]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/vpnmain.cgi
Merge remote-tracking branch 'origin/next' into kernel-4.14
[ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2013 IPFire Team info@ipfire.org #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use Net::DNS;
23 use File::Copy;
24 use File::Temp qw/ tempfile tempdir /;
25 use strict;
26 use Sort::Naturally;
27 # enable only the following on debugging purpose
28 #use warnings;
29 #use CGI::Carp 'fatalsToBrowser';
30
31 require '/var/ipfire/general-functions.pl';
32 require "${General::swroot}/lang.pl";
33 require "${General::swroot}/header.pl";
34 require "${General::swroot}/countries.pl";
35
36 #workaround to suppress a warning when a variable is used only once
37 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
38 undef (@dummy);
39
40 ###
41 ### Initialize variables
42 ###
43 my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
44 my %netsettings=();
45 our %cgiparams=();
46 our %vpnsettings=();
47 my %checked=();
48 my %confighash=();
49 my %cahash=();
50 my %selected=();
51 my $warnmessage = '';
52 my $errormessage = '';
53
54 my %color = ();
55 my %mainsettings = ();
56 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
57 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
58
59 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
60
61 my $green_cidr = &General::ipcidr("$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}");
62 my $blue_cidr = "# Blue not defined";
63 if (&Header::blue_used() && $netsettings{'BLUE_DEV'}) {
64 $blue_cidr = &General::ipcidr("$netsettings{'BLUE_NETADDRESS'}/$netsettings{'BLUE_NETMASK'}");
65 }
66 my $orange_cidr = "# Orange not defined";
67 if (&Header::orange_used() && $netsettings{'ORANGE_DEV'}) {
68 $orange_cidr = &General::ipcidr("$netsettings{'ORANGE_NETADDRESS'}/$netsettings{'ORANGE_NETMASK'}");
69 }
70
71 my %INACTIVITY_TIMEOUTS = (
72 300 => $Lang::tr{'five minutes'},
73 600 => $Lang::tr{'ten minutes'},
74 900 => $Lang::tr{'fifteen minutes'},
75 1800 => $Lang::tr{'thirty minutes'},
76 3600 => $Lang::tr{'one hour'},
77 43200 => $Lang::tr{'twelve hours'},
78 86400 => $Lang::tr{'24 hours'},
79 0 => "- $Lang::tr{'unlimited'} -",
80 );
81
82 my $col="";
83
84 $cgiparams{'ENABLED'} = 'off';
85 $cgiparams{'EDIT_ADVANCED'} = 'off';
86 $cgiparams{'ACTION'} = '';
87 $cgiparams{'CA_NAME'} = '';
88 $cgiparams{'KEY'} = '';
89 $cgiparams{'TYPE'} = '';
90 $cgiparams{'ADVANCED'} = '';
91 $cgiparams{'NAME'} = '';
92 $cgiparams{'LOCAL_SUBNET'} = '';
93 $cgiparams{'REMOTE_SUBNET'} = '';
94 $cgiparams{'REMOTE'} = '';
95 $cgiparams{'LOCAL_ID'} = '';
96 $cgiparams{'REMOTE_ID'} = '';
97 $cgiparams{'REMARK'} = '';
98 $cgiparams{'PSK'} = '';
99 $cgiparams{'CERT_NAME'} = '';
100 $cgiparams{'CERT_EMAIL'} = '';
101 $cgiparams{'CERT_OU'} = '';
102 $cgiparams{'CERT_ORGANIZATION'} = '';
103 $cgiparams{'CERT_CITY'} = '';
104 $cgiparams{'CERT_STATE'} = '';
105 $cgiparams{'CERT_COUNTRY'} = '';
106 $cgiparams{'SUBJECTALTNAME'} = '';
107 $cgiparams{'CERT_PASS1'} = '';
108 $cgiparams{'CERT_PASS2'} = '';
109 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
110 $cgiparams{'ROOTCERT_COUNTRY'} = '';
111 $cgiparams{'P12_PASS'} = '';
112 $cgiparams{'ROOTCERT_ORGANIZATION'} = '';
113 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
114 $cgiparams{'ROOTCERT_EMAIL'} = '';
115 $cgiparams{'ROOTCERT_OU'} = '';
116 $cgiparams{'ROOTCERT_CITY'} = '';
117 $cgiparams{'ROOTCERT_STATE'} = '';
118 $cgiparams{'RW_NET'} = '';
119 $cgiparams{'DPD_DELAY'} = '30';
120 $cgiparams{'DPD_TIMEOUT'} = '120';
121 $cgiparams{'FORCE_MOBIKE'} = 'off';
122 $cgiparams{'START_ACTION'} = 'start';
123 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
124 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
125
126 ###
127 ### Useful functions
128 ###
129 sub valid_dns_host {
130 my $hostname = $_[0];
131 unless ($hostname) { return "No hostname"};
132 my $res = new Net::DNS::Resolver;
133 my $query = $res->search("$hostname");
134 if ($query) {
135 foreach my $rr ($query->answer) {
136 ## Potential bug - we are only looking at A records:
137 return 0 if $rr->type eq "A";
138 }
139 } else {
140 return $res->errorstring;
141 }
142 }
143 ###
144 ### Just return true is one interface is vpn enabled
145 ###
146 sub vpnenabled {
147 return ($vpnsettings{'ENABLED'} eq 'on');
148 }
149 ###
150 ### old version: maintain serial number to one, without explication.
151 ### this: let the counter go, so that each cert is numbered.
152 ###
153 sub cleanssldatabase {
154 if (open(FILE, ">${General::swroot}/certs/serial")) {
155 print FILE "01";
156 close FILE;
157 }
158 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
159 print FILE "";
160 close FILE;
161 }
162 unlink ("${General::swroot}/certs/index.txt.old");
163 unlink ("${General::swroot}/certs/serial.old");
164 unlink ("${General::swroot}/certs/01.pem");
165 }
166 sub newcleanssldatabase {
167 if (! -s "${General::swroot}/certs/serial" ) {
168 open(FILE, ">${General::swroot}/certs/serial");
169 print FILE "01";
170 close FILE;
171 }
172 if (! -s ">${General::swroot}/certs/index.txt") {
173 system ("touch ${General::swroot}/certs/index.txt");
174 }
175 unlink ("${General::swroot}/certs/index.txt.old");
176 unlink ("${General::swroot}/certs/serial.old");
177 # unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
178 }
179
180 ###
181 ### Call openssl and return errormessage if any
182 ###
183 sub callssl ($) {
184 my $opt = shift;
185 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
186 my $ret = '';
187 foreach my $line (split (/\n/, $retssl)) {
188 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
189 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
190 }
191 if ($ret) {
192 $ret= &Header::cleanhtml($ret);
193 }
194 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
195 }
196 ###
197 ### Obtain a CN from given cert
198 ###
199 sub getCNfromcert ($) {
200 #&General::log("ipsec", "Extracting name from $_[0]...");
201 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
202 $temp =~ /Subject:.*CN=(.*)[\n]/;
203 $temp = $1;
204 $temp =~ s+/Email+, E+;
205 $temp =~ s/ ST=/ S=/;
206 $temp =~ s/,//g;
207 $temp =~ s/\'//g;
208 return $temp;
209 }
210 ###
211 ### Obtain Subject from given cert
212 ###
213 sub getsubjectfromcert ($) {
214 #&General::log("ipsec", "Extracting subject from $_[0]...");
215 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
216 $temp =~ /Subject: (.*)[\n]/;
217 $temp = $1;
218 $temp =~ s+/Email+, E+;
219 $temp =~ s/ ST=/ S=/;
220 return $temp;
221 }
222 ###
223 ### Combine local subnet and connection name to make a unique name for each connection section
224 ### (this sub is not used now)
225 ###
226 sub makeconnname ($) {
227 my $conn = shift;
228 my $subnet = shift;
229
230 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
231 my $ip = unpack('N', &Socket::inet_aton($1));
232 if (length ($2) > 2) {
233 my $mm = unpack('N', &Socket::inet_aton($2));
234 while ( ($mm & 1)==0 ) {
235 $ip >>= 1;
236 $mm >>= 1;
237 };
238 } else {
239 $ip >>= (32 - $2);
240 }
241 return sprintf ("%s-%X", $conn, $ip);
242 }
243 ###
244 ### Write a config file.
245 ###
246 ###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
247 ### the side is always defined as 'left'.
248 ###
249
250 sub writeipsecfiles {
251 my %lconfighash = ();
252 my %lvpnsettings = ();
253 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
254 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
255
256 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
257 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
258 flock CONF, 2;
259 flock SECRETS, 2;
260 print CONF "version 2\n\n";
261 print CONF "conn %default\n";
262 print CONF "\tkeyingtries=%forever\n";
263 print CONF "\n";
264
265 # Add user includes to config file
266 if (-e "/etc/ipsec.user.conf") {
267 print CONF "include /etc/ipsec.user.conf\n";
268 print CONF "\n";
269 }
270
271 print SECRETS "include /etc/ipsec.user.secrets\n";
272
273 if (-f "${General::swroot}/certs/hostkey.pem") {
274 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
275 }
276 my $last_secrets = ''; # old the less specifics connections
277
278 foreach my $key (keys %lconfighash) {
279 next if ($lconfighash{$key}[0] ne 'on');
280
281 #remote peer is not set? => use '%any'
282 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
283
284 my $localside;
285 if ($lconfighash{$key}[26] eq 'BLUE') {
286 $localside = $netsettings{'BLUE_ADDRESS'};
287 } elsif ($lconfighash{$key}[26] eq 'GREEN') {
288 $localside = $netsettings{'GREEN_ADDRESS'};
289 } elsif ($lconfighash{$key}[26] eq 'ORANGE') {
290 $localside = $netsettings{'ORANGE_ADDRESS'};
291 } else { # it is RED
292 $localside = $lvpnsettings{'VPN_IP'};
293 }
294
295 print CONF "conn $lconfighash{$key}[1]\n";
296 print CONF "\tleft=$localside\n";
297 print CONF "\tleftsubnet=" . &make_subnets($lconfighash{$key}[8]) . "\n";
298 print CONF "\tleftfirewall=yes\n";
299 print CONF "\tlefthostaccess=yes\n";
300 print CONF "\tright=$lconfighash{$key}[10]\n";
301
302 if ($lconfighash{$key}[3] eq 'net') {
303 print CONF "\trightsubnet=" . &make_subnets($lconfighash{$key}[11]) . "\n";
304 }
305
306 # Local Cert and Remote Cert (unless auth is DN dn-auth)
307 if ($lconfighash{$key}[4] eq 'cert') {
308 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
309 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
310 }
311
312 # Local and Remote IDs
313 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
314 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
315
316 # Is PFS enabled?
