12_PASS'}\n";
1493 exit (0);
1494 }
1495 }
1496
1497 if (!$errormessage) {
1498 &General::log("ipsec", "Moving cacert...");
1499 #If CA have new subject, add it to our list of CA
1500 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1501 my @names;
1502 foreach my $x (keys %cahash) {
1503 $casubject='' if ($cahash{$x}[1] eq $casubject);
1504 unshift (@names,$cahash{$x}[0]);
1505 }
1506 if ($casubject) { # a new one!
1507 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1508 if ($temp !~ /CA:TRUE/i) {
1509 $errormessage = $Lang::tr{'not a valid ca certificate'};
1510 } else {
1511 #compute a name for it
1512 my $idx=0;
1513 while (grep(/Imported-$idx/, @names) ) {$idx++};
1514 $cgiparams{'CA_NAME'}="Imported-$idx";
1515 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1516 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1517 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1518 if (!$errormessage) {
1519 my $key = &General::findhasharraykey (\%cahash);
1520 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1521 $cahash{$key}[1] = $casubject;
1522 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1523 system('/usr/local/bin/ipsecctrl', 'R');
1524 }
1525 }
1526 }
1527 }
1528 if (!$errormessage) {
1529 &General::log("ipsec", "Moving host cert...");
1530 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1531 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1532 }
1533
1534 #cleanup temp files
1535 unlink ($filename);
1536 unlink ('/tmp/newcacert');
1537 unlink ('/tmp/newhostcert');
1538 if ($errormessage) {
1539 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1540 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1541 goto VPNCONF_ERROR;
1542 }
1543 &General::log("ipsec", "p12 import completed!");
1544 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
1545 if ($cgiparams{'KEY'}) {
1546 $errormessage = $Lang::tr{'cant change certificates'};
1547 goto VPNCONF_ERROR;
1548 }
1549 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1550 $errormessage = $Lang::tr{'there was no file upload'};
1551 goto VPNCONF_ERROR;
1552 }
1553 # Move uploaded certificate to a temporary file
1554 (my $fh, my $filename) = tempfile( );
1555 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1556 $errormessage = $!;
1557 goto VPNCONF_ERROR;
1558 }
1559
1560 # Verify the certificate has a valid CA and move it
1561 &General::log("ipsec", "Validating imported cert against our known CA...");
1562 my $validca = 1; #assume ok
1563 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1564 if ($test !~ /: OK/) {
1565 my $validca = 0;
1566 foreach my $key (keys %cahash) {
1567 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1568 if ($test =~ /: OK/) {
1569 $validca = 1;
1570 last;
1571 }
1572 }
1573 }
1574 if (! $validca) {
1575 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1576 unlink ($filename);
1577 goto VPNCONF_ERROR;
1578 } else {
1579 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1580 if ($? ne 0) {
1581 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1582 unlink ($filename);
1583 goto VPNCONF_ERROR;
1584 }
1585 }
1586
1587 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1588 if ($cgiparams{'CERT_NAME'} eq '') {
1589 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1590 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1591 goto VPNCONF_ERROR;
1592 }
1593 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
1594 if ($cgiparams{'KEY'}) {
1595 $errormessage = $Lang::tr{'cant change certificates'};
1596 goto VPNCONF_ERROR;
1597 }
1598 # Validate input since the form was submitted
1599 if (length($cgiparams{'CERT_NAME'}) >60) {
1600 $errormessage = $Lang::tr{'name too long'};
1601 goto VPNCONF_ERROR;
1602 }
1603 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1604 $errormessage = $Lang::tr{'invalid input for name'};
1605 goto VPNCONF_ERROR;
1606 }
1607 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1608 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1609 goto VPNCONF_ERROR;
1610 }
1611 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1612 $errormessage = $Lang::tr{'e-mail address too long'};
1613 goto VPNCONF_ERROR;
1614 }
1615 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1616 $errormessage = $Lang::tr{'invalid input for department'};
1617 goto VPNCONF_ERROR;
1618 }
1619 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1620 $errormessage = $Lang::tr{'organization too long'};
1621 goto VPNCONF_ERROR;
1622 }
1623 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1624 $errormessage = $Lang::tr{'invalid input for organization'};
1625 goto VPNCONF_ERROR;
1626 }
1627 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1628 $errormessage = $Lang::tr{'invalid input for city'};
1629 goto VPNCONF_ERROR;
1630 }
1631 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1632 $errormessage = $Lang::tr{'invalid input for state or province'};
1633 goto VPNCONF_ERROR;
1634 }
1635 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1636 $errormessage = $Lang::tr{'invalid input for country'};
1637 goto VPNCONF_ERROR;
1638 }
1639 #the exact syntax is a list comma separated of
1640 # email:any-validemail
1641 # URI: a uniform resource indicator
1642 # DNS: a DNS domain name
1643 # RID: a registered OBJECT IDENTIFIER
1644 # IP: an IP address
1645 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1646
1647 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1648 $errormessage = $Lang::tr{'vpn altname syntax'};
1649 goto VPNCONF_ERROR;
1650 }
1651
1652 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1653 $errormessage = $Lang::tr{'password too short'};
1654 goto VPNCONF_ERROR;
1655 }
1656 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1657 $errormessage = $Lang::tr{'passwords do not match'};
1658 goto VPNCONF_ERROR;
1659 }
1660
1661 # Replace empty strings with a .
