]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blob - html/cgi-bin/firewall.cgi
7bcb07964e6efabbce88246cb60feafacc4f7389
[people/teissler/ipfire-2.x.git] / html / cgi-bin / firewall.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2013 Alexander Marx <amarx@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use strict;
23 use Sort::Naturally;
24 use utf8;
25 use feature 'unicode_strings';
26
27 no warnings 'uninitialized';
28
29 # enable only the following on debugging purpose
30 #use warnings;
31 #use CGI::Carp 'fatalsToBrowser';
32
33 require '/var/ipfire/general-functions.pl';
34 require "${General::swroot}/lang.pl";
35 require "${General::swroot}/header.pl";
36 require "/usr/lib/firewall/firewall-lib.pl";
37
38 unless (-d "${General::swroot}/firewall") { system("mkdir ${General::swroot}/firewall"); }
39 unless (-e "${General::swroot}/firewall/settings") { system("touch ${General::swroot}/firewall/settings"); }
40 unless (-e "${General::swroot}/firewall/config") { system("touch ${General::swroot}/firewall/config"); }
41 unless (-e "${General::swroot}/firewall/input") { system("touch ${General::swroot}/firewall/input"); }
42 unless (-e "${General::swroot}/firewall/outgoing") { system("touch ${General::swroot}/firewall/outgoing"); }
43
44 my %fwdfwsettings=();
45 my %selected=() ;
46 my %defaultNetworks=();
47 my %netsettings=();
48 my %customhost=();
49 my %customgrp=();
50 my %customnetworks=();
51 my %customservice=();
52 my %customservicegrp=();
53 my %ccdnet=();
54 my %customnetwork=();
55 my %ccdhost=();
56 my %configfwdfw=();
57 my %configinputfw=();
58 my %configoutgoingfw=();
59 my %ipsecconf=();
60 my %color=();
61 my %mainsettings=();
62 my %checked=();
63 my %icmptypes=();
64 my %ovpnsettings=();
65 my %ipsecsettings=();
66 my %aliases=();
67 my %optionsfw=();
68 my %ifaces=();
69
70 my @PROTOCOLS = ("TCP", "UDP", "ICMP", "IGMP", "AH", "ESP", "GRE","IPv6","IPIP");
71
72 my $color;
73 my $confignet = "${General::swroot}/fwhosts/customnetworks";
74 my $confighost = "${General::swroot}/fwhosts/customhosts";
75 my $configgrp = "${General::swroot}/fwhosts/customgroups";
76 my $configsrv = "${General::swroot}/fwhosts/customservices";
77 my $configsrvgrp = "${General::swroot}/fwhosts/customservicegrp";
78 my $configccdnet = "${General::swroot}/ovpn/ccd.conf";
79 my $configccdhost = "${General::swroot}/ovpn/ovpnconfig";
80 my $configipsec = "${General::swroot}/vpn/config";
81 my $configipsecrw = "${General::swroot}/vpn/settings";
82 my $configfwdfw = "${General::swroot}/firewall/config";
83 my $configinput = "${General::swroot}/firewall/input";
84 my $configoutgoing = "${General::swroot}/firewall/outgoing";
85 my $configovpn = "${General::swroot}/ovpn/settings";
86 my $fwoptions = "${General::swroot}/optionsfw/settings";
87 my $ifacesettings = "${General::swroot}/ethernet/settings";
88 my $errormessage='';
89 my $hint='';
90 my $ipgrp="${General::swroot}/outgoing/groups";
91 my $tdcolor='';
92 my $checkorange='';
93 my @protocols;
94 &General::readhash("${General::swroot}/firewall/settings", \%fwdfwsettings);
95 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
96 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
97 &General::readhash($fwoptions, \%optionsfw);
98 &General::readhash($ifacesettings, \%ifaces);
99 &General::readhash("$configovpn", \%ovpnsettings);
100 &General::readhash("$configipsecrw", \%ipsecsettings);
101 &General::readhasharray("$configipsec", \%ipsecconf);
102 &Header::showhttpheaders();
103 &Header::getcgihash(\%fwdfwsettings);
104 &Header::openpage($Lang::tr{'fwdfw menu'}, 1, '');
105 &Header::openbigbox('100%', 'center',$errormessage);
106 #### JAVA SCRIPT ####
107 print<<END;
108 <script>
109 var PROTOCOLS_WITH_PORTS = ["TCP", "UDP"];
110
111 var update_protocol = function() {
112 var protocol = \$("#protocol").val();
113
114 if (protocol === undefined)
115 return;
116
117 // Check if a template is/should be used.
