]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - html/cgi-bin/vpnmain.cgi
IPsec: Add selection for transport/tunnel mode
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
CommitLineData
ac1cfefa 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
4a29f854 5# Copyright (C) 2007-2013 IPFire Team info@ipfire.org #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
ac1cfefa
MT
21
22use Net::DNS;
23use File::Copy;
24use File::Temp qw/ tempfile tempdir /;
25use strict;
eff2dbf8 26use Sort::Naturally;
ac1cfefa 27# enable only the following on debugging purpose
cb5e9c6c
CS
28#use warnings;
29#use CGI::Carp 'fatalsToBrowser';
ac1cfefa 30
986e08d9 31require '/var/ipfire/general-functions.pl';
ac1cfefa
MT
32require "${General::swroot}/lang.pl";
33require "${General::swroot}/header.pl";
ac1cfefa
MT
34require "${General::swroot}/countries.pl";
35
36#workaround to suppress a warning when a variable is used only once
ed84e8b8 37my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
ac1cfefa
MT
38undef (@dummy);
39
40###
41### Initialize variables
42###
624615ee 43my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
ac1cfefa 44my %netsettings=();
ed84e8b8
MT
45our %cgiparams=();
46our %vpnsettings=();
ac1cfefa
MT
47my %checked=();
48my %confighash=();
49my %cahash=();
50my %selected=();
51my $warnmessage = '';
52my $errormessage = '';
ed84e8b8 53
f2fdd0c1
CS
54my %color = ();
55my %mainsettings = ();
56&General::readhash("${General::swroot}/main/settings", \%mainsettings);
57&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
58
ac1cfefa 59&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
e897bfeb 60
af183eeb
MT
61my %INACTIVITY_TIMEOUTS = (
62 300 => $Lang::tr{'five minutes'},
63 600 => $Lang::tr{'ten minutes'},
64 900 => $Lang::tr{'fifteen minutes'},
65 1800 => $Lang::tr{'thirty minutes'},
66 3600 => $Lang::tr{'one hour'},
67 43200 => $Lang::tr{'twelve hours'},
68 86400 => $Lang::tr{'24 hours'},
69 0 => "- $Lang::tr{'unlimited'} -",
70);
71
e9850821
AM
72my $col="";
73
ac1cfefa 74$cgiparams{'ENABLED'} = 'off';
ac1cfefa 75$cgiparams{'EDIT_ADVANCED'} = 'off';
ac1cfefa
MT
76$cgiparams{'ACTION'} = '';
77$cgiparams{'CA_NAME'} = '';
ed84e8b8
MT
78$cgiparams{'KEY'} = '';
79$cgiparams{'TYPE'} = '';
80$cgiparams{'ADVANCED'} = '';
ed84e8b8
MT
81$cgiparams{'NAME'} = '';
82$cgiparams{'LOCAL_SUBNET'} = '';
83$cgiparams{'REMOTE_SUBNET'} = '';
84$cgiparams{'REMOTE'} = '';
85$cgiparams{'LOCAL_ID'} = '';
86$cgiparams{'REMOTE_ID'} = '';
87$cgiparams{'REMARK'} = '';
88$cgiparams{'PSK'} = '';
89$cgiparams{'CERT_NAME'} = '';
90$cgiparams{'CERT_EMAIL'} = '';
91$cgiparams{'CERT_OU'} = '';
92$cgiparams{'CERT_ORGANIZATION'} = '';
93$cgiparams{'CERT_CITY'} = '';
94$cgiparams{'CERT_STATE'} = '';
95$cgiparams{'CERT_COUNTRY'} = '';
96$cgiparams{'SUBJECTALTNAME'} = '';
97$cgiparams{'CERT_PASS1'} = '';
98$cgiparams{'CERT_PASS2'} = '';
99$cgiparams{'ROOTCERT_HOSTNAME'} = '';
100$cgiparams{'ROOTCERT_COUNTRY'} = '';
101$cgiparams{'P12_PASS'} = '';
102$cgiparams{'ROOTCERT_ORGANIZATION'} = '';
103$cgiparams{'ROOTCERT_HOSTNAME'} = '';
104$cgiparams{'ROOTCERT_EMAIL'} = '';
105$cgiparams{'ROOTCERT_OU'} = '';
106$cgiparams{'ROOTCERT_CITY'} = '';
107$cgiparams{'ROOTCERT_STATE'} = '';
9d85ac3b 108$cgiparams{'RW_NET'} = '';
4e156911
AM
109$cgiparams{'DPD_DELAY'} = '30';
110$cgiparams{'DPD_TIMEOUT'} = '120';
f6529a04 111$cgiparams{'FORCE_MOBIKE'} = 'off';
dcb406cc 112$cgiparams{'START_ACTION'} = 'start';
af183eeb 113$cgiparams{'INACTIVITY_TIMEOUT'} = 900;
29f5e0e2 114$cgiparams{'MODE'} = "tunnel";
ac1cfefa
MT
115&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
116
117###
118### Useful functions
119###
120sub valid_dns_host {
121 my $hostname = $_[0];
122 unless ($hostname) { return "No hostname"};
123 my $res = new Net::DNS::Resolver;
124 my $query = $res->search("$hostname");
125 if ($query) {
126 foreach my $rr ($query->answer) {
127 ## Potential bug - we are only looking at A records:
128 return 0 if $rr->type eq "A";
129 }
130 } else {
131 return $res->errorstring;
132 }
133}
ed84e8b8
MT
134###
135### Just return true is one interface is vpn enabled
136###
137sub vpnenabled {
624615ee 138 return ($vpnsettings{'ENABLED'} eq 'on');
ed84e8b8
MT
139}
140###
624615ee
LS
141### old version: maintain serial number to one, without explication.
142### this: let the counter go, so that each cert is numbered.
ed84e8b8 143###
624615ee
LS
144sub cleanssldatabase {
145 if (open(FILE, ">${General::swroot}/certs/serial")) {
146 print FILE "01";
147 close FILE;
148 }
149 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
150 print FILE "";
151 close FILE;
152 }
e6f7f8e7
EK
153 if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
154 print FILE "";
155 close FILE;
156 }
624615ee 157 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 158 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
159 unlink ("${General::swroot}/certs/serial.old");
160 unlink ("${General::swroot}/certs/01.pem");
ac1cfefa 161}
624615ee
LS
162sub newcleanssldatabase {
163 if (! -s "${General::swroot}/certs/serial" ) {
164 open(FILE, ">${General::swroot}/certs/serial");
165 print FILE "01";
166 close FILE;
167 }
168 if (! -s ">${General::swroot}/certs/index.txt") {
169 system ("touch ${General::swroot}/certs/index.txt");
170 }
e6f7f8e7
EK
171 if (! -s ">${General::swroot}/certs/index.txt.attr") {
172 system ("touch ${General::swroot}/certs/index.txt.attr");
173 }
624615ee 174 unlink ("${General::swroot}/certs/index.txt.old");
e6f7f8e7 175 unlink ("${General::swroot}/certs/index.txt.attr.old");
624615ee
LS
176 unlink ("${General::swroot}/certs/serial.old");
177# unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
ac1cfefa 178}
ed84e8b8
MT
179
180###
181### Call openssl and return errormessage if any
182###
183sub callssl ($) {
624615ee
LS
184 my $opt = shift;
185 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
186 my $ret = '';
187 foreach my $line (split (/\n/, $retssl)) {
188 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
189 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
190 }
191 if ($ret) {
192 $ret= &Header::cleanhtml($ret);
193 }
194 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
ed84e8b8
MT
195}
196###
197### Obtain a CN from given cert
198###
199sub getCNfromcert ($) {
624615ee
LS
200 #&General::log("ipsec", "Extracting name from $_[0]...");
201 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
568a227b 202 $temp =~ /Subject:.*CN = (.*)[\n]/;
624615ee
LS
203 $temp = $1;
204 $temp =~ s+/Email+, E+;
568a227b 205 $temp =~ s/ ST = / S = /;
624615ee
LS
206 $temp =~ s/,//g;
207 $temp =~ s/\'//g;
208 return $temp;
ed84e8b8
MT
209}
210###
211### Obtain Subject from given cert
212###
213sub getsubjectfromcert ($) {
624615ee
LS
214 #&General::log("ipsec", "Extracting subject from $_[0]...");
215 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
216 $temp =~ /Subject: (.*)[\n]/;
217 $temp = $1;
218 $temp =~ s+/Email+, E+;
568a227b 219 $temp =~ s/ ST = / S = /;
624615ee 220 return $temp;
ed84e8b8
MT
221}
222###
624615ee 223### Combine local subnet and connection name to make a unique name for each connection section
ed84e8b8
MT
224### (this sub is not used now)
225###
226sub makeconnname ($) {
624615ee
LS
227 my $conn = shift;
228 my $subnet = shift;
229
230 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
231 my $ip = unpack('N', &Socket::inet_aton($1));
232 if (length ($2) > 2) {
233 my $mm = unpack('N', &Socket::inet_aton($2));
234 while ( ($mm & 1)==0 ) {
235 $ip >>= 1;
236 $mm >>= 1;
237 };
238 } else {
239 $ip >>= (32 - $2);
240 }
241 return sprintf ("%s-%X", $conn, $ip);
ed84e8b8
MT
242}
243###
244### Write a config file.
245###
246###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
247### the side is always defined as 'left'.
ed84e8b8 248###
ed84e8b8 249
ac1cfefa 250sub writeipsecfiles {
624615ee
LS
251 my %lconfighash = ();
252 my %lvpnsettings = ();
253 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
254 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
255
256 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
257 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
258 flock CONF, 2;
259 flock SECRETS, 2;
260 print CONF "version 2\n\n";
261 print CONF "conn %default\n";
262 print CONF "\tkeyingtries=%forever\n";
263 print CONF "\n";
264
265 # Add user includes to config file
266 if (-e "/etc/ipsec.user.conf") {
267 print CONF "include /etc/ipsec.user.conf\n";
268 print CONF "\n";
ed84e8b8 269 }
e8b3bb0e 270
624615ee 271 print SECRETS "include /etc/ipsec.user.secrets\n";
4b02b404 272
624615ee
LS
273 if (-f "${General::swroot}/certs/hostkey.pem") {
274 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
275 }
276 my $last_secrets = ''; # old the less specifics connections
277
278 foreach my $key (keys %lconfighash) {
279 next if ($lconfighash{$key}[0] ne 'on');
280
281 #remote peer is not set? => use '%any'
282 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
283
284 my $localside;
285 if ($lconfighash{$key}[26] eq 'BLUE') {
286 $localside = $netsettings{'BLUE_ADDRESS'};
287 } elsif ($lconfighash{$key}[26] eq 'GREEN') {
288 $localside = $netsettings{'GREEN_ADDRESS'};
289 } elsif ($lconfighash{$key}[26] eq 'ORANGE') {
290 $localside = $netsettings{'ORANGE_ADDRESS'};
291 } else { # it is RED
292 $localside = $lvpnsettings{'VPN_IP'};
4b02b404 293 }
e8b3bb0e 294
624615ee
LS
295 print CONF "conn $lconfighash{$key}[1]\n";
296 print CONF "\tleft=$localside\n";
b1881251 297 print CONF "\tleftsubnet=" . &make_subnets($lconfighash{$key}[8]) . "\n";
624615ee
LS
298 print CONF "\tleftfirewall=yes\n";
299 print CONF "\tlefthostaccess=yes\n";
300 print CONF "\tright=$lconfighash{$key}[10]\n";
301
302 if ($lconfighash{$key}[3] eq 'net') {
b1881251 303 print CONF "\trightsubnet=" . &make_subnets($lconfighash{$key}[11]) . "\n";
624615ee 304 }
e8b3bb0e 305
624615ee
LS
306 # Local Cert and Remote Cert (unless auth is DN dn-auth)
307 if ($lconfighash{$key}[4] eq 'cert') {
308 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
309 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
ed84e8b8 310 }
ed84e8b8 311
624615ee
LS
312 # Local and Remote IDs
313 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
314 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
126246a8 315
624615ee
LS
316 # Is PFS enabled?