1662 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1663 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1664 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
1665
1666 # Create the Client certificate request
1667 &General::log("ipsec", "Creating a cert...");
1668
1669 if (open(STDIN, "-|")) {
1670 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1671 $opt .= " -newkey rsa:2048";
1672 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1673 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1674
1675 if ( $errormessage = &callssl ($opt) ) {
1676 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1677 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1678 goto VPNCONF_ERROR;
1679 }
1680 } else { #child
1681 print "$cgiparams{'CERT_COUNTRY'}\n";
1682 print "$state\n";
1683 print "$city\n";
1684 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1685 print "$ou\n";
1686 print "$cgiparams{'CERT_NAME'}\n";
1687 print "$cgiparams{'CERT_EMAIL'}\n";
1688 print ".\n";
1689 print ".\n";
1690 exit (0);
1691 }
1692
1693 # Sign the client certificate request
1694 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1695
1696 #No easy way for specifying the contain of subjectAltName without writing a config file...
1697 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1698 print $fh <<END
1699 basicConstraints=CA:FALSE
1700 nsComment="OpenSSL Generated Certificate"
1701 subjectKeyIdentifier=hash
1702 extendedKeyUsage=clientAuth
1703 authorityKeyIdentifier=keyid,issuer:always
1704 END
1705 ;
1706 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1707 close ($fh);
1708
1709 my $opt = " ca -md sha256 -days 999999 -batch -notext";
1710 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1711 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1712 $opt .= " -extfile $v3extname";
1713
1714 if ( $errormessage = &callssl ($opt) ) {
1715 unlink ($v3extname);
1716 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1717 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1718 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1719 &cleanssldatabase();
1720 goto VPNCONF_ERROR;
1721 } else {
1722 unlink ($v3extname);
1723 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1724 &cleanssldatabase();
1725 }
1726
1727 # Create the pkcs12 file
1728 &General::log("ipsec", "Packing a pkcs12 file...");
1729 $opt = " pkcs12 -export";
1730 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1731 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1732 $opt .= " -name \"$cgiparams{'NAME'}\"";
1733 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1734 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1735 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1736 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1737
1738 if ( $errormessage = &callssl ($opt) ) {
1739 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1740 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1741 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1742 goto VPNCONF_ERROR;
1743 } else {
1744 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1745 }
1746 } elsif ($cgiparams{'AUTH'} eq 'cert') {
1747 ;# Nothing, just editing
1748 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
1749 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
1750 } else {
1751 $errormessage = $Lang::tr{'invalid input for authentication method'};
1752 goto VPNCONF_ERROR;
1753 }
1754
1755 # 1)Error message here is not accurate.
1756 # 2)Test is superfluous, openswan can reference same cert multiple times
1757 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
1758 # Check if there is no other entry with this certificate name
1759 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
1760 # foreach my $key (keys %confighash) {
1761 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
1762 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
1763 # goto VPNCONF_ERROR;
1764 # }
1765 # }
1766 #}
1767 # Save the config
1768
1769 my $key = $cgiparams{'KEY'};
1770 if (! $key) {
1771 $key = &General::findhasharraykey (\%confighash);
1772 foreach my $i (0 .. 32) { $confighash{$key}[$i] = "";}
1773 }
1774 $confighash{$key}[0] = $cgiparams{'ENABLED'};
1775 $confighash{$key}[1] = $cgiparams{'NAME'};
1776 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
1777 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
1778 }
1779 $confighash{$key}[3] = $cgiparams{'TYPE'};
1780 if ($cgiparams{'AUTH'} eq 'psk') {
1781 $confighash{$key}[4] = 'psk';
1782 $confighash{$key}[5] = $cgiparams{'PSK'};
1783 } else {
1784 $confighash{$key}[4] = 'cert';
1785 }
1786 if ($cgiparams{'TYPE'} eq 'net') {
1787 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
1788 }
1789 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
1790 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
1791 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
1792 $confighash{$key}[10] = $cgiparams{'REMOTE'};
1793 $confighash{$key}[25] = $cgiparams{'REMARK'};
1794 $confighash{$key}[26] = ""; # Formerly INTERFACE
1795 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
1796 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
1797
1798 # don't forget advanced value
1799 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
1800 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
1801 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
1802 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
1803 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
1804 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
1805 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
1806 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
1807 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
1808 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
1809 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
1810 $confighash{$key}[28] = $cgiparams{'PFS'};
1811 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
1812 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
1813 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
1814
1815 # free unused fields!