317 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
318
319 # Algorithms
320 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
321 my @encs = split('\|', $lconfighash{$key}[18]);
322 my @ints = split('\|', $lconfighash{$key}[19]);
323 my @groups = split('\|', $lconfighash{$key}[20]);
324
325 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
326 print CONF "\tike=" . join(",", @algos);
327
328 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
329 print CONF "!\n";
330 } else {
331 print CONF "\n";
332 }
333 }
334
335 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
336 my @encs = split('\|', $lconfighash{$key}[21]);
337 my @ints = split('\|', $lconfighash{$key}[22]);
338 my @groups = split('\|', $lconfighash{$key}[23]);
339
340 # Use IKE grouptype if no ESP group type has been selected
341 # (for backwards compatibility)
342 if ($lconfighash{$key}[23] eq "") {
343 @groups = split('\|', $lconfighash{$key}[20]);
344 }
345
346 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
347 print CONF "\tesp=" . join(",", @algos);
348
349 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
350 print CONF "!\n";
351 } else {
352 print CONF "\n";
353 }
354 }
355
356 # IKE V1 or V2
357 if (! $lconfighash{$key}[29]) {
358 $lconfighash{$key}[29] = "ikev1";
359 }
360
361 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
362
363 # Lifetimes
364 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
365 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
366
367 # Compression
368 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
369
370 # Force MOBIKE?
371 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
372 print CONF "\tmobike=yes\n";
373 }
374
375 # Dead Peer Detection
376 my $dpdaction = $lconfighash{$key}[27];
377 print CONF "\tdpdaction=$dpdaction\n";
378
379 # If the dead peer detection is disabled and IKEv2 is used,
380 # dpddelay must be set to zero, too.
381 if ($dpdaction eq "none") {
382 if ($lconfighash{$key}[29] eq "ikev2") {
383 print CONF "\tdpddelay=0\n";
384 }
385 } else {
386 my $dpddelay = $lconfighash{$key}[31];
387 if (!$dpddelay) {
388 $dpddelay = 30;
389 }
390 print CONF "\tdpddelay=$dpddelay\n";
391 my $dpdtimeout = $lconfighash{$key}[30];
392 if (!$dpdtimeout) {
393 $dpdtimeout = 120;
394 }
395 print CONF "\tdpdtimeout=$dpdtimeout\n";
396 }
397
398 # Build Authentication details: LEFTid RIGHTid : PSK psk
399 my $psk_line;
400 if ($lconfighash{$key}[4] eq 'psk') {
401 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
402 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
403 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
404 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
405 if ($psk_line =~ /%any/) {
406 $last_secrets .= $psk_line;
407 } else {
408 print SECRETS $psk_line;
409 }
410 print CONF "\tauthby=secret\n";
411 } else {
412 print CONF "\tauthby=rsasig\n";
413 print CONF "\tleftrsasigkey=%cert\n";
414 print CONF "\trightrsasigkey=%cert\n";
415 }
416
417 my $start_action = $lconfighash{$key}[33];
418 if (!$start_action) {
419 $start_action = "start";
420 }
421
422 my $inactivity_timeout = $lconfighash{$key}[34];
423 if ($inactivity_timeout eq "") {
424 $inactivity_timeout = 900;
425 }
426
427 # Automatically start only if a net-to-net connection
428 if ($lconfighash{$key}[3] eq 'host') {
429 print CONF "\tauto=add\n";
430 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
431 } else {
432 print CONF "\tauto=$start_action\n";
433
434 # If in on-demand mode, we terminate the tunnel
435 # after 15 min of no traffic
436 if ($start_action eq 'route' && $inactivity_timeout > 0) {
437 print CONF "\tinactivity=$inactivity_timeout\n";
438 }
439 }
440
441 # Fragmentation
442 print CONF "\tfragmentation=yes\n";
443
444 print CONF "\n";
445 } #foreach key
446
447 # Add post user includes to config file
448 # After the GUI-connections allows to patch connections.
449 if (-e "/etc/ipsec.user-post.conf") {
450 print CONF "include /etc/ipsec.user-post.conf\n";
451 print CONF "\n";
452 }
453
454 print SECRETS $last_secrets if ($last_secrets);
455 close(CONF);
456 close(SECRETS);
457 }
458
459 # Hook to regenerate the configuration files.
460 if ($ENV{"REMOTE_ADDR"} eq "") {
461 writeipsecfiles();
462 exit(0);
463 }
464
465 ###
466 ### Save main settings
467 ###
468 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
469 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
470
471 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})
472 || $cgiparams{'VPN_IP'} eq '%defaultroute' ) {
473 $errormessage = $Lang::tr{'invalid input for hostname'};
474 goto SAVE_ERROR;
475 }
476
477 unless ($cgiparams{'VPN_DELAYED_START'} =~ /^[0-9]{1,3}$/ ) { #allow 0-999 seconds !
478 $errormessage = $Lang::tr{'invalid time period'};
479 goto SAVE_ERROR;
480 }
481
482 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
483 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
484 goto SAVE_ERROR;
485 }
486
487 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
488 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
489 $vpnsettings{'VPN_DELAYED_START'} = $cgiparams{'VPN_DELAYED_START'};
490 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
491 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
492 &writeipsecfiles();
493 if (&vpnenabled) {
494 system('/usr/local/bin/ipsecctrl', 'S');
495 } else {
496 system('/usr/local/bin/ipsecctrl', 'D');
497 }
498 sleep $sleepDelay;
499 SAVE_ERROR:
500 ###
501 ### Reset all step 2
502 ###
503 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
504 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
505
506 foreach my $key (keys %confighash) {
507 if ($confighash{$key}[4] eq 'cert') {
508 delete $confighash{$key};
509 }
510 }
511 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
512 unlink $file
513 }
514 &cleanssldatabase();
515 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
516 print FILE "";
517 close FILE;
518 }
519 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
520 &writeipsecfiles();
521 system('/usr/local/bin/ipsecctrl', 'R');
522 sleep $sleepDelay;
523
524 ###
525 ### Reset all step 1
526 ###
527 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
528 &Header::showhttpheaders();
529 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
530 &Header::openbigbox('100%', 'left', '', '');
531 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
532 print <<END
533 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
534 <table width='100%'>
535 <tr>
536 <td align='center'>
537 <input type='hidden' name='AREUSURE' value='yes' />
538 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
539 </td>
540 </tr><tr>
541 <td align='center'>
542 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
543 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
544 </tr>
545 </table>
546 </form>
547 END
548 ;
549 &Header::closebox();
550 &Header::closebigbox();
551 &Header::closepage();
552 exit (0);
553
554 ###
555 ### Upload CA Certificate
556 ###
557 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
558 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
559
560 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
561 $errormessage = $Lang::tr{'name must only contain characters'};
562 goto UPLOADCA_ERROR;
563 }
564
565 if (length($cgiparams{'CA_NAME'}) >60) {
566 $errormessage = $Lang::tr{'name too long'};
567 goto VPNCONF_ERROR;
568 }
569
570 if ($cgiparams{'CA_NAME'} eq 'ca') {
571 $errormessage = $Lang::tr{'name is invalid'};
572 goto UPLOAD_CA_ERROR;
573 }
574
575 # Check if there is no other entry with this name
576 foreach my $key (keys %cahash) {
577 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
578 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
579 goto UPLOADCA_ERROR;
580 }
581 }
582
583 if (ref ($cgiparams{'FH'}) ne 'Fh') {
584 $errormessage = $Lang::tr{'there was no file upload'};
585 goto UPLOADCA_ERROR;
586 }
587 # Move uploaded ca to a temporary file
588 (my $fh, my $filename) = tempfile( );
589 if (copy ($cgiparams{'FH'}, $fh) != 1) {
590 $errormessage = $!;
591 goto UPLOADCA_ERROR;
592 }
593 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
594 if ($temp !~ /CA:TRUE/i) {
595 $errormessage = $Lang::tr{'not a valid ca certificate'};
596 unlink ($filename);
597 goto UPLOADCA_ERROR;
598 } else {
599 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
600 if ($? ne 0) {
601 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
602 unlink ($filename);
603 goto UPLOADCA_ERROR;
604 }
605 }
606
607 my $key = &General::findhasharraykey (\%cahash);
608 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
609 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
610 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
611
612 system('/usr/local/bin/ipsecctrl', 'R');
613 sleep $sleepDelay;
614
615 UPLOADCA_ERROR:
616
617 ###
618 ### Display ca certificate
619 ###
620 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
621 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
622
623 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
624 &Header::showhttpheaders();
625 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
626 &Header::openbigbox('100%', 'left', '', '');
627 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
628 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
629 $output = &Header::cleanhtml($output,"y");
630 print "<pre>$output</pre>\n";
631 &Header::closebox();
632 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
633 &Header::closebigbox();
634 &Header::closepage();
635 exit(0);
636 } else {
637 $errormessage = $Lang::tr{'invalid key'};
638 }
639
640 ###
641 ### Export ca certificate to browser
642 ###
643 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
644 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
645
646 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
647 print "Content-Type: application/force-download\n";
648 print "Content-Type: application/octet-stream\r\n";
649 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
650 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
651 exit(0);
652 } else {
653 $errormessage = $Lang::tr{'invalid key'};
654 }
655
656 ###
657 ### Remove ca certificate (step 2)
658 ###
659 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
660 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
661 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
662
663 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
664 foreach my $key (keys %confighash) {
665 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
666 if ($test =~ /: OK/) {
667 # Delete connection
668 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
669 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
670 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
671 delete $confighash{$key};
672 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
673 &writeipsecfiles();
674 }
675 }
676 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
677 delete $cahash{$cgiparams{'KEY'}};
678 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
679 system('/usr/local/bin/ipsecctrl', 'R');
680 sleep $sleepDelay;
681 } else {
682 $errormessage = $Lang::tr{'invalid key'};
683 }
684 ###
685 ### Remove ca certificate (step 1)
686 ###
687 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
688 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
689 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
690
691 my $assignedcerts = 0;
692 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
693 foreach my $key (keys %confighash) {
694 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
695 if ($test =~ /: OK/) {
696 $assignedcerts++;
697 }
698 }
699 if ($assignedcerts) {
700 &Header::showhttpheaders();
701 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
702 &Header::openbigbox('100%', 'left', '', '');
703 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
704 print <<END
