]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blob - html/cgi-bin/vpnmain.cgi
Merge remote-tracking branch 'origin/core119' into kernel-4.14
[people/pmueller/ipfire-2.x.git] / html / cgi-bin / vpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2013 IPFire Team info@ipfire.org #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use Net::DNS;
23 use File::Copy;
24 use File::Temp qw/ tempfile tempdir /;
25 use strict;
26 use Sort::Naturally;
27 # enable only the following on debugging purpose
28 #use warnings;
29 #use CGI::Carp 'fatalsToBrowser';
30
31 require '/var/ipfire/general-functions.pl';
32 require "${General::swroot}/lang.pl";
33 require "${General::swroot}/header.pl";
34 require "${General::swroot}/countries.pl";
35
36 #workaround to suppress a warning when a variable is used only once
37 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
38 undef (@dummy);
39
40 ###
41 ### Initialize variables
42 ###
43 my $sleepDelay = 4; # after a call to ipsecctrl S or R, wait this delay (seconds) before reading status (let the ipsec do its job)
44 my %netsettings=();
45 our %cgiparams=();
46 our %vpnsettings=();
47 my %checked=();
48 my %confighash=();
49 my %cahash=();
50 my %selected=();
51 my $warnmessage = '';
52 my $errormessage = '';
53
54 my %color = ();
55 my %mainsettings = ();
56 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
57 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
58
59 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
60
61 my $green_cidr = &General::ipcidr("$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}");
62 my $blue_cidr = "# Blue not defined";
63 if (&Header::blue_used() && $netsettings{'BLUE_DEV'}) {
64 $blue_cidr = &General::ipcidr("$netsettings{'BLUE_NETADDRESS'}/$netsettings{'BLUE_NETMASK'}");
65 }
66 my $orange_cidr = "# Orange not defined";
67 if (&Header::orange_used() && $netsettings{'ORANGE_DEV'}) {
68 $orange_cidr = &General::ipcidr("$netsettings{'ORANGE_NETADDRESS'}/$netsettings{'ORANGE_NETMASK'}");
69 }
70
71 my %INACTIVITY_TIMEOUTS = (
72 300 => $Lang::tr{'five minutes'},
73 600 => $Lang::tr{'ten minutes'},
74 900 => $Lang::tr{'fifteen minutes'},
75 1800 => $Lang::tr{'thirty minutes'},
76 3600 => $Lang::tr{'one hour'},
77 43200 => $Lang::tr{'twelve hours'},
78 86400 => $Lang::tr{'24 hours'},
79 0 => "- $Lang::tr{'unlimited'} -",
80 );
81
82 my $col="";
83
84 $cgiparams{'ENABLED'} = 'off';
85 $cgiparams{'EDIT_ADVANCED'} = 'off';
86 $cgiparams{'ACTION'} = '';
87 $cgiparams{'CA_NAME'} = '';
88 $cgiparams{'KEY'} = '';
89 $cgiparams{'TYPE'} = '';
90 $cgiparams{'ADVANCED'} = '';
91 $cgiparams{'NAME'} = '';
92 $cgiparams{'LOCAL_SUBNET'} = '';
93 $cgiparams{'REMOTE_SUBNET'} = '';
94 $cgiparams{'REMOTE'} = '';
95 $cgiparams{'LOCAL_ID'} = '';
96 $cgiparams{'REMOTE_ID'} = '';
97 $cgiparams{'REMARK'} = '';
98 $cgiparams{'PSK'} = '';
99 $cgiparams{'CERT_NAME'} = '';
100 $cgiparams{'CERT_EMAIL'} = '';
101 $cgiparams{'CERT_OU'} = '';
102 $cgiparams{'CERT_ORGANIZATION'} = '';
103 $cgiparams{'CERT_CITY'} = '';
104 $cgiparams{'CERT_STATE'} = '';
105 $cgiparams{'CERT_COUNTRY'} = '';
106 $cgiparams{'SUBJECTALTNAME'} = '';
107 $cgiparams{'CERT_PASS1'} = '';
108 $cgiparams{'CERT_PASS2'} = '';
109 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
110 $cgiparams{'ROOTCERT_COUNTRY'} = '';
111 $cgiparams{'P12_PASS'} = '';
112 $cgiparams{'ROOTCERT_ORGANIZATION'} = '';
113 $cgiparams{'ROOTCERT_HOSTNAME'} = '';
114 $cgiparams{'ROOTCERT_EMAIL'} = '';
115 $cgiparams{'ROOTCERT_OU'} = '';
116 $cgiparams{'ROOTCERT_CITY'} = '';
117 $cgiparams{'ROOTCERT_STATE'} = '';
118 $cgiparams{'RW_NET'} = '';
119 $cgiparams{'DPD_DELAY'} = '30';
120 $cgiparams{'DPD_TIMEOUT'} = '120';
121 $cgiparams{'FORCE_MOBIKE'} = 'off';
122 $cgiparams{'START_ACTION'} = 'start';
123 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
124 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
125
126 ###
127 ### Useful functions
128 ###
129 sub valid_dns_host {
130 my $hostname = $_[0];
131 unless ($hostname) { return "No hostname"};
132 my $res = new Net::DNS::Resolver;
133 my $query = $res->search("$hostname");
134 if ($query) {
135 foreach my $rr ($query->answer) {
136 ## Potential bug - we are only looking at A records:
137 return 0 if $rr->type eq "A";
138 }
139 } else {
140 return $res->errorstring;
141 }
142 }
143 ###
144 ### Just return true is one interface is vpn enabled
145 ###
146 sub vpnenabled {
147 return ($vpnsettings{'ENABLED'} eq 'on');
148 }
149 ###
150 ### old version: maintain serial number to one, without explication.
151 ### this: let the counter go, so that each cert is numbered.
152 ###
153 sub cleanssldatabase {
154 if (open(FILE, ">${General::swroot}/certs/serial")) {
155 print FILE "01";
156 close FILE;
157 }
158 if (open(FILE, ">${General::swroot}/certs/index.txt")) {
159 print FILE "";
160 close FILE;
161 }
162 unlink ("${General::swroot}/certs/index.txt.old");
163 unlink ("${General::swroot}/certs/serial.old");
164 unlink ("${General::swroot}/certs/01.pem");
165 }
166 sub newcleanssldatabase {
167 if (! -s "${General::swroot}/certs/serial" ) {
168 open(FILE, ">${General::swroot}/certs/serial");
169 print FILE "01";
170 close FILE;
171 }
172 if (! -s ">${General::swroot}/certs/index.txt") {
173 system ("touch ${General::swroot}/certs/index.txt");
174 }
175 unlink ("${General::swroot}/certs/index.txt.old");
176 unlink ("${General::swroot}/certs/serial.old");
177 # unlink ("${General::swroot}/certs/01.pem"); numbering evolves. Wrong place to delete
178 }
179
180 ###
181 ### Call openssl and return errormessage if any
182 ###
183 sub callssl ($) {
184 my $opt = shift;
185 my $retssl = `/usr/bin/openssl $opt 2>&1`; #redirect stderr
186 my $ret = '';
187 foreach my $line (split (/\n/, $retssl)) {
188 &General::log("ipsec", "$line") if (0); # 1 for verbose logging
189 $ret .= '<br>'.$line if ( $line =~ /error|unknown/ );
190 }
191 if ($ret) {
192 $ret= &Header::cleanhtml($ret);
193 }
194 return $ret ? "$Lang::tr{'openssl produced an error'}: $ret" : '' ;
195 }
196 ###
197 ### Obtain a CN from given cert
198 ###
199 sub getCNfromcert ($) {
200 #&General::log("ipsec", "Extracting name from $_[0]...");
201 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
202 $temp =~ /Subject:.*CN=(.*)[\n]/;
203 $temp = $1;
204 $temp =~ s+/Email+, E+;
205 $temp =~ s/ ST=/ S=/;
206 $temp =~ s/,//g;
207 $temp =~ s/\'//g;
208 return $temp;
209 }
210 ###
211 ### Obtain Subject from given cert
212 ###
213 sub getsubjectfromcert ($) {
214 #&General::log("ipsec", "Extracting subject from $_[0]...");
215 my $temp = `/usr/bin/openssl x509 -text -in $_[0]`;
216 $temp =~ /Subject: (.*)[\n]/;
217 $temp = $1;
218 $temp =~ s+/Email+, E+;
219 $temp =~ s/ ST=/ S=/;
220 return $temp;
221 }
222 ###
223 ### Combine local subnet and connection name to make a unique name for each connection section
224 ### (this sub is not used now)
225 ###
226 sub makeconnname ($) {
227 my $conn = shift;
228 my $subnet = shift;
229
230 $subnet =~ /^(.*?)\/(.*?)$/; # $1=IP $2=mask
231 my $ip = unpack('N', &Socket::inet_aton($1));
232 if (length ($2) > 2) {
233 my $mm = unpack('N', &Socket::inet_aton($2));
234 while ( ($mm & 1)==0 ) {
235 $ip >>= 1;
236 $mm >>= 1;
237 };
238 } else {
239 $ip >>= (32 - $2);
240 }
241 return sprintf ("%s-%X", $conn, $ip);
242 }
243 ###
244 ### Write a config file.
245 ###
246 ###Type=Host : GUI can choose the interface used (RED,GREEN,BLUE) and
247 ### the side is always defined as 'left'.
248 ###
249
250 sub writeipsecfiles {
251 my %lconfighash = ();
252 my %lvpnsettings = ();
253 &General::readhasharray("${General::swroot}/vpn/config", \%lconfighash);
254 &General::readhash("${General::swroot}/vpn/settings", \%lvpnsettings);
255
256 open(CONF, ">${General::swroot}/vpn/ipsec.conf") or die "Unable to open ${General::swroot}/vpn/ipsec.conf: $!";
257 open(SECRETS, ">${General::swroot}/vpn/ipsec.secrets") or die "Unable to open ${General::swroot}/vpn/ipsec.secrets: $!";
258 flock CONF, 2;
259 flock SECRETS, 2;
260 print CONF "version 2\n\n";
261 print CONF "conn %default\n";
262 print CONF "\tkeyingtries=%forever\n";
263 print CONF "\n";
264
265 # Add user includes to config file
266 if (-e "/etc/ipsec.user.conf") {
267 print CONF "include /etc/ipsec.user.conf\n";
268 print CONF "\n";
269 }
270
271 print SECRETS "include /etc/ipsec.user.secrets\n";
272
273 if (-f "${General::swroot}/certs/hostkey.pem") {
274 print SECRETS ": RSA ${General::swroot}/certs/hostkey.pem\n"
275 }
276 my $last_secrets = ''; # old the less specifics connections
277
278 foreach my $key (keys %lconfighash) {
279 next if ($lconfighash{$key}[0] ne 'on');
280
281 #remote peer is not set? => use '%any'
282 $lconfighash{$key}[10] = '%any' if ($lconfighash{$key}[10] eq '');
283
284 my $localside;
285 if ($lconfighash{$key}[26] eq 'BLUE') {
286 $localside = $netsettings{'BLUE_ADDRESS'};
287 } elsif ($lconfighash{$key}[26] eq 'GREEN') {
288 $localside = $netsettings{'GREEN_ADDRESS'};
289 } elsif ($lconfighash{$key}[26] eq 'ORANGE') {
290 $localside = $netsettings{'ORANGE_ADDRESS'};
291 } else { # it is RED
292 $localside = $lvpnsettings{'VPN_IP'};
293 }
294
295 print CONF "conn $lconfighash{$key}[1]\n";
296 print CONF "\tleft=$localside\n";
297 print CONF "\tleftsubnet=" . &make_subnets($lconfighash{$key}[8]) . "\n";
298 print CONF "\tleftfirewall=yes\n";
299 print CONF "\tlefthostaccess=yes\n";
300 print CONF "\tright=$lconfighash{$key}[10]\n";
301
302 if ($lconfighash{$key}[3] eq 'net') {
303 print CONF "\trightsubnet=" . &make_subnets($lconfighash{$key}[11]) . "\n";
304 }
305
306 # Local Cert and Remote Cert (unless auth is DN dn-auth)
307 if ($lconfighash{$key}[4] eq 'cert') {
308 print CONF "\tleftcert=${General::swroot}/certs/hostcert.pem\n";
309 print CONF "\trightcert=${General::swroot}/certs/$lconfighash{$key}[1]cert.pem\n" if ($lconfighash{$key}[2] ne '%auth-dn');
310 }
311
312 # Local and Remote IDs
313 print CONF "\tleftid=\"$lconfighash{$key}[7]\"\n" if ($lconfighash{$key}[7]);
314 print CONF "\trightid=\"$lconfighash{$key}[9]\"\n" if ($lconfighash{$key}[9]);
315
316 # Is PFS enabled?
317 my $pfs = $lconfighash{$key}[28] eq 'on' ? 'on' : 'off';
318
319 # Algorithms
320 if ($lconfighash{$key}[18] && $lconfighash{$key}[19] && $lconfighash{$key}[20]) {
321 my @encs = split('\|', $lconfighash{$key}[18]);
322 my @ints = split('\|', $lconfighash{$key}[19]);
323 my @groups = split('\|', $lconfighash{$key}[20]);
324
325 my @algos = &make_algos("ike", \@encs, \@ints, \@groups, 1);
326 print CONF "\tike=" . join(",", @algos);
327
328 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
329 print CONF "!\n";
330 } else {
331 print CONF "\n";
332 }
333 }
334
335 if ($lconfighash{$key}[21] && $lconfighash{$key}[22]) {
336 my @encs = split('\|', $lconfighash{$key}[21]);
337 my @ints = split('\|', $lconfighash{$key}[22]);
338 my @groups = split('\|', $lconfighash{$key}[23]);
339
340 # Use IKE grouptype if no ESP group type has been selected
341 # (for backwards compatibility)
342 if ($lconfighash{$key}[23] eq "") {
343 @groups = split('\|', $lconfighash{$key}[20]);
344 }
345
346 my @algos = &make_algos("esp", \@encs, \@ints, \@groups, ($pfs eq "on"));
347 print CONF "\tesp=" . join(",", @algos);
348
349 if ($lconfighash{$key}[24] eq 'on') { #only proposed algorythms?
350 print CONF "!\n";
351 } else {
352 print CONF "\n";
353 }
354 }
355
356 # IKE V1 or V2
357 if (! $lconfighash{$key}[29]) {
358 $lconfighash{$key}[29] = "ikev1";
359 }
360
361 print CONF "\tkeyexchange=$lconfighash{$key}[29]\n";
362
363 # Lifetimes
364 print CONF "\tikelifetime=$lconfighash{$key}[16]h\n" if ($lconfighash{$key}[16]);
365 print CONF "\tkeylife=$lconfighash{$key}[17]h\n" if ($lconfighash{$key}[17]);
366
367 # Compression
368 print CONF "\tcompress=yes\n" if ($lconfighash{$key}[13] eq 'on');
369
370 # Force MOBIKE?
371 if (($lconfighash{$key}[29] eq "ikev2") && ($lconfighash{$key}[32] eq 'on')) {
372 print CONF "\tmobike=yes\n";
373 }
374
375 # Dead Peer Detection
376 my $dpdaction = $lconfighash{$key}[27];
377 print CONF "\tdpdaction=$dpdaction\n";
378
379 # If the dead peer detection is disabled and IKEv2 is used,
380 # dpddelay must be set to zero, too.
381 if ($dpdaction eq "none") {
382 if ($lconfighash{$key}[29] eq "ikev2") {
383 print CONF "\tdpddelay=0\n";
384 }
385 } else {
386 my $dpddelay = $lconfighash{$key}[31];
387 if (!$dpddelay) {
388 $dpddelay = 30;
389 }
390 print CONF "\tdpddelay=$dpddelay\n";
391 my $dpdtimeout = $lconfighash{$key}[30];
392 if (!$dpdtimeout) {
393 $dpdtimeout = 120;
394 }
395 print CONF "\tdpdtimeout=$dpdtimeout\n";
396 }
397
398 # Build Authentication details: LEFTid RIGHTid : PSK psk
399 my $psk_line;
400 if ($lconfighash{$key}[4] eq 'psk') {
401 $psk_line = ($lconfighash{$key}[7] ? $lconfighash{$key}[7] : $localside) . " " ;
402 $psk_line .= $lconfighash{$key}[9] ? $lconfighash{$key}[9] : $lconfighash{$key}[10]; #remoteid or remote address?
403 $psk_line .= " : PSK '$lconfighash{$key}[5]'\n";
404 # if the line contains %any, it is less specific than two IP or ID, so move it at end of file.