1816 $confighash{$key}[6] = 'off';
1817 $confighash{$key}[15] = 'off';
1818
1819 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1820 &writeipsecfiles();
1821 if (&vpnenabled) {
1822 system('/usr/local/bin/ipsecctrl', 'S', $key);
1823 sleep $sleepDelay;
1824 }
1825 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
1826 $cgiparams{'KEY'} = $key;
1827 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
1828 }
1829 goto VPNCONF_END;
1830 } else { # add new connection
1831 $cgiparams{'ENABLED'} = 'on';
1832 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
1833 $cgiparams{'AUTH'} = 'psk';
1834 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
1835 $cgiparams{'AUTH'} = 'certfile';
1836 } else {
1837 $cgiparams{'AUTH'} = 'certgen';
1838 }
1839 $cgiparams{'LOCAL_SUBNET'} = "$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
1840 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
1841 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
1842 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
1843 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
1844 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
1845 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
1846
1847 # choose appropriate dpd action
1848 if ($cgiparams{'TYPE'} eq 'host') {
1849 $cgiparams{'DPD_ACTION'} = 'clear';
1850 } else {
1851 $cgiparams{'DPD_ACTION'} = 'restart';
1852 }
1853
1854 if (!$cgiparams{'DPD_DELAY'}) {
1855 $cgiparams{'DPD_DELAY'} = 30;
1856 }
1857
1858 if (!$cgiparams{'DPD_TIMEOUT'}) {
1859 $cgiparams{'DPD_TIMEOUT'} = 120;
1860 }
1861
1862 if (!$cgiparams{'FORCE_MOBIKE'}) {
1863 $cgiparams{'FORCE_MOBIKE'} = 'no';
1864 }
1865
1866 # Default IKE Version to v2
1867 if (!$cgiparams{'IKE_VERSION'}) {
1868 $cgiparams{'IKE_VERSION'} = 'ikev2';
1869 }
1870
1871 # ID are empty
1872 $cgiparams{'LOCAL_ID'} = '';
1873 $cgiparams{'REMOTE_ID'} = '';
1874
1875 #use default advanced value
1876 $cgiparams{'IKE_ENCRYPTION'} = 'aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
1877 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256|sha'; #[19];
1878 $cgiparams{'IKE_GROUPTYPE'} = '4096|3072|2048|1536|1024'; #[20];
1879 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
1880 $cgiparams{'ESP_ENCRYPTION'} = 'aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
1881 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256|sha1'; #[22];
1882 $cgiparams{'ESP_GROUPTYPE'} = '4096|3072|2048|1536|1024'; #[23];
1883 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
1884 $cgiparams{'COMPRESSION'} = 'on'; #[13];
1885 $cgiparams{'ONLY_PROPOSED'} = 'off'; #[24];
1886 $cgiparams{'PFS'} = 'on'; #[28];
1887 }
1888
1889 VPNCONF_ERROR:
1890 $checked{'ENABLED'}{'off'} = '';
1891 $checked{'ENABLED'}{'on'} = '';
1892 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
1893
1894 $checked{'EDIT_ADVANCED'}{'off'} = '';
1895 $checked{'EDIT_ADVANCED'}{'on'} = '';
1896 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
1897
1898 $checked{'AUTH'}{'psk'} = '';
1899 $checked{'AUTH'}{'certreq'} = '';
1900 $checked{'AUTH'}{'certgen'} = '';
1901 $checked{'AUTH'}{'certfile'} = '';
1902 $checked{'AUTH'}{'pkcs12'} = '';
1903 $checked{'AUTH'}{'auth-dn'} = '';
1904 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
1905
1906 &Header::showhttpheaders();
1907 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1908 &Header::openbigbox('100%', 'left', '', $errormessage);
1909 if ($errormessage) {
1910 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1911 print "<class name='base'>$errormessage";
1912 print "&nbsp;</class>";
1913 &Header::closebox();
1914 }
1915
1916 if ($warnmessage) {
1917 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
1918 print "<class name='base'>$warnmessage";
1919 print "&nbsp;</class>";
1920 &Header::closebox();
1921 }
1922
1923 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
1924 print<<END
1925 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
1926 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
1927 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
1928 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
1929 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
1930 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
1931 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
1932 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
1933 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
1934 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
1935 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
1936 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
1937 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
1938 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
1939 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
1940 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
1941 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
1942 END
1943 ;
1944 if ($cgiparams{'KEY'}) {
1945 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
1946 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
1947 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
1948 }
1949
1950 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
1951 print "<table width='100%'>";
1952 if (!$cgiparams{'KEY'}) {
1953 print <<EOF;
1954 <tr>
1955 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1956 <td width='30%'>
1957 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
1958 </td>
1959 <td colspan="2"></td>
1960 </tr>
1961 EOF
1962 }
1963
1964 my $disabled;
1965 my $blob;
1966 if ($cgiparams{'TYPE'} eq 'host') {
1967 $disabled = "disabled='disabled'";
1968 } elsif ($cgiparams{'TYPE'} eq 'net') {
1969 $blob = "<img src='/blob.gif' alt='*' />";
1970 };
1971
1972 print <<END
1973 <tr>
1974 <td width='20%'>$Lang::tr{'enabled'}</td>
1975 <td width='30%'>
1976 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
1977 </td>
1978 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
1979 <td width='30%'>
1980 <input type='text' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' size="25" />
1981 </td>
1982 </tr>
1983 <tr>
1984 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
1985 <td width='30%'>
1986 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
1987 </td>
1988 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
1989 <td width='30%'>
1990 <input $disabled type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' size="25" />
1991 </td>
1992 </tr>
1993 <tr>
1994 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
1995 <td width='30%'>
1996 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
1997 </td>
1998 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
1999 <td width='30%'>
2000 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2001 </td>
2002 </tr>
2003 <tr><td colspan="4"><br /></td></tr>
2004 <tr>
2005 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2006 <td colspan='3'>
2007 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2008 </td>
2009 </tr>
2010 END
2011 ;
2012 if (!$cgiparams{'KEY'}) {
2013 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2014 }
2015 print "</table>";
2016 &Header::closebox();
2017
2018 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2019 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2020 print <<END
2021 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2022 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2023 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2024 </tr>
2025 </table>
2026 END
2027 ;
2028 &Header::closebox();
2029 } elsif (! $cgiparams{'KEY'}) {
2030 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2031 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2032 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2033
2034 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2035 print <<END