118 if (protocol === "template") {
119 \$("#PROTOCOL_TEMPLATE").show();
120 } else {
121 \$("#PROTOCOL_TEMPLATE").hide();
122 }
123
124 // Check if we are dealing with a protocol, that knows ports.
125 if (\$.inArray(protocol, PROTOCOLS_WITH_PORTS) >= 0) {
126 \$("#PROTOCOL_PORTS").show();
127 } else {
128 \$("#PROTOCOL_PORTS").hide();
129 }
130
131 // Handle ICMP.
132 if (protocol === "ICMP") {
133 \$("#PROTOCOL_ICMP_TYPES").show();
134 } else {
135 \$("#PROTOCOL_ICMP_TYPES").hide();
136 }
137 };
138
139 \$(document).ready(function() {
140 \$("#protocol").change(update_protocol);
141 update_protocol();
142
143 // Show/Hide elements when NAT checkbox is checked.
144 if (\$("#USE_NAT").attr("checked")) {
145 \$("#actions").hide();
146 } else {
147 \$(".NAT").hide();
148 }
149
150 // Show NAT area when "use nat" checkbox is clicked
151 \$("#USE_NAT").change(function() {
152 \$(".NAT").toggle();
153 \$("#actions").toggle();
154 });
155
156 // Time constraints
157 if(!\$("#USE_TIME_CONSTRAINTS").attr("checked")) {
158 \$("#TIME_CONSTRAINTS").hide();
159 }
160 \$("#USE_TIME_CONSTRAINTS").change(function() {
161 \$("#TIME_CONSTRAINTS").toggle();
162 });
163
164 // Automatically select radio buttons when corresponding
165 // dropdown menu changes.
166 \$("select").change(function() {
167 var id = \$(this).attr("name");
168 \$('#' + id).prop("checked", true);
169 });
170 });
171 </script>
172 END
173
174 #### ACTION #####
175
176 if ($fwdfwsettings{'ACTION'} eq 'saverule')
177 {
178 &General::readhasharray("$configfwdfw", \%configfwdfw);
179 &General::readhasharray("$configinput", \%configinputfw);
180 &General::readhasharray("$configoutgoing", \%configoutgoingfw);
181 #Set Variables according to the JQuery code in protocol section
182 if ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP')
183 {
184 if ($fwdfwsettings{'SRC_PORT'} ne '')
185 {
186 $fwdfwsettings{'USE_SRC_PORT'} = 'ON';
187 }
188 if ($fwdfwsettings{'TGT_PORT'} ne '')
189 {
190 $fwdfwsettings{'USESRV'} = 'ON';
191 $fwdfwsettings{'grp3'} = 'TGT_PORT';
192 }
193 }
194 if ($fwdfwsettings{'PROT'} eq 'template')
195 {
196 $fwdfwsettings{'USESRV'} = 'ON';
197 }
198 $errormessage=&checksource;
199 if(!$errormessage){&checktarget;}
200 if(!$errormessage){&checkrule;}
201
202 #check if manual ip (source) is orange network
203 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
204 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
205 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
206 $checkorange='on';
207 }
208 }
209 #check useless rules
210 if( ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq 'ORANGE' || $checkorange eq 'on') && $fwdfwsettings{'grp2'} eq 'ipfire'){
211 $errormessage.=$Lang::tr{'fwdfw useless rule'}."<br>";
212 }
213 #check if we try to break rules
214 if( $fwdfwsettings{'grp1'} eq 'ipfire_src' && $fwdfwsettings{'grp2'} eq 'ipfire'){
215 $errormessage=$Lang::tr{'fwdfw err same'};
216 }
217 #INPUT part
218 if($fwdfwsettings{'grp2'} eq 'ipfire' && $fwdfwsettings{$fwdfwsettings{'grp1'}} ne 'ORANGE'){
219 $fwdfwsettings{'config'}=$configinput;
220 $fwdfwsettings{'chain'} = 'INPUTFW';