705 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
706 <table width='100%'>
707 <tr>
708 <td align='center'>
709 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
710 <input type='hidden' name='AREUSURE' value='yes' /></td>
711 </tr><tr>
712 <td align='center'>
713 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
714 </tr><tr>
715 <td align='center'>
716 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
717 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
718 </tr>
719 </table>
720 </form>
721 END
722 ;
723 &Header::closebox();
724 &Header::closebigbox();
725 &Header::closepage();
726 exit (0);
727 } else {
728 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
729 delete $cahash{$cgiparams{'KEY'}};
730 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
731 system('/usr/local/bin/ipsecctrl', 'R');
732 sleep $sleepDelay;
733 }
734 } else {
735 $errormessage = $Lang::tr{'invalid key'};
736 }
737
738 ###
739 ### Display root certificate
740 ###
741 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
742 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
743 my $output;
744 &Header::showhttpheaders();
745 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
746 &Header::openbigbox('100%', 'left', '', '');
747 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
748 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
749 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
750 } else {
751 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
752 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
753 }
754 $output = &Header::cleanhtml($output,"y");
755 print "<pre>$output</pre>\n";
756 &Header::closebox();
757 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
758 &Header::closebigbox();
759 &Header::closepage();
760 exit(0);
761
762 ###
763 ### Export root certificate to browser
764 ###
765 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
766 if ( -f "${General::swroot}/ca/cacert.pem" ) {
767 print "Content-Type: application/force-download\n";
768 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
769 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
770 exit(0);
771 }
772 ###
773 ### Export host certificate to browser
774 ###
775 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
776 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
777 print "Content-Type: application/force-download\n";
778 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
779 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
780 exit(0);
781 }
782 ###
783 ### Form for generating/importing the caroot+host certificate
784 ###
785 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
786 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
787
788 if (-f "${General::swroot}/ca/cacert.pem") {
789 $errormessage = $Lang::tr{'valid root certificate already exists'};
790 goto ROOTCERT_SKIP;
791 }
792
793 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
794 # fill in initial values
795 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
796 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
797 my $ipaddr = <IPADDR>;
798 close IPADDR;
799 chomp ($ipaddr);
800 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
801 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
802 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
803 }
804 }
805 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
806 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
807 &General::log("ipsec", "Importing from p12...");
808
809 if (ref ($cgiparams{'FH'}) ne 'Fh') {
810 $errormessage = $Lang::tr{'there was no file upload'};
811 goto ROOTCERT_ERROR;
812 }
813
814 # Move uploaded certificate request to a temporary file
815 (my $fh, my $filename) = tempfile( );
816 if (copy ($cgiparams{'FH'}, $fh) != 1) {
817 $errormessage = $!;
818 goto ROOTCERT_ERROR;
819 }
820
821 # Extract the CA certificate from the file
822 &General::log("ipsec", "Extracting caroot from p12...");
823 if (open(STDIN, "-|")) {
824 my $opt = " pkcs12 -cacerts -nokeys";
825 $opt .= " -in $filename";
826 $opt .= " -out /tmp/newcacert";
827 $errormessage = &callssl ($opt);
828 } else { #child
829 print "$cgiparams{'P12_PASS'}\n";
830 exit (0);
831 }
832
833 # Extract the Host certificate from the file
834 if (!$errormessage) {
835 &General::log("ipsec", "Extracting host cert from p12...");
836 if (open(STDIN, "-|")) {
837 my $opt = " pkcs12 -clcerts -nokeys";
838 $opt .= " -in $filename";
839 $opt .= " -out /tmp/newhostcert";
840 $errormessage = &callssl ($opt);
841 } else { #child
842 print "$cgiparams{'P12_PASS'}\n";
843 exit (0);
844 }
845 }
846
847 # Extract the Host key from the file
848 if (!$errormessage) {
849 &General::log("ipsec", "Extracting private key from p12...");
850 if (open(STDIN, "-|")) {
851 my $opt = " pkcs12 -nocerts -nodes";
852 $opt .= " -in $filename";
853 $opt .= " -out /tmp/newhostkey";
854 $errormessage = &callssl ($opt);
855 } else { #child
856 print "$cgiparams{'P12_PASS'}\n";
857 exit (0);
858 }
859 }
860
861 if (!$errormessage) {
862 &General::log("ipsec", "Moving cacert...");
863 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
864 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
865 }
866
867 if (!$errormessage) {
868 &General::log("ipsec", "Moving host cert...");
869 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
870 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
871 }
872
873 if (!$errormessage) {
874 &General::log("ipsec", "Moving private key...");
875 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
876 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
877 }
878
879 #cleanup temp files
880 unlink ($filename);
881 unlink ('/tmp/newcacert');
882 unlink ('/tmp/newhostcert');
883 unlink ('/tmp/newhostkey');
884 if ($errormessage) {
885 unlink ("${General::swroot}/ca/cacert.pem");
886 unlink ("${General::swroot}/certs/hostcert.pem");
887 unlink ("${General::swroot}/certs/hostkey.pem");
888 goto ROOTCERT_ERROR;
889 }
890
891 # Create empty CRL cannot be done because we don't have
892 # the private key for this CAROOT
893 # IPFire can only import certificates
894
895 &General::log("ipsec", "p12 import completed!");
896 &cleanssldatabase();
897 goto ROOTCERT_SUCCESS;
898
899 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
900
901 # Validate input since the form was submitted
902 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
903 $errormessage = $Lang::tr{'organization cant be empty'};
904 goto ROOTCERT_ERROR;
905 }
906 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
907 $errormessage = $Lang::tr{'organization too long'};
908 goto ROOTCERT_ERROR;
909 }
910 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
911 $errormessage = $Lang::tr{'invalid input for organization'};
912 goto ROOTCERT_ERROR;
913 }
914 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
915 $errormessage = $Lang::tr{'hostname cant be empty'};
916 goto ROOTCERT_ERROR;
917 }
918 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
919 $errormessage = $Lang::tr{'invalid input for hostname'};
920 goto ROOTCERT_ERROR;
921 }
922 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
923 $errormessage = $Lang::tr{'invalid input for e-mail address'};
924 goto ROOTCERT_ERROR;
925 }
926 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
927 $errormessage = $Lang::tr{'e-mail address too long'};
928 goto ROOTCERT_ERROR;
929 }
930 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
931 $errormessage = $Lang::tr{'invalid input for department'};
932 goto ROOTCERT_ERROR;
933 }
934 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
935 $errormessage = $Lang::tr{'invalid input for city'};
936 goto ROOTCERT_ERROR;
937 }
938 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
939 $errormessage = $Lang::tr{'invalid input for state or province'};
940 goto ROOTCERT_ERROR;
941 }
942 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
943 $errormessage = $Lang::tr{'invalid input for country'};
944 goto ROOTCERT_ERROR;
945 }
946 #the exact syntax is a list comma separated of
947 # email:any-validemail
948 # URI: a uniform resource indicator
949 # DNS: a DNS domain name
950 # RID: a registered OBJECT IDENTIFIER
951 # IP: an IP address
952 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
953
954 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
955 $errormessage = $Lang::tr{'vpn altname syntax'};
956 goto VPNCONF_ERROR;
957 }
958
959 # Copy the cgisettings to vpnsettings and save the configfile
960 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
961 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
962 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
963 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
964 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
965 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
966 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
967 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
968
969 # Replace empty strings with a .
970 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
971 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
972 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
973
974 # Create the CA certificate
975 if (!$errormessage) {
976 &General::log("ipsec", "Creating cacert...");
977 if (open(STDIN, "-|")) {
978 my $opt = " req -x509 -sha256 -nodes";
979 $opt .= " -days 999999";
980 $opt .= " -newkey rsa:4096";
981 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
982 $opt .= " -out ${General::swroot}/ca/cacert.pem";
983
984 $errormessage = &callssl ($opt);
985 } else { #child
986 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
987 print "$state\n";
988 print "$city\n";
989 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
990 print "$ou\n";
991 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
992 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
993 exit (0);
994 }
995 }
996
997 # Create the Host certificate request
998 if (!$errormessage) {
999 &General::log("ipsec", "Creating host cert...");
1000 if (open(STDIN, "-|")) {
1001 my $opt = " req -sha256 -nodes";
1002 $opt .= " -newkey rsa:2048";
1003 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1004 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1005 $errormessage = &callssl ($opt);
1006 } else { #child
1007 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1008 print "$state\n";
1009 print "$city\n";
1010 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1011 print "$ou\n";
1012 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1013 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1014 print ".\n";
1015 print ".\n";
1016 exit (0);
1017 }
1018 }
1019
1020 # Sign the host certificate request
1021 if (!$errormessage) {
1022 &General::log("ipsec", "Self signing host cert...");
1023
1024 #No easy way for specifying the contain of subjectAltName without writing a config file...
1025 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1026 print $fh <<END
1027 basicConstraints=CA:FALSE
1028 nsComment="OpenSSL Generated Certificate"
1029 subjectKeyIdentifier=hash
1030 authorityKeyIdentifier=keyid,issuer:always
1031 extendedKeyUsage = serverAuth
1032 END
1033 ;
1034 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1035 close ($fh);
1036
1037 my $opt = " ca -md sha256 -days 999999";
1038 $opt .= " -batch -notext";
1039 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1040 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1041 $opt .= " -extfile $v3extname";
1042 $errormessage = &callssl ($opt);
1043 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1044 unlink ($v3extname);
1045 }
1046
1047 # Create an empty CRL
1048 if (!$errormessage) {
1049 &General::log("ipsec", "Creating emptycrl...");
1050 my $opt = " ca -gencrl";
1051 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1052 $errormessage = &callssl ($opt);
1053 }
1054
1055 # Successfully build CA / CERT!