2036 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2037 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2038 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2039 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2040 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2041 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2042 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2043 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2044 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2045 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2046 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2047 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2048 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2049 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2050 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2051 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2052 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2053 <tr><td>&nbsp;</td>
2054 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2055 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2056 <tr><td>&nbsp;</td>
2057 <td class='base'>$Lang::tr{'users email'}:</td>
2058 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2059 <tr><td>&nbsp;</td>
2060 <td class='base'>$Lang::tr{'users department'}:</td>
2061 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2062 <tr><td>&nbsp;</td>
2063 <td class='base'>$Lang::tr{'organization name'}:</td>
2064 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2065 <tr><td>&nbsp;</td>
2066 <td class='base'>$Lang::tr{'city'}:</td>
2067 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2068 <tr><td>&nbsp;</td>
2069 <td class='base'>$Lang::tr{'state or province'}:</td>
2070 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2071 <tr><td>&nbsp;</td>
2072 <td class='base'>$Lang::tr{'country'}:</td>
2073 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2074 END
2075 ;
2076 foreach my $country (sort keys %{Countries::countries}) {
2077 print "\t\t\t<option value='$Countries::countries{$country}'";
2078 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2079 print " selected='selected'";
2080 }
2081 print ">$country</option>\n";
2082 }
2083 print <<END
2084 </select></td></tr>
2085
2086 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2087 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2088 <tr><td>&nbsp;</td>
2089 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2090 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2091 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2092 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2093 </table>
2094 END
2095 ;
2096 &Header::closebox();
2097 }
2098
2099 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2100 if ($cgiparams{'KEY'}) {
2101 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2102 }
2103 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2104 &Header::closebigbox();
2105 &Header::closepage();
2106 exit (0);
2107
2108 VPNCONF_END:
2109 }
2110
2111 ###
2112 ### Advanced settings
2113 ###
2114 if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2115 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
2116 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2117 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2118 if (! $confighash{$cgiparams{'KEY'}}) {
2119 $errormessage = $Lang::tr{'invalid key'};
2120 goto ADVANCED_END;
2121 }
2122
2123 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2124 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2125 if ($#temp < 0) {
2126 $errormessage = $Lang::tr{'invalid input'};
2127 goto ADVANCED_ERROR;
2128 }
2129 foreach my $val (@temp) {
2130 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|camellia(256|192|128))$/) {
2131 $errormessage = $Lang::tr{'invalid input'};
2132 goto ADVANCED_ERROR;
2133 }
2134 }
2135 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2136 if ($#temp < 0) {
2137 $errormessage = $Lang::tr{'invalid input'};
2138 goto ADVANCED_ERROR;
2139 }
2140 foreach my $val (@temp) {
2141 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2142 $errormessage = $Lang::tr{'invalid input'};
2143 goto ADVANCED_ERROR;
2144 }
2145 }
2146 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2147 if ($#temp < 0) {
2148 $errormessage = $Lang::tr{'invalid input'};
2149 goto ADVANCED_ERROR;
2150 }
2151 foreach my $val (@temp) {
2152 if ($val !~ /^(e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|1024|1536|2048|2048s256|2048s224|2048s160|3072|4096|6144|8192)$/) {
2153 $errormessage = $Lang::tr{'invalid input'};
2154 goto ADVANCED_ERROR;
2155 }
2156 }
2157 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2158 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2159 goto ADVANCED_ERROR;
2160 }
2161 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 8) {
2162 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 8 hours'};
2163 goto ADVANCED_ERROR;
2164 }
2165 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2166 if ($#temp < 0) {
2167 $errormessage = $Lang::tr{'invalid input'};
2168 goto ADVANCED_ERROR;
2169 }
2170 foreach my $val (@temp) {
2171 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|camellia(256|192|128))$/) {
2172 $errormessage = $Lang::tr{'invalid input'};
2173 goto ADVANCED_ERROR;
2174 }
2175 }
2176 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2177 if ($#temp < 0) {
2178 $errormessage = $Lang::tr{'invalid input'};
2179 goto ADVANCED_ERROR;
2180 }
2181 foreach my $val (@temp) {
2182 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2183 $errormessage = $Lang::tr{'invalid input'};
2184 goto ADVANCED_ERROR;
2185 }
2186 }
2187 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2188 if ($#temp < 0) {
2189 $errormessage = $Lang::tr{'invalid input'};
2190 goto ADVANCED_ERROR;
2191 }
2192 foreach my $val (@temp) {
2193 if ($val !~ /^(e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|1024|1536|2048|2048s256|2048s224|2048s160|3072|4096|6144|8192|none)$/) {
2194 $errormessage = $Lang::tr{'invalid input'};
2195 goto ADVANCED_ERROR;
2196 }
2197 }
2198 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2199 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2200 goto ADVANCED_ERROR;
2201 }
2202 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2203 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2204 goto ADVANCED_ERROR;
2205 }
2206
2207 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2208 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2209 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2210 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2211 $errormessage = $Lang::tr{'invalid input'};
2212 goto ADVANCED_ERROR;
2213 }
2214
2215 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2216 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2217 goto ADVANCED_ERROR;
2218 }
2219
2220 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2221 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2222 goto ADVANCED_ERROR;
2223 }
2224
2225 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2226 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2227 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2228 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2229 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2230 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2231 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2232 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2233 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2234 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2235 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2236 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2237 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2238 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2239 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2240 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2241 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