405 if ($psk_line =~ /%any/) {
406 $last_secrets .= $psk_line;
407 } else {
408 print SECRETS $psk_line;
409 }
410 print CONF "\tauthby=secret\n";
411 } else {
412 print CONF "\tauthby=rsasig\n";
413 print CONF "\tleftrsasigkey=%cert\n";
414 print CONF "\trightrsasigkey=%cert\n";
415 }
416
417 my $start_action = $lconfighash{$key}[33];
418 if (!$start_action) {
419 $start_action = "start";
420 }
421
422 my $inactivity_timeout = $lconfighash{$key}[34];
423 if ($inactivity_timeout eq "") {
424 $inactivity_timeout = 900;
425 }
426
427 # Automatically start only if a net-to-net connection
428 if ($lconfighash{$key}[3] eq 'host') {
429 print CONF "\tauto=add\n";
430 print CONF "\trightsourceip=$lvpnsettings{'RW_NET'}\n";
431 } else {
432 print CONF "\tauto=$start_action\n";
433
434 # If in on-demand mode, we terminate the tunnel
435 # after 15 min of no traffic
436 if ($start_action eq 'route' && $inactivity_timeout > 0) {
437 print CONF "\tinactivity=$inactivity_timeout\n";
438 }
439
440 # Restart the connection immediately when it has gone down
441 # unexpectedly
442 if ($start_action eq 'start') {
443 print CONF "\tcloseaction=restart\n";
444 }
445 }
446
447 # Fragmentation
448 print CONF "\tfragmentation=yes\n";
449
450 print CONF "\n";
451 } #foreach key
452
453 # Add post user includes to config file
454 # After the GUI-connections allows to patch connections.
455 if (-e "/etc/ipsec.user-post.conf") {
456 print CONF "include /etc/ipsec.user-post.conf\n";
457 print CONF "\n";
458 }
459
460 print SECRETS $last_secrets if ($last_secrets);
461 close(CONF);
462 close(SECRETS);
463 }
464
465 # Hook to regenerate the configuration files.
466 if ($ENV{"REMOTE_ADDR"} eq "") {
467 writeipsecfiles();
468 exit(0);
469 }
470
471 ###
472 ### Save main settings
473 ###
474 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
475 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
476
477 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})
478 || $cgiparams{'VPN_IP'} eq '%defaultroute' ) {
479 $errormessage = $Lang::tr{'invalid input for hostname'};
480 goto SAVE_ERROR;
481 }
482
483 unless ($cgiparams{'VPN_DELAYED_START'} =~ /^[0-9]{1,3}$/ ) { #allow 0-999 seconds !
484 $errormessage = $Lang::tr{'invalid time period'};
485 goto SAVE_ERROR;
486 }
487
488 if ( $cgiparams{'RW_NET'} ne '' and !&General::validipandmask($cgiparams{'RW_NET'}) ) {
489 $errormessage = $Lang::tr{'urlfilter invalid ip or mask error'};
490 goto SAVE_ERROR;
491 }
492
493 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
494 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
495 $vpnsettings{'VPN_DELAYED_START'} = $cgiparams{'VPN_DELAYED_START'};
496 $vpnsettings{'RW_NET'} = $cgiparams{'RW_NET'};
497 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
498 &writeipsecfiles();
499 if (&vpnenabled) {
500 system('/usr/local/bin/ipsecctrl', 'S');
501 } else {
502 system('/usr/local/bin/ipsecctrl', 'D');
503 }
504 sleep $sleepDelay;
505 SAVE_ERROR:
506 ###
507 ### Reset all step 2
508 ###
509 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
510 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
511
512 foreach my $key (keys %confighash) {
513 if ($confighash{$key}[4] eq 'cert') {
514 delete $confighash{$key};
515 }
516 }
517 while (my $file = glob("${General::swroot}/{ca,certs,crls,private}/*")) {
518 unlink $file
519 }
520 &cleanssldatabase();
521 if (open(FILE, ">${General::swroot}/vpn/caconfig")) {
522 print FILE "";
523 close FILE;
524 }
525 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
526 &writeipsecfiles();
527 system('/usr/local/bin/ipsecctrl', 'R');
528 sleep $sleepDelay;
529
530 ###
531 ### Reset all step 1
532 ###
533 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
534 &Header::showhttpheaders();
535 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
536 &Header::openbigbox('100%', 'left', '', '');
537 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
538 print <<END
539 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
540 <table width='100%'>
541 <tr>
542 <td align='center'>
543 <input type='hidden' name='AREUSURE' value='yes' />
544 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:&nbsp;$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}
545 </td>
546 </tr><tr>
547 <td align='center'>
548 <input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
549 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
550 </tr>
551 </table>
552 </form>
553 END
554 ;
555 &Header::closebox();
556 &Header::closebigbox();
557 &Header::closepage();
558 exit (0);
559
560 ###
561 ### Upload CA Certificate
562 ###
563 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
564 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
565
566 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
567 $errormessage = $Lang::tr{'name must only contain characters'};
568 goto UPLOADCA_ERROR;
569 }
570
571 if (length($cgiparams{'CA_NAME'}) >60) {
572 $errormessage = $Lang::tr{'name too long'};
573 goto VPNCONF_ERROR;
574 }
575
576 if ($cgiparams{'CA_NAME'} eq 'ca') {
577 $errormessage = $Lang::tr{'name is invalid'};
578 goto UPLOAD_CA_ERROR;
579 }
580
581 # Check if there is no other entry with this name
582 foreach my $key (keys %cahash) {
583 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
584 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
585 goto UPLOADCA_ERROR;
586 }
587 }
588
589 if (ref ($cgiparams{'FH'}) ne 'Fh') {
590 $errormessage = $Lang::tr{'there was no file upload'};
591 goto UPLOADCA_ERROR;
592 }
593 # Move uploaded ca to a temporary file
594 (my $fh, my $filename) = tempfile( );
595 if (copy ($cgiparams{'FH'}, $fh) != 1) {
596 $errormessage = $!;
597 goto UPLOADCA_ERROR;
598 }
599 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
600 if ($temp !~ /CA:TRUE/i) {
601 $errormessage = $Lang::tr{'not a valid ca certificate'};
602 unlink ($filename);
603 goto UPLOADCA_ERROR;
604 } else {
605 move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
606 if ($? ne 0) {
607 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
608 unlink ($filename);
609 goto UPLOADCA_ERROR;
610 }
611 }
612
613 my $key = &General::findhasharraykey (\%cahash);
614 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
615 $cahash{$key}[1] = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"));
616 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
617
618 system('/usr/local/bin/ipsecctrl', 'R');
619 sleep $sleepDelay;
620
621 UPLOADCA_ERROR:
622
623 ###
624 ### Display ca certificate
625 ###
626 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
627 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
628
629 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
630 &Header::showhttpheaders();
631 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
632 &Header::openbigbox('100%', 'left', '', '');
633 &Header::openbox('100%', 'left', "$Lang::tr{'ca certificate'}:");
634 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
635 $output = &Header::cleanhtml($output,"y");
636 print "<pre>$output</pre>\n";
637 &Header::closebox();
638 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
639 &Header::closebigbox();
640 &Header::closepage();
641 exit(0);
642 } else {
643 $errormessage = $Lang::tr{'invalid key'};
644 }
645
646 ###
647 ### Export ca certificate to browser
648 ###
649 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
650 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
651
652 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
653 print "Content-Type: application/force-download\n";
654 print "Content-Type: application/octet-stream\r\n";
655 print "Content-Disposition: attachment; filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
656 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
657 exit(0);
658 } else {
659 $errormessage = $Lang::tr{'invalid key'};
660 }
661
662 ###
663 ### Remove ca certificate (step 2)
664 ###
665 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
666 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
667 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
668
669 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
670 foreach my $key (keys %confighash) {
671 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
672 if ($test =~ /: OK/) {
673 # Delete connection
674 system('/usr/local/bin/ipsecctrl', 'D', $key) if (&vpnenabled);
675 unlink ("${General::swroot}/certs/$confighash{$key}[1]cert.pem");
676 unlink ("${General::swroot}/certs/$confighash{$key}[1].p12");
677 delete $confighash{$key};
678 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
679 &writeipsecfiles();
680 }
681 }
682 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
683 delete $cahash{$cgiparams{'KEY'}};
684 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
685 system('/usr/local/bin/ipsecctrl', 'R');
686 sleep $sleepDelay;
687 } else {
688 $errormessage = $Lang::tr{'invalid key'};
689 }
690 ###
691 ### Remove ca certificate (step 1)
692 ###
693 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
694 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
695 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
696
697 my $assignedcerts = 0;
698 if ( -f "${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
699 foreach my $key (keys %confighash) {
700 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/certs/$confighash{$key}[1]cert.pem`;
701 if ($test =~ /: OK/) {
702 $assignedcerts++;
703 }
704 }
705 if ($assignedcerts) {
706 &Header::showhttpheaders();
707 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
708 &Header::openbigbox('100%', 'left', '', '');
709 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
710 print <<END
711 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
712 <table width='100%'>
713 <tr>
714 <td align='center'>
715 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
716 <input type='hidden' name='AREUSURE' value='yes' /></td>
717 </tr><tr>
718 <td align='center'>
719 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>&nbsp;$Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}</td>
720 </tr><tr>
721 <td align='center'>
722 <input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
723 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
724 </tr>
725 </table>
726 </form>
727 END
728 ;
729 &Header::closebox();
730 &Header::closebigbox();
731 &Header::closepage();
732 exit (0);
733 } else {
734 unlink ("${General::swroot}/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
735 delete $cahash{$cgiparams{'KEY'}};
736 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
737 system('/usr/local/bin/ipsecctrl', 'R');
738 sleep $sleepDelay;
739 }
740 } else {
741 $errormessage = $Lang::tr{'invalid key'};
742 }
743
744 ###
745 ### Display root certificate
746 ###
747 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
748 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
749 my $output;
750 &Header::showhttpheaders();
751 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
752 &Header::openbigbox('100%', 'left', '', '');
753 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
754 &Header::openbox('100%', 'left', "$Lang::tr{'root certificate'}:");
755 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ca/cacert.pem`;
756 } else {
757 &Header::openbox('100%', 'left', "$Lang::tr{'host certificate'}:");
758 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/hostcert.pem`;
759 }
760 $output = &Header::cleanhtml($output,"y");
761 print "<pre>$output</pre>\n";
762 &Header::closebox();
763 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
764 &Header::closebigbox();
765 &Header::closepage();
766 exit(0);
767
768 ###
769 ### Export root certificate to browser
770 ###
771 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
772 if ( -f "${General::swroot}/ca/cacert.pem" ) {
773 print "Content-Type: application/force-download\n";
774 print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
775 print `/usr/bin/openssl x509 -in ${General::swroot}/ca/cacert.pem`;
776 exit(0);
777 }
778 ###
779 ### Export host certificate to browser
780 ###
781 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
782 if ( -f "${General::swroot}/certs/hostcert.pem" ) {
783 print "Content-Type: application/force-download\n";
784 print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
785 print `/usr/bin/openssl x509 -in ${General::swroot}/certs/hostcert.pem`;
786 exit(0);
787 }
788 ###
789 ### Form for generating/importing the caroot+host certificate
790 ###
791 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
792 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
793
794 if (-f "${General::swroot}/ca/cacert.pem") {
795 $errormessage = $Lang::tr{'valid root certificate already exists'};
796 goto ROOTCERT_SKIP;
797 }
798
799 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
800 # fill in initial values
801 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
802 if (-e "${General::swroot}/red/active" && open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
803 my $ipaddr = <IPADDR>;
804 close IPADDR;
805 chomp ($ipaddr);
806 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
807 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
808 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
809 }
810 }
811 $cgiparams{'ROOTCERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'} if (!$cgiparams{'ROOTCERT_COUNTRY'});
812 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
813 &General::log("ipsec", "Importing from p12...");
814
815 if (ref ($cgiparams{'FH'}) ne 'Fh') {
816 $errormessage = $Lang::tr{'there was no file upload'};
817 goto ROOTCERT_ERROR;
818 }
819
820 # Move uploaded certificate request to a temporary file
821 (my $fh, my $filename) = tempfile( );
822 if (copy ($cgiparams{'FH'}, $fh) != 1) {
823 $errormessage = $!;
824 goto ROOTCERT_ERROR;
825 }
826
827 # Extract the CA certificate from the file
828 &General::log("ipsec", "Extracting caroot from p12...");
829 if (open(STDIN, "-|")) {
830 my $opt = " pkcs12 -cacerts -nokeys";
831 $opt .= " -in $filename";
832 $opt .= " -out /tmp/newcacert";
833 $errormessage = &callssl ($opt);
834 } else { #child
835 print "$cgiparams{'P12_PASS'}\n";
836 exit (0);
837 }
838
839 # Extract the Host certificate from the file
840 if (!$errormessage) {
841 &General::log("ipsec", "Extracting host cert from p12...");
842 if (open(STDIN, "-|")) {
843 my $opt = " pkcs12 -clcerts -nokeys";
844 $opt .= " -in $filename";
845 $opt .= " -out /tmp/newhostcert";
846 $errormessage = &callssl ($opt);
847 } else { #child
848 print "$cgiparams{'P12_PASS'}\n";
849 exit (0);
850 }
851 }
852
853 # Extract the Host key from the file
854 if (!$errormessage) {
855 &General::log("ipsec", "Extracting private key from p12...");
856 if (open(STDIN, "-|")) {
857 my $opt = " pkcs12 -nocerts -nodes";
858 $opt .= " -in $filename";
859 $opt .= " -out /tmp/newhostkey";
860 $errormessage = &callssl ($opt);
861 } else { #child
862 print "$cgiparams{'P12_PASS'}\n";
863 exit (0);
864 }
865 }
866
867 if (!$errormessage) {
868 &General::log("ipsec", "Moving cacert...");
869 move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem");
870 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
871 }
872
873 if (!$errormessage) {
874 &General::log("ipsec", "Moving host cert...");
875 move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem");
876 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
877 }
878
879 if (!$errormessage) {
880 &General::log("ipsec", "Moving private key...");
881 move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem");
882 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
883 }
884
885 #cleanup temp files
886 unlink ($filename);
887 unlink ('/tmp/newcacert');
888 unlink ('/tmp/newhostcert');
889 unlink ('/tmp/newhostkey');
890 if ($errormessage) {
891 unlink ("${General::swroot}/ca/cacert.pem");
892 unlink ("${General::swroot}/certs/hostcert.pem");
893 unlink ("${General::swroot}/certs/hostkey.pem");
894 goto ROOTCERT_ERROR;
895 }
896
897 # Create empty CRL cannot be done because we don't have
898 # the private key for this CAROOT
899 # IPFire can only import certificates
900
901 &General::log("ipsec", "p12 import completed!");
902 &cleanssldatabase();
903 goto ROOTCERT_SUCCESS;
904
905 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
906
907 # Validate input since the form was submitted
908 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
909 $errormessage = $Lang::tr{'organization cant be empty'};
910 goto ROOTCERT_ERROR;
911 }
912 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
913 $errormessage = $Lang::tr{'organization too long'};
914 goto ROOTCERT_ERROR;
915 }
916 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
917 $errormessage = $Lang::tr{'invalid input for organization'};
918 goto ROOTCERT_ERROR;
919 }
920 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
921 $errormessage = $Lang::tr{'hostname cant be empty'};
922 goto ROOTCERT_ERROR;
923 }
924 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
925 $errormessage = $Lang::tr{'invalid input for hostname'};
926 goto ROOTCERT_ERROR;
927 }
928 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
929 $errormessage = $Lang::tr{'invalid input for e-mail address'};
930 goto ROOTCERT_ERROR;
931 }
932 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
933 $errormessage = $Lang::tr{'e-mail address too long'};
934 goto ROOTCERT_ERROR;
935 }
936 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
937 $errormessage = $Lang::tr{'invalid input for department'};
938 goto ROOTCERT_ERROR;
939 }
940 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
941 $errormessage = $Lang::tr{'invalid input for city'};
942 goto ROOTCERT_ERROR;
943 }
944 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
945 $errormessage = $Lang::tr{'invalid input for state or province'};
946 goto ROOTCERT_ERROR;
947 }
948 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
949 $errormessage = $Lang::tr{'invalid input for country'};
950 goto ROOTCERT_ERROR;
951 }
952 #the exact syntax is a list comma separated of
953 # email:any-validemail
954 # URI: a uniform resource indicator
955 # DNS: a DNS domain name
956 # RID: a registered OBJECT IDENTIFIER
957 # IP: an IP address
958 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
959
960 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
961 $errormessage = $Lang::tr{'vpn altname syntax'};
962 goto VPNCONF_ERROR;
963 }
964
965 # Copy the cgisettings to vpnsettings and save the configfile
966 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
967 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
968 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
969 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
970 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
971 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
972 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
973 &General::writehash("${General::swroot}/vpn/settings", \%vpnsettings);
974
975 # Replace empty strings with a .