1056 if (!$errormessage) {
1057 &cleanssldatabase();
1058 goto ROOTCERT_SUCCESS;
1059 }
1060
1061 #Cleanup
1062 unlink ("${General::swroot}/ca/cacert.pem");
1063 unlink ("${General::swroot}/certs/hostkey.pem");
1064 unlink ("${General::swroot}/certs/hostcert.pem");
1065 unlink ("${General::swroot}/crls/cacrl.pem");
1066 &cleanssldatabase();
1067 }
1068
1069 ROOTCERT_ERROR:
1070 &Header::showhttpheaders();
1071 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1072 &Header::openbigbox('100%', 'left', '', $errormessage);
1073 if ($errormessage) {
1074 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1075 print "<class name='base'>$errormessage";
1076 print "&nbsp;</class>";
1077 &Header::closebox();
1078 }
1079 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1080 print <<END
1081 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1082 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1083 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1084 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1085 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1086 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1087 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1088 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1089 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1090 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1091 <tr><td class='base'>$Lang::tr{'city'}:</td>
1092 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1093 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1094 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1095 <tr><td class='base'>$Lang::tr{'country'}:</td>
1096 <td class='base'><select name='ROOTCERT_COUNTRY'>
1097 END
1098 ;
1099 foreach my $country (sort keys %{Countries::countries}) {
1100 print "<option value='$Countries::countries{$country}'";
1101 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1102 print " selected='selected'";
1103 }
1104 print ">$country</option>";
1105 }
1106 print <<END
1107 </select></td></tr>
1108 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
1109 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
1110 <tr><td>&nbsp;</td>
1111 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1112 <tr><td class='base' colspan='2' align='left'>
1113 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1114 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1115 </td></tr>
1116 <tr><td colspan='2'><hr></td></tr>
1117 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1118 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1119 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1120 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1121 <tr><td>&nbsp;</td>
1122 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1123 <tr><td class='base' colspan='2' align='left'>
1124 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1125 </table></form>
1126 END
1127 ;
1128 &Header::closebox();
1129 &Header::closebigbox();
1130 &Header::closepage();
1131 exit(0);
1132
1133 ROOTCERT_SUCCESS:
1134 if (&vpnenabled) {
1135 system('/usr/local/bin/ipsecctrl', 'S');
1136 sleep $sleepDelay;
1137 }
1138 ROOTCERT_SKIP:
1139 ###
1140 ### Export PKCS12 file to browser
1141 ###
1142 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
1143 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1144 print "Content-Type: application/force-download\n";
1145 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1146 print "Content-Type: application/octet-stream\r\n\r\n";
1147 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1148 exit (0);
1149
1150 ###
1151 ### Display certificate
1152 ###
1153 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
1154 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1155
1156 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1157 &Header::showhttpheaders();
1158 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1159 &Header::openbigbox('100%', 'left', '', '');
1160 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1161 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1162 $output = &Header::cleanhtml($output,"y");
1163 print "<pre>$output</pre>\n";
1164 &Header::closebox();
1165 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1166 &Header::closebigbox();
1167 &Header::closepage();
1168 exit(0);
1169 }
1170
1171 ###
1172 ### Export Certificate to browser
1173 ###
1174 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
1175 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1176
1177 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1178 print "Content-Type: application/force-download\n";
1179 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1180 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1181 exit (0);
1182 }
1183
1184 ###
1185 ### Enable/Disable connection
1186 ###
1187 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
1188
1189 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1190 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1191
1192 if ($confighash{$cgiparams{'KEY'}}) {
1193 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1194 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1195 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1196 &writeipsecfiles();
1197 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1198 } else {
1199 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1200 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1201 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1202 &writeipsecfiles();
1203 }
1204 sleep $sleepDelay;
1205 } else {
1206 $errormessage = $Lang::tr{'invalid key'};
1207 }
1208
1209 ###
1210 ### Restart connection
1211 ###
1212 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
1213 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1214 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1215
1216 if ($confighash{$cgiparams{'KEY'}}) {
1217 if (&vpnenabled) {
1218 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1219 sleep $sleepDelay;
1220 }
1221 } else {
1222 $errormessage = $Lang::tr{'invalid key'};
1223 }
1224
1225 ###
1226 ### Remove connection
1227 ###
1228 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
1229 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1230 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1231
1232 if ($confighash{$cgiparams{'KEY'}}) {
1233 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1234 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1235 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1236 delete $confighash{$cgiparams{'KEY'}};
1237 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1238 &writeipsecfiles();
1239 } else {
1240 $errormessage = $Lang::tr{'invalid key'};
1241 }
1242 &General::firewall_reload();
1243 ###
1244 ### Choose between adding a host-net or net-net connection
1245 ###
1246 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
1247 &Header::showhttpheaders();
1248 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1249 &Header::openbigbox('100%', 'left', '', '');
1250 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
1251 print <<END
1252 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1253 <b>$Lang::tr{'connection type'}:</b><br />
1254 <table>
1255 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
1256 <td class='base'>$Lang::tr{'host to net vpn'}</td>
1257 </tr><tr>
1258 <td><input type='radio' name='TYPE' value='net' /></td>
1259 <td class='base'>$Lang::tr{'net to net vpn'}</td>
1260 </tr><tr>
1261 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
1262 </tr>
1263 </table></form>
1264 END
1265 ;
1266 &Header::closebox();
1267 &Header::closebigbox();
1268 &Header::closepage();
1269 exit (0);
1270 ###
1271 ### Adding/Editing/Saving a connection
1272 ###
1273 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
1274 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1275 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
1276
1277 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1278 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1279 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1280
1281 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1282 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1283 $errormessage = $Lang::tr{'invalid key'};
1284 goto VPNCONF_END;
1285 }
1286 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1287 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1288 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1289 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1290 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
1291 #$cgiparams{'free'} = $confighash{$cgiparams{'KEY'}}[6];
1292 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
1293 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1294 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
1295 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1296 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
1297 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1298 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
1299 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1300 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1301 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1302 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1303 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1304 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1305 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1306 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1307 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1308 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1309 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1310 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1311 }
1312 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1313 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1314 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1315 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1316 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1317 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1318 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
1319 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
1320
1321 if (!$cgiparams{'DPD_DELAY'}) {
1322 $cgiparams{'DPD_DELAY'} = 30;
1323 }
1324
1325 if (!$cgiparams{'DPD_TIMEOUT'}) {
1326 $cgiparams{'DPD_TIMEOUT'} = 120;
1327 }
1328
1329 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1330 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1331 }
1332
1333 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1334 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1335 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1336 $errormessage = $Lang::tr{'connection type is invalid'};
1337 goto VPNCONF_ERROR;
1338 }
1339
1340 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1341 $errormessage = $Lang::tr{'name must only contain characters'};
1342 goto VPNCONF_ERROR;
1343 }
1344
1345 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1346 $errormessage = $Lang::tr{'name is invalid'};
1347 goto VPNCONF_ERROR;
1348 }
1349
1350 if (length($cgiparams{'NAME'}) >60) {
1351 $errormessage = $Lang::tr{'name too long'};
1352 goto VPNCONF_ERROR;
1353 }
1354
1355 # Check if there is no other entry with this name
1356 if (! $cgiparams{'KEY'}) { #only for add
1357 foreach my $key (keys %confighash) {
1358 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1359 $errormessage = $Lang::tr{'a connection with this name already exists'};
1360 goto VPNCONF_ERROR;
1361 }
1362 }
1363 }
1364
1365 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1366 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1367 goto VPNCONF_ERROR;
1368 }
1369
1370 if ($cgiparams{'REMOTE'}) {
1371 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1372 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1373 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1374 goto VPNCONF_ERROR;
1375 } else {
1376 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1377 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1378 }
1379 }
1380 }
1381 }
1382
1383 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1384 foreach my $subnet (@local_subnets) {
1385 unless (&Network::check_subnet($subnet)) {
1386 $errormessage = $Lang::tr{'local subnet is invalid'};
1387 goto VPNCONF_ERROR;
1388 }
1389 }
1390
1391 # Allow only one roadwarrior/psk without remote IP-address
1392 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1393 foreach my $key (keys %confighash) {
1394 if ( ($cgiparams{'KEY'} ne $key) &&
1395 ($confighash{$key}[4] eq 'psk') &&
1396 ($confighash{$key}[10] eq '') ) {
1397 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1398 goto VPNCONF_ERROR;
1399 }
1400 }
1401 }
1402
1403 if ($cgiparams{'TYPE'} eq 'net') {
1404 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1405 foreach my $subnet (@remote_subnets) {
1406 unless (&Network::check_subnet($subnet)) {
1407 $errormessage = $Lang::tr{'remote subnet is invalid'};
1408 goto VPNCONF_ERROR;
1409 }
1410 }
1411 }
1412
1413 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1414 $errormessage = $Lang::tr{'invalid input'};
1415 goto VPNCONF_ERROR;
1416 }
1417 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1418 $errormessage = $Lang::tr{'invalid input'};
1419 goto VPNCONF_ERROR;
1420 }
1421
1422 # Allow nothing or a string (DN,FDQN,) beginning with @
1423 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1424 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1425 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1426 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1427 ) {
1428 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1429 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1430 'FQDN: @ipfire.org<br />' .
1431 'USER_FQDN: info@ipfire.org<br />' .
1432 'IPV4_ADDR: 123.123.123.123';
1433 goto VPNCONF_ERROR;
1434 }
1435 # If Auth is DN, verify existance of Remote ID.
1436 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1437 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1438 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1439 $errormessage = $Lang::tr{'vpn missing remote id'};
1440 goto VPNCONF_ERROR;
1441 }
1442
1443 if ($cgiparams{'TYPE'} eq 'net'){
1444 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1445 if ($warnmessage ne ''){
1446 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1447 }
1448 }
1449
1450 if ($cgiparams{'AUTH'} eq 'psk') {
1451 if (! length($cgiparams{'PSK'}) ) {
1452 $errormessage = $Lang::tr{'pre-shared key is too short'};
1453 goto VPNCONF_ERROR;
1454 }
1455 if ($cgiparams{'PSK'} =~ /'/) {
1456 $cgiparams{'PSK'} =~ tr/'/ /;
1457 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1458 goto VPNCONF_ERROR;
1459 }
1460 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
1461 if ($cgiparams{'KEY'}) {
1462 $errormessage = $Lang::tr{'cant change certificates'};
1463 goto VPNCONF_ERROR;
1464 }
1465 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1466 $errormessage = $Lang::tr{'there was no file upload'};
1467 goto VPNCONF_ERROR;
1468 }
1469
1470 # Move uploaded certificate request to a temporary file
1471 (my $fh, my $filename) = tempfile( );
1472 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1473 $errormessage = $!;
1474 goto VPNCONF_ERROR;
1475 }
1476
1477 # Sign the certificate request
1478 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
1479 my $opt = " ca -md sha256 -days 999999";
1480 $opt .= " -batch -notext";
1481 $opt .= " -in $filename";
1482 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1483
1484 if ( $errormessage = &callssl ($opt) ) {
1485 unlink ($filename);
1486 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1487 &cleanssldatabase();
1488 goto VPNCONF_ERROR;
1489 } else {
1490 unlink ($filename);
1491 &cleanssldatabase();
1492 }
1493
1494 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1495 if ($cgiparams{'CERT_NAME'} eq '') {
1496 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1497 goto VPNCONF_ERROR;
1498 }
1499 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1500 &General::log("ipsec", "Importing from p12...");
1501
1502 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1503 $errormessage = $Lang::tr{'there was no file upload'};
1504 goto ROOTCERT_ERROR;
1505 }
1506
1507 # Move uploaded certificate request to a temporary file
1508 (my $fh, my $filename) = tempfile( );
1509 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1510 $errormessage = $!;
1511 goto ROOTCERT_ERROR;
1512 }
1513
1514 # Extract the CA certificate from the file
1515 &General::log("ipsec", "Extracting caroot from p12...");
1516 if (open(STDIN, "-|")) {
1517 my $opt = " pkcs12 -cacerts -nokeys";
1518 $opt .= " -in $filename";
1519 $opt .= " -out /tmp/newcacert";
1520 $errormessage = &callssl ($opt);
1521 } else { #child
1522 print "$cgiparams{'P12_PASS'}\n";
1523 exit (0);
1524 }
1525
1526 # Extract the Host certificate from the file
1527 if (!$errormessage) {
1528 &General::log("ipsec", "Extracting host cert from p12...");
1529 if (open(STDIN, "-|")) {
1530 my $opt = " pkcs12 -clcerts -nokeys";
1531 $opt .= " -in $filename";
1532 $opt .= " -out /tmp/newhostcert";
1533 $errormessage = &callssl ($opt);
1534 } else { #child
1535 print "$cgiparams{'P12_PASS'}\n";
1536 exit (0);
1537 }
1538 }
1539
1540 if (!$errormessage) {
1541 &General::log("ipsec", "Moving cacert...");
1542 #If CA have new subject, add it to our list of CA
1543 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1544 my @names;
1545 foreach my $x (keys %cahash) {
1546 $casubject='' if ($cahash{$x}[1] eq $casubject);
1547 unshift (@names,$cahash{$x}[0]);
1548 }
1549 if ($casubject) { # a new one!