317 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
ed84e8b8 318
624615ee
LS
319 # Algorithms
320 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
321 my @encs = split('\|', $lconfighash{$key}[18]);
322 my @ints = split('\|', $lconfighash{$key}[19]);
323 my @groups = split('\|', $lconfighash{$key}[20]);
ed84e8b8 324
624615ee
LS
325 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
326 print CONF "\tike=" . join(",", @algos);
327
328 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
329 print CONF "!\n";
330 } else {
331 print CONF "\n";
332 }
333 }
334
335 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
336 my @encs = split('\|', $lconfighash{$key}[21]);
337 my @ints = split('\|', $lconfighash{$key}[22]);
338 my @groups = split('\|', $lconfighash{$key}[23]);
339
340 # Use IKE grouptype if no ESP group type has been selected
341 # (for backwards compatibility)
342 if ($lconfighash{$key}[23] eq "") {
343 @groups = split('\|', $lconfighash{$key}[20]);
344 }
f6529a04 345
624615ee
LS
346 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
347 print CONF "\tesp=" . join(",", @algos);
afd5d8f7 348
624615ee
LS
349 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
350 print CONF "!\n";
351 } else {
352 print CONF "\n";
353 }
afd5d8f7 354 }
ac1cfefa 355
624615ee
LS
356 # IKE V1 or V2
357 if (! $lconfighash{$key}[29]) {
358 $lconfighash{$key}[29] = "ikev1";
359 }
a4737620 360
624615ee 361 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
a4737620 362
624615ee
LS
363 # Lifetimes
364 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
365 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
366
367 # Compression
368 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
369
370 # Force MOBIKE?
371 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
372 print CONF "\tmobike=yes\n";
373 }
374
375 # Dead Peer Detection
376 my $dpdaction = $lconfighash{$key}[27];
377 print CONF "\tdpdaction=$dpdaction\n";
378
379 # If the dead peer detection is disabled and IKEv2 is used,
380 # dpddelay must be set to zero, too.
381 if ($dpdaction eq "none") {
382 if ($lconfighash{$key}[29] eq "ikev2") {
383 print CONF "\tdpddelay=0\n";
384 }
385 } else {
386 my $dpddelay = $lconfighash{$key}[31];
387 if (!$dpddelay) {
388 $dpddelay = 30;
389 }
390 print CONF "\tdpddelay=$dpddelay\n";
391 my $dpdtimeout = $lconfighash{$key}[30];
392 if (!$dpdtimeout) {
393 $dpdtimeout = 120;
394 }
395 print CONF "\tdpdtimeout=$dpdtimeout\n";
396 }
397
398 # Build Authentication details: LEFTid RIGHTid : PSK psk
399 my $psk_line;
400 if ($lconfighash{$key}[4] eq 'psk') {
401 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
402 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
403 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
404 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
405 if ($psk_line =~ /%any/) {
406 $last_secrets .= $psk_line;
407 } else {
408 print SECRETS $psk_line;
409 }
410 print CONF "\tauthby=secret\n";
411 } else {
412 print CONF "\tauthby=rsasig\n";
413 print CONF "\tleftrsasigkey=%cert\n";
414 print CONF "\trightrsasigkey=%cert\n";
415 }
416
dcb406cc
MT
417 my $start_action = $lconfighash{$key}[33];
418 if (!$start_action) {
419 $start_action = "start";
420 }
421
af183eeb
MT
422 my $inactivity_timeout = $lconfighash{$key}[34];
423 if ($inactivity_timeout eq "") {
424 $inactivity_timeout = 900;
425 }
426
624615ee
LS
427 # Automatically start only if a net-to-net connection
428 if ($lconfighash{$key}[3] eq 'host') {
429 print CONF "\tauto=add\n";
430 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
431 } else {
dcb406cc 432 print CONF "\tauto=$start_action\n";
1ee1666e
MT
433
434 # If in on-demand mode, we terminate the tunnel
435 # after 15 min of no traffic
af183eeb
MT
436 if ($start_action eq 'route' && $inactivity_timeout > 0) {
437 print CONF "\tinactivity=$inactivity_timeout\n";
1ee1666e 438 }
624615ee
LS
439 }
440
441 # Fragmentation
442 print CONF "\tfragmentation=yes\n";
443
444 print CONF "\n";
445 } #foreach key
446
447 # Add post user includes to config file
448 # After the GUI-connections allows to patch connections.
449 if (-e "/etc/ipsec.user-post.conf") {
450 print CONF "include /etc/ipsec.user-post.conf\n";
451 print CONF "\n";
452 }
453
454 print SECRETS $last_secrets if ($last_secrets);
455 close(CONF);
456 close(SECRETS);
ac1cfefa
MT
457}
458
ae2782ba
MT
459# Hook to regenerate the configuration files.
460if ($ENV{"REMOTE_ADDR"} eq "") {
26dfc86a 461 writeipsecfiles();
ae2782ba
MT
462 exit(0);
463}
464
ac1cfefa
MT
465###
466### Save main settings
467###
468if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
624615ee
LS
469 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
470
471 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})
472 || $cgiparams{'VPN_IP'} eq '%defaultroute' ) {
473 $errormessage = $Lang::tr{'invalid input for hostname'};
474 goto SAVE_ERROR;
475 }
476
477 unless ($cgiparams{'VPN_DELAYED_START'} =~ /^[0-9]{1,3}$/ ) { #allow 0-999 seconds !
478 $errormessage = $Lang::tr{'invalid time period'};
479 goto SAVE_ERROR;
480 }
481
482 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
483 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
484 goto SAVE_ERROR;
485 }
486
487 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
488 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
489 $vpnsettings{'VPN_DELAYED_START'} = $cgiparams{'VPN_DELAYED_START'};
490 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
491 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
492 &writeipsecfiles();
493 if (&vpnenabled) {
494 system('/usr/local/bin/ipsecctrl', 'S');
495 } else {
496 system('/usr/local/bin/ipsecctrl', 'D');
497 }
498 sleep $sleepDelay;
499 SAVE_ERROR:
ac1cfefa
MT
500###
501### Reset all step 2
502###
ed84e8b8 503} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
504 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
505
506 foreach my $key (keys %confighash) {
507 if ($confighash{$key}[4] eq 'cert') {
508 delete $confighash{$key};
509 }
510 }
511 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
512 unlink $file
513 }
514 &cleanssldatabase();
515 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
516 print FILE "";
517 close FILE;
518 }
519 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
520 &writeipsecfiles();
521 system('/usr/local/bin/ipsecctrl', 'R');
522 sleep $sleepDelay;
ac1cfefa
MT
523
524###
525### Reset all step 1
526###
ed84e8b8 527} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
624615ee
LS
528 &Header::showhttpheaders();
529 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
530 &Header::openbigbox('100%', 'left', '', '');
531 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
532 print <<END
ed84e8b8 533 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
624615ee
LS
534 <table width='100%'>
535 <tr>
536 <td align='center'>
537 <input type='hidden' name='AREUSURE' value='yes' />
538 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
539 </td>
540 </tr><tr>
541 <td align='center'>
542 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
ed84e8b8 543 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
624615ee
LS
544 </tr>
545 </table>
ed84e8b8 546 </form>
ac1cfefa 547END
624615ee
LS
548;
549 &Header::closebox();
550 &Header::closebigbox();
551 &Header::closepage();
552 exit (0);
ac1cfefa
MT
553
554###
555### Upload CA Certificate
556###
557} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
624615ee
LS
558 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
559
560 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
561 $errormessage = $Lang::tr{'name must only contain characters'};
562 goto UPLOADCA_ERROR;
563 }
564
565 if (length($cgiparams{'CA_NAME'}) >60) {
566 $errormessage = $Lang::tr{'name too long'};
567 goto VPNCONF_ERROR;
568 }
569
570 if ($cgiparams{'CA_NAME'} eq 'ca') {
571 $errormessage = $Lang::tr{'name is invalid'};
572 goto UPLOAD_CA_ERROR;
573 }
574
575 # Check if there is no other entry with this name
576 foreach my $key (keys %cahash) {
577 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
578 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
579 goto UPLOADCA_ERROR;
580 }
581 }
582
583 if (ref ($cgiparams{'FH'}) ne 'Fh') {
584 $errormessage = $Lang::tr{'there was no file upload'};
585 goto UPLOADCA_ERROR;
586 }
587 # Move uploaded ca to a temporary file
588 (my $fh, my $filename) = tempfile( );
589 if (copy ($cgiparams{'FH'}, $fh) != 1) {
590 $errormessage = $!;
591 goto UPLOADCA_ERROR;
592 }
593 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
594 if ($temp !~ /CA:TRUE/i) {
595 $errormessage = $Lang::tr{'not a valid ca certificate'};
596 unlink ($filename);
597 goto UPLOADCA_ERROR;
598 } else {
599 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
600 if ($? ne 0) {
601 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
602 unlink ($filename);
603 goto UPLOADCA_ERROR;
604 }
605 }
606
607 my $key = &General::findhasharraykey (\%cahash);
608 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
609 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
610 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
611
612 system('/usr/local/bin/ipsecctrl', 'R');
613 sleep $sleepDelay;
614
615 UPLOADCA_ERROR:
ac1cfefa
MT
616
617###
618### Display ca certificate
619###
620} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
624615ee
LS
621 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
622
623 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
624 &Header::showhttpheaders();
625 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
626 &Header::openbigbox('100%', 'left', '', '');
627 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
628 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
629 $output = &Header::cleanhtml($output,"y");
630 print "<pre>$output</pre>\n";
631 &Header::closebox();
632 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
633 &Header::closebigbox();
634 &Header::closepage();
635 exit(0);
636 } else {
637 $errormessage = $Lang::tr{'invalid key'};
638 }
ac1cfefa
MT
639
640###
ed84e8b8 641### Export ca certificate to browser
ac1cfefa
MT
642###
643} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
624615ee
LS
644 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
645
646 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
647 print "Content-Type: application/force-download\n";
648 print "Content-Type: application/octet-stream\r\n";
649 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
650 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
651 exit(0);
652 } else {
653 $errormessage = $Lang::tr{'invalid key'};
654 }
ac1cfefa
MT
655
656###
657### Remove ca certificate (step 2)
658###
659} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
624615ee
LS
660 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
661 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
662
663 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
664 foreach my $key (keys %confighash) {
665 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
666 if ($test =~ /: OK/) {
667 # Delete connection
668 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
669 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
670 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
671 delete $confighash{$key};
672 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
673 &writeipsecfiles();
674 }
675 }
676 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
677 delete $cahash{$cgiparams{'KEY'}};
678 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
679 system('/usr/local/bin/ipsecctrl', 'R');
680 sleep $sleepDelay;
681 } else {
682 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 683 }
ac1cfefa
MT
684###
685### Remove ca certificate (step 1)
686###
687} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
624615ee
LS
688 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
689 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
690
691 my $assignedcerts = 0;
692 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
693 foreach my $key (keys %confighash) {
694 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
695 if ($test =~ /: OK/) {
696 $assignedcerts++;
697 }
698 }
699 if ($assignedcerts) {
700 &Header::showhttpheaders();
701 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
702 &Header::openbigbox('100%', 'left', '', '');
703 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
704 print <<END
705 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
706 <table width='100%'>
707 <tr>
708 <td align='center'>
709 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
710 <input type='hidden' name='AREUSURE' value='yes' /></td>
711 </tr><tr>
712 <td align='center'>
713 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
714 </tr><tr>
715 <td align='center'>
716 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
717 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
718 </tr>
719 </table>
720 </form>
ac1cfefa 721END
624615ee
LS
722;
723 &Header::closebox();
724 &Header::closebigbox();
725 &Header::closepage();
726 exit (0);
727 } else {
728 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
729 delete $cahash{$cgiparams{'KEY'}};
730 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
731 system('/usr/local/bin/ipsecctrl', 'R');
732 sleep $sleepDelay;
733 }
ac1cfefa 734 } else {
624615ee 735 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 736 }
ac1cfefa
MT
737
738###
739### Display root certificate
740###
741} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
742 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
624615ee
LS
743 my $output;
744 &Header::showhttpheaders();
745 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
746 &Header::openbigbox('100%', 'left', '', '');
747 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
748 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
749 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
750 } else {
751 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
752 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
753 }
754 $output = &Header::cleanhtml($output,"y");
755 print "<pre>$output</pre>\n";
756 &Header::closebox();
757 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
758 &Header::closebigbox();
759 &Header::closepage();
760 exit(0);
ac1cfefa
MT
761
762###
ed84e8b8 763### Export root certificate to browser
ac1cfefa
MT
764###
765} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
624615ee
LS
766 if ( -f "${General::swroot}/ca/cacert.pem" ) {
767 print "Content-Type: application/force-download\n";