976 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
977 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
978 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
979
980 # Create the CA certificate
981 if (!$errormessage) {
982 &General::log("ipsec", "Creating cacert...");
983 if (open(STDIN, "-|")) {
984 my $opt = " req -x509 -sha256 -nodes";
985 $opt .= " -days 999999";
986 $opt .= " -newkey rsa:4096";
987 $opt .= " -keyout ${General::swroot}/private/cakey.pem";
988 $opt .= " -out ${General::swroot}/ca/cacert.pem";
989
990 $errormessage = &callssl ($opt);
991 } else { #child
992 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
993 print "$state\n";
994 print "$city\n";
995 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
996 print "$ou\n";
997 print "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
998 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
999 exit (0);
1000 }
1001 }
1002
1003 # Create the Host certificate request
1004 if (!$errormessage) {
1005 &General::log("ipsec", "Creating host cert...");
1006 if (open(STDIN, "-|")) {
1007 my $opt = " req -sha256 -nodes";
1008 $opt .= " -newkey rsa:2048";
1009 $opt .= " -keyout ${General::swroot}/certs/hostkey.pem";
1010 $opt .= " -out ${General::swroot}/certs/hostreq.pem";
1011 $errormessage = &callssl ($opt);
1012 } else { #child
1013 print "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1014 print "$state\n";
1015 print "$city\n";
1016 print "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1017 print "$ou\n";
1018 print "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1019 print "$cgiparams{'ROOTCERT_EMAIL'}\n";
1020 print ".\n";
1021 print ".\n";
1022 exit (0);
1023 }
1024 }
1025
1026 # Sign the host certificate request
1027 if (!$errormessage) {
1028 &General::log("ipsec", "Self signing host cert...");
1029
1030 #No easy way for specifying the contain of subjectAltName without writing a config file...
1031 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1032 print $fh <<END
1033 basicConstraints=CA:FALSE
1034 nsComment="OpenSSL Generated Certificate"
1035 subjectKeyIdentifier=hash
1036 authorityKeyIdentifier=keyid,issuer:always
1037 extendedKeyUsage = serverAuth
1038 END
1039 ;
1040 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1041 close ($fh);
1042
1043 my $opt = " ca -md sha256 -days 999999";
1044 $opt .= " -batch -notext";
1045 $opt .= " -in ${General::swroot}/certs/hostreq.pem";
1046 $opt .= " -out ${General::swroot}/certs/hostcert.pem";
1047 $opt .= " -extfile $v3extname";
1048 $errormessage = &callssl ($opt);
1049 unlink ("${General::swroot}/certs/hostreq.pem"); #no more needed
1050 unlink ($v3extname);
1051 }
1052
1053 # Create an empty CRL
1054 if (!$errormessage) {
1055 &General::log("ipsec", "Creating emptycrl...");
1056 my $opt = " ca -gencrl";
1057 $opt .= " -out ${General::swroot}/crls/cacrl.pem";
1058 $errormessage = &callssl ($opt);
1059 }
1060
1061 # Successfully build CA / CERT!
1062 if (!$errormessage) {
1063 &cleanssldatabase();
1064 goto ROOTCERT_SUCCESS;
1065 }
1066
1067 #Cleanup
1068 unlink ("${General::swroot}/ca/cacert.pem");
1069 unlink ("${General::swroot}/certs/hostkey.pem");
1070 unlink ("${General::swroot}/certs/hostcert.pem");
1071 unlink ("${General::swroot}/crls/cacrl.pem");
1072 &cleanssldatabase();
1073 }
1074
1075 ROOTCERT_ERROR:
1076 &Header::showhttpheaders();
1077 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1078 &Header::openbigbox('100%', 'left', '', $errormessage);
1079 if ($errormessage) {
1080 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1081 print "<class name='base'>$errormessage";
1082 print "&nbsp;</class>";
1083 &Header::closebox();
1084 }
1085 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
1086 print <<END
1087 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
1088 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1089 <tr><td width='40%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1090 <td width='60%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td></tr>
1091 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1092 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td></tr>
1093 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1094 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td></tr>
1095 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1096 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td></tr>
1097 <tr><td class='base'>$Lang::tr{'city'}:</td>
1098 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td></tr>
1099 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
1100 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td></tr>
1101 <tr><td class='base'>$Lang::tr{'country'}:</td>
1102 <td class='base'><select name='ROOTCERT_COUNTRY'>
1103 END
1104 ;
1105 foreach my $country (sort keys %{Countries::countries}) {
1106 print "<option value='$Countries::countries{$country}'";
1107 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1108 print " selected='selected'";
1109 }
1110 print ">$country</option>";
1111 }
1112 print <<END
1113 </select></td></tr>
1114 <tr><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
1115 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' /></td></tr>
1116 <tr><td>&nbsp;</td>
1117 <td><br /><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /><br /><br /></td></tr>
1118 <tr><td class='base' colspan='2' align='left'>
1119 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1120 $Lang::tr{'generating the root and host certificates may take a long time. it can take up to several minutes on older hardware. please be patient'}
1121 </td></tr>
1122 <tr><td colspan='2'><hr></td></tr>
1123 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:</td>
1124 <td nowrap='nowrap'><input type='file' name='FH' size='32' /></td></tr>
1125 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
1126 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td></tr>
1127 <tr><td>&nbsp;</td>
1128 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td></tr>
1129 <tr><td class='base' colspan='2' align='left'>
1130 <img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
1131 </table></form>
1132 END
1133 ;
1134 &Header::closebox();
1135 &Header::closebigbox();
1136 &Header::closepage();
1137 exit(0);
1138
1139 ROOTCERT_SUCCESS:
1140 if (&vpnenabled) {
1141 system('/usr/local/bin/ipsecctrl', 'S');
1142 sleep $sleepDelay;
1143 }
1144 ROOTCERT_SKIP:
1145 ###
1146 ### Export PKCS12 file to browser
1147 ###
1148 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
1149 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1150 print "Content-Type: application/force-download\n";
1151 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
1152 print "Content-Type: application/octet-stream\r\n\r\n";
1153 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
1154 exit (0);
1155
1156 ###
1157 ### Display certificate
1158 ###
1159 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
1160 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1161
1162 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1163 &Header::showhttpheaders();
1164 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1165 &Header::openbigbox('100%', 'left', '', '');
1166 &Header::openbox('100%', 'left', "$Lang::tr{'cert'}:");
1167 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1168 $output = &Header::cleanhtml($output,"y");
1169 print "<pre>$output</pre>\n";
1170 &Header::closebox();
1171 print "<div align='center'><a href='/cgi-bin/vpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1172 &Header::closebigbox();
1173 &Header::closepage();
1174 exit(0);
1175 }
1176
1177 ###
1178 ### Export Certificate to browser
1179 ###
1180 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
1181 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1182
1183 if ( -f "${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
1184 print "Content-Type: application/force-download\n";
1185 print "Content-Disposition: attachment; filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\n\n";
1186 print `/bin/cat ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
1187 exit (0);
1188 }
1189
1190 ###
1191 ### Enable/Disable connection
1192 ###
1193 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
1194
1195 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1196 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1197
1198 if ($confighash{$cgiparams{'KEY'}}) {
1199 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
1200 $confighash{$cgiparams{'KEY'}}[0] = 'on';
1201 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1202 &writeipsecfiles();
1203 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'}) if (&vpnenabled);
1204 } else {
1205 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1206 $confighash{$cgiparams{'KEY'}}[0] = 'off';
1207 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1208 &writeipsecfiles();
1209 }
1210 sleep $sleepDelay;
1211 } else {
1212 $errormessage = $Lang::tr{'invalid key'};
1213 }
1214
1215 ###
1216 ### Restart connection
1217 ###
1218 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
1219 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1220 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1221
1222 if ($confighash{$cgiparams{'KEY'}}) {
1223 if (&vpnenabled) {
1224 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
1225 sleep $sleepDelay;
1226 }
1227 } else {
1228 $errormessage = $Lang::tr{'invalid key'};
1229 }
1230
1231 ###
1232 ### Remove connection
1233 ###
1234 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
1235 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1236 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1237
1238 if ($confighash{$cgiparams{'KEY'}}) {
1239 system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
1240 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
1241 unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
1242 delete $confighash{$cgiparams{'KEY'}};
1243 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1244 &writeipsecfiles();
1245 } else {
1246 $errormessage = $Lang::tr{'invalid key'};
1247 }
1248 &General::firewall_reload();
1249 ###
1250 ### Choose between adding a host-net or net-net connection
1251 ###
1252 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
1253 &Header::showhttpheaders();
1254 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1255 &Header::openbigbox('100%', 'left', '', '');
1256 &Header::openbox('100%', 'left', $Lang::tr{'connection type'});
1257 print <<END
1258 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
1259 <b>$Lang::tr{'connection type'}:</b><br />
1260 <table>
1261 <tr><td><input type='radio' name='TYPE' value='host' checked='checked' /></td>
1262 <td class='base'>$Lang::tr{'host to net vpn'}</td>
1263 </tr><tr>
1264 <td><input type='radio' name='TYPE' value='net' /></td>
1265 <td class='base'>$Lang::tr{'net to net vpn'}</td>
1266 </tr><tr>
1267 <td align='center' colspan='2'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td>
1268 </tr>
1269 </table></form>
1270 END
1271 ;
1272 &Header::closebox();
1273 &Header::closebigbox();
1274 &Header::closepage();
1275 exit (0);
1276 ###
1277 ### Adding/Editing/Saving a connection
1278 ###
1279 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
1280 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
1281 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
1282
1283 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
1284 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
1285 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
1286
1287 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
1288 if (! $confighash{$cgiparams{'KEY'}}[0]) {
1289 $errormessage = $Lang::tr{'invalid key'};
1290 goto VPNCONF_END;
1291 }
1292 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
1293 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
1294 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
1295 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
1296 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
1297 #$cgiparams{'free'} = $confighash{$cgiparams{'KEY'}}[6];
1298 $cgiparams{'LOCAL_ID'} = $confighash{$cgiparams{'KEY'}}[7];
1299 my @local_subnets = split(",", $confighash{$cgiparams{'KEY'}}[8]);
1300 $cgiparams{'LOCAL_SUBNET'} = join(/\|/, @local_subnets);
1301 $cgiparams{'REMOTE_ID'} = $confighash{$cgiparams{'KEY'}}[9];
1302 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
1303 my @remote_subnets = split(",", $confighash{$cgiparams{'KEY'}}[11]);
1304 $cgiparams{'REMOTE_SUBNET'} = join(/\|/, @remote_subnets);
1305 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
1306 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
1307 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
1308 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
1309 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
1310 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
1311 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
1312 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
1313 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
1314 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
1315 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
1316 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
1317 }
1318 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
1319 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
1320 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
1321 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
1322 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
1323 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
1324 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
1325 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
1326
1327 if (!$cgiparams{'DPD_DELAY'}) {
1328 $cgiparams{'DPD_DELAY'} = 30;
1329 }
1330
1331 if (!$cgiparams{'DPD_TIMEOUT'}) {
1332 $cgiparams{'DPD_TIMEOUT'} = 120;
1333 }
1334
1335 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
1336 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1337 }
1338
1339 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
1340 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
1341 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
1342 $errormessage = $Lang::tr{'connection type is invalid'};
1343 goto VPNCONF_ERROR;
1344 }
1345
1346 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
1347 $errormessage = $Lang::tr{'name must only contain characters'};
1348 goto VPNCONF_ERROR;
1349 }
1350
1351 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
1352 $errormessage = $Lang::tr{'name is invalid'};
1353 goto VPNCONF_ERROR;
1354 }
1355
1356 if (length($cgiparams{'NAME'}) >60) {
1357 $errormessage = $Lang::tr{'name too long'};
1358 goto VPNCONF_ERROR;
1359 }
1360
1361 # Check if there is no other entry with this name
1362 if (! $cgiparams{'KEY'}) { #only for add
1363 foreach my $key (keys %confighash) {
1364 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
1365 $errormessage = $Lang::tr{'a connection with this name already exists'};
1366 goto VPNCONF_ERROR;
1367 }
1368 }
1369 }
1370
1371 if (($cgiparams{'TYPE'} eq 'net') && (! $cgiparams{'REMOTE'})) {
1372 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1373 goto VPNCONF_ERROR;
1374 }
1375
1376 if ($cgiparams{'REMOTE'}) {
1377 if (($cgiparams{'REMOTE'} ne '%any') && (! &General::validip($cgiparams{'REMOTE'}))) {
1378 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
1379 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
1380 goto VPNCONF_ERROR;
1381 } else {
1382 if (&valid_dns_host($cgiparams{'REMOTE'})) {
1383 $warnmessage = "$Lang::tr{'check vpn lr'} $cgiparams{'REMOTE'}. $Lang::tr{'dns check failed'}";
1384 }
1385 }
1386 }
1387 }
1388
1389 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1390 foreach my $subnet (@local_subnets) {
1391 unless (&Network::check_subnet($subnet)) {
1392 $errormessage = $Lang::tr{'local subnet is invalid'};
1393 goto VPNCONF_ERROR;
1394 }
1395 }
1396
1397 # Allow only one roadwarrior/psk without remote IP-address
1398 if ($cgiparams{'REMOTE'} eq '' && $cgiparams{'AUTH'} eq 'psk') {
1399 foreach my $key (keys %confighash) {
1400 if ( ($cgiparams{'KEY'} ne $key) &&
1401 ($confighash{$key}[4] eq 'psk') &&
1402 ($confighash{$key}[10] eq '') ) {
1403 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
1404 goto VPNCONF_ERROR;
1405 }
1406 }
1407 }
1408
1409 if ($cgiparams{'TYPE'} eq 'net') {
1410 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1411 foreach my $subnet (@remote_subnets) {
1412 unless (&Network::check_subnet($subnet)) {
1413 $errormessage = $Lang::tr{'remote subnet is invalid'};
1414 goto VPNCONF_ERROR;
1415 }
1416 }
1417 }
1418
1419 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1420 $errormessage = $Lang::tr{'invalid input'};
1421 goto VPNCONF_ERROR;
1422 }
1423 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
1424 $errormessage = $Lang::tr{'invalid input'};
1425 goto VPNCONF_ERROR;
1426 }
1427
1428 # Allow nothing or a string (DN,FDQN,) beginning with @
1429 # with no comma but slashes between RID eg @O=FR/C=Paris/OU=myhome/CN=franck
1430 if ( ($cgiparams{'LOCAL_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1431 ($cgiparams{'REMOTE_ID'} !~ /^(|[\w.-]*@[\w. =*\/-]+|\d+\.\d+\.\d+\.\d+)$/) ||
1432 (($cgiparams{'REMOTE_ID'} eq $cgiparams{'LOCAL_ID'}) && ($cgiparams{'LOCAL_ID'} ne ''))
1433 ) {
1434 $errormessage = $Lang::tr{'invalid local-remote id'} . '<br />' .
1435 'DER_ASN1_DN: @c=FR/ou=Paris/ou=Home/cn=*<br />' .
1436 'FQDN: @ipfire.org<br />' .
1437 'USER_FQDN: info@ipfire.org<br />' .
1438 'IPV4_ADDR: 123.123.123.123';
1439 goto VPNCONF_ERROR;
1440 }
1441 # If Auth is DN, verify existance of Remote ID.