221 my $maxkey=&General::findhasharraykey(\%configinputfw);
222 #check if we have an identical rule already
223 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
224 foreach my $key (sort keys %configinputfw){
225 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
226 eq "$configinputfw{$key}[0],$configinputfw{$key}[2],$configinputfw{$key}[3],$configinputfw{$key}[4],$configinputfw{$key}[5],$configinputfw{$key}[6],$configinputfw{$key}[7],$configinputfw{$key}[8],$configinputfw{$key}[9],$configinputfw{$key}[10],$configinputfw{$key}[11],$configinputfw{$key}[12],$configinputfw{$key}[13],$configinputfw{$key}[14],$configinputfw{$key}[15],$configinputfw{$key}[17],$configinputfw{$key}[18],$configinputfw{$key}[19],$configinputfw{$key}[20],$configinputfw{$key}[21],$configinputfw{$key}[22],$configinputfw{$key}[23],$configinputfw{$key}[24],$configinputfw{$key}[25],$configinputfw{$key}[26],$configinputfw{$key}[27],$configinputfw{$key}[28],$configinputfw{$key}[29],$configinputfw{$key}[30],$configinputfw{$key}[31]"){
227 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
228 if($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
229 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
230 }
231 if($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && &validremark($fwdfwsettings{'ruleremark'})){
232 $errormessage='';
233 }
234 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
235 $fwdfwsettings{'nosave'} = 'on';
236 }
237 }
238 }
239 }
240 #check Rulepos on new Rule
241 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
242 $fwdfwsettings{'oldrulenumber'}=$maxkey;
243 foreach my $key (sort keys %configinputfw){
244 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
245 eq "$configinputfw{$key}[0],$configinputfw{$key}[2],$configinputfw{$key}[3],$configinputfw{$key}[4],$configinputfw{$key}[5],$configinputfw{$key}[6],$configinputfw{$key}[7],$configinputfw{$key}[8],$configinputfw{$key}[9],$configinputfw{$key}[10],$configinputfw{$key}[11],$configinputfw{$key}[12],$configinputfw{$key}[13],$configinputfw{$key}[14],$configinputfw{$key}[15],$configinputfw{$key}[17],$configinputfw{$key}[18],$configinputfw{$key}[19],$configinputfw{$key}[20],$configinputfw{$key}[21],$configinputfw{$key}[22],$configinputfw{$key}[23],$configinputfw{$key}[24],$configinputfw{$key}[25],$configinputfw{$key}[26],$configinputfw{$key}[27],$configinputfw{$key}[28],$configinputfw{$key}[29],$configinputfw{$key}[30],$configinputfw{$key}[31]"){
246 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
247 }
248 }
249 }
250 #check if we just close a rule
251 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
252 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
253 $errormessage='';
254 $fwdfwsettings{'nosave2'} = 'on';
255 }
256 }
257 if (!$errormessage){
258 if($fwdfwsettings{'nosave2'} ne 'on'){
259 &saverule(\%configinputfw,$configinput);
260 }
261 }
262 }elsif($fwdfwsettings{'grp1'} eq 'ipfire_src' ){
263 # OUTGOING PART
264 $fwdfwsettings{'config'}=$configoutgoing;
265 $fwdfwsettings{'chain'} = 'OUTGOINGFW';
266 my $maxkey=&General::findhasharraykey(\%configoutgoingfw);