768 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
769 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
770 exit(0);
771 }
ac1cfefa 772###
ed84e8b8 773### Export host certificate to browser
ac1cfefa
MT
774###
775} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
624615ee
LS
776 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
777 print "Content-Type: application/force-download\n";
778 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
779 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
780 exit(0);
781 }
ac1cfefa 782###
ed84e8b8 783### Form for generating/importing the caroot+host certificate
ac1cfefa
MT
784###
785} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
624615ee
LS
786 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
787
788 if (-f "${General::swroot}/ca/cacert.pem") {
789 $errormessage = $Lang::tr{'valid root certificate already exists'};
790 goto ROOTCERT_SKIP;
791 }
792
793 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
794 # fill in initial values
795 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
796 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
797 my $ipaddr = <IPADDR>;
798 close IPADDR;
799 chomp ($ipaddr);
800 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
801 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
802 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
803 }
804 }
805 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
806 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
807 &General::log("ipsec", "Importing from p12...");
ac1cfefa 808
624615ee
LS
809 if (ref ($cgiparams{'FH'}) ne 'Fh') {
810 $errormessage = $Lang::tr{'there was no file upload'};
811 goto ROOTCERT_ERROR;
812 }
ac1cfefa 813
624615ee
LS
814 # Move uploaded certificate request to a temporary file
815 (my $fh, my $filename) = tempfile( );
816 if (copy ($cgiparams{'FH'}, $fh) != 1) {
817 $errormessage = $!;
818 goto ROOTCERT_ERROR;
819 }
ac1cfefa 820
624615ee
LS
821 # Extract the CA certificate from the file
822 &General::log("ipsec", "Extracting caroot from p12...");
823 if (open(STDIN, "-|")) {
824 my $opt = " pkcs12 -cacerts -nokeys";
825 $opt .= " -in $filename";
826 $opt .= " -out /tmp/newcacert";
827 $errormessage = &callssl ($opt);
828 } else { #child
829 print "$cgiparams{'P12_PASS'}\n";
830 exit (0);
831 }
ac1cfefa 832
624615ee
LS
833 # Extract the Host certificate from the file
834 if (!$errormessage) {
835 &General::log("ipsec", "Extracting host cert from p12...");
836 if (open(STDIN, "-|")) {
837 my $opt = " pkcs12 -clcerts -nokeys";
838 $opt .= " -in $filename";
839 $opt .= " -out /tmp/newhostcert";
840 $errormessage = &callssl ($opt);
841 } else { #child
842 print "$cgiparams{'P12_PASS'}\n";
843 exit (0);
844 }
845 }
ed84e8b8 846
624615ee
LS
847 # Extract the Host key from the file
848 if (!$errormessage) {
849 &General::log("ipsec", "Extracting private key from p12...");
850 if (open(STDIN, "-|")) {
851 my $opt = " pkcs12 -nocerts -nodes";
852 $opt .= " -in $filename";
853 $opt .= " -out /tmp/newhostkey";
854 $errormessage = &callssl ($opt);
855 } else { #child
856 print "$cgiparams{'P12_PASS'}\n";
857 exit (0);
858 }
859 }
ac1cfefa 860
624615ee
LS
861 if (!$errormessage) {
862 &General::log("ipsec", "Moving cacert...");
863 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
864 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
865 }
ed84e8b8 866
624615ee
LS
867 if (!$errormessage) {
868 &General::log("ipsec", "Moving host cert...");
869 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
870 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
871 }
ed84e8b8 872
624615ee
LS
873 if (!$errormessage) {
874 &General::log("ipsec", "Moving private key...");
875 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
876 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
877 }
878
879 #cleanup temp files
880 unlink ($filename);
881 unlink ('/tmp/newcacert');
882 unlink ('/tmp/newhostcert');
883 unlink ('/tmp/newhostkey');
884 if ($errormessage) {
885 unlink ("${General::swroot}/ca/cacert.pem");
886 unlink ("${General::swroot}/certs/hostcert.pem");
887 unlink ("${General::swroot}/certs/hostkey.pem");
888 goto ROOTCERT_ERROR;
889 }
890
891 # Create empty CRL cannot be done because we don't have
892 # the private key for this CAROOT
893 # IPFire can only import certificates
894
895 &General::log("ipsec", "p12 import completed!");
896 &cleanssldatabase();
897 goto ROOTCERT_SUCCESS;
898
899 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
900
901 # Validate input since the form was submitted
902 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
903 $errormessage = $Lang::tr{'organization cant be empty'};
904 goto ROOTCERT_ERROR;
905 }
906 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
907 $errormessage = $Lang::tr{'organization too long'};
908 goto ROOTCERT_ERROR;
909 }
910 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
911 $errormessage = $Lang::tr{'invalid input for organization'};
912 goto ROOTCERT_ERROR;
913 }
914 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
915 $errormessage = $Lang::tr{'hostname cant be empty'};
916 goto ROOTCERT_ERROR;
917 }
918 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
919 $errormessage = $Lang::tr{'invalid input for hostname'};
920 goto ROOTCERT_ERROR;
921 }
922 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
923 $errormessage = $Lang::tr{'invalid input for e-mail address'};
924 goto ROOTCERT_ERROR;
925 }
926 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
927 $errormessage = $Lang::tr{'e-mail address too long'};
928 goto ROOTCERT_ERROR;
929 }
930 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
931 $errormessage = $Lang::tr{'invalid input for department'};
932 goto ROOTCERT_ERROR;
933 }
934 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
935 $errormessage = $Lang::tr{'invalid input for city'};
936 goto ROOTCERT_ERROR;
937 }
938 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
939 $errormessage = $Lang::tr{'invalid input for state or province'};
940 goto ROOTCERT_ERROR;
941 }
942 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
943 $errormessage = $Lang::tr{'invalid input for country'};
944 goto ROOTCERT_ERROR;
945 }
946 #the exact syntax is a list comma separated of
947 # email:any-validemail
948 # URI: a uniform resource indicator
949 # DNS: a DNS domain name
950 # RID: a registered OBJECT IDENTIFIER
951 # IP: an IP address
952 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
953
954 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
955 $errormessage = $Lang::tr{'vpn altname syntax'};
956 goto VPNCONF_ERROR;
957 }
958
959 # Copy the cgisettings to vpnsettings and save the configfile
960 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
961 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
962 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
963 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
964 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
965 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
966 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
967 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
968
969 # Replace empty strings with a .
970 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
971 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
972 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
973
974 # Create the CA certificate
975 if (!$errormessage) {
976 &General::log("ipsec", "Creating cacert...");
977 if (open(STDIN, "-|")) {
978 my $opt = " req -x509 -sha256 -nodes";
979 $opt .= " -days 999999";
980 $opt .= " -newkey rsa:4096";
981 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
982 $opt .= " -out ${General::swroot}/ca/cacert.pem";
983
984 $errormessage = &callssl ($opt);
985 } else { #child
986 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
987 print "$state\n";
988 print "$city\n";
989 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
990 print "$ou\n";
991 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
992 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
993 exit (0);
994 }
995 }
996
997 # Create the Host certificate request
998 if (!$errormessage) {
999 &General::log("ipsec", "Creating host cert...");
1000 if (open(STDIN, "-|")) {
1001 my $opt = " req -sha256 -nodes";
1002 $opt .= " -newkey rsa:2048";
1003 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1004 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1005 $errormessage = &callssl ($opt);
1006 } else { #child
1007 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1008 print "$state\n";
1009 print "$city\n";
1010 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1011 print "$ou\n";
1012 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1013 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1014 print ".\n";
1015 print ".\n";
1016 exit (0);
1017 }
1018 }
1019
1020 # Sign the host certificate request
1021 if (!$errormessage) {
1022 &General::log("ipsec", "Self signing host cert...");
1023
1024 #No easy way for specifying the contain of subjectAltName without writing a config file...
1025 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1026 print $fh <<END
1027 basicConstraints=CA:FALSE
1028 nsComment="OpenSSL Generated Certificate"
1029 subjectKeyIdentifier=hash
1030 authorityKeyIdentifier=keyid,issuer:always
1031 extendedKeyUsage = serverAuth
ed84e8b8
MT
1032END
1033;
624615ee
LS
1034 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1035 close ($fh);
1036
1037 my $opt = " ca -md sha256 -days 999999";
1038 $opt .= " -batch -notext";
1039 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1040 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1041 $opt .= " -extfile $v3extname";
1042 $errormessage = &callssl ($opt);
1043 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1044 unlink ($v3extname);
1045 }
1046
1047 # Create an empty CRL
1048 if (!$errormessage) {
1049 &General::log("ipsec", "Creating emptycrl...");
1050 my $opt = " ca -gencrl";
1051 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1052 $errormessage = &callssl ($opt);
1053 }
1054
1055 # Successfully build CA / CERT!
1056 if (!$errormessage) {
1057 &cleanssldatabase();
1058 goto ROOTCERT_SUCCESS;
1059 }
1060
1061 #Cleanup
1062 unlink ("${General::swroot}/ca/cacert.pem");
1063 unlink ("${General::swroot}/certs/hostkey.pem");
1064 unlink ("${General::swroot}/certs/hostcert.pem");
1065 unlink ("${General::swroot}/crls/cacrl.pem");
1066 &cleanssldatabase();
1067 }
1068
1069 ROOTCERT_ERROR:
1070 &Header::showhttpheaders();
1071 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1072 &Header::openbigbox('100%', 'left', '', $errormessage);
1073 if ($errormessage) {
1074 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1075 print "<class name='base'>$errormessage";
1076 print "&nbsp;</class>";
1077 &Header::closebox();
1078 }
1079 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1080 print <<END
1081 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1082 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1083 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1084 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1085 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1086 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1087 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1088 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1089 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1090 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1091 <tr><td class='base'>$Lang::tr{'city'}:</td>
1092 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1093 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1094 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1095 <tr><td class='base'>$Lang::tr{'country'}:</td>
1096 <td class='base'><select name='ROOTCERT_COUNTRY'>
ac1cfefa 1097END
624615ee
LS
1098;
1099 foreach my $country (sort keys %{Countries::countries}) {
1100 print "<option value='$Countries::countries{$country}'";
1101 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1102 print " selected='selected'";
1103 }
1104 print ">$country</option>";
1105 }
1106 print <<END
1107 </select></td></tr>
1108 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
ed84e8b8 1109 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
624615ee
LS
1110 <tr><td>&nbsp;</td>
1111 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1112 <tr><td class='base' colspan='2' align='left'>
1113 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1114 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1115 </td></tr>
1116 <tr><td colspan='2'><hr></td></tr>
1117 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1118 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1119 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1120 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1121 <tr><td>&nbsp;</td>
1122 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1123 <tr><td class='base' colspan='2' align='left'>
1124 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1125 </table></form>
ed84e8b8 1126END
624615ee
LS
1127;
1128 &Header::closebox();
1129 &Header::closebigbox();
1130 &Header::closepage();
1131 exit(0);
1132
1133 ROOTCERT_SUCCESS:
1134 if (&vpnenabled) {
1135 system('/usr/local/bin/ipsecctrl', 'S');
1136 sleep $sleepDelay;
1137 }
1138 ROOTCERT_SKIP:
ac1cfefa 1139###
ed84e8b8 1140### Export PKCS12 file to browser
ac1cfefa
MT
1141###
1142} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
624615ee
LS
1143 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1144 print "Content-Type: application/force-download\n";
1145 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1146 print "Content-Type: application/octet-stream\r\n\r\n";
1147 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1148 exit (0);
ac1cfefa
MT
1149
1150###
1151### Display certificate
1152###
1153} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
624615ee
LS
1154 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1155
1156 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1157 &Header::showhttpheaders();
1158 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1159 &Header::openbigbox('100%', 'left', '', '');
1160 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1161 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1162 $output = &Header::cleanhtml($output,"y");
1163 print "<pre>$output</pre>\n";
1164 &Header::closebox();
1165 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1166 &Header::closebigbox();
1167 &Header::closepage();
1168 exit(0);
1169 }