1442 if ( $cgiparams{'REMOTE_ID'} eq '' && (
1443 $cgiparams{'AUTH'} eq 'auth-dn'|| # while creation
1444 $confighash{$cgiparams{'KEY'}}[2] eq '%auth-dn')){ # while editing
1445 $errormessage = $Lang::tr{'vpn missing remote id'};
1446 goto VPNCONF_ERROR;
1447 }
1448
1449 if ($cgiparams{'TYPE'} eq 'net'){
1450 $warnmessage=&General::checksubnets('',$cgiparams{'REMOTE_SUBNET'},'ipsec');
1451 if ($warnmessage ne ''){
1452 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
1453 }
1454 }
1455
1456 if ($cgiparams{'AUTH'} eq 'psk') {
1457 if (! length($cgiparams{'PSK'}) ) {
1458 $errormessage = $Lang::tr{'pre-shared key is too short'};
1459 goto VPNCONF_ERROR;
1460 }
1461 if ($cgiparams{'PSK'} =~ /'/) {
1462 $cgiparams{'PSK'} =~ tr/'/ /;
1463 $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
1464 goto VPNCONF_ERROR;
1465 }
1466 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
1467 if ($cgiparams{'KEY'}) {
1468 $errormessage = $Lang::tr{'cant change certificates'};
1469 goto VPNCONF_ERROR;
1470 }
1471 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1472 $errormessage = $Lang::tr{'there was no file upload'};
1473 goto VPNCONF_ERROR;
1474 }
1475
1476 # Move uploaded certificate request to a temporary file
1477 (my $fh, my $filename) = tempfile( );
1478 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1479 $errormessage = $!;
1480 goto VPNCONF_ERROR;
1481 }
1482
1483 # Sign the certificate request
1484 &General::log("ipsec", "Signing your cert $cgiparams{'NAME'}...");
1485 my $opt = " ca -md sha256 -days 999999";
1486 $opt .= " -batch -notext";
1487 $opt .= " -in $filename";
1488 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1489
1490 if ( $errormessage = &callssl ($opt) ) {
1491 unlink ($filename);
1492 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1493 &cleanssldatabase();
1494 goto VPNCONF_ERROR;
1495 } else {
1496 unlink ($filename);
1497 &cleanssldatabase();
1498 }
1499
1500 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1501 if ($cgiparams{'CERT_NAME'} eq '') {
1502 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1503 goto VPNCONF_ERROR;
1504 }
1505 } elsif ($cgiparams{'AUTH'} eq 'pkcs12') {
1506 &General::log("ipsec", "Importing from p12...");
1507
1508 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1509 $errormessage = $Lang::tr{'there was no file upload'};
1510 goto ROOTCERT_ERROR;
1511 }
1512
1513 # Move uploaded certificate request to a temporary file
1514 (my $fh, my $filename) = tempfile( );
1515 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1516 $errormessage = $!;
1517 goto ROOTCERT_ERROR;
1518 }
1519
1520 # Extract the CA certificate from the file
1521 &General::log("ipsec", "Extracting caroot from p12...");
1522 if (open(STDIN, "-|")) {
1523 my $opt = " pkcs12 -cacerts -nokeys";
1524 $opt .= " -in $filename";
1525 $opt .= " -out /tmp/newcacert";
1526 $errormessage = &callssl ($opt);
1527 } else { #child
1528 print "$cgiparams{'P12_PASS'}\n";
1529 exit (0);
1530 }
1531
1532 # Extract the Host certificate from the file
1533 if (!$errormessage) {
1534 &General::log("ipsec", "Extracting host cert from p12...");
1535 if (open(STDIN, "-|")) {
1536 my $opt = " pkcs12 -clcerts -nokeys";
1537 $opt .= " -in $filename";
1538 $opt .= " -out /tmp/newhostcert";
1539 $errormessage = &callssl ($opt);
1540 } else { #child
1541 print "$cgiparams{'P12_PASS'}\n";
1542 exit (0);
1543 }
1544 }
1545
1546 if (!$errormessage) {
1547 &General::log("ipsec", "Moving cacert...");
1548 #If CA have new subject, add it to our list of CA
1549 my $casubject = &Header::cleanhtml(getsubjectfromcert ('/tmp/newcacert'));
1550 my @names;
1551 foreach my $x (keys %cahash) {
1552 $casubject='' if ($cahash{$x}[1] eq $casubject);
1553 unshift (@names,$cahash{$x}[0]);
1554 }
1555 if ($casubject) { # a new one!
1556 my $temp = `/usr/bin/openssl x509 -text -in /tmp/newcacert`;
1557 if ($temp !~ /CA:TRUE/i) {
1558 $errormessage = $Lang::tr{'not a valid ca certificate'};
1559 } else {
1560 #compute a name for it
1561 my $idx=0;
1562 while (grep(/Imported-$idx/, @names) ) {$idx++};
1563 $cgiparams{'CA_NAME'}="Imported-$idx";
1564 $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert'));
1565 move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1566 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1567 if (!$errormessage) {
1568 my $key = &General::findhasharraykey (\%cahash);
1569 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1570 $cahash{$key}[1] = $casubject;
1571 &General::writehasharray("${General::swroot}/vpn/caconfig", \%cahash);
1572 system('/usr/local/bin/ipsecctrl', 'R');
1573 }
1574 }
1575 }
1576 }
1577 if (!$errormessage) {
1578 &General::log("ipsec", "Moving host cert...");
1579 move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1580 $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0);
1581 }
1582
1583 #cleanup temp files
1584 unlink ($filename);
1585 unlink ('/tmp/newcacert');
1586 unlink ('/tmp/newhostcert');
1587 if ($errormessage) {
1588 unlink ("${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem");
1589 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1590 goto VPNCONF_ERROR;
1591 }
1592 &General::log("ipsec", "p12 import completed!");
1593 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
1594 if ($cgiparams{'KEY'}) {
1595 $errormessage = $Lang::tr{'cant change certificates'};
1596 goto VPNCONF_ERROR;
1597 }
1598 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1599 $errormessage = $Lang::tr{'there was no file upload'};
1600 goto VPNCONF_ERROR;
1601 }
1602 # Move uploaded certificate to a temporary file
1603 (my $fh, my $filename) = tempfile( );
1604 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1605 $errormessage = $!;
1606 goto VPNCONF_ERROR;
1607 }
1608
1609 # Verify the certificate has a valid CA and move it
1610 &General::log("ipsec", "Validating imported cert against our known CA...");
1611 my $validca = 1; #assume ok
1612 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/cacert.pem $filename`;
1613 if ($test !~ /: OK/) {
1614 my $validca = 0;
1615 foreach my $key (keys %cahash) {
1616 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ca/$cahash{$key}[0]cert.pem $filename`;
1617 if ($test =~ /: OK/) {
1618 $validca = 1;
1619 last;
1620 }
1621 }
1622 }
1623 if (! $validca) {
1624 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
1625 unlink ($filename);
1626 goto VPNCONF_ERROR;
1627 } else {
1628 move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1629 if ($? ne 0) {
1630 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1631 unlink ($filename);
1632 goto VPNCONF_ERROR;
1633 }
1634 }
1635
1636 $cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1637 if ($cgiparams{'CERT_NAME'} eq '') {
1638 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1639 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
1640 goto VPNCONF_ERROR;
1641 }
1642 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
1643 if ($cgiparams{'KEY'}) {
1644 $errormessage = $Lang::tr{'cant change certificates'};
1645 goto VPNCONF_ERROR;
1646 }
1647 # Validate input since the form was submitted
1648 if (length($cgiparams{'CERT_NAME'}) >60) {
1649 $errormessage = $Lang::tr{'name too long'};
1650 goto VPNCONF_ERROR;
1651 }
1652 if ($cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1653 $errormessage = $Lang::tr{'invalid input for name'};
1654 goto VPNCONF_ERROR;
1655 }
1656 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
1657 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1658 goto VPNCONF_ERROR;
1659 }
1660 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
1661 $errormessage = $Lang::tr{'e-mail address too long'};
1662 goto VPNCONF_ERROR;
1663 }
1664 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1665 $errormessage = $Lang::tr{'invalid input for department'};
1666 goto VPNCONF_ERROR;
1667 }
1668 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
1669 $errormessage = $Lang::tr{'organization too long'};
1670 goto VPNCONF_ERROR;
1671 }
1672 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
1673 $errormessage = $Lang::tr{'invalid input for organization'};
1674 goto VPNCONF_ERROR;
1675 }
1676 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1677 $errormessage = $Lang::tr{'invalid input for city'};
1678 goto VPNCONF_ERROR;
1679 }
1680 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1681 $errormessage = $Lang::tr{'invalid input for state or province'};
1682 goto VPNCONF_ERROR;
1683 }
1684 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
1685 $errormessage = $Lang::tr{'invalid input for country'};
1686 goto VPNCONF_ERROR;
1687 }
1688 #the exact syntax is a list comma separated of
1689 # email:any-validemail
1690 # URI: a uniform resource indicator
1691 # DNS: a DNS domain name
1692 # RID: a registered OBJECT IDENTIFIER
1693 # IP: an IP address
1694 # example: email:franck@foo.com,IP:10.0.0.10,DNS:franck.foo.com
1695
1696 if ($cgiparams{'SUBJECTALTNAME'} ne '' && $cgiparams{'SUBJECTALTNAME'} !~ /^(email|URI|DNS|RID|IP):[a-zA-Z0-9 :\/,\.\-_@]*$/) {
1697 $errormessage = $Lang::tr{'vpn altname syntax'};
1698 goto VPNCONF_ERROR;
1699 }
1700
1701 if (length($cgiparams{'CERT_PASS1'}) < 5) {
1702 $errormessage = $Lang::tr{'password too short'};
1703 goto VPNCONF_ERROR;
1704 }
1705 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
1706 $errormessage = $Lang::tr{'passwords do not match'};
1707 goto VPNCONF_ERROR;
1708 }
1709
1710 # Replace empty strings with a .
1711 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
1712 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
1713 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
1714
1715 # Create the Client certificate request
1716 &General::log("ipsec", "Creating a cert...");
1717
1718 if (open(STDIN, "-|")) {
1719 my $opt = " req -nodes -rand /proc/interrupts:/proc/net/rt_cache";
1720 $opt .= " -newkey rsa:2048";
1721 $opt .= " -keyout ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1722 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1723
1724 if ( $errormessage = &callssl ($opt) ) {
1725 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1726 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1727 goto VPNCONF_ERROR;
1728 }
1729 } else { #child
1730 print "$cgiparams{'CERT_COUNTRY'}\n";
1731 print "$state\n";
1732 print "$city\n";
1733 print "$cgiparams{'CERT_ORGANIZATION'}\n";
1734 print "$ou\n";
1735 print "$cgiparams{'CERT_NAME'}\n";
1736 print "$cgiparams{'CERT_EMAIL'}\n";
1737 print ".\n";
1738 print ".\n";
1739 exit (0);
1740 }
1741
1742 # Sign the client certificate request
1743 &General::log("ipsec", "Signing the cert $cgiparams{'NAME'}...");
1744
1745 #No easy way for specifying the contain of subjectAltName without writing a config file...
1746 my ($fh, $v3extname) = tempfile ('/tmp/XXXXXXXX');
1747 print $fh <<END
1748 basicConstraints=CA:FALSE
1749 nsComment="OpenSSL Generated Certificate"
1750 subjectKeyIdentifier=hash
1751 extendedKeyUsage=clientAuth
1752 authorityKeyIdentifier=keyid,issuer:always
1753 END
1754 ;
1755 print $fh "subjectAltName=$cgiparams{'SUBJECTALTNAME'}" if ($cgiparams{'SUBJECTALTNAME'});
1756 close ($fh);
1757
1758 my $opt = " ca -md sha256 -days 999999 -batch -notext";
1759 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}req.pem";
1760 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1761 $opt .= " -extfile $v3extname";
1762
1763 if ( $errormessage = &callssl ($opt) ) {
1764 unlink ($v3extname);
1765 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1766 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1767 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1768 &cleanssldatabase();
1769 goto VPNCONF_ERROR;
1770 } else {
1771 unlink ($v3extname);
1772 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
1773 &cleanssldatabase();
1774 }
1775
1776 # Create the pkcs12 file
1777 &General::log("ipsec", "Packing a pkcs12 file...");
1778 $opt = " pkcs12 -export";
1779 $opt .= " -inkey ${General::swroot}/certs/$cgiparams{'NAME'}key.pem";
1780 $opt .= " -in ${General::swroot}/certs/$cgiparams{'NAME'}cert.pem";
1781 $opt .= " -name \"$cgiparams{'NAME'}\"";
1782 $opt .= " -passout pass:$cgiparams{'CERT_PASS1'}";
1783 $opt .= " -certfile ${General::swroot}/ca/cacert.pem";
1784 $opt .= " -caname \"$vpnsettings{'ROOTCERT_ORGANIZATION'} CA\"";
1785 $opt .= " -out ${General::swroot}/certs/$cgiparams{'NAME'}.p12";
1786
1787 if ( $errormessage = &callssl ($opt) ) {
1788 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1789 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
1790 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}.p12");
1791 goto VPNCONF_ERROR;
1792 } else {
1793 unlink ("${General::swroot}/certs/$cgiparams{'NAME'}key.pem");
1794 }
1795 } elsif ($cgiparams{'AUTH'} eq 'cert') {
1796 ;# Nothing, just editing
1797 } elsif ($cgiparams{'AUTH'} eq 'auth-dn') {
1798 $cgiparams{'CERT_NAME'} = '%auth-dn'; # a special value saying 'no cert file'
1799 } else {
1800 $errormessage = $Lang::tr{'invalid input for authentication method'};
1801 goto VPNCONF_ERROR;
1802 }
1803
1804 # 1)Error message here is not accurate.
1805 # 2)Test is superfluous, openswan can reference same cert multiple times
1806 # 3)Present since initial version (1.3.2.11), it isn't a bug correction
1807 # Check if there is no other entry with this certificate name
1808 #if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk') && ($cgiparams{'AUTH'} ne 'auth-dn')) {
1809 # foreach my $key (keys %confighash) {
1810 # if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
1811 # $errormessage = $Lang::tr{'a connection with this common name already exists'};
1812 # goto VPNCONF_ERROR;
1813 # }
1814 # }
1815 #}
1816 # Save the config
1817
1818 my $key = $cgiparams{'KEY'};
1819 if (! $key) {
1820 $key = &General::findhasharraykey (\%confighash);
1821 foreach my $i (0 .. 34) { $confighash{$key}[$i] = "";}
1822 }
1823 $confighash{$key}[0] = $cgiparams{'ENABLED'};
1824 $confighash{$key}[1] = $cgiparams{'NAME'};
1825 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
1826 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
1827 }
1828 $confighash{$key}[3] = $cgiparams{'TYPE'};
1829 if ($cgiparams{'AUTH'} eq 'psk') {
1830 $confighash{$key}[4] = 'psk';
1831 $confighash{$key}[5] = $cgiparams{'PSK'};
1832 } else {
1833 $confighash{$key}[4] = 'cert';
1834 }
1835 if ($cgiparams{'TYPE'} eq 'net') {
1836 my @remote_subnets = split(",", $cgiparams{'REMOTE_SUBNET'});
1837 $confighash{$key}[11] = join('|', @remote_subnets);
1838 }
1839 $confighash{$key}[7] = $cgiparams{'LOCAL_ID'};
1840 my @local_subnets = split(",", $cgiparams{'LOCAL_SUBNET'});
1841 $confighash{$key}[8] = join('|', @local_subnets);
1842 $confighash{$key}[9] = $cgiparams{'REMOTE_ID'};
1843 $confighash{$key}[10] = $cgiparams{'REMOTE'};
1844 $confighash{$key}[25] = $cgiparams{'REMARK'};
1845 $confighash{$key}[26] = ""; # Formerly INTERFACE
1846 $confighash{$key}[27] = $cgiparams{'DPD_ACTION'};
1847 $confighash{$key}[29] = $cgiparams{'IKE_VERSION'};
1848
1849 # don't forget advanced value
1850 $confighash{$key}[18] = $cgiparams{'IKE_ENCRYPTION'};
1851 $confighash{$key}[19] = $cgiparams{'IKE_INTEGRITY'};
1852 $confighash{$key}[20] = $cgiparams{'IKE_GROUPTYPE'};
1853 $confighash{$key}[16] = $cgiparams{'IKE_LIFETIME'};
1854 $confighash{$key}[21] = $cgiparams{'ESP_ENCRYPTION'};
1855 $confighash{$key}[22] = $cgiparams{'ESP_INTEGRITY'};
1856 $confighash{$key}[23] = $cgiparams{'ESP_GROUPTYPE'};
1857 $confighash{$key}[17] = $cgiparams{'ESP_KEYLIFE'};
1858 $confighash{$key}[12] = 'off'; # $cgiparams{'AGGRMODE'};
1859 $confighash{$key}[13] = $cgiparams{'COMPRESSION'};
1860 $confighash{$key}[24] = $cgiparams{'ONLY_PROPOSED'};
1861 $confighash{$key}[28] = $cgiparams{'PFS'};
1862 $confighash{$key}[30] = $cgiparams{'DPD_TIMEOUT'};
1863 $confighash{$key}[31] = $cgiparams{'DPD_DELAY'};
1864 $confighash{$key}[32] = $cgiparams{'FORCE_MOBIKE'};
1865 $confighash{$key}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
1866
1867 # free unused fields!