2242 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2243 &writeipsecfiles();
2244 if (&vpnenabled) {
2245 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2246 sleep $sleepDelay;
2247 }
2248 goto ADVANCED_END;
2249 } else {
2250 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2251 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2252 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2253 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2254 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2255 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2256 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2257 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2258 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2259 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2260 }
2261 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2262 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2263 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2264 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2265 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2266 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2267 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2268 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
2269
2270 if (!$cgiparams{'DPD_DELAY'}) {
2271 $cgiparams{'DPD_DELAY'} = 30;
2272 }
2273
2274 if (!$cgiparams{'DPD_TIMEOUT'}) {
2275 $cgiparams{'DPD_TIMEOUT'} = 120;
2276 }
2277 }
2278
2279 ADVANCED_ERROR:
2280 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2281 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2282 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2283 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2284 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2285 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2286 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2287 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2288 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2289 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2290 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2291 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2292 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2293 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2294 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2295 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2296 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2297 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2298 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2299 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2300 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2301 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2302 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2303 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
2304 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2305 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
2306 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2307 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2308 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2309 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2310 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2311 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2312 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2313 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
2314 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2315 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2316
2317 # 768 is not supported by strongswan
2318 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2319
2320 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2321 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2322 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2323 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2324 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2325 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2326 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2327 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2328 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2329 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2330 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2331 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2332 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2333 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2334 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2335 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
2336 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2337 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2338 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2339 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2340 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2341 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2342 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2343 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
2344 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2345 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
2346 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2347 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2348 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2349 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2350 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2351 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2352 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2353 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2354 $checked{'ESP_GROUPTYPE'}{'none'} = '';
2355 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2356 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
2357
2358 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2359 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2360 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2361 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
2362
2363 $selected{'IKE_VERSION'}{'ikev1'} = '';
2364 $selected{'IKE_VERSION'}{'ikev2'} = '';
2365 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
2366
2367 $selected{'DPD_ACTION'}{'clear'} = '';
2368 $selected{'DPD_ACTION'}{'hold'} = '';
2369 $selected{'DPD_ACTION'}{'restart'} = '';
2370 $selected{'DPD_ACTION'}{'none'} = '';
2371 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
2372
2373 &Header::showhttpheaders();
2374 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2375 &Header::openbigbox('100%', 'left', '', $errormessage);
2376
2377 if ($errormessage) {
2378 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2379 print "<class name='base'>$errormessage";
2380 print "&nbsp;</class>";
2381 &Header::closebox();
2382 }
2383
2384 if ($warnmessage) {
2385 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2386 print "<class name='base'>$warnmessage";
2387 print "&nbsp;</class>";
2388 &Header::closebox();
2389 }
2390
2391 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
2392 print <<EOF
2393 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2394 <input type='hidden' name='ADVANCED' value='yes' />
2395 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
2396
2397 <table width='100%'>
2398 <thead>
2399 <tr>
2400 <th width="15%"></th>
2401 <th>IKE</th>
2402 <th>ESP</th>
2403 </tr>
2404 </thead>
2405 <tbody>
2406 <tr>
2407 <td>$Lang::tr{'vpn keyexchange'}:</td>
2408 <td>
2409 <select name='IKE_VERSION'>
2410 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2411 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2412 </select>
2413 </td>
2414 <td></td>
2415 </tr>
2416 <tr>
2417 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