ac1cfefa
MT
1170
1171###
ed84e8b8 1172### Export Certificate to browser
ac1cfefa
MT
1173###
1174} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
624615ee 1175 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1176
624615ee
LS
1177 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1178 print "Content-Type: application/force-download\n";
1179 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1180 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1181 exit (0);
1182 }
ac1cfefa
MT
1183
1184###
1185### Enable/Disable connection
1186###
1187} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
624615ee
LS
1188
1189 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1190 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1191
1192 if ($confighash{$cgiparams{'KEY'}}) {
1193 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1194 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1195 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1196 &writeipsecfiles();
1197 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1198 } else {
1199 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1200 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1201 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1202 &writeipsecfiles();
1203 }
1204 sleep $sleepDelay;
ac1cfefa 1205 } else {
624615ee 1206 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1207 }
ac1cfefa
MT
1208
1209###
1210### Restart connection
1211###
1212} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
624615ee
LS
1213 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1214 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
ac1cfefa 1215
624615ee
LS
1216 if ($confighash{$cgiparams{'KEY'}}) {
1217 if (&vpnenabled) {
1218 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1219 sleep $sleepDelay;
1220 }
1221 } else {
1222 $errormessage = $Lang::tr{'invalid key'};
ac1cfefa 1223 }
ac1cfefa
MT
1224
1225###
1226### Remove connection
1227###
1228} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
624615ee
LS
1229 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1230 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1231
1232 if ($confighash{$cgiparams{'KEY'}}) {
1233 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1234 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1235 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1236 delete $confighash{$cgiparams{'KEY'}};
1237 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1238 &writeipsecfiles();
1239 } else {
1240 $errormessage = $Lang::tr{'invalid key'};
1241 }
c6df357f 1242 &General::firewall_reload();
ac1cfefa
MT
1243###
1244### Choose between adding a host-net or net-net connection
1245###
1246} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
ac1cfefa 1247 &Header::showhttpheaders();
7d44bfee 1248 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
ed84e8b8
MT
1249 &Header::openbigbox('100%', 'left', '', '');
1250 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
ac1cfefa 1251 print <<END
624615ee
LS
1252 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1253 <b>$Lang::tr{'connection type'}:</b><br />
1254 <table>
1255 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
ed84e8b8 1256 <td class='base'>$Lang::tr{'host to net vpn'}</td>
624615ee 1257 </tr><tr>
ed84e8b8
MT
1258 <td><input type='radio' name='TYPE' value='net' /></td>
1259 <td class='base'>$Lang::tr{'net to net vpn'}</td>
624615ee 1260 </tr><tr>
ed84e8b8 1261 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
624615ee
LS
1262 </tr>
1263 </table></form>
ac1cfefa 1264END
624615ee 1265;
ac1cfefa
MT
1266 &Header::closebox();
1267 &Header::closebigbox();
1268 &Header::closepage();
1269 exit (0);
1270###
ed1d0fbd 1271### Adding/Editing/Saving a connection
ac1cfefa
MT
1272###
1273} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
624615ee
LS
1274 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1275 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
ac1cfefa 1276
624615ee
LS
1277 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1278 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1279 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
cbb3a8f9 1280
624615ee
LS
1281 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1282 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1283 $errormessage = $Lang::tr{'invalid key'};
1284 goto VPNCONF_END;
1285 }
1286 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1287 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1288 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1289 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1290 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
1291 #$cgiparams{'free'} = $confighash{$cgiparams{'KEY'}}[6];
1292 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
b1881251
MT
1293 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1294 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
624615ee
LS
1295 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1296 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
b1881251
MT
1297 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1298 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
624615ee
LS
1299 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1300 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1301 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1302 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1303 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1304 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1305 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1306 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1307 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1308 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1309 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1310 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1311 }
1312 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1313 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1314 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1315 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1316 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1317 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1318 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
af183eeb 1319 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 1320 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
624615ee
LS
1321
1322 if (!$cgiparams{'DPD_DELAY'}) {
1323 $cgiparams{'DPD_DELAY'} = 30;
1324 }
cbb3a8f9 1325
624615ee
LS
1326 if (!$cgiparams{'DPD_TIMEOUT'}) {
1327 $cgiparams{'DPD_TIMEOUT'} = 120;
1328 }
ac1cfefa 1329
af183eeb
MT
1330 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1331 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1332 }
1333
29f5e0e2
MT
1334 if ($cgiparams{'MODE'} eq "") {
1335 $cgiparams{'MODE'} = "tunnel";
1336 }
1337
624615ee
LS
1338 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1339 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1340 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1341 $errormessage = $Lang::tr{'connection type is invalid'};
1342 goto VPNCONF_ERROR;
1343 }
ac1cfefa 1344
624615ee
LS
1345 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1346 $errormessage = $Lang::tr{'name must only contain characters'};
1347 goto VPNCONF_ERROR;
1348 }
ac1cfefa 1349
624615ee
LS
1350 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1351 $errormessage = $Lang::tr{'name is invalid'};
1352 goto VPNCONF_ERROR;
1353 }
ac1cfefa 1354
624615ee
LS
1355 if (length($cgiparams{'NAME'}) >60) {
1356 $errormessage = $Lang::tr{'name too long'};
1357 goto VPNCONF_ERROR;
ac1cfefa 1358 }
ac1cfefa 1359
624615ee
LS
1360 # Check if there is no other entry with this name
1361 if (! $cgiparams{'KEY'}) { #only for add
1362 foreach my $key (keys %confighash) {
1363 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1364 $errormessage = $Lang::tr{'a connection with this name already exists'};
1365 goto VPNCONF_ERROR;
1366 }
1367 }
1368 }
ac1cfefa 1369
624615ee
LS
1370 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1371 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1372 goto VPNCONF_ERROR;
ac1cfefa 1373 }
ac1cfefa 1374
624615ee
LS
1375 if ($cgiparams{'REMOTE'}) {
1376 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1377 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1378 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1379 goto VPNCONF_ERROR;
1380 } else {
1381 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1382 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1383 }
1384 }
1385 }
1386 }
ac1cfefa 1387
b1881251
MT
1388 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1389 foreach my $subnet (@local_subnets) {
8792caad 1390 unless (&Network::check_subnet($subnet)) {
b1881251 1391 $errormessage = $Lang::tr{'local subnet is invalid'};
8792caad
MT
1392 goto VPNCONF_ERROR;
1393 }
ac1cfefa 1394 }
ac1cfefa 1395
624615ee
LS
1396 # Allow only one roadwarrior/psk without remote IP-address
1397 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1398 foreach my $key (keys %confighash) {
1399 if ( ($cgiparams{'KEY'} ne $key) &&
1400 ($confighash{$key}[4] eq 'psk') &&
1401 ($confighash{$key}[10] eq '') ) {
1402 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1403 goto VPNCONF_ERROR;
1404 }
1405 }
1406 }
ac1cfefa 1407
b1881251
MT
1408 if ($cgiparams{'TYPE'} eq 'net') {
1409 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1410 foreach my $subnet (@remote_subnets) {
1411 unless (&Network::check_subnet($subnet)) {
1412 $errormessage = $Lang::tr{'remote subnet is invalid'};
1413 goto VPNCONF_ERROR;
1414 }
1415 }
624615ee 1416 }
ac1cfefa 1417
624615ee
LS
1418 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1419 $errormessage = $Lang::tr{'invalid input'};
1420 goto VPNCONF_ERROR;
1421 }
1422 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1423 $errormessage = $Lang::tr{'invalid input'};
1424 goto VPNCONF_ERROR;
1425 }
ed84e8b8 1426
624615ee
LS
1427 # Allow nothing or a string (DN,FDQN,) beginning with @
1428 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1429 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1430 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1431 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1432 ) {
1433 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1434 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1435 'FQDN: @ipfire.org<br />' .
1436 'USER_FQDN: info@ipfire.org<br />' .
1437 'IPV4_ADDR: 123.123.123.123';
1438 goto VPNCONF_ERROR;
1439 }
1440 # If Auth is DN, verify existance of Remote ID.
1441 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1442 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1443 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1444 $errormessage = $Lang::tr{'vpn missing remote id'};
1445 goto VPNCONF_ERROR;
4d81e0f3 1446 }
4d81e0f3 1447
624615ee
LS
1448 if ($cgiparams{'TYPE'} eq 'net'){
1449 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1450 if ($warnmessage ne ''){
1451 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1452 }
1453 }
1454
1455 if ($cgiparams{'AUTH'} eq 'psk') {
1456 if (! length($cgiparams{'PSK'}) ) {
1457 $errormessage = $Lang::tr{'pre-shared key is too short'};
1458 goto VPNCONF_ERROR;
1459 }
1460 if ($cgiparams{'PSK'} =~ /'/) {
1461 $cgiparams{'PSK'} =~ tr/'/ /;
1462 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1463 goto VPNCONF_ERROR;
1464 }
ac1cfefa 1465 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
624615ee
LS
1466 if ($cgiparams{'KEY'}) {
1467 $errormessage = $Lang::tr{'cant change certificates'};
1468 goto VPNCONF_ERROR;
1469 }
1470 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1471 $errormessage = $Lang::tr{'there was no file upload'};
1472 goto VPNCONF_ERROR;
1473 }
ac1cfefa 1474
624615ee
LS
1475 # Move uploaded certificate request to a temporary file
1476 (my $fh, my $filename) = tempfile( );
1477 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1478 $errormessage = $!;
1479 goto VPNCONF_ERROR;
1480 }
ac1cfefa 1481
624615ee
LS
1482 # Sign the certificate request
1483 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
1484 my $opt = " ca -md sha256 -days 999999";
ed84e8b8
MT
1485 $opt .= " -batch -notext";
1486 $opt .= " -in $filename";
1487 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1488
624615ee
LS
1489 if ( $errormessage = &callssl ($opt) ) {
1490 unlink ($filename);
1491 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1492 &cleanssldatabase();
1493 goto VPNCONF_ERROR;
1494 } else {
1495 unlink ($filename);
1496 &cleanssldatabase();
1497 }
1498
1499 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1500 if ($cgiparams{'CERT_NAME'} eq '') {
1501 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1502 goto VPNCONF_ERROR;
1503 }
ed84e8b8
MT
1504 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1505 &General::log("ipsec", "Importing from p12...");
1506
1507 if (ref ($cgiparams{'FH'}) ne 'Fh') {
624615ee
LS
1508 $errormessage = $Lang::tr{'there was no file upload'};
1509 goto ROOTCERT_ERROR;
ed84e8b8
MT
1510 }
1511
1512 # Move uploaded certificate request to a temporary file
1513 (my $fh, my $filename) = tempfile( );
1514 if (copy ($cgiparams{'FH'}, $fh) != 1) {
624615ee
LS
1515 $errormessage = $!;
1516 goto ROOTCERT_ERROR;
ed84e8b8
MT
1517 }
1518
1519 # Extract the CA certificate from the file
1520 &General::log("ipsec", "Extracting caroot from p12...");
1521 if (open(STDIN, "-|")) {
624615ee 1522 my $opt = " pkcs12 -cacerts -nokeys";
ed84e8b8
MT
1523 $opt .= " -in $filename";
1524 $opt .= " -out /tmp/newcacert";
ed84e8b8 1525 $errormessage = &callssl ($opt);
624615ee 1526 } else { #child
ed84e8b8
MT
1527 print "$cgiparams{'P12_PASS'}\n";
1528 exit (0);
624615ee
LS
1529 }
1530
1531 # Extract the Host certificate from the file
1532 if (!$errormessage) {
1533 &General::log("ipsec", "Extracting host cert from p12...");
1534 if (open(STDIN, "-|")) {
1535 my $opt = " pkcs12 -clcerts -nokeys";
1536 $opt .= " -in $filename";
1537 $opt .= " -out /tmp/newhostcert";
1538 $errormessage = &callssl ($opt);
1539 } else { #child
1540 print "$cgiparams{'P12_PASS'}\n";
1541 exit (0);
1542 }
1543 }
1544
1545 if (!$errormessage) {
1546 &General::log("ipsec", "Moving cacert...");
1547 #If CA have new subject, add it to our list of CA
1548 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1549 my @names;
1550 foreach my $x (keys %cahash) {
1551 $casubject='' if ($cahash{$x}[1] eq $casubject);
1552 unshift (@names,$cahash{$x}[0]);
1553 }
1554 if ($casubject) { # a new one!