1868 $confighash{$key}[6] = 'off';
1869 $confighash{$key}[15] = 'off';
1870
1871 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
1872 &writeipsecfiles();
1873 if (&vpnenabled) {
1874 system('/usr/local/bin/ipsecctrl', 'S', $key);
1875 sleep $sleepDelay;
1876 }
1877 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
1878 $cgiparams{'KEY'} = $key;
1879 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
1880 }
1881 goto VPNCONF_END;
1882 } else { # add new connection
1883 $cgiparams{'ENABLED'} = 'on';
1884 if ( ! -f "${General::swroot}/private/cakey.pem" ) {
1885 $cgiparams{'AUTH'} = 'psk';
1886 } elsif ( ! -f "${General::swroot}/ca/cacert.pem") {
1887 $cgiparams{'AUTH'} = 'certfile';
1888 } else {
1889 $cgiparams{'AUTH'} = 'certgen';
1890 }
1891 $cgiparams{'LOCAL_SUBNET'} = "$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
1892 $cgiparams{'CERT_EMAIL'} = $vpnsettings{'ROOTCERT_EMAIL'};
1893 $cgiparams{'CERT_OU'} = $vpnsettings{'ROOTCERT_OU'};
1894 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
1895 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
1896 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
1897 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
1898
1899 # choose appropriate dpd action
1900 if ($cgiparams{'TYPE'} eq 'host') {
1901 $cgiparams{'DPD_ACTION'} = 'clear';
1902 } else {
1903 $cgiparams{'DPD_ACTION'} = 'restart';
1904 }
1905
1906 if (!$cgiparams{'DPD_DELAY'}) {
1907 $cgiparams{'DPD_DELAY'} = 30;
1908 }
1909
1910 if (!$cgiparams{'DPD_TIMEOUT'}) {
1911 $cgiparams{'DPD_TIMEOUT'} = 120;
1912 }
1913
1914 if (!$cgiparams{'FORCE_MOBIKE'}) {
1915 $cgiparams{'FORCE_MOBIKE'} = 'no';
1916 }
1917
1918 # Default IKE Version to v2
1919 if (!$cgiparams{'IKE_VERSION'}) {
1920 $cgiparams{'IKE_VERSION'} = 'ikev2';
1921 }
1922
1923 # ID are empty
1924 $cgiparams{'LOCAL_ID'} = '';
1925 $cgiparams{'REMOTE_ID'} = '';
1926
1927 #use default advanced value
1928 $cgiparams{'IKE_ENCRYPTION'} = 'aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[18];
1929 $cgiparams{'IKE_INTEGRITY'} = 'sha2_512|sha2_256'; #[19];
1930 $cgiparams{'IKE_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[20];
1931 $cgiparams{'IKE_LIFETIME'} = '3'; #[16];
1932 $cgiparams{'ESP_ENCRYPTION'} = 'aes256gcm128|aes256gcm96|aes256gcm64|aes256|aes192gcm128|aes192gcm96|aes192gcm64|aes192|aes128gcm128|aes128gcm96|aes128gcm64|aes128'; #[21];
1933 $cgiparams{'ESP_INTEGRITY'} = 'sha2_512|sha2_256'; #[22];
1934 $cgiparams{'ESP_GROUPTYPE'} = 'curve25519|4096|3072|2048'; #[23];
1935 $cgiparams{'ESP_KEYLIFE'} = '1'; #[17];
1936 $cgiparams{'COMPRESSION'} = 'off'; #[13];
1937 $cgiparams{'ONLY_PROPOSED'} = 'on'; #[24];
1938 $cgiparams{'PFS'} = 'on'; #[28];
1939 $cgiparams{'INACTIVITY_TIMEOUT'} = 900;
1940 }
1941
1942 VPNCONF_ERROR:
1943 $checked{'ENABLED'}{'off'} = '';
1944 $checked{'ENABLED'}{'on'} = '';
1945 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = "checked='checked'";
1946
1947 $checked{'EDIT_ADVANCED'}{'off'} = '';
1948 $checked{'EDIT_ADVANCED'}{'on'} = '';
1949 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = "checked='checked'";
1950
1951 $checked{'AUTH'}{'psk'} = '';
1952 $checked{'AUTH'}{'certreq'} = '';
1953 $checked{'AUTH'}{'certgen'} = '';
1954 $checked{'AUTH'}{'certfile'} = '';
1955 $checked{'AUTH'}{'pkcs12'} = '';
1956 $checked{'AUTH'}{'auth-dn'} = '';
1957 $checked{'AUTH'}{$cgiparams{'AUTH'}} = "checked='checked'";
1958
1959 &Header::showhttpheaders();
1960 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
1961 &Header::openbigbox('100%', 'left', '', $errormessage);
1962 if ($errormessage) {
1963 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1964 print "<class name='base'>$errormessage";
1965 print "&nbsp;</class>";
1966 &Header::closebox();
1967 }
1968
1969 if ($warnmessage) {
1970 &Header::openbox('100%', 'left', "$Lang::tr{'warning messages'}:");
1971 print "<class name='base'>$warnmessage";
1972 print "&nbsp;</class>";
1973 &Header::closebox();
1974 }
1975
1976 print "<form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>";
1977 print<<END
1978 <input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />
1979 <input type='hidden' name='IKE_VERSION' value='$cgiparams{'IKE_VERSION'}' />
1980 <input type='hidden' name='IKE_ENCRYPTION' value='$cgiparams{'IKE_ENCRYPTION'}' />
1981 <input type='hidden' name='IKE_INTEGRITY' value='$cgiparams{'IKE_INTEGRITY'}' />
1982 <input type='hidden' name='IKE_GROUPTYPE' value='$cgiparams{'IKE_GROUPTYPE'}' />
1983 <input type='hidden' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' />
1984 <input type='hidden' name='ESP_ENCRYPTION' value='$cgiparams{'ESP_ENCRYPTION'}' />
1985 <input type='hidden' name='ESP_INTEGRITY' value='$cgiparams{'ESP_INTEGRITY'}' />
1986 <input type='hidden' name='ESP_GROUPTYPE' value='$cgiparams{'ESP_GROUPTYPE'}' />
1987 <input type='hidden' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' />
1988 <input type='hidden' name='COMPRESSION' value='$cgiparams{'COMPRESSION'}' />
1989 <input type='hidden' name='ONLY_PROPOSED' value='$cgiparams{'ONLY_PROPOSED'}' />
1990 <input type='hidden' name='PFS' value='$cgiparams{'PFS'}' />
1991 <input type='hidden' name='DPD_ACTION' value='$cgiparams{'DPD_ACTION'}' />
1992 <input type='hidden' name='DPD_DELAY' value='$cgiparams{'DPD_DELAY'}' />
1993 <input type='hidden' name='DPD_TIMEOUT' value='$cgiparams{'DPD_TIMEOUT'}' />
1994 <input type='hidden' name='FORCE_MOBIKE' value='$cgiparams{'FORCE_MOBIKE'}' />
1995 END
1996 ;
1997 if ($cgiparams{'KEY'}) {
1998 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
1999 print "<input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />";
2000 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
2001 }
2002
2003 &Header::openbox('100%', 'left', "$Lang::tr{'connection'}: $cgiparams{'NAME'}");
2004 print "<table width='100%'>";
2005 if (!$cgiparams{'KEY'}) {
2006 print <<EOF;
2007 <tr>
2008 <td width='20%'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2009 <td width='30%'>
2010 <input type='text' name='NAME' value='$cgiparams{'NAME'}' size='25' />
2011 </td>
2012 <td colspan="2"></td>
2013 </tr>
2014 EOF
2015 }
2016
2017 my $disabled;
2018 my $blob;
2019 if ($cgiparams{'TYPE'} eq 'host') {
2020 $disabled = "disabled='disabled'";
2021 } elsif ($cgiparams{'TYPE'} eq 'net') {
2022 $blob = "<img src='/blob.gif' alt='*' />";
2023 };
2024
2025 my @local_subnets = split(/\|/, $cgiparams{'LOCAL_SUBNET'});
2026 my $local_subnets = join(",", @local_subnets);
2027
2028 my @remote_subnets = split(/\|/, $cgiparams{'REMOTE_SUBNET'});
2029 my $remote_subnets = join(",", @remote_subnets);
2030
2031 print <<END
2032 <tr>
2033 <td width='20%'>$Lang::tr{'enabled'}</td>
2034 <td width='30%'>
2035 <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} />
2036 </td>
2037 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2038 <td width='30%'>
2039 <input type='text' name='LOCAL_SUBNET' value='$local_subnets' />
2040 </td>
2041 </tr>
2042 <tr>
2043 <td class='boldbase' width='20%'>$Lang::tr{'remote host/ip'}:&nbsp;$blob</td>
2044 <td width='30%'>
2045 <input type='text' name='REMOTE' value='$cgiparams{'REMOTE'}' size="25" />
2046 </td>
2047 <td class='boldbase' nowrap='nowrap' width='20%'>$Lang::tr{'remote subnet'}&nbsp;$blob</td>
2048 <td width='30%'>
2049 <input $disabled type='text' name='REMOTE_SUBNET' value='$remote_subnets' />
2050 </td>
2051 </tr>
2052 <tr>
2053 <td class='boldbase' width='20%'>$Lang::tr{'vpn local id'}:</td>
2054 <td width='30%'>
2055 <input type='text' name='LOCAL_ID' value='$cgiparams{'LOCAL_ID'}' size="25" />
2056 </td>
2057 <td class='boldbase' width='20%'>$Lang::tr{'vpn remote id'}:</td>
2058 <td width='30%'>
2059 <input type='text' name='REMOTE_ID' value='$cgiparams{'REMOTE_ID'}' size="25" />
2060 </td>
2061 </tr>
2062 <tr><td colspan="4"><br /></td></tr>
2063 <tr>
2064 <td class='boldbase' width='20%'>$Lang::tr{'remark title'}</td>
2065 <td colspan='3'>
2066 <input type='text' name='REMARK' value='$cgiparams{'REMARK'}' maxlength='50' size="73" />
2067 </td>
2068 </tr>
2069 END
2070 ;
2071 if (!$cgiparams{'KEY'}) {
2072 print "<tr><td colspan='3'><input type='checkbox' name='EDIT_ADVANCED' $checked{'EDIT_ADVANCED'}{'on'} /> $Lang::tr{'edit advanced settings when done'}</td></tr>";
2073 }
2074 print "</table>";
2075 &Header::closebox();
2076
2077 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
2078 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2079 print <<END
2080 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2081 <tr><td class='base' width='50%'>$Lang::tr{'use a pre-shared key'}</td>
2082 <td class='base' width='50%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td>
2083 </tr>
2084 </table>
2085 END
2086 ;
2087 &Header::closebox();
2088 } elsif (! $cgiparams{'KEY'}) {
2089 my $cakeydisabled = ( ! -f "${General::swroot}/private/cakey.pem" ) ? "disabled='disabled'" : '';
2090 $cgiparams{'CERT_NAME'} = $Lang::tr{'vpn no full pki'} if ($cakeydisabled);
2091 my $cacrtdisabled = ( ! -f "${General::swroot}/ca/cacert.pem" ) ? "disabled='disabled'" : '';
2092
2093 &Header::openbox('100%', 'left', $Lang::tr{'authentication'});
2094 print <<END
2095 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
2096 <tr><td width='5%'><input type='radio' name='AUTH' value='psk' $checked{'AUTH'}{'psk'} /></td>
2097 <td class='base' width='55%'>$Lang::tr{'use a pre-shared key'}</td>
2098 <td class='base' width='40%'><input type='password' name='PSK' size='30' value='$cgiparams{'PSK'}' /></td></tr>
2099 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2100 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td>
2101 <td class='base'><hr />$Lang::tr{'upload a certificate request'}</td>
2102 <td class='base' rowspan='3' valign='middle'><input type='file' name='FH' size='30' $cacrtdisabled /></td></tr>
2103 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td>
2104 <td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
2105 <tr><td><input type='radio' name='AUTH' value='pkcs12' $cacrtdisabled /></td>
2106 <td class='base'>$Lang::tr{'upload p12 file'} $Lang::tr{'pkcs12 file password'}:<input type='password' name='P12_PASS'/></td></tr>
2107 <tr><td><input type='radio' name='AUTH' value='auth-dn' $checked{'AUTH'}{'auth-dn'} $cacrtdisabled /></td>
2108 <td class='base'><hr />$Lang::tr{'vpn auth-dn'}</td></tr>
2109 <tr><td colspan='3' bgcolor='#000000'></td></tr>
2110 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td>
2111 <td class='base'><hr />$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
2112 <tr><td>&nbsp;</td>
2113 <td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2114 <td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' size='32' $cakeydisabled /></td></tr>
2115 <tr><td>&nbsp;</td>
2116 <td class='base'>$Lang::tr{'users email'}:</td>
2117 <td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' size='32' $cakeydisabled /></td></tr>
2118 <tr><td>&nbsp;</td>
2119 <td class='base'>$Lang::tr{'users department'}:</td>
2120 <td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' size='32' $cakeydisabled /></td></tr>
2121 <tr><td>&nbsp;</td>
2122 <td class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2123 <td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' size='32' $cakeydisabled /></td></tr>
2124 <tr><td>&nbsp;</td>
2125 <td class='base'>$Lang::tr{'city'}:</td>
2126 <td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' size='32' $cakeydisabled /></td></tr>
2127 <tr><td>&nbsp;</td>
2128 <td class='base'>$Lang::tr{'state or province'}:</td>
2129 <td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' size='32' $cakeydisabled /></td></tr>
2130 <tr><td>&nbsp;</td>
2131 <td class='base'>$Lang::tr{'country'}:</td>
2132 <td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
2133 END
2134 ;
2135 foreach my $country (sort keys %{Countries::countries}) {
2136 print "\t\t\t<option value='$Countries::countries{$country}'";
2137 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
2138 print " selected='selected'";
2139 }
2140 print ">$country</option>\n";
2141 }
2142 print <<END
2143 </select></td></tr>
2144
2145 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'vpn subjectaltname'} (subjectAltName=email:*,URI:*,DNS:*,RID:*)</td>
2146 <td class='base' nowrap='nowrap'><input type='text' name='SUBJECTALTNAME' value='$cgiparams{'SUBJECTALTNAME'}' size='32' $cakeydisabled /></td></tr>
2147 <tr><td>&nbsp;</td>
2148 <td class='base'>$Lang::tr{'pkcs12 file password'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2149 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
2150 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}&nbsp;($Lang::tr{'confirmation'}):&nbsp;<img src='/blob.gif' alt='*' /></td>
2151 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
2152 </table>
2153 END
2154 ;
2155 &Header::closebox();
2156 }
2157
2158 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
2159 if ($cgiparams{'KEY'}) {
2160 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
2161 }
2162 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
2163 &Header::closebigbox();
2164 &Header::closepage();
2165 exit (0);
2166
2167 VPNCONF_END:
2168 }
2169
2170 ###
2171 ### Advanced settings
2172 ###
2173 if(($cgiparams{'ACTION'} eq $Lang::tr{'advanced'}) ||
2174 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq 'yes')) {
2175 &General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
2176 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2177 if (! $confighash{$cgiparams{'KEY'}}) {
2178 $errormessage = $Lang::tr{'invalid key'};
2179 goto ADVANCED_END;
2180 }
2181
2182 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
2183 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2184 if ($#temp < 0) {
2185 $errormessage = $Lang::tr{'invalid input'};
2186 goto ADVANCED_ERROR;
2187 }
2188 foreach my $val (@temp) {
2189 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|camellia(256|192|128))$/) {
2190 $errormessage = $Lang::tr{'invalid input'};
2191 goto ADVANCED_ERROR;
2192 }
2193 }
2194 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2195 if ($#temp < 0) {
2196 $errormessage = $Lang::tr{'invalid input'};
2197 goto ADVANCED_ERROR;