1550 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1551 if ($temp !~ /CA:TRUE/i) {
1552 $errormessage = $Lang::tr{'not a valid ca certificate'};
1553 } else {
1554 #compute a name for it
1555 my $idx=0;
1556 while (grep(/Imported-$idx/, @names) ) {$idx++};
1557 $cgiparams{'CA_NAME'}="Imported-$idx";
1558 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1559 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1560 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1561 if (!$errormessage) {
1562 my $key = &General::findhasharraykey (\%cahash);
1563 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1564 $cahash{$key}[1] = $casubject;
1565 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1566 system('/usr/local/bin/ipsecctrl', 'R');
1567 }
1568 }
1569 }
1570 }
1571 if (!$errormessage) {
1572 &General::log("ipsec", "Moving host cert...");
1573 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1574 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1575 }
1576
1577 #cleanup temp files
1578 unlink ($filename);
1579 unlink ('/tmp/newcacert');
1580 unlink ('/tmp/newhostcert');
1581 if ($errormessage) {
1582 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1583 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1584 goto VPNCONF_ERROR;
1585 }
1586 &General::log("ipsec", "p12 import completed!");
1587 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
1588 if ($cgiparams{'KEY'}) {
1589 $errormessage = $Lang::tr{'cant change certificates'};
1590 goto VPNCONF_ERROR;
1591 }
1592 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1593 $errormessage = $Lang::tr{'there was no file upload'};
1594 goto VPNCONF_ERROR;
1595 }
1596 # Move uploaded certificate to a temporary file
1597 (my $fh, my $filename) = tempfile( );
1598 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1599 $errormessage = $!;
1600 goto VPNCONF_ERROR;
1601 }
1602
1603 # Verify the certificate has a valid CA and move it
1604 &General::log("ipsec", "Validating imported cert against our known CA...");
1605 my $validca = 1; #assume ok
1606 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1607 if ($test !~ /: OK/) {
1608 my $validca = 0;
1609 foreach my $key (keys %cahash) {
1610 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1611 if ($test =~ /: OK/) {
1612 $validca = 1;
1613 last;
1614 }
1615 }
1616 }
1617 if (! $validca) {
1618 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1619 unlink ($filename);
1620 goto VPNCONF_ERROR;
1621 } else {
1622 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1623 if ($? ne 0) {
1624 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1625 unlink ($filename);
1626 goto VPNCONF_ERROR;
1627 }
1628 }
1629
1630 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1631 if ($cgiparams{'CERT_NAME'} eq '') {
1632 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1633 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1634 goto VPNCONF_ERROR;
1635 }
1636 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
1637 if ($cgiparams{'KEY'}) {
1638 $errormessage = $Lang::tr{'cant change certificates'};
1639 goto VPNCONF_ERROR;
1640 }
1641 # Validate input since the form was submitted
1642 if (length($cgiparams{'CERT_NAME'}) >60) {
1643 $errormessage = $Lang::tr{'name too long'};
1644 goto VPNCONF_ERROR;
1645 }
1646 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1647 $errormessage = $Lang::tr{'invalid input for name'};
1648 goto VPNCONF_ERROR;
1649 }
1650 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1651 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1652 goto VPNCONF_ERROR;
1653 }
1654 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1655 $errormessage = $Lang::tr{'e-mail address too long'};
1656 goto VPNCONF_ERROR;
1657 }
1658 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1659 $errormessage = $Lang::tr{'invalid input for department'};
1660 goto VPNCONF_ERROR;
1661 }
1662 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1663 $errormessage = $Lang::tr{'organization too long'};
1664 goto VPNCONF_ERROR;
1665 }
1666 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1667 $errormessage = $Lang::tr{'invalid input for organization'};
1668 goto VPNCONF_ERROR;
1669 }
1670 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1671 $errormessage = $Lang::tr{'invalid input for city'};
1672 goto VPNCONF_ERROR;
1673 }
1674 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1675 $errormessage = $Lang::tr{'invalid input for state or province'};
1676 goto VPNCONF_ERROR;
1677 }
1678 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1679 $errormessage = $Lang::tr{'invalid input for country'};
1680 goto VPNCONF_ERROR;
1681 }
1682 #the exact syntax is a list comma separated of
1683 # email:any-validemail
1684 # URI: a uniform resource indicator
1685 # DNS: a DNS domain name
1686 # RID: a registered OBJECT IDENTIFIER
1687 # IP: an IP address
1688 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1689
1690 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1691 $errormessage = $Lang::tr{'vpn altname syntax'};
1692 goto VPNCONF_ERROR;
1693 }
1694
1695 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1696 $errormessage = $Lang::tr{'password too short'};
1697 goto VPNCONF_ERROR;
1698 }
1699 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1700 $errormessage = $Lang::tr{'passwords do not match'};
1701 goto VPNCONF_ERROR;
1702 }
1703
1704 # Replace empty strings with a .
1705 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1706 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1707 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
1708
1709 # Create the Client certificate request
1710 &General::log("ipsec", "Creating a cert...");
1711
1712 if (open(STDIN, "-|")) {
1713 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1714 $opt .= " -newkey rsa:2048";
1715 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1716 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1717
1718 if ( $errormessage = &callssl ($opt) ) {
1719 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1720 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1721 goto VPNCONF_ERROR;
1722 }
1723 } else { #child
1724 print "$cgiparams{'CERT_COUNTRY'}\n";
1725 print "$state\n";
1726 print "$city\n";
1727 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1728 print "$ou\n";
1729 print "$cgiparams{'CERT_NAME'}\n";
1730 print "$cgiparams{'CERT_EMAIL'}\n";
1731 print ".\n";
1732 print ".\n";
1733 exit (0);
1734 }
1735
1736 # Sign the client certificate request
1737 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1738
1739 #No easy way for specifying the contain of subjectAltName without writing a config file...
1740 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1741 print $fh <<END
1742 basicConstraints=CA:FALSE
1743 nsComment="OpenSSL Generated Certificate"
1744 subjectKeyIdentifier=hash
1745 extendedKeyUsage=clientAuth
1746 authorityKeyIdentifier=keyid,issuer:always
1747 END
1748 ;
1749 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1750 close ($fh);
1751
1752 my $opt = " ca -md sha256 -days 999999 -batch -notext";
1753 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1754 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1755 $opt .= " -extfile $v3extname";
1756
1757 if ( $errormessage = &callssl ($opt) ) {
1758 unlink ($v3extname);
1759 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1760 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1761 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1762 &cleanssldatabase();
1763 goto VPNCONF_ERROR;
1764 } else {
1765 unlink ($v3extname);
1766 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1767 &cleanssldatabase();
1768 }
1769
1770 # Create the pkcs12 file
1771 &General::log("ipsec", "Packing a pkcs12 file...");
1772 $opt = " pkcs12 -export";
1773 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1774 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1775 $opt .= " -name \"$cgiparams{'NAME'}\"";
1776 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1777 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1778 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1779 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1780
1781 if ( $errormessage = &callssl ($opt) ) {
1782 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1783 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1784 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1785 goto VPNCONF_ERROR;
1786 } else {
1787 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1788 }
1789 } elsif ($cgiparams{'AUTH'} eq 'cert') {
1790 ;# Nothing, just editing
1791 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
1792 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
1793 } else {
1794 $errormessage = $Lang::tr{'invalid input for authentication method'};
1795 goto VPNCONF_ERROR;
1796 }
1797
1798 # 1)Error message here is not accurate.
1799 # 2)Test is superfluous, openswan can reference same cert multiple times
1800 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
1801 # Check if there is no other entry with this certificate name
1802 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
1803 # foreach my $key (keys %confighash) {
1804 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
1805 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
1806 # goto VPNCONF_ERROR;
1807 # }
1808 # }
1809 #}
1810 # Save the config
1811
1812 my $key = $cgiparams{'KEY'};
1813 if (! $key) {
1814 $key = &General::findhasharraykey (\%confighash);
1815 foreach my $i (0 .. 34) { $confighash{$key}[$i] = "";}
1816 }
1817 $confighash{$key}[0] = $cgiparams{'ENABLED'};
1818 $confighash{$key}[1] = $cgiparams{'NAME'};
1819 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
1820 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
1821 }
1822 $confighash{$key}[3] = $cgiparams{'TYPE'};
1823 if ($cgiparams{'AUTH'} eq 'psk') {
1824 $confighash{$key}[4] = 'psk';
1825 $confighash{$key}[5] = $cgiparams{'PSK'};
1826 } else {
1827 $confighash{$key}[4] = 'cert';
1828 }
1829 if ($cgiparams{'TYPE'} eq 'net') {
1830 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1831 $confighash{$key}[11] = join('|', @remote_subnets);
1832 }
1833 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
1834 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1835 $confighash{$key}[8] = join('|', @local_subnets);
1836 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
1837 $confighash{$key}[10] = $cgiparams{'REMOTE'};
1838 $confighash{$key}[25] = $cgiparams{'REMARK'};
1839 $confighash{$key}[26] = ""; # Formerly INTERFACE
1840 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
1841 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
1842
1843 # don't forget advanced value
1844 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
1845 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
1846 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
1847 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
1848 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
1849 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
1850 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
1851 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
1852 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
1853 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
1854 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
1855 $confighash{$key}[28] = $cgiparams{'PFS'};
1856 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
1857 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
1858 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
1859 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
1860
1861 # free unused fields!