1555 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1556 if ($temp !~ /CA:TRUE/i) {
1557 $errormessage = $Lang::tr{'not a valid ca certificate'};
1558 } else {
1559 #compute a name for it
1560 my $idx=0;
1561 while (grep(/Imported-$idx/, @names) ) {$idx++};
1562 $cgiparams{'CA_NAME'}="Imported-$idx";
1563 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1564 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1565 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1566 if (!$errormessage) {
1567 my $key = &General::findhasharraykey (\%cahash);
1568 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1569 $cahash{$key}[1] = $casubject;
1570 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1571 system('/usr/local/bin/ipsecctrl', 'R');
1572 }
1573 }
1574 }
ed84e8b8
MT
1575 }
1576 if (!$errormessage) {
624615ee
LS
1577 &General::log("ipsec", "Moving host cert...");
1578 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1579 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1580 }
ed84e8b8
MT
1581
1582 #cleanup temp files
1583 unlink ($filename);
1584 unlink ('/tmp/newcacert');
1585 unlink ('/tmp/newhostcert');
1586 if ($errormessage) {
624615ee
LS
1587 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1588 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1589 goto VPNCONF_ERROR;
ed84e8b8
MT
1590 }
1591 &General::log("ipsec", "p12 import completed!");
ac1cfefa 1592 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
624615ee
LS
1593 if ($cgiparams{'KEY'}) {
1594 $errormessage = $Lang::tr{'cant change certificates'};
1595 goto VPNCONF_ERROR;
1596 }
1597 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1598 $errormessage = $Lang::tr{'there was no file upload'};
1599 goto VPNCONF_ERROR;
1600 }
1601 # Move uploaded certificate to a temporary file
1602 (my $fh, my $filename) = tempfile( );
1603 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1604 $errormessage = $!;
1605 goto VPNCONF_ERROR;
ac1cfefa 1606 }
ac1cfefa 1607
624615ee
LS
1608 # Verify the certificate has a valid CA and move it
1609 &General::log("ipsec", "Validating imported cert against our known CA...");
1610 my $validca = 1; #assume ok
1611 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1612 if ($test !~ /: OK/) {
1613 my $validca = 0;
1614 foreach my $key (keys %cahash) {
1615 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1616 if ($test =~ /: OK/) {
1617 $validca = 1;
1618 last;
1619 }
1620 }
1621 }
1622 if (! $validca) {
1623 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1624 unlink ($filename);
1625 goto VPNCONF_ERROR;
1626 } else {
1627 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1628 if ($? ne 0) {
1629 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1630 unlink ($filename);
1631 goto VPNCONF_ERROR;
1632 }
1633 }
1634
1635 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1636 if ($cgiparams{'CERT_NAME'} eq '') {
1637 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1638 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1639 goto VPNCONF_ERROR;
1640 }
ac1cfefa 1641 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
624615ee
LS
1642 if ($cgiparams{'KEY'}) {
1643 $errormessage = $Lang::tr{'cant change certificates'};
1644 goto VPNCONF_ERROR;
1645 }
1646 # Validate input since the form was submitted
1647 if (length($cgiparams{'CERT_NAME'}) >60) {
1648 $errormessage = $Lang::tr{'name too long'};
1649 goto VPNCONF_ERROR;
1650 }
1651 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1652 $errormessage = $Lang::tr{'invalid input for name'};
1653 goto VPNCONF_ERROR;
1654 }
1655 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1656 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1657 goto VPNCONF_ERROR;
1658 }
1659 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1660 $errormessage = $Lang::tr{'e-mail address too long'};
1661 goto VPNCONF_ERROR;
1662 }
1663 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1664 $errormessage = $Lang::tr{'invalid input for department'};
1665 goto VPNCONF_ERROR;
1666 }
1667 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1668 $errormessage = $Lang::tr{'organization too long'};
1669 goto VPNCONF_ERROR;
1670 }
1671 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1672 $errormessage = $Lang::tr{'invalid input for organization'};
1673 goto VPNCONF_ERROR;
1674 }
1675 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1676 $errormessage = $Lang::tr{'invalid input for city'};
1677 goto VPNCONF_ERROR;
1678 }
1679 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1680 $errormessage = $Lang::tr{'invalid input for state or province'};
1681 goto VPNCONF_ERROR;
1682 }
1683 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1684 $errormessage = $Lang::tr{'invalid input for country'};
1685 goto VPNCONF_ERROR;
1686 }
1687 #the exact syntax is a list comma separated of
1688 # email:any-validemail
1689 # URI: a uniform resource indicator
1690 # DNS: a DNS domain name
1691 # RID: a registered OBJECT IDENTIFIER
1692 # IP: an IP address
1693 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1694
1695 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1696 $errormessage = $Lang::tr{'vpn altname syntax'};
1697 goto VPNCONF_ERROR;
1698 }
ed84e8b8 1699
624615ee
LS
1700 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1701 $errormessage = $Lang::tr{'password too short'};
1702 goto VPNCONF_ERROR;
1703 }
1704 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1705 $errormessage = $Lang::tr{'passwords do not match'};
1706 goto VPNCONF_ERROR;
1707 }
ac1cfefa 1708
624615ee
LS
1709 # Replace empty strings with a .
1710 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1711 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1712 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
ac1cfefa 1713
624615ee
LS
1714 # Create the Client certificate request
1715 &General::log("ipsec", "Creating a cert...");
ed84e8b8 1716
624615ee
LS
1717 if (open(STDIN, "-|")) {
1718 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1719 $opt .= " -newkey rsa:2048";
1720 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1721 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1722
1723 if ( $errormessage = &callssl ($opt) ) {
1724 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1725 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1726 goto VPNCONF_ERROR;
1727 }
1728 } else { #child
1729 print "$cgiparams{'CERT_COUNTRY'}\n";
1730 print "$state\n";
1731 print "$city\n";
1732 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1733 print "$ou\n";
1734 print "$cgiparams{'CERT_NAME'}\n";
1735 print "$cgiparams{'CERT_EMAIL'}\n";
1736 print ".\n";
1737 print ".\n";
1738 exit (0);
1739 }
ed84e8b8 1740
624615ee
LS
1741 # Sign the client certificate request
1742 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1743
1744 #No easy way for specifying the contain of subjectAltName without writing a config file...
1745 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1746 print $fh <<END
1747 basicConstraints=CA:FALSE
1748 nsComment="OpenSSL Generated Certificate"
1749 subjectKeyIdentifier=hash
1750 extendedKeyUsage=clientAuth
1751 authorityKeyIdentifier=keyid,issuer:always
ed84e8b8
MT
1752END
1753;
624615ee
LS
1754 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1755 close ($fh);
1756
1757 my $opt = " ca -md sha256 -days 999999 -batch -notext";
1758 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1759 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1760 $opt .= " -extfile $v3extname";
1761
1762 if ( $errormessage = &callssl ($opt) ) {
1763 unlink ($v3extname);
1764 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1765 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1766 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1767 &cleanssldatabase();
1768 goto VPNCONF_ERROR;
1769 } else {
1770 unlink ($v3extname);
1771 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1772 &cleanssldatabase();
1773 }
1774
1775 # Create the pkcs12 file
1776 &General::log("ipsec", "Packing a pkcs12 file...");
1777 $opt = " pkcs12 -export";
1778 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1779 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1780 $opt .= " -name \"$cgiparams{'NAME'}\"";
1781 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1782 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1783 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1784 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1785
1786 if ( $errormessage = &callssl ($opt) ) {
1787 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1788 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1789 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1790 goto VPNCONF_ERROR;
1791 } else {
1792 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1793 }
ac1cfefa 1794 } elsif ($cgiparams{'AUTH'} eq 'cert') {
624615ee 1795 ;# Nothing, just editing
ed84e8b8 1796 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
624615ee 1797 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
ac1cfefa 1798 } else {
624615ee
LS
1799 $errormessage = $Lang::tr{'invalid input for authentication method'};
1800 goto VPNCONF_ERROR;
ac1cfefa
MT
1801 }
1802
ed84e8b8
MT
1803 # 1)Error message here is not accurate.
1804 # 2)Test is superfluous, openswan can reference same cert multiple times
1805 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
1806 # Check if there is no other entry with this certificate name
1807 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
624615ee 1808 # foreach my $key (keys %confighash) {
ed84e8b8 1809 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
624615ee
LS
1810 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
1811 # goto VPNCONF_ERROR;
1812 # }
ed84e8b8 1813 # }
ed84e8b8 1814 #}
624615ee 1815 # Save the config
ed84e8b8 1816
ac1cfefa
MT
1817 my $key = $cgiparams{'KEY'};
1818 if (! $key) {
624615ee 1819 $key = &General::findhasharraykey (\%confighash);
29f5e0e2 1820 foreach my $i (0 .. 35) { $confighash{$key}[$i] = "";}
ac1cfefa
MT
1821 }
1822 $confighash{$key}[0] = $cgiparams{'ENABLED'};
1823 $confighash{$key}[1] = $cgiparams{'NAME'};
1824 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
624615ee 1825 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
ac1cfefa
MT
1826 }
1827 $confighash{$key}[3] = $cgiparams{'TYPE'};
1828 if ($cgiparams{'AUTH'} eq 'psk') {
624615ee
LS
1829 $confighash{$key}[4] = 'psk';
1830 $confighash{$key}[5] = $cgiparams{'PSK'};
ac1cfefa 1831 } else {
624615ee 1832 $confighash{$key}[4] = 'cert';
ac1cfefa
MT
1833 }
1834 if ($cgiparams{'TYPE'} eq 'net') {
b1881251
MT
1835 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1836 $confighash{$key}[11] = join('|', @remote_subnets);
ac1cfefa
MT
1837 }
1838 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
8792caad
MT
1839 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1840 $confighash{$key}[8] = join('|', @local_subnets);
ac1cfefa
MT
1841 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
1842 $confighash{$key}[10] = $cgiparams{'REMOTE'};
1843 $confighash{$key}[25] = $cgiparams{'REMARK'};
ae2782ba 1844 $confighash{$key}[26] = ""; # Formerly INTERFACE
ac1cfefa 1845 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
e2e4ed01 1846 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
ac1cfefa 1847
624615ee 1848 # don't forget advanced value
ed84e8b8
MT
1849 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
1850 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
1851 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
1852 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
1853 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
1854 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
1855 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
1856 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
451a2f68 1857 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
ed84e8b8
MT
1858 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
1859 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
1860 $confighash{$key}[28] = $cgiparams{'PFS'};
4e156911
AM
1861 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
1862 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
f6529a04 1863 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
af183eeb 1864 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
29f5e0e2 1865 $confighash{$key}[35] = $cgiparams{'MODE'};
ac1cfefa 1866
624615ee 1867 # free unused fields!