267 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
268 foreach my $key (sort keys %configoutgoingfw){
269 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
270 eq "$configoutgoingfw{$key}[0],$configoutgoingfw{$key}[2],$configoutgoingfw{$key}[3],$configoutgoingfw{$key}[4],$configoutgoingfw{$key}[5],$configoutgoingfw{$key}[6],$configoutgoingfw{$key}[7],$configoutgoingfw{$key}[8],$configoutgoingfw{$key}[9],$configoutgoingfw{$key}[10],$configoutgoingfw{$key}[11],$configoutgoingfw{$key}[12],$configoutgoingfw{$key}[13],$configoutgoingfw{$key}[14],$configoutgoingfw{$key}[15],$configoutgoingfw{$key}[17],$configoutgoingfw{$key}[18],$configoutgoingfw{$key}[19],$configoutgoingfw{$key}[20],$configoutgoingfw{$key}[21],$configoutgoingfw{$key}[22],$configoutgoingfw{$key}[23],$configoutgoingfw{$key}[24],$configoutgoingfw{$key}[25],$configoutgoingfw{$key}[26],$configoutgoingfw{$key}[27],$configoutgoingfw{$key}[28],$configoutgoingfw{$key}[29],$configoutgoingfw{$key}[30],$configoutgoingfw{$key}[31]"){
271 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
272 if($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
273 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
274 }
275 if($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && &validremark($fwdfwsettings{'ruleremark'})){
276 $errormessage='';
277 }
278 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
279 $fwdfwsettings{'nosave'} = 'on';
280 }
281 }
282 }
283 }
284 #check Rulepos on new Rule
285 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
286 $fwdfwsettings{'oldrulenumber'}=$maxkey;
287 foreach my $key (sort keys %configoutgoingfw){
288 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
289 eq "$configoutgoingfw{$key}[0],$configoutgoingfw{$key}[2],$configoutgoingfw{$key}[3],$configoutgoingfw{$key}[4],$configoutgoingfw{$key}[5],$configoutgoingfw{$key}[6],$configoutgoingfw{$key}[7],$configoutgoingfw{$key}[8],$configoutgoingfw{$key}[9],$configoutgoingfw{$key}[10],$configoutgoingfw{$key}[11],$configoutgoingfw{$key}[12],$configoutgoingfw{$key}[13],$configoutgoingfw{$key}[14],$configoutgoingfw{$key}[15],$configoutgoingfw{$key}[17],$configoutgoingfw{$key}[18],$configoutgoingfw{$key}[19],$configoutgoingfw{$key}[20],$configoutgoingfw{$key}[21],$configoutgoingfw{$key}[22],$configoutgoingfw{$key}[23],$configoutgoingfw{$key}[24],$configoutgoingfw{$key}[25],$configoutgoingfw{$key}[26],$configoutgoingfw{$key}[27],$configoutgoingfw{$key}[28],$configoutgoingfw{$key}[29],$configoutgoingfw{$key}[30],$configoutgoingfw{$key}[31]"){
290 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
291 }
292 }
293 }
294 #check if we just close a rule
295 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
296 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
297 $fwdfwsettings{'nosave2'} = 'on';
298 $errormessage='';
299 }
300 }
301 #increase counters
302 if (!$errormessage){
303 if ($fwdfwsettings{'nosave2'} ne 'on'){
304 &saverule(\%configoutgoingfw,$configoutgoing);
305 }
306 }
307 }else{
308 #FORWARD PART
309 $fwdfwsettings{'config'}=$configfwdfw;
310 $fwdfwsettings{'chain'} = 'FORWARDFW';