2418 <td class='boldbase'>
2419 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2420 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2421 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2422 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2423 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2424 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2425 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2426 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2427 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2428 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2429 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2430 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2431 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2432 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2433 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2434 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2435 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC</option>
2436 </select>
2437 </td>
2438 <td class='boldbase'>
2439 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2440 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2441 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2442 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2443 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2444 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2445 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2446 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2447 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2448 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2449 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2450 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2451 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2452 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2453 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2454 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2455 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC</option>
2456 </select>
2457 </td>
2458 </tr>
2459
2460 <tr>
2461 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
2462 <td class='boldbase'>
2463 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2464 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2465 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2466 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2467 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2468 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1</option>
2469 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5</option>
2470 </select>
2471 </td>
2472 <td class='boldbase'>
2473 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2474 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2475 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2476 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2477 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2478 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1</option>
2479 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5</option>
2480 </select>
2481 </td>
2482 </tr>
2483 <tr>
2484 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2485 <td class='boldbase'>
2486 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2487 </td>
2488 <td class='boldbase'>
2489 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2490 </td>
2491 </tr>
2492 <tr>
2493 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
2494 <td class='boldbase'>
2495 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2496 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2497 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2498 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2499 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2500 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2501 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2502 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2503 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2504 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2505 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2506 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2507 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2508 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
2509 <option value='2048s256' $checked{'IKE_GROUPTYPE'}{'2048s256'}>MODP-2048/256</option>
2510 <option value='2048s224' $checked{'IKE_GROUPTYPE'}{'2048s224'}>MODP-2048/224</option>
2511 <option value='2048s160' $checked{'IKE_GROUPTYPE'}{'2048s160'}>MODP-2048/160</option>
2512 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2513 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
2514 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024</option>
2515 </select>
2516 </td>
2517 <td class='boldbase'>
2518 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2519 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2520 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2521 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2522 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2523 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2524 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2525 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2526 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2527 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2528 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2529 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2530 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2531 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
2532 <option value='2048s256' $checked{'ESP_GROUPTYPE'}{'2048s256'}>MODP-2048/256</option>
2533 <option value='2048s224' $checked{'ESP_GROUPTYPE'}{'2048s224'}>MODP-2048/224</option>
2534 <option value='2048s160' $checked{'ESP_GROUPTYPE'}{'2048s160'}>MODP-2048/160</option>
2535 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2536 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
2537 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024</option>
2538 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2539 </select>
2540 </td>
2541 </tr>
2542 </tbody>
2543 </table>
2544
2545 <br><br>
2546
2547 <h2>$Lang::tr{'dead peer detection'}</h2>
2548
2549 <table width="100%">
2550 <tr>
2551 <td width="15%">$Lang::tr{'dpd action'}:</td>
2552 <td>
2553 <select name='DPD_ACTION'>
2554 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
2555 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2556 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2557 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2558 </select>
2559 </td>
2560 </tr>
2561 <tr>
2562 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2563 <td>
2564 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2565 </td>
2566 </tr>
2567 <tr>
2568 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2569 <td>
2570 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2571 </td>
2572 </tr>
2573 </table>
2574
2575 <hr>
2576
2577 <table width="100%">
2578 <tr>
2579 <td>
2580 <label>
2581 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
2582 IKE+ESP: $Lang::tr{'use only proposed settings'}
2583 </label>
2584 </td>
2585 </tr>
2586 <tr>
2587 <td>
2588 <label>
2589 <input type='checkbox' name='PFS' $checked{'PFS'} />
2590 $Lang::tr{'pfs yes no'}
2591 </label>
2592 </td>
2593 </tr>
2594 <tr>
2595 <td>
2596 <label>
2597 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
2598 $Lang::tr{'vpn payload compression'}
2599 </label>
2600 </td>
2601 </tr>
2602 <tr>
2603 <td>
2604 <label>
2605 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
2606 $Lang::tr{'vpn force mobike'}
2607 </label>
2608 </td>
2609 </tr>
2610 EOF
2611 ;
2612
2613 print <<EOF;
2614 <tr>