5fd30232 1868 $confighash{$key}[6] = 'off';
ed84e8b8 1869 $confighash{$key}[15] = 'off';
ac1cfefa
MT
1870
1871 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1872 &writeipsecfiles();
ed84e8b8 1873 if (&vpnenabled) {
624615ee
LS
1874 system('/usr/local/bin/ipsecctrl', 'S', $key);
1875 sleep $sleepDelay;
ac1cfefa
MT
1876 }
1877 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
624615ee
LS
1878 $cgiparams{'KEY'} = $key;
1879 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
ac1cfefa
MT
1880 }
1881 goto VPNCONF_END;
624615ee
LS
1882} else { # add new connection
1883 $cgiparams{'ENABLED'} = 'on';
ac1cfefa 1884 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
624615ee 1885 $cgiparams{'AUTH'} = 'psk';
ac1cfefa 1886 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
624615ee 1887 $cgiparams{'AUTH'} = 'certfile';
ac1cfefa 1888 } else {
624615ee 1889 $cgiparams{'AUTH'} = 'certgen';
ac1cfefa 1890 }
624615ee
LS
1891 $cgiparams{'LOCAL_SUBNET'} = "$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
1892 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
1893 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
1894 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
1895 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
1896 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
1897 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
ac1cfefa 1898
624615ee 1899 # choose appropriate dpd action
ac1cfefa 1900 if ($cgiparams{'TYPE'} eq 'host') {
afd5d8f7 1901 $cgiparams{'DPD_ACTION'} = 'clear';
ac1cfefa 1902 } else {
afd5d8f7 1903 $cgiparams{'DPD_ACTION'} = 'restart';
ac1cfefa
MT
1904 }
1905
cbb3a8f9
MT
1906 if (!$cgiparams{'DPD_DELAY'}) {
1907 $cgiparams{'DPD_DELAY'} = 30;
1908 }
1909
1910 if (!$cgiparams{'DPD_TIMEOUT'}) {
1911 $cgiparams{'DPD_TIMEOUT'} = 120;
1912 }
1913
f6529a04
MT
1914 if (!$cgiparams{'FORCE_MOBIKE'}) {
1915 $cgiparams{'FORCE_MOBIKE'} = 'no';
1916 }
1917
ae2782ba
MT
1918 # Default IKE Version to v2
1919 if (!$cgiparams{'IKE_VERSION'}) {
624615ee 1920 $cgiparams{'IKE_VERSION'} = 'ikev2';
e2e4ed01
AF
1921 }
1922
ac1cfefa 1923 # ID are empty
624615ee 1924 $cgiparams{'LOCAL_ID'} = '';
ac1cfefa 1925 $cgiparams{'REMOTE_ID'} = '';
ed84e8b8
MT
1926
1927 #use default advanced value
05375f12 1928 $cgiparams{'IKE_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
570d54fd 1929 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
9bc2e596 1930 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[20];
624615ee 1931 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
05375f12 1932 $cgiparams{'ESP_ENCRYPTION'} = 'chacha20poly1305|aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
570d54fd 1933 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
9bc2e596 1934 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[23];
624615ee 1935 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
120d77b3 1936 $cgiparams{'COMPRESSION'} = 'off'; #[13];
570d54fd 1937 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
624615ee 1938 $cgiparams{'PFS'} = 'on'; #[28];
af183eeb 1939 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
29f5e0e2 1940 $cgiparams{'MODE'} = "tunnel";
624615ee 1941}
ac1cfefa 1942
624615ee
LS
1943VPNCONF_ERROR:
1944 $checked{'ENABLED'}{'off'} = '';
1945 $checked{'ENABLED'}{'on'} = '';
1946 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
1947
1948 $checked{'EDIT_ADVANCED'}{'off'} = '';
1949 $checked{'EDIT_ADVANCED'}{'on'} = '';
1950 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
1951
1952 $checked{'AUTH'}{'psk'} = '';
1953 $checked{'AUTH'}{'certreq'} = '';
1954 $checked{'AUTH'}{'certgen'} = '';
1955 $checked{'AUTH'}{'certfile'} = '';
1956 $checked{'AUTH'}{'pkcs12'} = '';
1957 $checked{'AUTH'}{'auth-dn'} = '';
1958 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
1959
1960 &Header::showhttpheaders();
1961 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1962 &Header::openbigbox('100%', 'left', '', $errormessage);
1963 if ($errormessage) {
1964 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1965 print "<class name='base'>$errormessage";
1966 print "&nbsp;</class>";
1967 &Header::closebox();
1968 }
1969
1970 if ($warnmessage) {
1971 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
1972 print "<class name='base'>$warnmessage";
1973 print "&nbsp;</class>";
1974 &Header::closebox();
1975 }
ac1cfefa 1976
624615ee
LS
1977 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
1978 print<<END
ed84e8b8 1979 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
4ad0b5b6 1980 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
ed84e8b8
MT
1981 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
1982 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
1983 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
1984 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
1985 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
1986 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
1987 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
1988 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
ed84e8b8
MT
1989 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
1990 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
1991 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
cbb3a8f9
MT
1992 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
1993 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
1994 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
f6529a04 1995 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
29f5e0e2 1996 <input type='hidden' name='MODE' value='$cgiparams{'MODE'}' />
ed84e8b8 1997END
624615ee
LS
1998;
1999 if ($cgiparams{'KEY'}) {
2000 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
2001 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2002 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2003 }
2004
2005 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2006 print "<table width='100%'>";
2007 if (!$cgiparams{'KEY'}) {
2008 print <<EOF;
2009 <tr>
2010 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2011 <td width='30%'>
2012 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2013 </td>
2014 <td colspan="2"></td>
2015 </tr>
d2d87f2c 2016EOF
624615ee 2017 }
ac1cfefa 2018
624615ee
LS
2019 my $disabled;
2020 my $blob;
2021 if ($cgiparams{'TYPE'} eq 'host') {
e3edceeb 2022 $disabled = "disabled='disabled'";
624615ee 2023 } elsif ($cgiparams{'TYPE'} eq 'net') {
e3edceeb 2024 $blob = "<img src='/blob.gif' alt='*' />";
624615ee 2025 };
5fd30232 2026
b1881251
MT
2027 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2028 my $local_subnets = join(",", @local_subnets);
8792caad 2029
b1881251
MT
2030 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2031 my $remote_subnets = join(",", @remote_subnets);
8792caad 2032
624615ee 2033 print <<END
ae2782ba 2034 <tr>
d2d87f2c
MT
2035 <td width='20%'>$Lang::tr{'enabled'}</td>
2036 <td width='30%'>
2037 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2038 </td>
624615ee
LS
2039 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2040 <td width='30%'>
b1881251 2041 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' />
624615ee 2042 </td>
d2d87f2c
MT
2043 </tr>
2044 <tr>
624615ee
LS
2045 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2046 <td width='30%'>
2047 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2048 </td>
2049 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
2050 <td width='30%'>
b1881251 2051 <input $disabled type='text' name='REMOTE_SUBNET' value='$remote_subnets' />
624615ee 2052 </td>
ae2782ba
MT
2053 </tr>
2054 <tr>
624615ee
LS
2055 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2056 <td width='30%'>
2057 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2058 </td>
2059 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2060 <td width='30%'>
2061 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2062 </td>
ae2782ba 2063 </tr>
d2d87f2c 2064 <tr><td colspan="4"><br /></td></tr>
ae2782ba 2065 <tr>
624615ee
LS
2066 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2067 <td colspan='3'>
2068 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2069 </td>
ed84e8b8 2070 </tr>
ac1cfefa 2071END
624615ee
LS
2072;
2073 if (!$cgiparams{'KEY'}) {
2074 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2075 }
2076 print "</table>";
ed84e8b8 2077 &Header::closebox();
ed84e8b8 2078
624615ee
LS
2079 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2080 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2081 print <<END
2082 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2083 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2084 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2085 </tr>
2086 </table>
ac1cfefa 2087END
624615ee
LS
2088;
2089 &Header::closebox();
2090 } elsif (! $cgiparams{'KEY'}) {
2091 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2092 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2093 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2094
2095 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2096 print <<END
2097 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2098 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2099 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2100 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2101 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2102 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2103 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2104 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2105 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2106 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2107 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2108 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2109 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2110 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2111 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2112 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2113 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2114 <tr><td>&nbsp;</td>
2115 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2116 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2117 <tr><td>&nbsp;</td>
2118 <td class='base'>$Lang::tr{'users email'}:</td>
2119 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2120 <tr><td>&nbsp;</td>
2121 <td class='base'>$Lang::tr{'users department'}:</td>
2122 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2123 <tr><td>&nbsp;</td>
2158e11b 2124 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
624615ee
LS
2125 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2126 <tr><td>&nbsp;</td>
2127 <td class='base'>$Lang::tr{'city'}:</td>
2128 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2129 <tr><td>&nbsp;</td>
2130 <td class='base'>$Lang::tr{'state or province'}:</td>
2131 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2132 <tr><td>&nbsp;</td>
2133 <td class='base'>$Lang::tr{'country'}:</td>
2134 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2135END
2136;
2137 foreach my $country (sort keys %{Countries::countries}) {
2138 print "\t\t\t<option value='$Countries::countries{$country}'";
2139 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2140 print " selected='selected'";
2141 }
2142 print ">$country</option>\n";
2143 }
2144 print <<END
2145 </select></td></tr>
2146
2147 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2148 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2149 <tr><td>&nbsp;</td>
2150 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2151 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2152 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2153 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2154 </table>
2155END
2156;
2157 &Header::closebox();
ac1cfefa
MT
2158 }
2159
624615ee
LS
2160 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2161 if ($cgiparams{'KEY'}) {
2162 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2163 }
2164 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2165 &Header::closebigbox();
2166 &Header::closepage();
2167 exit (0);
2168
2169 VPNCONF_END:
ac1cfefa
MT
2170}
2171
2172###
2173### Advanced settings
2174###
2175if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2176 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
624615ee
LS
2177 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2178 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2179 if (! $confighash{$cgiparams{'KEY'}}) {
2180 $errormessage = $Lang::tr{'invalid key'};
2181 goto ADVANCED_END;
2182 }
2183
2184 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2185 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2186 if ($#temp < 0) {
2187 $errormessage = $Lang::tr{'invalid input'};
2188 goto ADVANCED_ERROR;
2189 }
2190 foreach my $val (@temp) {
05375f12 2191 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2192 $errormessage = $Lang::tr{'invalid input'};
2193 goto ADVANCED_ERROR;
2194 }
2195 }
2196 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2197 if ($#temp < 0) {
2198 $errormessage = $Lang::tr{'invalid input'};
2199 goto ADVANCED_ERROR;
2200 }
2201 foreach my $val (@temp) {
2202 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2203 $errormessage = $Lang::tr{'invalid input'};
2204 goto ADVANCED_ERROR;
2205 }
2206 }
2207 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2208 if ($#temp < 0) {
2209 $errormessage = $Lang::tr{'invalid input'};
2210 goto ADVANCED_ERROR;
2211 }
2212 foreach my $val (@temp) {
8c6b02e7 2213 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
624615ee
LS
2214 $errormessage = $Lang::tr{'invalid input'};
2215 goto ADVANCED_ERROR;
2216 }
2217 }
2218 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2219 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2220 goto ADVANCED_ERROR;
2221 }
2222 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 8) {
2223 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 8 hours'};
2224 goto ADVANCED_ERROR;
2225 }
2226 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2227 if ($#temp < 0) {
2228 $errormessage = $Lang::tr{'invalid input'};
2229 goto ADVANCED_ERROR;
2230 }
2231 foreach my $val (@temp) {
05375f12 2232 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|chacha20poly1305|camellia(256|192|128))$/) {
624615ee
LS
2233 $errormessage = $Lang::tr{'invalid input'};
2234 goto ADVANCED_ERROR;
2235 }
2236 }
2237 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2238 if ($#temp < 0) {
2239 $errormessage = $Lang::tr{'invalid input'};
2240 goto ADVANCED_ERROR;
2241 }
2242 foreach my $val (@temp) {
2243 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2244 $errormessage = $Lang::tr{'invalid input'};
2245 goto ADVANCED_ERROR;
2246 }
2247 }
2248 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2249 if ($#temp < 0) {
2250 $errormessage = $Lang::tr{'invalid input'};
2251 goto ADVANCED_ERROR;
2252 }
2253 foreach my $val (@temp) {
8c6b02e7 2254 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
624615ee
LS
2255 $errormessage = $Lang::tr{'invalid input'};
2256 goto ADVANCED_ERROR;
2257 }
2258 }
2259 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2260 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2261 goto ADVANCED_ERROR;
2262 }
2263 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2264 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2265 goto ADVANCED_ERROR;
2266 }
2267
2268 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2269 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2270 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2271 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2272 $errormessage = $Lang::tr{'invalid input'};
2273 goto ADVANCED_ERROR;
2274 }
2275
2276 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2277 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2278 goto ADVANCED_ERROR;
2279 }
2280
2281 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2282 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2283 goto ADVANCED_ERROR;
2284 }
2285
af183eeb
MT
2286 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2287 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2288 goto ADVANCED_ERROR;
2289 }
2290
29f5e0e2
MT
2291 if ($cgiparams{'MODE'} !~ /^(tunnel|transport)$/) {
2292 $errormessage = $Lang::tr{'invalid input for mode'};
2293 goto ADVANCED_ERROR;
2294 }
2295
624615ee
LS
2296 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2297 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2298 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2299 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2300 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2301 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2302 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2303 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2304 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2305 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2306 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2307 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2308 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2309 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2310 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2311 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2312 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
dcb406cc 2313 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
af183eeb 2314 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
29f5e0e2 2315 $confighash{$cgiparams{'KEY'}}[35] = $cgiparams{'MODE'};
624615ee
LS
2316 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2317 &writeipsecfiles();
2318 if (&vpnenabled) {
2319 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2320 sleep $sleepDelay;
2321 }
2322 goto ADVANCED_END;
2323 } else {
2324 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2325 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2326 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2327 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2328 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2329 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2330 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2331 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2332 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2333 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2334 }