1862 $confighash{$key}[6] = 'off';
1863 $confighash{$key}[15] = 'off';
1864
1865 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1866 &writeipsecfiles();
1867 if (&vpnenabled) {
1868 system('/usr/local/bin/ipsecctrl', 'S', $key);
1869 sleep $sleepDelay;
1870 }
1871 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
1872 $cgiparams{'KEY'} = $key;
1873 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
1874 }
1875 goto VPNCONF_END;
1876 } else { # add new connection
1877 $cgiparams{'ENABLED'} = 'on';
1878 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
1879 $cgiparams{'AUTH'} = 'psk';
1880 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
1881 $cgiparams{'AUTH'} = 'certfile';
1882 } else {
1883 $cgiparams{'AUTH'} = 'certgen';
1884 }
1885 $cgiparams{'LOCAL_SUBNET'} = "$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
1886 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
1887 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
1888 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
1889 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
1890 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
1891 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
1892
1893 # choose appropriate dpd action
1894 if ($cgiparams{'TYPE'} eq 'host') {
1895 $cgiparams{'DPD_ACTION'} = 'clear';
1896 } else {
1897 $cgiparams{'DPD_ACTION'} = 'restart';
1898 }
1899
1900 if (!$cgiparams{'DPD_DELAY'}) {
1901 $cgiparams{'DPD_DELAY'} = 30;
1902 }
1903
1904 if (!$cgiparams{'DPD_TIMEOUT'}) {
1905 $cgiparams{'DPD_TIMEOUT'} = 120;
1906 }
1907
1908 if (!$cgiparams{'FORCE_MOBIKE'}) {
1909 $cgiparams{'FORCE_MOBIKE'} = 'no';
1910 }
1911
1912 # Default IKE Version to v2
1913 if (!$cgiparams{'IKE_VERSION'}) {
1914 $cgiparams{'IKE_VERSION'} = 'ikev2';
1915 }
1916
1917 # ID are empty
1918 $cgiparams{'LOCAL_ID'} = '';
1919 $cgiparams{'REMOTE_ID'} = '';
1920
1921 #use default advanced value
1922 $cgiparams{'IKE_ENCRYPTION'} = 'aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
1923 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
1924 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[20];
1925 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
1926 $cgiparams{'ESP_ENCRYPTION'} = 'aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
1927 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
1928 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[23];
1929 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
1930 $cgiparams{'COMPRESSION'} = 'off'; #[13];
1931 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
1932 $cgiparams{'PFS'} = 'on'; #[28];
1933 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1934 }
1935
1936 VPNCONF_ERROR:
1937 $checked{'ENABLED'}{'off'} = '';
1938 $checked{'ENABLED'}{'on'} = '';
1939 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
1940
1941 $checked{'EDIT_ADVANCED'}{'off'} = '';
1942 $checked{'EDIT_ADVANCED'}{'on'} = '';
1943 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
1944
1945 $checked{'AUTH'}{'psk'} = '';
1946 $checked{'AUTH'}{'certreq'} = '';
1947 $checked{'AUTH'}{'certgen'} = '';
1948 $checked{'AUTH'}{'certfile'} = '';
1949 $checked{'AUTH'}{'pkcs12'} = '';
1950 $checked{'AUTH'}{'auth-dn'} = '';
1951 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
1952
1953 &Header::showhttpheaders();
1954 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1955 &Header::openbigbox('100%', 'left', '', $errormessage);
1956 if ($errormessage) {
1957 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1958 print "<class name='base'>$errormessage";
1959 print "&nbsp;</class>";
1960 &Header::closebox();
1961 }
1962
1963 if ($warnmessage) {
1964 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
1965 print "<class name='base'>$warnmessage";
1966 print "&nbsp;</class>";
1967 &Header::closebox();
1968 }
1969
1970 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
1971 print<<END
1972 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
1973 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
1974 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
1975 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
1976 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
1977 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
1978 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
1979 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
1980 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
1981 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
1982 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
1983 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
1984 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
1985 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
1986 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
1987 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
1988 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
1989 END
1990 ;
1991 if ($cgiparams{'KEY'}) {
1992 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
1993 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
1994 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
1995 }
1996
1997 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
1998 print "<table width='100%'>";
1999 if (!$cgiparams{'KEY'}) {
2000 print <<EOF;
2001 <tr>
2002 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2003 <td width='30%'>
2004 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2005 </td>
2006 <td colspan="2"></td>
2007 </tr>
2008 EOF
2009 }
2010
2011 my $disabled;
2012 my $blob;
2013 if ($cgiparams{'TYPE'} eq 'host') {
2014 $disabled = "disabled='disabled'";
2015 } elsif ($cgiparams{'TYPE'} eq 'net') {
2016 $blob = "<img src='/blob.gif' alt='*' />";
2017 };
2018
2019 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2020 my $local_subnets = join(",", @local_subnets);
2021
2022 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2023 my $remote_subnets = join(",", @remote_subnets);
2024
2025 print <<END
2026 <tr>
2027 <td width='20%'>$Lang::tr{'enabled'}</td>
2028 <td width='30%'>
2029 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2030 </td>
2031 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2032 <td width='30%'>
2033 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' />
2034 </td>
2035 </tr>
2036 <tr>
2037 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2038 <td width='30%'>
2039 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2040 </td>
2041 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
2042 <td width='30%'>
2043 <input $disabled type='text' name='REMOTE_SUBNET' value='$remote_subnets' />
2044 </td>
2045 </tr>
2046 <tr>
2047 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2048 <td width='30%'>
2049 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2050 </td>
2051 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2052 <td width='30%'>
2053 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2054 </td>
2055 </tr>
2056 <tr><td colspan="4"><br /></td></tr>
2057 <tr>
2058 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2059 <td colspan='3'>
2060 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2061 </td>
2062 </tr>
2063 END
2064 ;
2065 if (!$cgiparams{'KEY'}) {
2066 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2067 }
2068 print "</table>";
2069 &Header::closebox();
2070
2071 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2072 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2073 print <<END
2074 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2075 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2076 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2077 </tr>
2078 </table>
2079 END
2080 ;
2081 &Header::closebox();
2082 } elsif (! $cgiparams{'KEY'}) {
2083 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2084 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2085 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2086
2087 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2088 print <<END
2089 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2090 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2091 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2092 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2093 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2094 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2095 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2096 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2097 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2098 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2099 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2100 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2101 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2102 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2103 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2104 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2105 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2106 <tr><td>&nbsp;</td>
2107 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2108 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2109 <tr><td>&nbsp;</td>
2110 <td class='base'>$Lang::tr{'users email'}:</td>
2111 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2112 <tr><td>&nbsp;</td>
2113 <td class='base'>$Lang::tr{'users department'}:</td>
2114 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2115 <tr><td>&nbsp;</td>
2116 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2117 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2118 <tr><td>&nbsp;</td>
2119 <td class='base'>$Lang::tr{'city'}:</td>
2120 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2121 <tr><td>&nbsp;</td>
2122 <td class='base'>$Lang::tr{'state or province'}:</td>
2123 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2124 <tr><td>&nbsp;</td>
2125 <td class='base'>$Lang::tr{'country'}:</td>
2126 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2127 END
2128 ;
2129 foreach my $country (sort keys %{Countries::countries}) {
2130 print "\t\t\t<option value='$Countries::countries{$country}'";
2131 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2132 print " selected='selected'";
2133 }
2134 print ">$country</option>\n";
2135 }
2136 print <<END
2137 </select></td></tr>
2138
2139 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2140 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2141 <tr><td>&nbsp;</td>
2142 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2143 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2144 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2145 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2146 </table>
2147 END
2148 ;
2149 &Header::closebox();
2150 }
2151
2152 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2153 if ($cgiparams{'KEY'}) {
2154 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2155 }
2156 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2157 &Header::closebigbox();
2158 &Header::closepage();
2159 exit (0);
2160
2161 VPNCONF_END:
2162 }
2163
2164 ###
2165 ### Advanced settings
2166 ###
2167 if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2168 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
2169 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2170 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2171 if (! $confighash{$cgiparams{'KEY'}}) {
2172 $errormessage = $Lang::tr{'invalid key'};
2173 goto ADVANCED_END;
2174 }
2175
2176 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2177 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2178 if ($#temp < 0) {
2179 $errormessage = $Lang::tr{'invalid input'};
2180 goto ADVANCED_ERROR;
2181 }
2182 foreach my $val (@temp) {
2183 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|camellia(256|192|128))$/) {
2184 $errormessage = $Lang::tr{'invalid input'};
2185 goto ADVANCED_ERROR;
2186 }
2187 }
2188 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2189 if ($#temp < 0) {
2190 $errormessage = $Lang::tr{'invalid input'};
2191 goto ADVANCED_ERROR;
2192 }
2193 foreach my $val (@temp) {
2194 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2195 $errormessage = $Lang::tr{'invalid input'};
2196 goto ADVANCED_ERROR;
2197 }
2198 }
2199 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2200 if ($#temp < 0) {
2201 $errormessage = $Lang::tr{'invalid input'};
2202 goto ADVANCED_ERROR;
2203 }
2204 foreach my $val (@temp) {
2205 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
2206 $errormessage = $Lang::tr{'invalid input'};
2207 goto ADVANCED_ERROR;
2208 }
2209 }
2210 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2211 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2212 goto ADVANCED_ERROR;
2213 }
2214 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 8) {
2215 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 8 hours'};
2216 goto ADVANCED_ERROR;
2217 }
2218 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2219 if ($#temp < 0) {
2220 $errormessage = $Lang::tr{'invalid input'};
2221 goto ADVANCED_ERROR;
2222 }
2223 foreach my $val (@temp) {
2224 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|camellia(256|192|128))$/) {
2225 $errormessage = $Lang::tr{'invalid input'};
2226 goto ADVANCED_ERROR;
2227 }
2228 }
2229 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2230 if ($#temp < 0) {
2231 $errormessage = $Lang::tr{'invalid input'};
2232 goto ADVANCED_ERROR;
2233 }
2234 foreach my $val (@temp) {
2235 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2236 $errormessage = $Lang::tr{'invalid input'};
2237 goto ADVANCED_ERROR;
2238 }
2239 }
2240 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2241 if ($#temp < 0) {
2242 $errormessage = $Lang::tr{'invalid input'};
2243 goto ADVANCED_ERROR;
2244 }
2245 foreach my $val (@temp) {
2246 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
2247 $errormessage = $Lang::tr{'invalid input'};
2248 goto ADVANCED_ERROR;
2249 }
2250 }
2251 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2252 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2253 goto ADVANCED_ERROR;
2254 }
2255 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2256 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2257 goto ADVANCED_ERROR;
2258 }
2259
2260 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2261 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2262 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2263 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2264 $errormessage = $Lang::tr{'invalid input'};
2265 goto ADVANCED_ERROR;
2266 }
2267
2268 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2269 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2270 goto ADVANCED_ERROR;
2271 }
2272
2273 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2274 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2275 goto ADVANCED_ERROR;
2276 }
2277
2278 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2279 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2280 goto ADVANCED_ERROR;
2281 }
2282
2283 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2284 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2285 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2286 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2287 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2288 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2289 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2290 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2291 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2292 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2293 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2294 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2295 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2296 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2297 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2298 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2299 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
2300 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
2301 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
2302 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2303 &writeipsecfiles();
2304 if (&vpnenabled) {
2305 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2306 sleep $sleepDelay;
2307 }