2198 }
2199 foreach my $val (@temp) {
2200 if ($val !~ /^(sha2_(512|384|256)|sha|md5|aesxcbc)$/) {
2201 $errormessage = $Lang::tr{'invalid input'};
2202 goto ADVANCED_ERROR;
2203 }
2204 }
2205 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2206 if ($#temp < 0) {
2207 $errormessage = $Lang::tr{'invalid input'};
2208 goto ADVANCED_ERROR;
2209 }
2210 foreach my $val (@temp) {
2211 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192)$/) {
2212 $errormessage = $Lang::tr{'invalid input'};
2213 goto ADVANCED_ERROR;
2214 }
2215 }
2216 if ($cgiparams{'IKE_LIFETIME'} !~ /^\d+$/) {
2217 $errormessage = $Lang::tr{'invalid input for ike lifetime'};
2218 goto ADVANCED_ERROR;
2219 }
2220 if ($cgiparams{'IKE_LIFETIME'} < 1 || $cgiparams{'IKE_LIFETIME'} > 8) {
2221 $errormessage = $Lang::tr{'ike lifetime should be between 1 and 8 hours'};
2222 goto ADVANCED_ERROR;
2223 }
2224 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2225 if ($#temp < 0) {
2226 $errormessage = $Lang::tr{'invalid input'};
2227 goto ADVANCED_ERROR;
2228 }
2229 foreach my $val (@temp) {
2230 if ($val !~ /^(aes(256|192|128)(gcm(128|96|64))?|3des|camellia(256|192|128))$/) {
2231 $errormessage = $Lang::tr{'invalid input'};
2232 goto ADVANCED_ERROR;
2233 }
2234 }
2235 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2236 if ($#temp < 0) {
2237 $errormessage = $Lang::tr{'invalid input'};
2238 goto ADVANCED_ERROR;
2239 }
2240 foreach my $val (@temp) {
2241 if ($val !~ /^(sha2_(512|384|256)|sha1|md5|aesxcbc)$/) {
2242 $errormessage = $Lang::tr{'invalid input'};
2243 goto ADVANCED_ERROR;
2244 }
2245 }
2246 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2247 if ($#temp < 0) {
2248 $errormessage = $Lang::tr{'invalid input'};
2249 goto ADVANCED_ERROR;
2250 }
2251 foreach my $val (@temp) {
2252 if ($val !~ /^(curve25519|e521|e384|e256|e224|e192|e512bp|e384bp|e256bp|e224bp|768|1024|1536|2048|3072|4096|6144|8192|none)$/) {
2253 $errormessage = $Lang::tr{'invalid input'};
2254 goto ADVANCED_ERROR;
2255 }
2256 }
2257 if ($cgiparams{'ESP_KEYLIFE'} !~ /^\d+$/) {
2258 $errormessage = $Lang::tr{'invalid input for esp keylife'};
2259 goto ADVANCED_ERROR;
2260 }
2261 if ($cgiparams{'ESP_KEYLIFE'} < 1 || $cgiparams{'ESP_KEYLIFE'} > 24) {
2262 $errormessage = $Lang::tr{'esp keylife should be between 1 and 24 hours'};
2263 goto ADVANCED_ERROR;
2264 }
2265
2266 if (($cgiparams{'COMPRESSION'} !~ /^(|on|off)$/) ||
2267 ($cgiparams{'FORCE_MOBIKE'} !~ /^(|on|off)$/) ||
2268 ($cgiparams{'ONLY_PROPOSED'} !~ /^(|on|off)$/) ||
2269 ($cgiparams{'PFS'} !~ /^(|on|off)$/)) {
2270 $errormessage = $Lang::tr{'invalid input'};
2271 goto ADVANCED_ERROR;
2272 }
2273
2274 if ($cgiparams{'DPD_DELAY'} !~ /^\d+$/) {
2275 $errormessage = $Lang::tr{'invalid input for dpd delay'};
2276 goto ADVANCED_ERROR;
2277 }
2278
2279 if ($cgiparams{'DPD_TIMEOUT'} !~ /^\d+$/) {
2280 $errormessage = $Lang::tr{'invalid input for dpd timeout'};
2281 goto ADVANCED_ERROR;
2282 }
2283
2284 if ($cgiparams{'INACTIVITY_TIMEOUT'} !~ /^\d+$/) {
2285 $errormessage = $Lang::tr{'invalid input for inactivity timeout'};
2286 goto ADVANCED_ERROR;
2287 }
2288
2289 $confighash{$cgiparams{'KEY'}}[29] = $cgiparams{'IKE_VERSION'};
2290 $confighash{$cgiparams{'KEY'}}[18] = $cgiparams{'IKE_ENCRYPTION'};
2291 $confighash{$cgiparams{'KEY'}}[19] = $cgiparams{'IKE_INTEGRITY'};
2292 $confighash{$cgiparams{'KEY'}}[20] = $cgiparams{'IKE_GROUPTYPE'};
2293 $confighash{$cgiparams{'KEY'}}[16] = $cgiparams{'IKE_LIFETIME'};
2294 $confighash{$cgiparams{'KEY'}}[21] = $cgiparams{'ESP_ENCRYPTION'};
2295 $confighash{$cgiparams{'KEY'}}[22] = $cgiparams{'ESP_INTEGRITY'};
2296 $confighash{$cgiparams{'KEY'}}[23] = $cgiparams{'ESP_GROUPTYPE'};
2297 $confighash{$cgiparams{'KEY'}}[17] = $cgiparams{'ESP_KEYLIFE'};
2298 $confighash{$cgiparams{'KEY'}}[12] = 'off'; #$cgiparams{'AGGRMODE'};
2299 $confighash{$cgiparams{'KEY'}}[13] = $cgiparams{'COMPRESSION'};
2300 $confighash{$cgiparams{'KEY'}}[24] = $cgiparams{'ONLY_PROPOSED'};
2301 $confighash{$cgiparams{'KEY'}}[28] = $cgiparams{'PFS'};
2302 $confighash{$cgiparams{'KEY'}}[27] = $cgiparams{'DPD_ACTION'};
2303 $confighash{$cgiparams{'KEY'}}[30] = $cgiparams{'DPD_TIMEOUT'};
2304 $confighash{$cgiparams{'KEY'}}[31] = $cgiparams{'DPD_DELAY'};
2305 $confighash{$cgiparams{'KEY'}}[32] = $cgiparams{'FORCE_MOBIKE'};
2306 $confighash{$cgiparams{'KEY'}}[33] = $cgiparams{'START_ACTION'};
2307 $confighash{$cgiparams{'KEY'}}[34] = $cgiparams{'INACTIVITY_TIMEOUT'};
2308 &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
2309 &writeipsecfiles();
2310 if (&vpnenabled) {
2311 system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
2312 sleep $sleepDelay;
2313 }
2314 goto ADVANCED_END;
2315 } else {
2316 $cgiparams{'IKE_VERSION'} = $confighash{$cgiparams{'KEY'}}[29];
2317 $cgiparams{'IKE_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[18];
2318 $cgiparams{'IKE_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[19];
2319 $cgiparams{'IKE_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[20];
2320 $cgiparams{'IKE_LIFETIME'} = $confighash{$cgiparams{'KEY'}}[16];
2321 $cgiparams{'ESP_ENCRYPTION'} = $confighash{$cgiparams{'KEY'}}[21];
2322 $cgiparams{'ESP_INTEGRITY'} = $confighash{$cgiparams{'KEY'}}[22];
2323 $cgiparams{'ESP_GROUPTYPE'} = $confighash{$cgiparams{'KEY'}}[23];
2324 if ($cgiparams{'ESP_GROUPTYPE'} eq "") {
2325 $cgiparams{'ESP_GROUPTYPE'} = $cgiparams{'IKE_GROUPTYPE'};
2326 }
2327 $cgiparams{'ESP_KEYLIFE'} = $confighash{$cgiparams{'KEY'}}[17];
2328 $cgiparams{'COMPRESSION'} = $confighash{$cgiparams{'KEY'}}[13];
2329 $cgiparams{'ONLY_PROPOSED'} = $confighash{$cgiparams{'KEY'}}[24];
2330 $cgiparams{'PFS'} = $confighash{$cgiparams{'KEY'}}[28];
2331 $cgiparams{'DPD_ACTION'} = $confighash{$cgiparams{'KEY'}}[27];
2332 $cgiparams{'DPD_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[30];
2333 $cgiparams{'DPD_DELAY'} = $confighash{$cgiparams{'KEY'}}[31];
2334 $cgiparams{'FORCE_MOBIKE'} = $confighash{$cgiparams{'KEY'}}[32];
2335 $cgiparams{'START_ACTION'} = $confighash{$cgiparams{'KEY'}}[33];
2336 $cgiparams{'INACTIVITY_TIMEOUT'} = $confighash{$cgiparams{'KEY'}}[34];
2337
2338 if (!$cgiparams{'DPD_DELAY'}) {
2339 $cgiparams{'DPD_DELAY'} = 30;
2340 }
2341
2342 if (!$cgiparams{'DPD_TIMEOUT'}) {
2343 $cgiparams{'DPD_TIMEOUT'} = 120;
2344 }
2345
2346 if (!$cgiparams{'START_ACTION'}) {
2347 $cgiparams{'START_ACTION'} = "start";
2348 }
2349
2350 if ($cgiparams{'INACTIVITY_TIMEOUT'} eq "") {
2351 $cgiparams{'INACTIVITY_TIMEOUT'} = 900; # 15 min
2352 }
2353 }
2354
2355 ADVANCED_ERROR:
2356 $checked{'IKE_ENCRYPTION'}{'aes256'} = '';
2357 $checked{'IKE_ENCRYPTION'}{'aes192'} = '';
2358 $checked{'IKE_ENCRYPTION'}{'aes128'} = '';
2359 $checked{'IKE_ENCRYPTION'}{'aes256gcm128'} = '';
2360 $checked{'IKE_ENCRYPTION'}{'aes192gcm128'} = '';
2361 $checked{'IKE_ENCRYPTION'}{'aes128gcm128'} = '';
2362 $checked{'IKE_ENCRYPTION'}{'aes256gcm96'} = '';
2363 $checked{'IKE_ENCRYPTION'}{'aes192gcm96'} = '';
2364 $checked{'IKE_ENCRYPTION'}{'aes128gcm96'} = '';
2365 $checked{'IKE_ENCRYPTION'}{'aes256gcm64'} = '';
2366 $checked{'IKE_ENCRYPTION'}{'aes192gcm64'} = '';
2367 $checked{'IKE_ENCRYPTION'}{'aes128gcm64'} = '';
2368 $checked{'IKE_ENCRYPTION'}{'3des'} = '';
2369 $checked{'IKE_ENCRYPTION'}{'camellia256'} = '';
2370 $checked{'IKE_ENCRYPTION'}{'camellia192'} = '';
2371 $checked{'IKE_ENCRYPTION'}{'camellia128'} = '';
2372 my @temp = split('\|', $cgiparams{'IKE_ENCRYPTION'});
2373 foreach my $key (@temp) {$checked{'IKE_ENCRYPTION'}{$key} = "selected='selected'"; }
2374 $checked{'IKE_INTEGRITY'}{'sha2_512'} = '';
2375 $checked{'IKE_INTEGRITY'}{'sha2_384'} = '';
2376 $checked{'IKE_INTEGRITY'}{'sha2_256'} = '';
2377 $checked{'IKE_INTEGRITY'}{'sha'} = '';
2378 $checked{'IKE_INTEGRITY'}{'md5'} = '';
2379 $checked{'IKE_INTEGRITY'}{'aesxcbc'} = '';
2380 @temp = split('\|', $cgiparams{'IKE_INTEGRITY'});
2381 foreach my $key (@temp) {$checked{'IKE_INTEGRITY'}{$key} = "selected='selected'"; }
2382 $checked{'IKE_GROUPTYPE'}{'curve25519'} = '';
2383 $checked{'IKE_GROUPTYPE'}{'768'} = '';
2384 $checked{'IKE_GROUPTYPE'}{'1024'} = '';
2385 $checked{'IKE_GROUPTYPE'}{'1536'} = '';
2386 $checked{'IKE_GROUPTYPE'}{'2048'} = '';
2387 $checked{'IKE_GROUPTYPE'}{'3072'} = '';
2388 $checked{'IKE_GROUPTYPE'}{'4096'} = '';
2389 $checked{'IKE_GROUPTYPE'}{'6144'} = '';
2390 $checked{'IKE_GROUPTYPE'}{'8192'} = '';
2391 @temp = split('\|', $cgiparams{'IKE_GROUPTYPE'});
2392 foreach my $key (@temp) {$checked{'IKE_GROUPTYPE'}{$key} = "selected='selected'"; }
2393
2394 $checked{'ESP_ENCRYPTION'}{'aes256'} = '';
2395 $checked{'ESP_ENCRYPTION'}{'aes192'} = '';
2396 $checked{'ESP_ENCRYPTION'}{'aes128'} = '';
2397 $checked{'ESP_ENCRYPTION'}{'aes256gcm128'} = '';
2398 $checked{'ESP_ENCRYPTION'}{'aes192gcm128'} = '';
2399 $checked{'ESP_ENCRYPTION'}{'aes128gcm128'} = '';
2400 $checked{'ESP_ENCRYPTION'}{'aes256gcm96'} = '';
2401 $checked{'ESP_ENCRYPTION'}{'aes192gcm96'} = '';
2402 $checked{'ESP_ENCRYPTION'}{'aes128gcm96'} = '';
2403 $checked{'ESP_ENCRYPTION'}{'aes256gcm64'} = '';
2404 $checked{'ESP_ENCRYPTION'}{'aes192gcm64'} = '';
2405 $checked{'ESP_ENCRYPTION'}{'aes128gcm64'} = '';
2406 $checked{'ESP_ENCRYPTION'}{'3des'} = '';
2407 $checked{'ESP_ENCRYPTION'}{'camellia256'} = '';
2408 $checked{'ESP_ENCRYPTION'}{'camellia192'} = '';
2409 $checked{'ESP_ENCRYPTION'}{'camellia128'} = '';
2410 @temp = split('\|', $cgiparams{'ESP_ENCRYPTION'});
2411 foreach my $key (@temp) {$checked{'ESP_ENCRYPTION'}{$key} = "selected='selected'"; }
2412 $checked{'ESP_INTEGRITY'}{'sha2_512'} = '';
2413 $checked{'ESP_INTEGRITY'}{'sha2_384'} = '';
2414 $checked{'ESP_INTEGRITY'}{'sha2_256'} = '';
2415 $checked{'ESP_INTEGRITY'}{'sha1'} = '';
2416 $checked{'ESP_INTEGRITY'}{'md5'} = '';
2417 $checked{'ESP_INTEGRITY'}{'aesxcbc'} = '';
2418 @temp = split('\|', $cgiparams{'ESP_INTEGRITY'});
2419 foreach my $key (@temp) {$checked{'ESP_INTEGRITY'}{$key} = "selected='selected'"; }
2420 $checked{'ESP_GROUPTYPE'}{'curve25519'} = '';
2421 $checked{'ESP_GROUPTYPE'}{'768'} = '';
2422 $checked{'ESP_GROUPTYPE'}{'1024'} = '';
2423 $checked{'ESP_GROUPTYPE'}{'1536'} = '';
2424 $checked{'ESP_GROUPTYPE'}{'2048'} = '';
2425 $checked{'ESP_GROUPTYPE'}{'3072'} = '';
2426 $checked{'ESP_GROUPTYPE'}{'4096'} = '';
2427 $checked{'ESP_GROUPTYPE'}{'6144'} = '';
2428 $checked{'ESP_GROUPTYPE'}{'8192'} = '';
2429 $checked{'ESP_GROUPTYPE'}{'none'} = '';
2430 @temp = split('\|', $cgiparams{'ESP_GROUPTYPE'});
2431 foreach my $key (@temp) {$checked{'ESP_GROUPTYPE'}{$key} = "selected='selected'"; }
2432
2433 $checked{'COMPRESSION'} = $cgiparams{'COMPRESSION'} eq 'on' ? "checked='checked'" : '' ;
2434 $checked{'FORCE_MOBIKE'} = $cgiparams{'FORCE_MOBIKE'} eq 'on' ? "checked='checked'" : '' ;
2435 $checked{'ONLY_PROPOSED'} = $cgiparams{'ONLY_PROPOSED'} eq 'on' ? "checked='checked'" : '' ;
2436 $checked{'PFS'} = $cgiparams{'PFS'} eq 'on' ? "checked='checked'" : '' ;
2437
2438 $selected{'IKE_VERSION'}{'ikev1'} = '';
2439 $selected{'IKE_VERSION'}{'ikev2'} = '';
2440 $selected{'IKE_VERSION'}{$cgiparams{'IKE_VERSION'}} = "selected='selected'";
2441
2442 $selected{'DPD_ACTION'}{'clear'} = '';
2443 $selected{'DPD_ACTION'}{'hold'} = '';
2444 $selected{'DPD_ACTION'}{'restart'} = '';
2445 $selected{'DPD_ACTION'}{'none'} = '';
2446 $selected{'DPD_ACTION'}{$cgiparams{'DPD_ACTION'}} = "selected='selected'";
2447
2448 $selected{'START_ACTION'}{'route'} = '';
2449 $selected{'START_ACTION'}{'start'} = '';
2450 $selected{'START_ACTION'}{$cgiparams{'START_ACTION'}} = "selected='selected'";
2451
2452 $selected{'INACTIVITY_TIMEOUT'} = ();
2453 foreach my $timeout (keys %INACTIVITY_TIMEOUTS) {
2454 $selected{'INACTIVITY_TIMEOUT'}{$timeout} = "";
2455 }
2456 $selected{'INACTIVITY_TIMEOUT'}{$cgiparams{'INACTIVITY_TIMEOUT'}} = "selected";
2457
2458 &Header::showhttpheaders();
2459 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2460 &Header::openbigbox('100%', 'left', '', $errormessage);
2461
2462 if ($errormessage) {
2463 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2464 print "<class name='base'>$errormessage";
2465 print "&nbsp;</class>";
2466 &Header::closebox();
2467 }
2468
2469 if ($warnmessage) {
2470 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2471 print "<class name='base'>$warnmessage";
2472 print "&nbsp;</class>";
2473 &Header::closebox();
2474 }
2475
2476 &Header::openbox('100%', 'left', "$Lang::tr{'advanced'}:");
2477 print <<EOF;
2478 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
2479 <input type='hidden' name='ADVANCED' value='yes' />
2480 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
2481
2482 <table width='100%'>
2483 <thead>
2484 <tr>
2485 <th width="15%"></th>
2486 <th>IKE</th>
2487 <th>ESP</th>
2488 </tr>
2489 </thead>
2490 <tbody>
2491 <tr>
2492 <td>$Lang::tr{'vpn keyexchange'}:</td>
2493 <td>
2494 <select name='IKE_VERSION'>
2495 <option value='ikev2' $selected{'IKE_VERSION'}{'ikev2'}>IKEv2</option>
2496 <option value='ikev1' $selected{'IKE_VERSION'}{'ikev1'}>IKEv1</option>
2497 </select>
2498 </td>
2499 <td></td>
2500 </tr>
2501 <tr>
2502 <td class='boldbase' width="15%">$Lang::tr{'encryption'}</td>
2503 <td class='boldbase'>
2504 <select name='IKE_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2505 <option value='aes256gcm128' $checked{'IKE_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2506 <option value='aes256gcm96' $checked{'IKE_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2507 <option value='aes256gcm64' $checked{'IKE_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2508 <option value='aes256' $checked{'IKE_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2509 <option value='camellia256' $checked{'IKE_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2510 <option value='aes192gcm128' $checked{'IKE_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2511 <option value='aes192gcm96' $checked{'IKE_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2512 <option value='aes192gcm64' $checked{'IKE_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2513 <option value='aes192' $checked{'IKE_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2514 <option value='camellia192' $checked{'IKE_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2515 <option value='aes128gcm128' $checked{'IKE_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2516 <option value='aes128gcm96' $checked{'IKE_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2517 <option value='aes128gcm64' $checked{'IKE_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2518 <option value='aes128' $checked{'IKE_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2519 <option value='camellia128' $checked{'IKE_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2520 <option value='3des' $checked{'IKE_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2521 </select>