2615 <td align='left' colspan='1'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
2616 <td align='right' colspan='2'>
2617 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
2618 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
2619 </td>
2620 </tr>
2621 </table></form>
2622 EOF
2623
2624 &Header::closebox();
2625 &Header::closebigbox();
2626 &Header::closepage();
2627 exit(0);
2628
2629 ADVANCED_END:
2630 }
2631
2632 ###
2633 ### Default status page
2634 ###
2635 %cgiparams = ();
2636 %cahash = ();
2637 %confighash = ();
2638 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
2639 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
2640 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2641 $cgiparams{'CA_NAME'} = '';
2642
2643 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
2644
2645 # suggest a default name for this side
2646 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
2647 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
2648 my $ipaddr = <IPADDR>;
2649 close IPADDR;
2650 chomp ($ipaddr);
2651 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
2652 if ($cgiparams{'VPN_IP'} eq '') {
2653 $cgiparams{'VPN_IP'} = $ipaddr;
2654 }
2655 }
2656 }
2657 # no IP found, use %defaultroute
2658 $cgiparams{'VPN_IP'} ='%defaultroute' if ($cgiparams{'VPN_IP'} eq '');
2659
2660 $cgiparams{'VPN_DELAYED_START'} = 0 if (! defined ($cgiparams{'VPN_DELAYED_START'}));
2661 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
2662
2663 &Header::showhttpheaders();
2664 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2665 &Header::openbigbox('100%', 'left', '', $errormessage);
2666
2667 if ($errormessage) {
2668 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2669 print "<class name='base'>$errormessage\n";
2670 print "&nbsp;</class>\n";
2671 &Header::closebox();
2672 }
2673
2674 if ($warnmessage) {
2675 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2676 print "$warnmessage<br>";
2677 print "$Lang::tr{'fwdfw warn1'}<br>";
2678 &Header::closebox();
2679 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
2680 &Header::closepage();
2681 exit 0;
2682 }
2683
2684 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
2685 print <<END
2686 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2687 <table width='100%'>
2688 <tr>
2689 <td width='20%' class='base' nowrap='nowrap'>$Lang::tr{'vpn red name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2690 <td width='20%'><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' /></td>
2691 <td width='20%' class='base'>$Lang::tr{'enabled'}<input type='checkbox' name='ENABLED' $checked{'ENABLED'} /></td>
2692 </tr>
2693 END
2694 ;
2695 print <<END
2696 <tr>
2697 <td class='base' nowrap='nowrap'>$Lang::tr{'vpn delayed start'}:&nbsp;<img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' /></td>
2698 <td ><input type='text' name='VPN_DELAYED_START' value='$cgiparams{'VPN_DELAYED_START'}' /></td>
2699 </tr>
2700 <tr>
2701 <td class='base' nowrap='nowrap'>$Lang::tr{'host to net vpn'}:</td>
2702 <td ><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
2703 </tr>
2704 </table>
2705 <br>
2706 <hr />
2707 <table width='100%'>
2708 <tr>
2709 <td class='base' valign='top'><img src='/blob.gif' alt='*' /></td>
2710 <td width='70%' class='base' valign='top'>$Lang::tr{'required field'}</td><td width='30%' align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
2711 </tr>
2712 <tr>
2713 <td class='base' valign='top' nowrap='nowrap'><img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' />&nbsp;</td>
2714 <td class='base'> <font class='base'>$Lang::tr{'vpn delayed start help'}</font></td>
2715 <td></td>
2716 </tr>
2717 </table>
2718 END
2719 ;
2720 print "</form>";
2721 &Header::closebox();
2722
2723 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
2724 print <<END
2725 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2726 <tr>
2727 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2728 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
2729 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
2730 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
2731 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
2732 <th class='boldbase' align='center' colspan='6'><b>$Lang::tr{'action'}</b></th>
2733 </tr>
2734 END
2735 ;
2736 my $id = 0;
2737 my $gif;
2738 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
2739 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2740
2741 if ($id % 2) {
2742 print "<tr>";
2743 $col="bgcolor='$color{'color20'}'";
2744 } else {
2745 print "<tr>";
2746 $col="bgcolor='$color{'color22'}'";
2747 }
2748 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
2749 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
2750 if ($confighash{$key}[2] eq '%auth-dn') {
2751 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
2752 } elsif ($confighash{$key}[4] eq 'cert') {
2753 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
2754 } else {
2755 print "<td align='left' $col>&nbsp;</td>";
2756 }
2757 print "<td align='center' $col>$confighash{$key}[25]</td>";
2758 my $col1="bgcolor='${Header::colourred}'";
2759 # get real state
2760 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2761 foreach my $line (@status) {
2762 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
2763 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
2764 $col1="bgcolor='${Header::colourgreen}'";
2765 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
2766 }
2767 }
2768 # move to blue if really down
2769 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
2770 $col1="bgcolor='${Header::colourblue}'";
2771 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2772 }
2773 print <<END
2774 <td align='center' $col1>$active</td>
2775 <td align='center' $col>
2776 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2777 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
2778 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
2779 <input type='hidden' name='KEY' value='$key' />
2780 </form>
2781 </td>
2782 END
2783 ;
2784 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2785 print <<END
2786 <td align='center' $col>
2787 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2788 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
2789 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
2790 <input type='hidden' name='KEY' value='$key' />
2791 </form>
2792 </td>
2793 END
2794 ;
2795 } else {
2796 print "<td width='2%' $col>&nbsp;</td>";
2797 }
2798 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
2799 print <<END
2800 <td align='center' $col>
2801 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2802 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
2803 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
2804 <input type='hidden' name='KEY' value='$key' />
2805 </form>
2806 </td>
2807 END
2808 ;
2809 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2810 print <<END
2811 <td align='center' $col>
2812 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2813 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
2814 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
2815 <input type='hidden' name='KEY' value='$key' />
2816 </form>
2817 </td>
2818 END
2819 ;
2820 } else {
2821 print "<td width='2%' $col>&nbsp;</td>";
2822 }
2823 print <<END
2824 <td align='center' $col>
2825 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2826 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
2827 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
2828 <input type='hidden' name='KEY' value='$key' />
2829 </form>
2830 </td>
2831
2832 <td align='center' $col>
2833 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2834 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
2835 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2836 <input type='hidden' name='KEY' value='$key' />
2837 </form>