311 my $maxkey=&General::findhasharraykey(\%configfwdfw);
312 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
313 #check if we have an identical rule already
314 foreach my $key (sort keys %configfwdfw){
315 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
316 eq "$configfwdfw{$key}[0],$configfwdfw{$key}[2],$configfwdfw{$key}[3],$configfwdfw{$key}[4],$configfwdfw{$key}[5],$configfwdfw{$key}[6],$configfwdfw{$key}[7],$configfwdfw{$key}[8],$configfwdfw{$key}[9],$configfwdfw{$key}[10],$configfwdfw{$key}[11],$configfwdfw{$key}[12],$configfwdfw{$key}[13],$configfwdfw{$key}[14],$configfwdfw{$key}[15],$configfwdfw{$key}[18],$configfwdfw{$key}[19],$configfwdfw{$key}[20],$configfwdfw{$key}[21],$configfwdfw{$key}[22],$configfwdfw{$key}[23],$configfwdfw{$key}[24],$configfwdfw{$key}[25],$configfwdfw{$key}[26],$configfwdfw{$key}[27],$configfwdfw{$key}[28],$configfwdfw{$key}[29],$configfwdfw{$key}[30],$configfwdfw{$key}[31]"){
317 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
318 if($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
319 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
320 }
321 if($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && &validremark($fwdfwsettings{'ruleremark'})){
322 $errormessage='';
323 }
324 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
325 $fwdfwsettings{'nosave'} = 'on';
326 }
327 }
328 }
329 }
330 #check Rulepos on new Rule
331 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
332 $fwdfwsettings{'oldrulenumber'}=$maxkey;
333 foreach my $key (sort keys %configfwdfw){
334 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
335 eq "$configfwdfw{$key}[0],$configfwdfw{$key}[2],$configfwdfw{$key}[3],$configfwdfw{$key}[4],$configfwdfw{$key}[5],$configfwdfw{$key}[6],$configfwdfw{$key}[7],$configfwdfw{$key}[8],$configfwdfw{$key}[9],$configfwdfw{$key}[10],$configfwdfw{$key}[11],$configfwdfw{$key}[12],$configfwdfw{$key}[13],$configfwdfw{$key}[14],$configfwdfw{$key}[15],$configfwdfw{$key}[18],$configfwdfw{$key}[19],$configfwdfw{$key}[20],$configfwdfw{$key}[21],$configfwdfw{$key}[22],$configfwdfw{$key}[23],$configfwdfw{$key}[24],$configfwdfw{$key}[25],$configfwdfw{$key}[26],$configfwdfw{$key}[27],$configfwdfw{$key}[28],$configfwdfw{$key}[29],$configfwdfw{$key}[30],$configfwdfw{$key}[31]"){
336 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
337 }
338 }
339 }
340 #check if we just close a rule
341 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
342 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
343 $fwdfwsettings{'nosave2'} = 'on';
344 $errormessage='';
345 }
346 }
347 #increase counters
348 if (!$errormessage){
349 if ($fwdfwsettings{'nosave2'} ne 'on'){
350 &saverule(\%configfwdfw,$configfwdfw);
351 }
352 }
353 }
354 if ($errormessage){
355 &newrule;
356 }else{
357 if($fwdfwsettings{'nosave2'} ne 'on'){
358 &General::firewall_config_changed();
359 }
360 &base;
361 }
362 }
363 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw newrule'})
364 {
365 &newrule;
366 }
367 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw toggle'})
368 {
369 my %togglehash=();