2522 </td>
2523 <td class='boldbase'>
2524 <select name='ESP_ENCRYPTION' multiple='multiple' size='6' style='width: 100%'>
2525 <option value='aes256gcm128' $checked{'ESP_ENCRYPTION'}{'aes256gcm128'}>256 bit AES-GCM/128 bit ICV</option>
2526 <option value='aes256gcm96' $checked{'ESP_ENCRYPTION'}{'aes256gcm96'}>256 bit AES-GCM/96 bit ICV</option>
2527 <option value='aes256gcm64' $checked{'ESP_ENCRYPTION'}{'aes256gcm64'}>256 bit AES-GCM/64 bit ICV</option>
2528 <option value='aes256' $checked{'ESP_ENCRYPTION'}{'aes256'}>256 bit AES-CBC</option>
2529 <option value='camellia256' $checked{'ESP_ENCRYPTION'}{'camellia256'}>256 bit Camellia-CBC</option>
2530 <option value='aes192gcm128' $checked{'ESP_ENCRYPTION'}{'aes192gcm128'}>192 bit AES-GCM/128 bit ICV</option>
2531 <option value='aes192gcm96' $checked{'ESP_ENCRYPTION'}{'aes192gcm96'}>192 bit AES-GCM/96 bit ICV</option>
2532 <option value='aes192gcm64' $checked{'ESP_ENCRYPTION'}{'aes192gcm64'}>192 bit AES-GCM/64 bit ICV</option>
2533 <option value='aes192' $checked{'ESP_ENCRYPTION'}{'aes192'}>192 bit AES-CBC</option>
2534 <option value='camellia192' $checked{'ESP_ENCRYPTION'}{'camellia192'}>192 bit Camellia-CBC</option>
2535 <option value='aes128gcm128' $checked{'ESP_ENCRYPTION'}{'aes128gcm128'}>128 bit AES-GCM/128 bit ICV</option>
2536 <option value='aes128gcm96' $checked{'ESP_ENCRYPTION'}{'aes128gcm96'}>128 bit AES-GCM/96 bit ICV</option>
2537 <option value='aes128gcm64' $checked{'ESP_ENCRYPTION'}{'aes128gcm64'}>128 bit AES-GCM/64 bit ICV</option>
2538 <option value='aes128' $checked{'ESP_ENCRYPTION'}{'aes128'}>128 bit AES-CBC</option>
2539 <option value='camellia128' $checked{'ESP_ENCRYPTION'}{'camellia128'}>128 bit Camellia-CBC</option>
2540 <option value='3des' $checked{'ESP_ENCRYPTION'}{'3des'}>168 bit 3DES-EDE-CBC ($Lang::tr{'vpn weak'})</option>
2541 </select>
2542 </td>
2543 </tr>
2544
2545 <tr>
2546 <td class='boldbase' width="15%">$Lang::tr{'integrity'}</td>
2547 <td class='boldbase'>
2548 <select name='IKE_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2549 <option value='sha2_512' $checked{'IKE_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2550 <option value='sha2_384' $checked{'IKE_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2551 <option value='sha2_256' $checked{'IKE_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2552 <option value='aesxcbc' $checked{'IKE_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2553 <option value='sha' $checked{'IKE_INTEGRITY'}{'sha'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2554 <option value='md5' $checked{'IKE_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2555 </select>
2556 </td>
2557 <td class='boldbase'>
2558 <select name='ESP_INTEGRITY' multiple='multiple' size='6' style='width: 100%'>
2559 <option value='sha2_512' $checked{'ESP_INTEGRITY'}{'sha2_512'}>SHA2 512 bit</option>
2560 <option value='sha2_384' $checked{'ESP_INTEGRITY'}{'sha2_384'}>SHA2 384 bit</option>
2561 <option value='sha2_256' $checked{'ESP_INTEGRITY'}{'sha2_256'}>SHA2 256 bit</option>
2562 <option value='aesxcbc' $checked{'ESP_INTEGRITY'}{'aesxcbc'}>AES XCBC</option>
2563 <option value='sha1' $checked{'ESP_INTEGRITY'}{'sha1'}>SHA1 ($Lang::tr{'vpn weak'})</option>
2564 <option value='md5' $checked{'ESP_INTEGRITY'}{'md5'}>MD5 ($Lang::tr{'vpn broken'})</option>
2565 </select>
2566 </td>
2567 </tr>
2568 <tr>
2569 <td class='boldbase' width="15%">$Lang::tr{'lifetime'}&nbsp;<img src='/blob.gif' alt='*' /></td>
2570 <td class='boldbase'>
2571 <input type='text' name='IKE_LIFETIME' value='$cgiparams{'IKE_LIFETIME'}' size='5' /> $Lang::tr{'hours'}
2572 </td>
2573 <td class='boldbase'>
2574 <input type='text' name='ESP_KEYLIFE' value='$cgiparams{'ESP_KEYLIFE'}' size='5' /> $Lang::tr{'hours'}
2575 </td>
2576 </tr>
2577 <tr>
2578 <td class='boldbase' width="15%">$Lang::tr{'grouptype'}</td>
2579 <td class='boldbase'>
2580 <select name='IKE_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2581 <option value='curve25519' $checked{'IKE_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2582 <option value='e521' $checked{'IKE_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2583 <option value='e512bp' $checked{'IKE_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2584 <option value='e384' $checked{'IKE_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2585 <option value='e384bp' $checked{'IKE_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2586 <option value='e256' $checked{'IKE_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2587 <option value='e256bp' $checked{'IKE_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2588 <option value='e224' $checked{'IKE_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2589 <option value='e224bp' $checked{'IKE_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2590 <option value='e192' $checked{'IKE_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2591 <option value='8192' $checked{'IKE_GROUPTYPE'}{'8192'}>MODP-8192</option>
2592 <option value='6144' $checked{'IKE_GROUPTYPE'}{'6144'}>MODP-6144</option>
2593 <option value='4096' $checked{'IKE_GROUPTYPE'}{'4096'}>MODP-4096</option>
2594 <option value='3072' $checked{'IKE_GROUPTYPE'}{'3072'}>MODP-3072</option>
2595 <option value='2048' $checked{'IKE_GROUPTYPE'}{'2048'}>MODP-2048</option>
2596 <option value='1536' $checked{'IKE_GROUPTYPE'}{'1536'}>MODP-1536</option>
2597 <option value='1024' $checked{'IKE_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2598 <option value='768' $checked{'IKE_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2599 </select>
2600 </td>
2601 <td class='boldbase'>
2602 <select name='ESP_GROUPTYPE' multiple='multiple' size='6' style='width: 100%'>
2603 <option value='curve25519' $checked{'ESP_GROUPTYPE'}{'curve25519'}>Curve 25519 (256 bit)</option>
2604 <option value='e521' $checked{'ESP_GROUPTYPE'}{'e521'}>ECP-521 (NIST)</option>
2605 <option value='e512bp' $checked{'ESP_GROUPTYPE'}{'e512bp'}>ECP-512 (Brainpool)</option>
2606 <option value='e384' $checked{'ESP_GROUPTYPE'}{'e384'}>ECP-384 (NIST)</option>
2607 <option value='e384bp' $checked{'ESP_GROUPTYPE'}{'e384bp'}>ECP-384 (Brainpool)</option>
2608 <option value='e256' $checked{'ESP_GROUPTYPE'}{'e256'}>ECP-256 (NIST)</option>
2609 <option value='e256bp' $checked{'ESP_GROUPTYPE'}{'e256bp'}>ECP-256 (Brainpool)</option>
2610 <option value='e224' $checked{'ESP_GROUPTYPE'}{'e224'}>ECP-224 (NIST)</option>
2611 <option value='e224bp' $checked{'ESP_GROUPTYPE'}{'e224bp'}>ECP-224 (Brainpool)</option>
2612 <option value='e192' $checked{'ESP_GROUPTYPE'}{'e192'}>ECP-192 (NIST)</option>
2613 <option value='8192' $checked{'ESP_GROUPTYPE'}{'8192'}>MODP-8192</option>
2614 <option value='6144' $checked{'ESP_GROUPTYPE'}{'6144'}>MODP-6144</option>
2615 <option value='4096' $checked{'ESP_GROUPTYPE'}{'4096'}>MODP-4096</option>
2616 <option value='3072' $checked{'ESP_GROUPTYPE'}{'3072'}>MODP-3072</option>
2617 <option value='2048' $checked{'ESP_GROUPTYPE'}{'2048'}>MODP-2048</option>
2618 <option value='1536' $checked{'ESP_GROUPTYPE'}{'1536'}>MODP-1536</option>
2619 <option value='1024' $checked{'ESP_GROUPTYPE'}{'1024'}>MODP-1024 ($Lang::tr{'vpn broken'})</option>
2620 <option value='768' $checked{'ESP_GROUPTYPE'}{'768'}>MODP-768 ($Lang::tr{'vpn broken'})</option>
2621 <option value='none' $checked{'ESP_GROUPTYPE'}{'none'}>- $Lang::tr{'none'} -</option>
2622 </select>
2623 </td>
2624 </tr>
2625 </tbody>
2626 </table>
2627
2628 <br><br>
2629
2630 <h2>$Lang::tr{'dead peer detection'}</h2>
2631
2632 <table width="100%">
2633 <tr>
2634 <td width="15%">$Lang::tr{'dpd action'}:</td>
2635 <td>
2636 <select name='DPD_ACTION'>
2637 <option value='none' $selected{'DPD_ACTION'}{'none'}>- $Lang::tr{'disabled'} -</option>
2638 <option value='clear' $selected{'DPD_ACTION'}{'clear'}>clear</option>
2639 <option value='hold' $selected{'DPD_ACTION'}{'hold'}>hold</option>
2640 <option value='restart' $selected{'DPD_ACTION'}{'restart'}>restart</option>
2641 </select>
2642 </td>
2643 </tr>
2644 <tr>
2645 <td width="15%">$Lang::tr{'dpd timeout'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2646 <td>
2647 <input type='text' name='DPD_TIMEOUT' size='5' value='$cgiparams{'DPD_TIMEOUT'}' />
2648 </td>
2649 </tr>
2650 <tr>
2651 <td width="15%">$Lang::tr{'dpd delay'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2652 <td>
2653 <input type='text' name='DPD_DELAY' size='5' value='$cgiparams{'DPD_DELAY'}' />
2654 </td>
2655 </tr>
2656 </table>
2657
2658 <hr>
2659
2660 <table width="100%">
2661 <tr>
2662 <td>
2663 <label>
2664 <input type='checkbox' name='ONLY_PROPOSED' $checked{'ONLY_PROPOSED'} />
2665 IKE+ESP: $Lang::tr{'use only proposed settings'}
2666 </label>
2667 </td>
2668 <td>
2669 <label>$Lang::tr{'vpn start action'}</label>
2670 <select name="START_ACTION">
2671 <option value="route" $selected{'START_ACTION'}{'route'}>$Lang::tr{'vpn start action route'}</option>
2672 <option value="start" $selected{'START_ACTION'}{'start'}>$Lang::tr{'vpn start action start'}</option>
2673 </select>
2674 </td>
2675 </tr>
2676 <tr>
2677 <td>
2678 <label>
2679 <input type='checkbox' name='PFS' $checked{'PFS'} />
2680 $Lang::tr{'pfs yes no'}
2681 </label>
2682 </td>
2683 <td>
2684 <label>$Lang::tr{'vpn inactivity timeout'}</label>
2685 <select name="INACTIVITY_TIMEOUT">
2686 EOF
2687 foreach my $t (sort { $a <=> $b } keys %INACTIVITY_TIMEOUTS) {
2688 print "<option value=\"$t\" $selected{'INACTIVITY_TIMEOUT'}{$t}>$INACTIVITY_TIMEOUTS{$t}</option>\n";
2689 }
2690
2691 print <<EOF;
2692
2693 </select>
2694 </td>
2695 </tr>
2696 <tr>
2697 <td colspan="2">
2698 <label>
2699 <input type='checkbox' name='COMPRESSION' $checked{'COMPRESSION'} />
2700 $Lang::tr{'vpn payload compression'}
2701 </label>
2702 </td>
2703 </tr>
2704 <tr>
2705 <td colspan="2">
2706 <label>
2707 <input type='checkbox' name='FORCE_MOBIKE' $checked{'FORCE_MOBIKE'} />
2708 $Lang::tr{'vpn force mobike'}
2709 </label>
2710 </td>
2711 </tr>
2712 <tr>
2713 <td align='left'><img src='/blob.gif' align='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td>
2714 <td align='right'>
2715 <input type='submit' name='ACTION' value='$Lang::tr{'save'}' />
2716 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' />
2717 </td>
2718 </tr>
2719 </table></form>
2720 EOF
2721
2722 &Header::closebox();
2723 &Header::closebigbox();
2724 &Header::closepage();
2725 exit(0);
2726
2727 ADVANCED_END:
2728 }
2729
2730 ###
2731 ### Default status page
2732 ###
2733 %cgiparams = ();
2734 %cahash = ();
2735 %confighash = ();
2736 &General::readhash("${General::swroot}/vpn/settings", \%cgiparams);
2737 &General::readhasharray("${General::swroot}/vpn/caconfig", \%cahash);
2738 &General::readhasharray("${General::swroot}/vpn/config", \%confighash);
2739 $cgiparams{'CA_NAME'} = '';
2740
2741 my @status = `/usr/local/bin/ipsecctrl I 2>/dev/null`;
2742
2743 # suggest a default name for this side
2744 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
2745 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
2746 my $ipaddr = <IPADDR>;
2747 close IPADDR;
2748 chomp ($ipaddr);
2749 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
2750 if ($cgiparams{'VPN_IP'} eq '') {
2751 $cgiparams{'VPN_IP'} = $ipaddr;
2752 }
2753 }
2754 }
2755 # no IP found, use %defaultroute
2756 $cgiparams{'VPN_IP'} ='%defaultroute' if ($cgiparams{'VPN_IP'} eq '');
2757
2758 $cgiparams{'VPN_DELAYED_START'} = 0 if (! defined ($cgiparams{'VPN_DELAYED_START'}));
2759 $checked{'ENABLED'} = $cgiparams{'ENABLED'} eq 'on' ? "checked='checked'" : '';
2760
2761 &Header::showhttpheaders();
2762 &Header::openpage($Lang::tr{'ipsec'}, 1, '');
2763 &Header::openbigbox('100%', 'left', '', $errormessage);
2764
2765 if ($errormessage) {
2766 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
2767 print "<class name='base'>$errormessage\n";
2768 print "&nbsp;</class>\n";
2769 &Header::closebox();
2770 }
2771
2772 if ($warnmessage) {
2773 &Header::openbox('100%', 'left', $Lang::tr{'warning messages'});
2774 print "$warnmessage<br>";
2775 print "$Lang::tr{'fwdfw warn1'}<br>";
2776 &Header::closebox();
2777 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
2778 &Header::closepage();
2779 exit 0;
2780 }
2781
2782 &Header::openbox('100%', 'left', $Lang::tr{'global settings'});
2783 print <<END
2784 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2785 <table width='100%'>
2786 <tr>
2787 <td width='20%' class='base' nowrap='nowrap'>$Lang::tr{'vpn red name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2788 <td width='20%'><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' /></td>
2789 <td width='20%' class='base'>$Lang::tr{'enabled'}<input type='checkbox' name='ENABLED' $checked{'ENABLED'} /></td>
2790 </tr>
2791 END
2792 ;
2793 print <<END
2794 <tr>
2795 <td class='base' nowrap='nowrap'>$Lang::tr{'vpn delayed start'}:&nbsp;<img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' /></td>
2796 <td ><input type='text' name='VPN_DELAYED_START' value='$cgiparams{'VPN_DELAYED_START'}' /></td>
2797 </tr>
2798 <tr>
2799 <td class='base' nowrap='nowrap'>$Lang::tr{'host to net vpn'}:</td>
2800 <td ><input type='text' name='RW_NET' value='$cgiparams{'RW_NET'}' /></td>
2801 </tr>
2802 </table>
2803 <br>
2804 <hr />
2805 <table width='100%'>
2806 <tr>
2807 <td class='base' valign='top'><img src='/blob.gif' alt='*' /></td>
2808 <td width='70%' class='base' valign='top'>$Lang::tr{'required field'}</td><td width='30%' align='right' class='base'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
2809 </tr>
2810 <tr>