2335 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2336 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2337 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2338 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2339 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2340 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2341 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2342 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
dcb406cc 2343 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
af183eeb 2344 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
29f5e0e2 2345 $cgiparams{'MODE'} = $confighash{$cgiparams{'KEY'}}[35];
624615ee
LS
2346
2347 if (!$cgiparams{'DPD_DELAY'}) {
2348 $cgiparams{'DPD_DELAY'} = 30;
2349 }
2350
2351 if (!$cgiparams{'DPD_TIMEOUT'}) {
2352 $cgiparams{'DPD_TIMEOUT'} = 120;
2353 }
dcb406cc
MT
2354
2355 if (!$cgiparams{'START_ACTION'}) {
2356 $cgiparams{'START_ACTION'} = "start";
2357 }
af183eeb
MT
2358
2359 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2360 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2361 }
29f5e0e2
MT
2362
2363 if ($cgiparams{'MODE'} eq "") {
2364 $cgiparams{'MODE'} = "tunnel";
2365 }
ac1cfefa 2366 }
624615ee
LS
2367
2368 ADVANCED_ERROR:
05375f12 2369 $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2370 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2371 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2372 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2373 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2374 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2375 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2376 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2377 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2378 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2379 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2380 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2381 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2382 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2383 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2384 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2385 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2386 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2387 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2388 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2389 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2390 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2391 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2392 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2393 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2394 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
624615ee 2395 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2396 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
624615ee
LS
2397 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2398 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2399 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2400 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2401 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2402 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2403 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2404 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
ac1cfefa 2405 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
624615ee
LS
2406 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2407
05375f12 2408 $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'} = '';
624615ee
LS
2409 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2410 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2411 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2412 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2413 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2414 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2415 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2416 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2417 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2418 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2419 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2420 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2421 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2422 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2423 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2424 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
ac1cfefa 2425 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
624615ee
LS
2426 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2427 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2428 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2429 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2430 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2431 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2432 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
ac1cfefa 2433 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
624615ee 2434 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
64056cae 2435 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
624615ee
LS
2436 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2437 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2438 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2439 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2440 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2441 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2442 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2443 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2444 $checked{'ESP_GROUPTYPE'}{'none'} = '';
4b02b404 2445 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
624615ee 2446 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
ed84e8b8 2447
624615ee
LS
2448 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2449 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2450 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2451 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
cbb3a8f9 2452
624615ee
LS
2453 $selected{'IKE_VERSION'}{'ikev1'} = '';
2454 $selected{'IKE_VERSION'}{'ikev2'} = '';
2455 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
cbb3a8f9 2456
624615ee
LS
2457 $selected{'DPD_ACTION'}{'clear'} = '';
2458 $selected{'DPD_ACTION'}{'hold'} = '';
2459 $selected{'DPD_ACTION'}{'restart'} = '';
2460 $selected{'DPD_ACTION'}{'none'} = '';
2461 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
ac1cfefa 2462
237f3ab7 2463 $selected{'START_ACTION'}{'add'} = '';
dcb406cc
MT
2464 $selected{'START_ACTION'}{'route'} = '';
2465 $selected{'START_ACTION'}{'start'} = '';
2466 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2467
af183eeb
MT
2468 $selected{'INACTIVITY_TIMEOUT'} = ();
2469 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2470 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2471 }
2472 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2473
29f5e0e2
MT
2474 $selected{'MODE'}{'tunnel'} = '';
2475 $selected{'MODE'}{'transport'} = '';
2476 $selected{'MODE'}{$cgiparams{'MODE'}} = "selected='selected'";
2477
624615ee
LS
2478 &Header::showhttpheaders();
2479 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2480 &Header::openbigbox('100%', 'left', '', $errormessage);
2481
2482 if ($errormessage) {
2483 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2484 print "<class name='base'>$errormessage";
2485 print "&nbsp;</class>";
2486 &Header::closebox();
2487 }
2488
2489 if ($warnmessage) {
2490 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2491 print "<class name='base'>$warnmessage";
2492 print "&nbsp;</class>";
2493 &Header::closebox();
2494 }
ac1cfefa 2495
624615ee 2496 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
dcb406cc 2497 print <<EOF;
624615ee
LS
2498 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2499 <input type='hidden' name='ADVANCED' value='yes' />
2500 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
ac1cfefa 2501
29f5e0e2
MT
2502 <table width="100%">
2503 <tbody>
2504 <tr>
2505 <td width="15%">$Lang::tr{'mode'}:</td>
2506 <td>
2507 <select name='MODE'>
2508 <option value='tunnel' $selected{'MODE'}{'tunnel'}>$Lang::tr{'ipsec mode tunnel'}</option>
2509 <option value='transport' $selected{'MODE'}{'transport'}>$Lang::tr{'ipsec mode transport'}</option>
2510 </select>
2511 </td>
2512 </tr>
2513 </tbody>
2514 </table>
2515
2516 <br><br>
2517
2518 <h2>$Lang::tr{'cryptographic settings'}</h2>
2519
624615ee 2520 <table width='100%'>
63e3da59
MT
2521 <thead>
2522 <tr>
cbb3a8f9 2523 <th width="15%"></th>
63e3da59
MT
2524 <th>IKE</th>
2525 <th>ESP</th>
2526 </tr>
2527 </thead>
2528 <tbody>
4ad0b5b6
MT
2529 <tr>
2530 <td>$Lang::tr{'vpn keyexchange'}:</td>
2531 <td>
2532 <select name='IKE_VERSION'>
2533 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2534 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2535 </select>
2536 </td>
2537 <td></td>
2538 </tr>
63e3da59 2539 <tr>
cbb3a8f9 2540 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
63e3da59
MT
2541 <td class='boldbase'>
2542 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 2543 <option value='chacha20poly1305' $checked{'IKE_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 2544 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 2545 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 2546 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 2547 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 2548 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
2549 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2550 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2551 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2552 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 2553 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
2554 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2555 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2556 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2557 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 2558 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 2559 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
2560 </select>
2561 </td>
2562 <td class='boldbase'>
2563 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
05375f12 2564 <option value='chacha20poly1305' $checked{'ESP_ENCRYPTION'}{'chacha20poly1305'}>256 bit ChaCha20-Poly1305/128 bit ICV</option>
dfea4f86 2565 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
dfea4f86 2566 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
dfea4f86 2567 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
a4d24f90 2568 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
dfea4f86 2569 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
a4d24f90
MT
2570 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2571 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2572 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2573 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
dfea4f86 2574 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
a4d24f90
MT
2575 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2576 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2577 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2578 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
dfea4f86 2579 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
6fc0f5eb 2580 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
63e3da59
MT
2581 </select>
2582 </td>
2583 </tr>
ed84e8b8 2584
63e3da59 2585 <tr>
cbb3a8f9 2586 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
63e3da59
MT
2587 <td class='boldbase'>
2588 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2589 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2590 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2591 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 2592 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976 2593 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
86282bdc 2594 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2595 </select>
2596 </td>
2597 <td class='boldbase'>
2598 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2599 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2600 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2601 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
a4d24f90 2602 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
c94d1976
MT
2603 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2604 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2605 </select>
2606 </td>
2607 </tr>
2608 <tr>
e3edceeb 2609 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
63e3da59
MT
2610 <td class='boldbase'>
2611 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2612 </td>
2613 <td class='boldbase'>
2614 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2615 </td>
2616 </tr>
2617 <tr>
cbb3a8f9 2618 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
63e3da59
MT
2619 <td class='boldbase'>
2620 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 2621 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
63e3da59 2622 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
63e3da59 2623 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
a4d24f90 2624 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
63e3da59 2625 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
a4d24f90 2626 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
63e3da59 2627 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
a4d24f90 2628 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
63e3da59 2629 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
a4d24f90 2630 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
63e3da59
MT
2631 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2632 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2633 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2634 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
63e3da59
MT
2635 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2636 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
2637 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2638 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
63e3da59
MT
2639 </select>
2640 </td>
4b02b404
MT
2641 <td class='boldbase'>
2642 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
64056cae 2643 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
4b02b404
MT
2644 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2645 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2646 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2647 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2648 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2649 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2650 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2651 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2652 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2653 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2654 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2655 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2656 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
4b02b404
MT
2657 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2658 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
c94d1976
MT
2659 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2660 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
4b02b404
MT
2661 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2662 </select>
2663 </td>
63e3da59
MT
2664 </tr>
2665 </tbody>
624615ee 2666 </table>
63e3da59 2667
cbb3a8f9
MT
2668 <br><br>
2669
2670 <h2>$Lang::tr{'dead peer detection'}</h2>
2671
624615ee
LS
2672 <table width="100%">
2673 <tr>
cbb3a8f9
MT
2674 <td width="15%">$Lang::tr{'dpd action'}:</td>
2675 <td>
2676 <select name='DPD_ACTION'>
afd5d8f7 2677 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
cbb3a8f9
MT
2678 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2679 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2680 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2681 </select>
2682 </td>
2683 </tr>
2684 <tr>
e3edceeb 2685 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
2686 <td>
2687 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2688 </td>
2689 </tr>
2690 <tr>
e3edceeb 2691 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
cbb3a8f9
MT
2692 <td>
2693 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2694 </td>
2695 </tr>
624615ee 2696 </table>
cbb3a8f9 2697
624615ee 2698 <hr>
63e3da59 2699
624615ee 2700 <table width="100%">
63e3da59 2701 <tr>
cbb3a8f9 2702 <td>
63e3da59
MT
2703 <label>
2704 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
cbb88df1 2705 IKE+ESP: $Lang::tr{'use only proposed settings'}
63e3da59
MT
2706 </label>
2707 </td>
dcb406cc
MT
2708 <td>
2709 <label>$Lang::tr{'vpn start action'}</label>
2710 <select name="START_ACTION">
2711 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
2712 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
237f3ab7 2713 <option value="add" $selected{'START_ACTION'}{'add'} >$Lang::tr{'vpn start action add'}</option>
dcb406cc
MT
2714 </select>
2715 </td>
63e3da59
MT
2716 </tr>
2717 <tr>
af183eeb 2718 <td>
63e3da59
MT
2719 <label>
2720 <input type='checkbox' name='PFS' $checked{'PFS'} />
2721 $Lang::tr{'pfs yes no'}
2722 </label>
2723 </td>
af183eeb
MT
2724 <td>
2725 <label>$Lang::tr{'vpn inactivity timeout'}</label>
2726 <select name="INACTIVITY_TIMEOUT">
2727EOF
2728 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
2729 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
2730 }
2731
2732 print <<EOF;
2733
2734 </select>
2735 </td>
63e3da59
MT
2736 </tr>
2737 <tr>
dcb406cc 2738 <td colspan="2">
63e3da59
MT
2739 <label>
2740 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
2741 $Lang::tr{'vpn payload compression'}
2742 </label>
2743 </td>
ed84e8b8 2744 </tr>
f6529a04 2745 <tr>
dcb406cc 2746 <td colspan="2">
f6529a04
MT
2747 <label>
2748 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