370 &General::readhasharray($fwdfwsettings{'config'}, \%togglehash);
371 foreach my $key (sort keys %togglehash){
372 if ($key eq $fwdfwsettings{'key'}){
373 if ($togglehash{$key}[2] eq 'ON'){$togglehash{$key}[2]='';}else{$togglehash{$key}[2]='ON';}
374 }
375 }
376 &General::writehasharray($fwdfwsettings{'config'}, \%togglehash);
377 &General::firewall_config_changed();
378 &base;
379 }
380 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw togglelog'})
381 {
382 my %togglehash=();
383 &General::readhasharray($fwdfwsettings{'config'}, \%togglehash);
384 foreach my $key (sort keys %togglehash){
385 if ($key eq $fwdfwsettings{'key'}){
386 if ($togglehash{$key}[17] eq 'ON'){$togglehash{$key}[17]='';}else{$togglehash{$key}[17]='ON';}
387 }
388 }
389 &General::writehasharray($fwdfwsettings{'config'}, \%togglehash);
390 &General::firewall_config_changed();
391 &base;
392 }
393 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw reread'})
394 {
395 &General::firewall_reload();
396 &base;
397 }
398 if ($fwdfwsettings{'ACTION'} eq 'editrule')
399 {
400 $fwdfwsettings{'updatefwrule'}='on';
401 &newrule;
402 }
403 if ($fwdfwsettings{'ACTION'} eq 'deleterule')
404 {
405 &deleterule;
406 }
407 if ($fwdfwsettings{'ACTION'} eq 'moveup')
408 {
409 &pos_up;
410 &base;
411 }
412 if ($fwdfwsettings{'ACTION'} eq 'movedown')
413 {
414 &pos_down;
415 &base;
416 }
417 if ($fwdfwsettings{'ACTION'} eq 'copyrule')
418 {
419 $fwdfwsettings{'copyfwrule'}='on';
420 &newrule;
421 }
422 if ($fwdfwsettings{'ACTION'} eq '' or $fwdfwsettings{'ACTION'} eq 'reset')
423 {
424 &base;
425 }
426 ### Functions ####
427 sub addrule
428 {
429 &error;
430
431 &Header::openbox('100%', 'left', "");
432 print <<END;
433 <form method="POST" action="">
434 <table border='0' width="100%">
435 <tr>
436 <td align='center'>
437 <input type='submit' name='ACTION' value='$Lang::tr{'fwdfw newrule'}'>
438 END
439
440 if (&General::firewall_needs_reload()) {
441 print <<END;
442 <input type='submit' name='ACTION' value='$Lang::tr{'fwdfw reread'}' style='font-weight: bold; color: green;'>
443 END
444 }
445
446 print <<END;
447 </td>
448 </tr>
449 </table>
450 </form>
451
452 <br>
453 END
454
455 &Header::closebox();
456 &viewtablerule;
457 }
458 sub base
459 {
460 &hint;
461 &addrule;
462 }
463 sub changerule
464 {
465 my $oldchain=shift;
466 $fwdfwsettings{'updatefwrule'}='';
467 $fwdfwsettings{'config'}=$oldchain;
468 $fwdfwsettings{'nobase'}='on';
469 &deleterule;
470 }
471 sub checksource
472 {
473 my ($ip,$subnet);
474 #check ip-address if manual
475 if ($fwdfwsettings{'src_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'src_addr'} ne ''){
476 #check if ip with subnet
477 if ($fwdfwsettings{'src_addr'} =~ /^(.*?)\/(.*?)$/) {
478 ($ip,$subnet)=split (/\//,$fwdfwsettings{'src_addr'});
479 $subnet = &General::iporsubtocidr($subnet);
480 $fwdfwsettings{'isip'}='on';
481 }
482 #check if only ip
483 if($fwdfwsettings{'src_addr'}=~/^(\d{1,3})\.(\d{1,3})\.(\d{1,3})\.(\d{1,3})$/){
484 $ip=$fwdfwsettings{'src_addr'};
485 $subnet = '32';
486 $fwdfwsettings{'isip'}='on';
487 }
488
489 if ($fwdfwsettings{'isip'} ne 'on'){