2811 <td class='base' valign='top' nowrap='nowrap'><img src='/blob.gif' alt='*' /><img src='/blob.gif' alt='*' />&nbsp;</td>
2812 <td class='base'> <font class='base'>$Lang::tr{'vpn delayed start help'}</font></td>
2813 <td></td>
2814 </tr>
2815 </table>
2816 END
2817 ;
2818 print "</form>";
2819 &Header::closebox();
2820
2821 &Header::openbox('100%', 'left', $Lang::tr{'connection status and controlc'});
2822 print <<END
2823 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
2824 <tr>
2825 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
2826 <th width='22%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
2827 <th width='23%' class='boldbase' align='center'><b>$Lang::tr{'common name'}</b></th>
2828 <th width='30%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
2829 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
2830 <th class='boldbase' align='center' colspan='6'><b>$Lang::tr{'action'}</b></th>
2831 </tr>
2832 END
2833 ;
2834 my $id = 0;
2835 my $gif;
2836 foreach my $key (sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
2837 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
2838
2839 if ($id % 2) {
2840 print "<tr>";
2841 $col="bgcolor='$color{'color20'}'";
2842 } else {
2843 print "<tr>";
2844 $col="bgcolor='$color{'color22'}'";
2845 }
2846 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
2847 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ") $confighash{$key}[29]</td>";
2848 if ($confighash{$key}[2] eq '%auth-dn') {
2849 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[9]</td>";
2850 } elsif ($confighash{$key}[4] eq 'cert') {
2851 print "<td align='left' nowrap='nowrap' $col>$confighash{$key}[2]</td>";
2852 } else {
2853 print "<td align='left' $col>&nbsp;</td>";
2854 }
2855 print "<td align='center' $col>$confighash{$key}[25]</td>";
2856 my $col1="bgcolor='${Header::colourred}'";
2857 # get real state
2858 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2859 foreach my $line (@status) {
2860 if (($line =~ /\"$confighash{$key}[1]\".*IPsec SA established/) ||
2861 ($line =~ /$confighash{$key}[1]\{.*INSTALLED/)) {
2862 $col1="bgcolor='${Header::colourgreen}'";
2863 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
2864 } elsif ($line =~ /$confighash{$key}[1]\[.*CONNECTING/) {
2865 $col1="bgcolor='${Header::colourorange}'";
2866 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn connecting'}</font></b>";
2867 } elsif ($line =~ /$confighash{$key}[1]\{.*ROUTED/) {
2868 $col1="bgcolor='${Header::colourorange}'";
2869 $active = "<b><font color='#FFFFFF'>$Lang::tr{'vpn on-demand'}</font></b>";
2870 }
2871 }
2872 # move to blue if really down
2873 if ($confighash{$key}[0] eq 'off' && $col1 =~ /${Header::colourred}/ ) {
2874 $col1="bgcolor='${Header::colourblue}'";
2875 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
2876 }
2877 print <<END
2878 <td align='center' $col1>$active</td>
2879 <td align='center' $col>
2880 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2881 <input type='image' name='$Lang::tr{'restart'}' src='/images/reload.gif' alt='$Lang::tr{'restart'}' title='$Lang::tr{'restart'}' />
2882 <input type='hidden' name='ACTION' value='$Lang::tr{'restart'}' />
2883 <input type='hidden' name='KEY' value='$key' />
2884 </form>
2885 </td>
2886 END
2887 ;
2888 if (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2889 print <<END
2890 <td align='center' $col>
2891 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2892 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' />
2893 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
2894 <input type='hidden' name='KEY' value='$key' />
2895 </form>
2896 </td>
2897 END
2898 ;
2899 } else {
2900 print "<td width='2%' $col>&nbsp;</td>";
2901 }
2902 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/certs/$confighash{$key}[1].p12") {
2903 print <<END
2904 <td align='center' $col>
2905 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2906 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/floppy.gif' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' />
2907 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
2908 <input type='hidden' name='KEY' value='$key' />
2909 </form>
2910 </td>
2911 END
2912 ;
2913 } elsif (($confighash{$key}[4] eq 'cert') && ($confighash{$key}[2] ne '%auth-dn')) {
2914 print <<END
2915 <td align='center' $col>
2916 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2917 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' />
2918 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
2919 <input type='hidden' name='KEY' value='$key' />
2920 </form>
2921 </td>
2922 END
2923 ;
2924 } else {
2925 print "<td width='2%' $col>&nbsp;</td>";
2926 }
2927 print <<END
2928 <td align='center' $col>
2929 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2930 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' />
2931 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
2932 <input type='hidden' name='KEY' value='$key' />
2933 </form>
2934 </td>
2935
2936 <td align='center' $col>
2937 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2938 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
2939 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2940 <input type='hidden' name='KEY' value='$key' />
2941 </form>
2942 </td>
2943 <td align='center' $col>
2944 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2945 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
2946 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' />
2947 <input type='hidden' name='KEY' value='$key' />
2948 </form>
2949 </td>
2950 </tr>
2951 END
2952 ;
2953 $id++;
2954 }
2955 print "</table>";
2956
2957 # If the config file contains entries, print Key to action icons
2958 if ( $id ) {
2959 print <<END
2960 <table>
2961 <tr>
2962 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
2963 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
2964 <td class='base'>$Lang::tr{'click to disable'}</td>
2965 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
2966 <td class='base'>$Lang::tr{'show certificate'}</td>
2967 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
2968 <td class='base'>$Lang::tr{'edit'}</td>
2969 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
2970 <td class='base'>$Lang::tr{'remove'}</td>
2971 </tr>
2972 <tr>
2973 <td>&nbsp; </td>
2974 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
2975 <td class='base'>$Lang::tr{'click to enable'}</td>
2976 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='?FLOPPY' /></td>
2977 <td class='base'>$Lang::tr{'download certificate'}</td>
2978 <td>&nbsp; &nbsp; <img src='/images/reload.gif' alt='?RELOAD'/></td>
2979 <td class='base'>$Lang::tr{'restart'}</td>
2980 </tr>
2981 </table>
2982 END
2983 ;
2984 }
2985
2986 print <<END
2987 <table width='100%'>
2988 <tr><td align='right' colspan='9'>
2989 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
2990 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
2991 </form>
2992 </td></tr>
2993 </table>
2994 END
2995 ;
2996 &Header::closebox();
2997
2998 &Header::openbox('100%', 'left', "$Lang::tr{'certificate authorities'}");
2999 print <<EOF
3000 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
3001 <tr>
3002 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
3003 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
3004 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
3005 </tr>
3006 EOF
3007 ;
3008 my $col1="bgcolor='$color{'color22'}'";
3009 my $col2="bgcolor='$color{'color20'}'";
3010 if (-f "${General::swroot}/ca/cacert.pem") {
3011 my $casubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/ca/cacert.pem"));
3012 print <<END
3013 <tr>
3014 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
3015 <td class='base' $col1>$casubject</td>
3016 <td width='3%' align='center' $col1>
3017 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3018 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
3019 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' />
3020 </form>
3021 </td>
3022 <td width='3%' align='center' $col1>
3023 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3024 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' />
3025 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
3026 </form>
3027 </td>
3028 <td width='4%' $col1>&nbsp;</td></tr>
3029 END
3030 ;
3031 } else {
3032 # display rootcert generation buttons
3033 print <<END
3034 <tr>
3035 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
3036 <td class='base' $col1>$Lang::tr{'not present'}</td>
3037 <td colspan='3' $col1>&nbsp;</td></tr>
3038 END
3039 ;
3040 }
3041
3042 if (-f "${General::swroot}/certs/hostcert.pem") {
3043 my $hostsubject = &Header::cleanhtml(getsubjectfromcert ("${General::swroot}/certs/hostcert.pem"));
3044
3045 print <<END
3046 <tr>
3047 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
3048 <td class='base' $col2>$hostsubject</td>
3049 <td width='3%' align='center' $col2>
3050 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3051 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
3052 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' />
3053 </form>
3054 </td>
3055 <td width='3%' align='center' $col2>
3056 <form method='post' action='$ENV{'SCRIPT_NAME'}'>
3057 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/floppy.gif' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" />
3058 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
3059 </form>
3060 </td>
3061 <td width='4%' $col2>&nbsp;</td></tr>
3062 END
3063 ;
3064 } else {
3065 # Nothing
3066 print <<END
3067 <tr>
3068 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
3069 <td class='base' $col2>$Lang::tr{'not present'}</td>
3070 <td colspan='3' $col2>&nbsp;</td></tr>
3071 END
3072 ;
3073 }
3074
3075 my $rowcolor = 0;
3076 if (keys %cahash > 0) {
3077 foreach my $key (keys %cahash) {
3078 if ($rowcolor++ % 2) {
3079 print "<tr>";
3080 $col="bgcolor='$color{'color20'}'";
3081 } else {
3082 print "<tr>";
3083 $col="bgcolor='$color{'color22'}'";
3084 }
3085 print "<td class='base' $col>$cahash{$key}[0]</td>\n";
3086 print "<td class='base' $col>$cahash{$key}[1]</td>\n";
3087 print <<END
3088 <td align='center' $col>
3089 <form method='post' name='cafrm${key}a' action='$ENV{'SCRIPT_NAME'}'>
3090 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' />
3091 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
3092 <input type='hidden' name='KEY' value='$key' />
3093 </form>
3094 </td>
3095 <td align='center' $col>
3096 <form method='post' name='cafrm${key}b' action='$ENV{'SCRIPT_NAME'}'>
3097 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/floppy.gif' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' />
3098 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
3099 <input type='hidden' name='KEY' value='$key' />
3100 </form>
3101 </td>
3102 <td align='center' $col>
3103 <form method='post' name='cafrm${key}c' action='$ENV{'SCRIPT_NAME'}'>
3104 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
3105 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' />
3106 <input type='hidden' name='KEY' value='$key' />
3107 </form>
3108 </td>
3109 </tr>
3110 END
3111 ;
3112 }
3113 }
3114 print "</table>";
3115
3116 # If the file contains entries, print Key to action icons
3117 if ( -f "${General::swroot}/ca/cacert.pem") {
3118 print <<END
3119 <table><tr>
3120 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
3121 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
3122 <td class='base'>$Lang::tr{'show certificate'}</td>
3123 <td>&nbsp; &nbsp; <img src='/images/floppy.gif' alt='$Lang::tr{'download certificate'}' /></td>
3124 <td class='base'>$Lang::tr{'download certificate'}</td>
3125 </tr></table>
3126 END
3127 ;
3128 }
3129 my $createCA = -f "${General::swroot}/ca/cacert.pem" ? '' : "<tr><td colspan='3'></td><td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td></tr>";
3130 print <<END
3131 <br>
3132 <hr />
3133 <form method='post' enctype='multipart/form-data' action='$ENV{'SCRIPT_NAME'}'>
3134 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
3135 $createCA
3136 <tr>
3137 <td class='base' nowrap='nowrap'>$Lang::tr{'ca name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
3138 <td nowrap='nowrap'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' /> </td>
3139 <td nowrap='nowrap'><input type='file' name='FH' size='30' /></td>
3140 <td nowrap='nowrap'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}' /></td>
3141 </tr>
3142 <tr>
3143 <td colspan='3'>$Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}:</td>
3144 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></td>
3145 </tr>
3146 </table>
3147 </form>
3148 END
3149 ;
3150 &Header::closebox();
3151 &Header::closebigbox();
3152 &Header::closepage();
3153
3154 sub array_unique($) {
3155 my $array = shift;
3156 my @unique = ();
3157
3158 my %seen = ();
3159 foreach my $e (@$array) {
3160 next if $seen{$e}++;
3161 push(@unique, $e);
3162 }
3163
3164 return @unique;
3165 }
3166
3167 sub make_algos($$$$$) {
3168 my ($mode, $encs, $ints, $grps, $pfs) = @_;
3169 my @algos = ();
3170
3171 foreach my $enc (@$encs) {
3172 foreach my $int (@$ints) {
3173 foreach my $grp (@$grps) {
3174 my @algo = ($enc);
3175
3176 if ($mode eq "ike") {
3177 push(@algo, $int);
3178
3179 if ($grp =~ m/^e(.*)$/) {
3180 push(@algo, "ecp$1");
3181 } elsif ($grp =~ m/curve25519/) {
3182 push(@algo, "$grp");
3183 } else {
3184 push(@algo, "modp$grp");
3185 }
3186
3187 } elsif ($mode eq "esp" && $pfs) {
3188 my $is_aead = ($enc =~ m/[cg]cm/);
3189
3190 if (!$is_aead) {
3191 push(@algo, $int);
3192 }
3193
3194 if ($grp eq "none") {
3195 # noop
3196 } elsif ($grp =~ m/^e(.*)$/) {
3197 push(@algo, "ecp$1");
3198 } elsif ($grp =~ m/curve25519/) {
3199 push(@algo, "$grp");
3200 } else {
3201 push(@algo, "modp$grp");
3202 }
3203 }
3204
3205 push(@algos, join("-", @algo));
3206 }
3207 }
3208 }
3209
3210 return &array_unique(\@algos);
3211 }
3212
3213 sub make_subnets($) {
3214 my $subnets = shift;
3215
3216 my @nets = split(/\|/, $subnets);
3217 my @cidr_nets = ();
3218 foreach my $net (@nets) {
3219 my $cidr_net = &General::ipcidr($net);
3220 push(@cidr_nets, $cidr_net);
3221 }
3222
3223 return join(",", @cidr_nets);
3224 }