2308 goto ADVANCED_END;
2309 } else {
2310 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2311 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2312 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2313 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2314 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2315 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2316 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2317 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2318 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2319 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2320 }
2321 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2322 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2323 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2324 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2325 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2326 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2327 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2328 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
2329 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
2330 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
2331
2332 if (!$cgiparams{'DPD_DELAY'}) {
2333 $cgiparams{'DPD_DELAY'} = 30;
2334 }
2335
2336 if (!$cgiparams{'DPD_TIMEOUT'}) {
2337 $cgiparams{'DPD_TIMEOUT'} = 120;
2338 }
2339
2340 if (!$cgiparams{'START_ACTION'}) {
2341 $cgiparams{'START_ACTION'} = "start";
2342 }
2343
2344 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2345 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2346 }
2347 }
2348
2349 ADVANCED_ERROR:
2350 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2351 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2352 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2353 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2354 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2355 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2356 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2357 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2358 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2359 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2360 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2361 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2362 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2363 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2364 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2365 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2366 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2367 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2368 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2369 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2370 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2371 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2372 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2373 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
2374 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2375 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
2376 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
2377 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2378 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2379 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2380 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2381 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2382 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2383 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2384 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
2385 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2386 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2387
2388 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2389 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2390 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2391 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2392 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2393 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2394 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2395 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2396 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2397 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2398 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2399 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2400 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2401 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2402 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2403 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
2404 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2405 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2406 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2407 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2408 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2409 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2410 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2411 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
2412 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2413 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
2414 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
2415 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2416 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2417 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2418 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2419 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2420 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2421 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2422 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2423 $checked{'ESP_GROUPTYPE'}{'none'} = '';
2424 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2425 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
2426
2427 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2428 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2429 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2430 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
2431
2432 $selected{'IKE_VERSION'}{'ikev1'} = '';
2433 $selected{'IKE_VERSION'}{'ikev2'} = '';
2434 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
2435
2436 $selected{'DPD_ACTION'}{'clear'} = '';
2437 $selected{'DPD_ACTION'}{'hold'} = '';
2438 $selected{'DPD_ACTION'}{'restart'} = '';
2439 $selected{'DPD_ACTION'}{'none'} = '';
2440 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
2441
2442 $selected{'START_ACTION'}{'route'} = '';
2443 $selected{'START_ACTION'}{'start'} = '';
2444 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2445
2446 $selected{'INACTIVITY_TIMEOUT'} = ();
2447 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2448 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2449 }
2450 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2451
2452 &Header::showhttpheaders();
2453 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2454 &Header::openbigbox('100%', 'left', '', $errormessage);
2455
2456 if ($errormessage) {
2457 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2458 print "<class name='base'>$errormessage";
2459 print "&nbsp;</class>";
2460 &Header::closebox();
2461 }
2462
2463 if ($warnmessage) {
2464 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2465 print "<class name='base'>$warnmessage";
2466 print "&nbsp;</class>";
2467 &Header::closebox();
2468 }
2469
2470 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
2471 print <<EOF;
2472 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2473 <input type='hidden' name='ADVANCED' value='yes' />
2474 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
2475
2476 <table width='100%'>
2477 <thead>
2478 <tr>
2479 <th width="15%"></th>
2480 <th>IKE</th>
2481 <th>ESP</th>
2482 </tr>
2483 </thead>
2484 <tbody>
2485 <tr>
2486 <td>$Lang::tr{'vpn keyexchange'}:</td>
2487 <td>
2488 <select name='IKE_VERSION'>
2489 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2490 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2491 </select>
2492 </td>
2493 <td></td>
2494 </tr>
2495 <tr>
2496 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
2497 <td class='boldbase'>
2498 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2499 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2500 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2501 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2502 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2503 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2504 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2505 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2506 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2507 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2508 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2509 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2510 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2511 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2512 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2513 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2514 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2515 </select>
2516 </td>
2517 <td class='boldbase'>
2518 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2519 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2520 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2521 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2522 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2523 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2524 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2525 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2526 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2527 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2528 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2529 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2530 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2531 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2532 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2533 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2534 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2535 </select>
2536 </td>
2537 </tr>
2538
2539 <tr>
2540 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
2541 <td class='boldbase'>
2542 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2543 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2544 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2545 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2546 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2547 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2548 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2549 </select>
2550 </td>
2551 <td class='boldbase'>
2552 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2553 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2554 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2555 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2556 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2557 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2558 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2559 </select>
2560 </td>
2561 </tr>
2562 <tr>
2563 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2564 <td class='boldbase'>
2565 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2566 </td>
2567 <td class='boldbase'>
2568 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2569 </td>
2570 </tr>
2571 <tr>
2572 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
2573 <td class='boldbase'>
2574 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2575 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2576 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2577 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2578 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2579 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2580 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2581 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2582 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2583 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2584 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2585 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2586 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2587 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2588 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
2589 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2590 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
2591 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2592 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2593 </select>
2594 </td>
2595 <td class='boldbase'>
2596 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2597 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2598 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2599 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2600 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2601 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2602 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2603 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2604 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2605 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2606 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2607 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2608 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2609 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2610 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
2611 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2612 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
2613 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2614 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2615 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2616 </select>
2617 </td>
2618 </tr>
2619 </tbody>
2620 </table>
2621
2622 <br><br>
2623
2624 <h2>$Lang::tr{'dead peer detection'}</h2>
2625
2626 <table width="100%">
2627 <tr>
2628 <td width="15%">$Lang::tr{'dpd action'}:</td>
2629 <td>
2630 <select name='DPD_ACTION'>
2631 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
2632 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2633 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2634 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2635 </select>
2636 </td>
2637 </tr>
2638 <tr>
2639 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2640 <td>
2641 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2642 </td>
2643 </tr>
2644 <tr>
2645 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2646 <td>
2647 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2648 </td>
2649 </tr>
2650 </table>
2651
2652 <hr>
2653
2654 <table width="100%">
2655 <tr>
2656 <td>
2657 <label>
2658 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
2659 IKE+ESP: $Lang::tr{'use only proposed settings'}
2660 </label>
2661 </td>
2662 <td>
2663 <label>$Lang::tr{'vpn start action'}</label>
2664 <select name="START_ACTION">
2665 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
2666 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
2667 </select>
2668 </td>
2669 </tr>
2670 <tr>
2671 <td>
2672 <label>
2673 <input type='checkbox' name='PFS' $checked{'PFS'} />
2674 $Lang::tr{'pfs yes no'}
2675 </label>
2676 </td>
2677 <td>
2678 <label>$Lang::tr{'vpn inactivity timeout'}</label>
2679 <select name="INACTIVITY_TIMEOUT">
2680 EOF
2681 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
2682 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
2683 }
2684
2685 print <<EOF;
2686
2687 </select>
2688 </td>
2689 </tr>
2690 <tr>
2691 <td colspan="2">
2692 <label>
2693 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
2694 $Lang::tr{'vpn payload compression'}
2695 </label>
2696 </td>
2697 </tr>
2698 <tr>
2699 <td colspan="2">
2700 <label>
2701 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
2702 $Lang::tr{'vpn force mobike'}
2703 </label>
2704 </td>
2705 </tr>
2706 <tr>
2707 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
2708 <td align='right'>