490 if (&General::validmac($fwdfwsettings{'src_addr'})){
491 $fwdfwsettings{'ismac'}='on';
492 }
493 }
494 if ($fwdfwsettings{'isip'} eq 'on'){
495 ##check if ip is valid
496 if (! &General::validip($ip)){
497 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
498 return $errormessage;
499 }
500 #check and form valid IP
501 $ip=&General::ip2dec($ip);
502 $ip=&General::dec2ip($ip);
503 #check if net or broadcast
504 $fwdfwsettings{'src_addr'}="$ip/$subnet";
505 if(!&General::validipandmask($fwdfwsettings{'src_addr'})){
506 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
507 return $errormessage;
508 }
509 }
510 if ($fwdfwsettings{'isip'} ne 'on' && $fwdfwsettings{'ismac'} ne 'on'){
511 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
512 return $errormessage;
513 }
514 }elsif($fwdfwsettings{'src_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'src_addr'} eq ''){
515 $fwdfwsettings{'grp1'}='std_net_src';
516 $fwdfwsettings{$fwdfwsettings{'grp1'}} = 'ALL';
517 }
518
519 #check empty fields
520 if ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq ''){ $errormessage.=$Lang::tr{'fwdfw err nosrc'}."<br>";}
521 if($fwdfwsettings{'USE_SRC_PORT'} eq 'ON' && ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP') && $fwdfwsettings{'SRC_PORT'} ne ''){
522 my @parts=split(",",$fwdfwsettings{'SRC_PORT'});
523 my @values=();
524 foreach (@parts){
525 chomp($_);
526 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
527 my $check;
528 #change dashes with :
529 $_=~ tr/-/:/;
530 if ($_ eq "*") {
531 push(@values,"1:65535");
532 $check='on';
533 }
534 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
535 push(@values,"1:$2");
536 $check='on';
537 }
538 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/ ) {
539 push(@values,"$1:65535");
540 $check='on'
541 }
542 $errormessage .= &General::validportrange($_, 'destination');
543 if(!$check){
544 push (@values,$_);
545 }
546 }else{
547 if (&General::validport($_)){
548 push (@values,$_);
549 }else{
550
551 }
552 }
553 }
554 $fwdfwsettings{'SRC_PORT'}=join("|",@values);
555 }
556 return $errormessage;
557 }
558 sub checktarget
559 {
560 my ($ip,$subnet);
561 &General::readhasharray("$configsrv", \%customservice);
562 #check DNAT settings (has to be single Host and single Port or portrange)
563 if ($fwdfwsettings{'USE_NAT'} eq 'ON' && $fwdfwsettings{'nat'} eq 'dnat'){
564 if($fwdfwsettings{'grp2'} eq 'tgt_addr' || $fwdfwsettings{'grp2'} eq 'cust_host_tgt' || $fwdfwsettings{'grp2'} eq 'ovpn_host_tgt'){
565 #check if manual ip is a single Host (if set)
566 if ($fwdfwsettings{'grp2'} eq 'tgt_addr'){
567 my @tmp= split (/\./,$fwdfwsettings{$fwdfwsettings{'grp2'}});
568 my @tmp1= split ("/",$tmp[3]);
569 if (($tmp1[0] eq "0") || ($tmp1[0] eq "255"))
570 {
571 $errormessage=$Lang::tr{'fwdfw dnat error'}."<br>";
572 return $errormessage;
573 }
574 }
575 #check if Port is a single Port or portrange
576 if ($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'grp3'} eq 'TGT_PORT'){
577 if(($fwdfwsettings{'PROT'} ne 'TCP'|| $fwdfwsettings{'PROT'} ne 'UDP') && $fwdfwsettings{'TGT_PORT'} eq ''){