2749 $Lang::tr{'vpn force mobike'}
2750 </label>
2751 </td>
2752 </tr>
63e3da59 2753 <tr>
dcb406cc
MT
2754 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
2755 <td align='right'>
63e3da59
MT
2756 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
2757 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
2758 </td>
2759 </tr>
624615ee 2760 </table></form>
63e3da59
MT
2761EOF
2762
624615ee
LS
2763 &Header::closebox();
2764 &Header::closebigbox();
2765 &Header::closepage();
2766 exit(0);
ac1cfefa 2767
624615ee 2768 ADVANCED_END:
ac1cfefa
MT
2769}
2770
2771###
2772### Default status page
2773###
624615ee
LS
2774 %cgiparams = ();
2775 %cahash = ();
2776 %confighash = ();
2777 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
2778 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
2779 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2780 $cgiparams{'CA_NAME'} = '';
2781
2782 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
2783
2784 # suggest a default name for this side
2785 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
2786 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
2787 my $ipaddr = <IPADDR>;
2788 close IPADDR;
2789 chomp ($ipaddr);
2790 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
2791 if ($cgiparams{'VPN_IP'} eq '') {
2792 $cgiparams{'VPN_IP'} = $ipaddr;
2793 }
2794 }
2795 }
2796 # no IP found, use %defaultroute
2797 $cgiparams{'VPN_IP'} ='%defaultroute' if ($cgiparams{'VPN_IP'} eq '');
2798
2799 $cgiparams{'VPN_DELAYED_START'} = 0 if (! defined ($cgiparams{'VPN_DELAYED_START'}));
2800 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
2801
2802 &Header::showhttpheaders();
2803 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2804 &Header::openbigbox('100%', 'left', '', $errormessage);
2805
2806 if ($errormessage) {
2807 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2808 print "<class name='base'>$errormessage\n";
2809 print "&nbsp;</class>\n";
2810 &Header::closebox();
2811 }
ac1cfefa 2812
4d81e0f3
AM
2813 if ($warnmessage) {
2814 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2815 print "$warnmessage<br>";
2816 print "$Lang::tr{'fwdfw warn1'}<br>";
2817 &Header::closebox();
03b08c08 2818 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
4d81e0f3
AM
2819 &Header::closepage();
2820 exit 0;
2821 }
2822
624615ee
LS
2823 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
2824 print <<END
2825 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2826 <table width='100%'>
2827 <tr>
e3edceeb 2828 <td width='20%' class='base' nowrap='nowrap'>$Lang::tr{'vpn red name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
2829 <td width='20%'><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' /></td>
2830 <td width='20%' class='base'>$Lang::tr{'enabled'}<input type='checkbox' name='ENABLED' $checked{'ENABLED'} /></td>
624615ee 2831 </tr>
ac1cfefa 2832END
624615ee 2833;
ac1cfefa 2834print <<END
624615ee
LS
2835 <tr>
2836 <td class='base' nowrap='nowrap'>$Lang::tr{'vpn delayed start'}:&nbsp;<img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' /></td>
ed84e8b8 2837 <td ><input type='text' name='VPN_DELAYED_START' value='$cgiparams{'VPN_DELAYED_START'}' /></td>
624615ee
LS
2838 </tr>
2839 <tr>
2840 <td class='base' nowrap='nowrap'>$Lang::tr{'host to net vpn'}:</td>
9d85ac3b 2841 <td ><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
624615ee 2842 </tr>
0afd8493
AM
2843</table>
2844<br>
ac1cfefa
MT
2845<hr />
2846<table width='100%'>
2847<tr>
624615ee
LS
2848 <td class='base' valign='top'><img src='/blob.gif' alt='*' /></td>
2849 <td width='70%' class='base' valign='top'>$Lang::tr{'required field'}</td><td width='30%' align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
ed84e8b8
MT
2850</tr>
2851<tr>
624615ee
LS
2852 <td class='base' valign='top' nowrap='nowrap'><img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' />&nbsp;</td>
2853 <td class='base'> <font class='base'>$Lang::tr{'vpn delayed start help'}</font></td>
2854 <td></td>
ac1cfefa
MT
2855</tr>
2856</table>
2857END
624615ee
LS
2858;
2859 print "</form>";
2860 &Header::closebox();
2861
2862 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
2863 print <<END
2864 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2865 <tr>
e9850821
AM
2866 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2867 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
2868 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
2869 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
2870 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
2871 <th class='boldbase' align='center' colspan='6'><b>$Lang::tr{'action'}</b></th>
624615ee 2872 </tr>
ac1cfefa 2873END
624615ee
LS
2874;
2875 my $id = 0;
2876 my $gif;
2877 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
ac1cfefa
MT
2878 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2879
2880 if ($id % 2) {
e9850821
AM
2881 print "<tr>";
2882 $col="bgcolor='$color{'color20'}'";
ac1cfefa 2883 } else {
e9850821
AM
2884 print "<tr>";
2885 $col="bgcolor='$color{'color22'}'";
ac1cfefa 2886 }
e9850821
AM
2887 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
2888 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
ed84e8b8 2889 if ($confighash{$key}[2] eq '%auth-dn') {
624615ee 2890 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
ed84e8b8 2891 } elsif ($confighash{$key}[4] eq 'cert') {
624615ee 2892 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
ac1cfefa 2893 } else {
624615ee 2894 print "<td align='left' $col>&nbsp;</td>";
ac1cfefa 2895 }
e9850821 2896 print "<td align='center' $col>$confighash{$key}[25]</td>";
0afd8493 2897 my $col1="bgcolor='${Header::colourred}'";
0afd8493 2898 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
aec1925b
MT
2899 if ($confighash{$key}[33] eq "add") {
2900 $col1="bgcolor='${Header::colourorange}'";
2901 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn wait'}</font></b>";
2902 }
5fd30232 2903 foreach my $line (@status) {
624615ee
LS
2904 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
2905 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
2906 $col1="bgcolor='${Header::colourgreen}'";
2907 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
1fab4edf
MT
2908 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
2909 $col1="bgcolor='${Header::colourorange}'";
2910 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
8057ab15
MT
2911 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
2912 $col1="bgcolor='${Header::colourorange}'";
2913 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
624615ee
LS
2914 }
2915 }
2916 # move to blue if really down
0afd8493
AM
2917 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
2918 $col1="bgcolor='${Header::colourblue}'";
624615ee 2919 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5fd30232 2920 }
ac1cfefa 2921 print <<END
0afd8493 2922 <td align='center' $col1>$active</td>
e9850821 2923 <td align='center' $col>
624615ee
LS
2924 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2925 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
2926 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
2927 <input type='hidden' name='KEY' value='$key' />
2928 </form>
ed84e8b8 2929 </td>
ac1cfefa 2930END
624615ee 2931;
ed84e8b8 2932 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
624615ee
LS
2933 print <<END
2934 <td align='center' $col>
2935 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 2936 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
ac1cfefa
MT
2937 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
2938 <input type='hidden' name='KEY' value='$key' />
624615ee
LS
2939 </form>
2940 </td>
ac1cfefa 2941END
624615ee
LS
2942;
2943 } else {
2944 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa 2945 }
624615ee
LS
2946 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
2947 print <<END
2948 <td align='center' $col>
2949 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 2950 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
ac1cfefa
MT
2951 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
2952 <input type='hidden' name='KEY' value='$key' />
624615ee 2953 </form>
ed84e8b8 2954 </td>
ac1cfefa 2955END
624615ee
LS
2956;
2957 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2958 print <<END
2959 <td align='center' $col>
2960 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
ed84e8b8 2961 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
ac1cfefa
MT
2962 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
2963 <input type='hidden' name='KEY' value='$key' />
624615ee 2964 </form>
ed84e8b8 2965 </td>
ac1cfefa 2966END
624615ee
LS
2967;
2968 } else {
2969 print "<td width='2%' $col>&nbsp;</td>";
ac1cfefa
MT
2970 }
2971 print <<END
e9850821 2972 <td align='center' $col>
624615ee
LS
2973 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2974 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
2975 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
2976 <input type='hidden' name='KEY' value='$key' />
2977 </form>
ed84e8b8 2978 </td>
ac1cfefa 2979
e9850821 2980 <td align='center' $col>
624615ee
LS
2981 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2982 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
2983 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2984 <input type='hidden' name='KEY' value='$key' />
2985 </form>
ed84e8b8 2986 </td>
e9850821 2987 <td align='center' $col>
624615ee
LS
2988 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2989 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
2990 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
2991 <input type='hidden' name='KEY' value='$key' />
2992 </form>
ed84e8b8 2993 </td>
ac1cfefa
MT
2994 </tr>
2995END
624615ee 2996;
ac1cfefa 2997 $id++;
624615ee
LS
2998 }
2999 print "</table>";
3000
3001 # If the config file contains entries, print Key to action icons
3002 if ( $id ) {
3003 print <<END
3004 <table>
3005 <tr>
3006 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3007 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
3008 <td class='base'>$Lang::tr{'click to disable'}</td>
3009 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3010 <td class='base'>$Lang::tr{'show certificate'}</td>
3011 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
3012 <td class='base'>$Lang::tr{'edit'}</td>
3013 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
3014 <td class='base'>$Lang::tr{'remove'}</td>
3015 </tr>
3016 <tr>
3017 <td>&nbsp; </td>
3018 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
3019 <td class='base'>$Lang::tr{'click to enable'}</td>
3020 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
3021 <td class='base'>$Lang::tr{'download certificate'}</td>
3022 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
3023 <td class='base'>$Lang::tr{'restart'}</td>
3024 </tr>
3025 </table>
ac1cfefa 3026END
624615ee
LS
3027;
3028 }
ac1cfefa 3029
624615ee
LS
3030 print <<END
3031 <table width='100%'>
3032 <tr><td align='right' colspan='9'>
ed84e8b8
MT
3033 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3034 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
3035 </form>
624615ee
LS
3036 </td></tr>
3037 </table>
ac1cfefa 3038END
624615ee
LS
3039;
3040 &Header::closebox();
ac1cfefa 3041
624615ee
LS
3042 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
3043 print <<EOF
3044 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3045 <tr>
e9850821
AM
3046 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3047 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3048 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
624615ee 3049 </tr>
ac1cfefa 3050EOF
624615ee
LS
3051;
3052 my $col1="bgcolor='$color{'color22'}'";
e9850821 3053 my $col2="bgcolor='$color{'color20'}'";
624615ee
LS
3054 if (-f "${General::swroot}/ca/cacert.pem") {
3055 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3056 print <<END
3057 <tr>
3058 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3059 <td class='base' $col1>$casubject</td>
3060 <td width='3%' align='center' $col1>
3061 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3062 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3063 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3064 </form>
3065 </td>
3066 <td width='3%' align='center' $col1>
3067 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3068 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3069 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3070 </form>
3071 </td>
3072 <td width='4%' $col1>&nbsp;</td></tr>
ac1cfefa 3073END
624615ee
LS
3074;
3075 } else {
3076 # display rootcert generation buttons
3077 print <<END
3078 <tr>
3079 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3080 <td class='base' $col1>$Lang::tr{'not present'}</td>
3081 <td colspan='3' $col1>&nbsp;</td></tr>
ac1cfefa 3082END
624615ee
LS
3083;
3084 }
ac1cfefa 3085
624615ee
LS
3086 if (-f "${General::swroot}/certs/hostcert.pem") {
3087 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
ac1cfefa 3088
624615ee
LS
3089 print <<END
3090 <tr>
3091 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3092 <td class='base' $col2>$hostsubject</td>
3093 <td width='3%' align='center' $col2>
3094 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3095 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3096 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3097 </form>
3098 </td>
3099 <td width='3%' align='center' $col2>
3100 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3101 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3102 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3103 </form>
3104 </td>
3105 <td width='4%' $col2>&nbsp;</td></tr>
ac1cfefa 3106END
624615ee
LS
3107;
3108 } else {
3109 # Nothing
3110 print <<END
3111 <tr>
3112 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3113 <td class='base' $col2>$Lang::tr{'not present'}</td>
3114 <td colspan='3' $col2>&nbsp;</td></tr>
ac1cfefa 3115END
624615ee
LS
3116;
3117 }
3118
e9850821
AM
3119 my $rowcolor = 0;
3120 if (keys %cahash > 0) {
3121 foreach my $key (keys %cahash) {
624615ee
LS
3122 if ($rowcolor++ % 2) {
3123 print "<tr>";
3124 $col="bgcolor='$color{'color20'}'";
3125 } else {
3126 print "<tr>";
3127 $col="bgcolor='$color{'color22'}'";
3128 }
3129 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3130 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3131 print <<END
3132 <td align='center' $col>
3133 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3134 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3135 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3136 <input type='hidden' name='KEY' value='$key' />
3137 </form>
3138 </td>
3139 <td align='center' $col>
3140 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3141 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3142 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3143 <input type='hidden' name='KEY' value='$key' />
3144 </form>
3145 </td>
3146 <td align='center' $col>
3147 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3148 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3149 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3150 <input type='hidden' name='KEY' value='$key' />
3151 </form>
3152 </td>
3153 </tr>
3154END
3155;
3156 }
3157 }
3158 print "</table>";
3159
3160 # If the file contains entries, print Key to action icons
3161 if ( -f "${General::swroot}/ca/cacert.pem") {
3162 print <<END
3163 <table><tr>
3164 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3165 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3166 <td class='base'>$Lang::tr{'show certificate'}</td>
3167 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3168 <td class='base'>$Lang::tr{'download certificate'}</td>
3169 </tr></table>
ac1cfefa 3170END
624615ee 3171;
ac1cfefa 3172 }
624615ee 3173 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
ed84e8b8 3174 print <<END
624615ee
LS
3175 <br>
3176 <hr />
3177 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3178 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3179 $createCA
3180 <tr>
e3edceeb 3181 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
ed84e8b8
MT
3182 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3183 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3184 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
624615ee
LS
3185 </tr>
3186 <tr>
ed84e8b8 3187 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
0afd8493 3188 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
624615ee
LS
3189 </tr>
3190 </table>
3191 </form>
ac1cfefa 3192END
624615ee
LS
3193;
3194 &Header::closebox();
3195 &Header::closebigbox();
3196 &Header::closepage();
e8b3bb0e
MT
3197
3198sub array_unique($) {
3199 my $array = shift;
3200 my @unique = ();
3201
3202 my %seen = ();
3203 foreach my $e (@$array) {
3204 next if $seen{$e}++;
3205 push(@unique, $e);
3206 }
3207
3208 return @unique;
3209}
3210
3211sub make_algos($$$$$) {
3212 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3213 my @algos = ();
3214
3215 foreach my $enc (@$encs) {
3216 foreach my $int (@$ints) {
3217 foreach my $grp (@$grps) {
3218 my @algo = ($enc);
3219
78039c15 3220 if ($mode eq "ike") {
e8b3bb0e 3221 push(@algo, $int);
e8b3bb0e 3222
2c531c21 3223 if ($grp =~ m/^e(.*)$/) {
e8b3bb0e 3224 push(@algo, "ecp$1");
e34e72b6
PM
3225 } elsif ($grp =~ m/curve25519/) {
3226 push(@algo, "$grp");
e8b3bb0e
MT
3227 } else {
3228 push(@algo, "modp$grp");
3229 }
e8b3bb0e 3230
78039c15
MT
3231 } elsif ($mode eq "esp" && $pfs) {
3232 my $is_aead = ($enc =~ m/[cg]cm/);
3233
3234 if (!$is_aead) {
3235 push(@algo, $int);
3236 }
4b02b404
MT
3237
3238 if ($grp eq "none") {
3239 # noop
3240 } elsif ($grp =~ m/^e(.*)$/) {
3241 push(@algo, "ecp$1");
e34e72b6
PM
3242 } elsif ($grp =~ m/curve25519/) {
3243 push(@algo, "$grp");
4b02b404
MT
3244 } else {
3245 push(@algo, "modp$grp");
3246 }
e8b3bb0e
MT
3247 }
3248
3249 push(@algos, join("-", @algo));
3250 }
3251 }
3252 }
3253
3254 return &array_unique(\@algos);
3255}
8792caad
MT
3256
3257sub make_subnets($) {
3258 my $subnets = shift;
3259
3260 my @nets = split(/\|/, $subnets);
3261 my @cidr_nets = ();
3262 foreach my $net (@nets) {
3263 my $cidr_net = &General::ipcidr($net);
3264 push(@cidr_nets, $cidr_net);
3265 }
3266
3267 return join(",", @cidr_nets);
3268}