2709 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
2710 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
2711 </td>
2712 </tr>
2713 </table></form>
2714 EOF
2715
2716 &Header::closebox();
2717 &Header::closebigbox();
2718 &Header::closepage();
2719 exit(0);
2720
2721 ADVANCED_END:
2722 }
2723
2724 ###
2725 ### Default status page
2726 ###
2727 %cgiparams = ();
2728 %cahash = ();
2729 %confighash = ();
2730 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
2731 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
2732 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2733 $cgiparams{'CA_NAME'} = '';
2734
2735 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
2736
2737 # suggest a default name for this side
2738 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
2739 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
2740 my $ipaddr = <IPADDR>;
2741 close IPADDR;
2742 chomp ($ipaddr);
2743 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
2744 if ($cgiparams{'VPN_IP'} eq '') {
2745 $cgiparams{'VPN_IP'} = $ipaddr;
2746 }
2747 }
2748 }
2749 # no IP found, use %defaultroute
2750 $cgiparams{'VPN_IP'} ='%defaultroute' if ($cgiparams{'VPN_IP'} eq '');
2751
2752 $cgiparams{'VPN_DELAYED_START'} = 0 if (! defined ($cgiparams{'VPN_DELAYED_START'}));
2753 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
2754
2755 &Header::showhttpheaders();
2756 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2757 &Header::openbigbox('100%', 'left', '', $errormessage);
2758
2759 if ($errormessage) {
2760 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2761 print "<class name='base'>$errormessage\n";
2762 print "&nbsp;</class>\n";
2763 &Header::closebox();
2764 }
2765
2766 if ($warnmessage) {
2767 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2768 print "$warnmessage<br>";
2769 print "$Lang::tr{'fwdfw warn1'}<br>";
2770 &Header::closebox();
2771 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
2772 &Header::closepage();
2773 exit 0;
2774 }
2775
2776 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
2777 print <<END
2778 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2779 <table width='100%'>
2780 <tr>
2781 <td width='20%' class='base' nowrap='nowrap'>$Lang::tr{'vpn red name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2782 <td width='20%'><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' /></td>
2783 <td width='20%' class='base'>$Lang::tr{'enabled'}<input type='checkbox' name='ENABLED' $checked{'ENABLED'} /></td>
2784 </tr>
2785 END
2786 ;
2787 print <<END
2788 <tr>
2789 <td class='base' nowrap='nowrap'>$Lang::tr{'vpn delayed start'}:&nbsp;<img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' /></td>
2790 <td ><input type='text' name='VPN_DELAYED_START' value='$cgiparams{'VPN_DELAYED_START'}' /></td>
2791 </tr>
2792 <tr>
2793 <td class='base' nowrap='nowrap'>$Lang::tr{'host to net vpn'}:</td>
2794 <td ><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
2795 </tr>
2796 </table>
2797 <br>
2798 <hr />
2799 <table width='100%'>
2800 <tr>
2801 <td class='base' valign='top'><img src='/blob.gif' alt='*' /></td>
2802 <td width='70%' class='base' valign='top'>$Lang::tr{'required field'}</td><td width='30%' align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
2803 </tr>
2804 <tr>
2805 <td class='base' valign='top' nowrap='nowrap'><img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' />&nbsp;</td>
2806 <td class='base'> <font class='base'>$Lang::tr{'vpn delayed start help'}</font></td>
2807 <td></td>
2808 </tr>
2809 </table>
2810 END
2811 ;
2812 print "</form>";
2813 &Header::closebox();
2814
2815 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
2816 print <<END
2817 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2818 <tr>
2819 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2820 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
2821 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
2822 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
2823 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
2824 <th class='boldbase' align='center' colspan='6'><b>$Lang::tr{'action'}</b></th>
2825 </tr>
2826 END
2827 ;
2828 my $id = 0;
2829 my $gif;
2830 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
2831 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2832
2833 if ($id % 2) {
2834 print "<tr>";
2835 $col="bgcolor='$color{'color20'}'";
2836 } else {
2837 print "<tr>";
2838 $col="bgcolor='$color{'color22'}'";
2839 }
2840 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
2841 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
2842 if ($confighash{$key}[2] eq '%auth-dn') {
2843 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
2844 } elsif ($confighash{$key}[4] eq 'cert') {
2845 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
2846 } else {
2847 print "<td align='left' $col>&nbsp;</td>";
2848 }
2849 print "<td align='center' $col>$confighash{$key}[25]</td>";
2850 my $col1="bgcolor='${Header::colourred}'";
2851 # get real state
2852 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2853 foreach my $line (@status) {
2854 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
2855 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
2856 $col1="bgcolor='${Header::colourgreen}'";
2857 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
2858 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
2859 $col1="bgcolor='${Header::colourorange}'";
2860 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
2861 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
2862 $col1="bgcolor='${Header::colourorange}'";
2863 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
2864 }
2865 }
2866 # move to blue if really down
2867 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
2868 $col1="bgcolor='${Header::colourblue}'";
2869 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2870 }
2871 print <<END
2872 <td align='center' $col1>$active</td>
2873 <td align='center' $col>
2874 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2875 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
2876 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
2877 <input type='hidden' name='KEY' value='$key' />
2878 </form>
2879 </td>
2880 END
2881 ;
2882 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2883 print <<END
2884 <td align='center' $col>
2885 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2886 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
2887 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
2888 <input type='hidden' name='KEY' value='$key' />
2889 </form>
2890 </td>
2891 END
2892 ;
2893 } else {
2894 print "<td width='2%' $col>&nbsp;</td>";
2895 }
2896 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
2897 print <<END
2898 <td align='center' $col>
2899 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2900 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
2901 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
2902 <input type='hidden' name='KEY' value='$key' />
2903 </form>
2904 </td>
2905 END
2906 ;
2907 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2908 print <<END
2909 <td align='center' $col>
2910 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2911 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
2912 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
2913 <input type='hidden' name='KEY' value='$key' />
2914 </form>
2915 </td>
2916 END
2917 ;
2918 } else {
2919 print "<td width='2%' $col>&nbsp;</td>";
2920 }
2921 print <<END
2922 <td align='center' $col>
2923 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2924 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
2925 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
2926 <input type='hidden' name='KEY' value='$key' />
2927 </form>
2928 </td>
2929
2930 <td align='center' $col>
2931 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2932 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
2933 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2934 <input type='hidden' name='KEY' value='$key' />
2935 </form>
2936 </td>
2937 <td align='center' $col>
2938 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2939 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
2940 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
2941 <input type='hidden' name='KEY' value='$key' />
2942 </form>
2943 </td>
2944 </tr>
2945 END
2946 ;
2947 $id++;
2948 }
2949 print "</table>";
2950
2951 # If the config file contains entries, print Key to action icons
2952 if ( $id ) {
2953 print <<END
2954 <table>
2955 <tr>
2956 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
2957 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
2958 <td class='base'>$Lang::tr{'click to disable'}</td>
2959 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
2960 <td class='base'>$Lang::tr{'show certificate'}</td>
2961 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
2962 <td class='base'>$Lang::tr{'edit'}</td>
2963 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
2964 <td class='base'>$Lang::tr{'remove'}</td>
2965 </tr>
2966 <tr>
2967 <td>&nbsp; </td>
2968 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
2969 <td class='base'>$Lang::tr{'click to enable'}</td>
2970 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
2971 <td class='base'>$Lang::tr{'download certificate'}</td>
2972 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
2973 <td class='base'>$Lang::tr{'restart'}</td>
2974 </tr>
2975 </table>
2976 END
2977 ;
2978 }
2979
2980 print <<END
2981 <table width='100%'>
2982 <tr><td align='right' colspan='9'>
2983 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2984 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
2985 </form>
2986 </td></tr>
2987 </table>
2988 END
2989 ;
2990 &Header::closebox();
2991
2992 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
2993 print <<EOF
2994 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2995 <tr>
2996 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2997 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
2998 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
2999 </tr>
3000 EOF
3001 ;
3002 my $col1="bgcolor='$color{'color22'}'";
3003 my $col2="bgcolor='$color{'color20'}'";
3004 if (-f "${General::swroot}/ca/cacert.pem") {
3005 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3006 print <<END
3007 <tr>
3008 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3009 <td class='base' $col1>$casubject</td>
3010 <td width='3%' align='center' $col1>
3011 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3012 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3013 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3014 </form>
3015 </td>
3016 <td width='3%' align='center' $col1>
3017 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3018 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3019 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3020 </form>
3021 </td>
3022 <td width='4%' $col1>&nbsp;</td></tr>
3023 END
3024 ;
3025 } else {
3026 # display rootcert generation buttons
3027 print <<END
3028 <tr>
3029 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3030 <td class='base' $col1>$Lang::tr{'not present'}</td>
3031 <td colspan='3' $col1>&nbsp;</td></tr>
3032 END
3033 ;
3034 }
3035
3036 if (-f "${General::swroot}/certs/hostcert.pem") {
3037 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
3038
3039 print <<END
3040 <tr>
3041 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3042 <td class='base' $col2>$hostsubject</td>
3043 <td width='3%' align='center' $col2>
3044 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3045 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3046 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3047 </form>
3048 </td>
3049 <td width='3%' align='center' $col2>
3050 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3051 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3052 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3053 </form>
3054 </td>
3055 <td width='4%' $col2>&nbsp;</td></tr>
3056 END
3057 ;
3058 } else {
3059 # Nothing
3060 print <<END
3061 <tr>
3062 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3063 <td class='base' $col2>$Lang::tr{'not present'}</td>
3064 <td colspan='3' $col2>&nbsp;</td></tr>
3065 END
3066 ;
3067 }
3068
3069 my $rowcolor = 0;
3070 if (keys %cahash > 0) {
3071 foreach my $key (keys %cahash) {
3072 if ($rowcolor++ % 2) {
3073 print "<tr>";
3074 $col="bgcolor='$color{'color20'}'";
3075 } else {
3076 print "<tr>";
3077 $col="bgcolor='$color{'color22'}'";
3078 }
3079 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3080 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3081 print <<END
3082 <td align='center' $col>
3083 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3084 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3085 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3086 <input type='hidden' name='KEY' value='$key' />
3087 </form>
3088 </td>
3089 <td align='center' $col>
3090 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3091 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3092 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3093 <input type='hidden' name='KEY' value='$key' />
3094 </form>
3095 </td>
3096 <td align='center' $col>
3097 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3098 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3099 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3100 <input type='hidden' name='KEY' value='$key' />
3101 </form>
3102 </td>
3103 </tr>
3104 END
3105 ;
3106 }
3107 }
3108 print "</table>";
3109
3110 # If the file contains entries, print Key to action icons
3111 if ( -f "${General::swroot}/ca/cacert.pem") {
3112 print <<END
3113 <table><tr>
3114 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3115 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3116 <td class='base'>$Lang::tr{'show certificate'}</td>
3117 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3118 <td class='base'>$Lang::tr{'download certificate'}</td>
3119 </tr></table>
3120 END
3121 ;
3122 }
3123 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
3124 print <<END
3125 <br>
3126 <hr />
3127 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3128 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3129 $createCA
3130 <tr>
3131 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
3132 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3133 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3134 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
3135 </tr>
3136 <tr>
3137 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
3138 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
3139 </tr>
3140 </table>
3141 </form>
3142 END
3143 ;
3144 &Header::closebox();
3145 &Header::closebigbox();
3146 &Header::closepage();
3147
3148 sub array_unique($) {
3149 my $array = shift;
3150 my @unique = ();
3151
3152 my %seen = ();
3153 foreach my $e (@$array) {
3154 next if $seen{$e}++;
3155 push(@unique, $e);
3156 }
3157
3158 return @unique;
3159 }
3160
3161 sub make_algos($$$$$) {
3162 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3163 my @algos = ();
3164
3165 foreach my $enc (@$encs) {
3166 foreach my $int (@$ints) {
3167 foreach my $grp (@$grps) {
3168 my @algo = ($enc);
3169
3170 if ($mode eq "ike") {
3171 push(@algo, $int);
3172
3173 if ($grp =~ m/^e(.*)$/) {
3174 push(@algo, "ecp$1");
3175 } elsif ($grp =~ m/curve25519/) {
3176 push(@algo, "$grp");
3177 } else {
3178 push(@algo, "modp$grp");
3179 }
3180
3181 } elsif ($mode eq "esp" && $pfs) {
3182 my $is_aead = ($enc =~ m/[cg]cm/);
3183
3184 if (!$is_aead) {
3185 push(@algo, $int);
3186 }
3187
3188 if ($grp eq "none") {
3189 # noop
3190 } elsif ($grp =~ m/^e(.*)$/) {
3191 push(@algo, "ecp$1");
3192 } elsif ($grp =~ m/curve25519/) {
3193 push(@algo, "$grp");
3194 } else {
3195 push(@algo, "modp$grp");
3196 }
3197 }
3198
3199 push(@algos, join("-", @algo));
3200 }
3201 }
3202 }
3203
3204 return &array_unique(\@algos);
3205 }
3206
3207 sub make_subnets($) {
3208 my $subnets = shift;
3209
3210 my @nets = split(/\|/, $subnets);
3211 my @cidr_nets = ();
3212 foreach my $net (@nets) {
3213 my $cidr_net = &General::ipcidr($net);
3214 push(@cidr_nets, $cidr_net);
3215 }
3216
3217 return join(",", @cidr_nets);
3218 }