2838 </td>
2839 <td align='center' $col>
2840 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2841 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
2842 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
2843 <input type='hidden' name='KEY' value='$key' />
2844 </form>
2845 </td>
2846 </tr>
2847 END
2848 ;
2849 $id++;
2850 }
2851 print "</table>";
2852
2853 # If the config file contains entries, print Key to action icons
2854 if ( $id ) {
2855 print <<END
2856 <table>
2857 <tr>
2858 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
2859 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
2860 <td class='base'>$Lang::tr{'click to disable'}</td>
2861 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
2862 <td class='base'>$Lang::tr{'show certificate'}</td>
2863 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
2864 <td class='base'>$Lang::tr{'edit'}</td>
2865 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
2866 <td class='base'>$Lang::tr{'remove'}</td>
2867 </tr>
2868 <tr>
2869 <td>&nbsp; </td>
2870 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
2871 <td class='base'>$Lang::tr{'click to enable'}</td>
2872 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
2873 <td class='base'>$Lang::tr{'download certificate'}</td>
2874 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
2875 <td class='base'>$Lang::tr{'restart'}</td>
2876 </tr>
2877 </table>
2878 END
2879 ;
2880 }
2881
2882 print <<END
2883 <table width='100%'>
2884 <tr><td align='right' colspan='9'>
2885 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2886 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
2887 </form>
2888 </td></tr>
2889 </table>
2890 END
2891 ;
2892 &Header::closebox();
2893
2894 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
2895 print <<EOF
2896 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2897 <tr>
2898 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2899 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
2900 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
2901 </tr>
2902 EOF
2903 ;
2904 my $col1="bgcolor='$color{'color22'}'";
2905 my $col2="bgcolor='$color{'color20'}'";
2906 if (-f "${General::swroot}/ca/cacert.pem") {
2907 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
2908 print <<END
2909 <tr>
2910 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
2911 <td class='base' $col1>$casubject</td>
2912 <td width='3%' align='center' $col1>
2913 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2914 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
2915 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
2916 </form>
2917 </td>
2918 <td width='3%' align='center' $col1>
2919 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2920 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
2921 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
2922 </form>
2923 </td>
2924 <td width='4%' $col1>&nbsp;</td></tr>
2925 END
2926 ;
2927 } else {
2928 # display rootcert generation buttons
2929 print <<END
2930 <tr>
2931 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
2932 <td class='base' $col1>$Lang::tr{'not present'}</td>
2933 <td colspan='3' $col1>&nbsp;</td></tr>
2934 END
2935 ;
2936 }
2937
2938 if (-f "${General::swroot}/certs/hostcert.pem") {
2939 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
2940
2941 print <<END
2942 <tr>
2943 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
2944 <td class='base' $col2>$hostsubject</td>
2945 <td width='3%' align='center' $col2>
2946 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2947 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
2948 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
2949 </form>
2950 </td>
2951 <td width='3%' align='center' $col2>
2952 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2953 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
2954 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
2955 </form>
2956 </td>
2957 <td width='4%' $col2>&nbsp;</td></tr>
2958 END
2959 ;
2960 } else {
2961 # Nothing
2962 print <<END
2963 <tr>
2964 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
2965 <td class='base' $col2>$Lang::tr{'not present'}</td>
2966 <td colspan='3' $col2>&nbsp;</td></tr>
2967 END
2968 ;
2969 }
2970
2971 my $rowcolor = 0;
2972 if (keys %cahash > 0) {
2973 foreach my $key (keys %cahash) {
2974 if ($rowcolor++ % 2) {
2975 print "<tr>";
2976 $col="bgcolor='$color{'color20'}'";
2977 } else {
2978 print "<tr>";
2979 $col="bgcolor='$color{'color22'}'";
2980 }
2981 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
2982 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
2983 print <<END
2984 <td align='center' $col>
2985 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
2986 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
2987 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
2988 <input type='hidden' name='KEY' value='$key' />
2989 </form>
2990 </td>
2991 <td align='center' $col>
2992 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
2993 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
2994 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
2995 <input type='hidden' name='KEY' value='$key' />
2996 </form>
2997 </td>
2998 <td align='center' $col>
2999 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3000 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3001 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3002 <input type='hidden' name='KEY' value='$key' />
3003 </form>
3004 </td>
3005 </tr>
3006 END
3007 ;
3008 }
3009 }
3010 print "</table>";
3011
3012 # If the file contains entries, print Key to action icons
3013 if ( -f "${General::swroot}/ca/cacert.pem") {
3014 print <<END
3015 <table><tr>
3016 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3017 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3018 <td class='base'>$Lang::tr{'show certificate'}</td>
3019 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3020 <td class='base'>$Lang::tr{'download certificate'}</td>
3021 </tr></table>
3022 END
3023 ;
3024 }
3025 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
3026 print <<END
3027 <br>
3028 <hr />
3029 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3030 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3031 $createCA
3032 <tr>
3033 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
3034 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3035 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3036 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
3037 </tr>
3038 <tr>
3039 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
3040 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
3041 </tr>
3042 </table>
3043 </form>
3044 END
3045 ;
3046 &Header::closebox();
3047 &Header::closebigbox();
3048 &Header::closepage();
3049
3050 sub array_unique($) {
3051 my $array = shift;
3052 my @unique = ();
3053
3054 my %seen = ();
3055 foreach my $e (@$array) {
3056 next if $seen{$e}++;
3057 push(@unique, $e);
3058 }
3059
3060 return @unique;
3061 }
3062
3063 sub make_algos($$$$$) {
3064 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3065 my @algos = ();
3066
3067 foreach my $enc (@$encs) {
3068 foreach my $int (@$ints) {
3069 foreach my $grp (@$grps) {
3070 my @algo = ($enc);
3071
3072 if ($mode eq "ike") {
3073 push(@algo, $int);
3074
3075 if ($grp =~ m/^e(.*)$/) {
3076 push(@algo, "ecp$1");
3077 } else {
3078 push(@algo, "modp$grp");
3079 }
3080
3081 } elsif ($mode eq "esp" && $pfs) {
3082 my $is_aead = ($enc =~ m/[cg]cm/);
3083
3084 if (!$is_aead) {
3085 push(@algo, $int);
3086 }
3087
3088 if ($grp eq "none") {
3089 # noop
3090 } elsif ($grp =~ m/^e(.*)$/) {
3091 push(@algo, "ecp$1");
3092 } else {
3093 push(@algo, "modp$grp");
3094 }
3095 }
3096
3097 push(@algos, join("-", @algo));
3098 }
3099 }
3100 }
3101
3102 return &array_unique(\@algos);
3103 }