578 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
579 return $errormessage;
580 }
581 if (($fwdfwsettings{'PROT'} eq 'TCP'|| $fwdfwsettings{'PROT'} eq 'UDP') && $fwdfwsettings{'TGT_PORT'} ne '' && !&check_natport($fwdfwsettings{'TGT_PORT'})){
582 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
583 return $errormessage;
584 }
585 }
586 }else{
587 $errormessage=$Lang::tr{'fwdfw dnat error'}."<br>";
588 return $errormessage;
589 }
590 }
591 if ($fwdfwsettings{'tgt_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'tgt_addr'} ne ''){
592 #check if ip with subnet
593 if ($fwdfwsettings{'tgt_addr'} =~ /^(.*?)\/(.*?)$/) {
594 ($ip,$subnet)=split (/\//,$fwdfwsettings{'tgt_addr'});
595 $subnet = &General::iporsubtocidr($subnet);
596 }
597 #check if only ip
598 if($fwdfwsettings{'tgt_addr'}=~/^(\d{1,3})\.(\d{1,3})\.(\d{1,3})\.(\d{1,3})$/){
599 $ip=$fwdfwsettings{'tgt_addr'};
600 $subnet='32';
601 }
602 #check if ip is valid
603 if (! &General::validip($ip)){
604 $errormessage.=$Lang::tr{'fwdfw err tgt_addr'}."<br>";
605 return $errormessage;
606 }
607 #check and form valid IP
608 $ip=&General::ip2dec($ip);
609 $ip=&General::dec2ip($ip);
610 $fwdfwsettings{'tgt_addr'}="$ip/$subnet";
611 if(!&General::validipandmask($fwdfwsettings{'tgt_addr'})){
612 $errormessage.=$Lang::tr{'fwdfw err tgt_addr'}."<br>";
613 return $errormessage;
614 }
615 }elsif($fwdfwsettings{'tgt_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'tgt_addr'} eq ''){
616 $fwdfwsettings{'grp2'}='std_net_tgt';
617 $fwdfwsettings{$fwdfwsettings{'grp2'}} = 'ALL';
618 }
619 #check for mac in targetgroup
620 if ($fwdfwsettings{'grp2'} eq 'cust_grp_tgt'){
621 &General::readhasharray("$configgrp", \%customgrp);
622 &General::readhasharray("$confighost", \%customhost);
623 foreach my $grpkey (sort keys %customgrp){
624 foreach my $hostkey (sort keys %customhost){
625 if ($customgrp{$grpkey}[2] eq $customhost{$hostkey}[0] && $customhost{$hostkey}[1] eq 'mac'){
626 $hint=$Lang::tr{'fwdfw hint mac'};
627 return $hint;
628 }
629 }
630 }
631 }
632 #check empty fields
633 if ($fwdfwsettings{$fwdfwsettings{'grp2'}} eq ''){ $errormessage.=$Lang::tr{'fwdfw err notgt'}."<br>";}
634 #check tgt services
635 if ($fwdfwsettings{'USESRV'} eq 'ON'){
636 if ($fwdfwsettings{'grp3'} eq 'cust_srv'){
637 $fwdfwsettings{'TGT_PROT'}='';
638 $fwdfwsettings{'ICMP_TGT'}='';
639 $fwdfwsettings{'TGT_PORT'}='';
640 }
641 if ($fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
642 $fwdfwsettings{'TGT_PROT'}='';
643 $fwdfwsettings{'ICMP_TGT'}='';
644 $fwdfwsettings{'TGT_PORT'}='';
645 #check target service
646 if($fwdfwsettings{$fwdfwsettings{'grp3'}} eq ''){
647 $errormessage.=$Lang::tr{'fwdfw err tgt_grp'};
648 }
649 }
650 if ($fwdfwsettings{'grp3'} eq 'TGT_PORT'){
651 if ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP'){
652 if ($fwdfwsettings{'TGT_PORT'} ne ''){
653 if ($fwdfwsettings{'TGT_PORT'} =~ "," && $fwdfwsettings{'USE_NAT'} && $fwdfwsettings{'nat'} eq 'dnat') {
654 $errormessage=$Lang::tr{'fwdfw dnat porterr'}."<br>";
655 return $errormessage;
656 }
657 my @parts=split(",",$fwdfwsettings{'TGT_PORT'});
658 my @values=();
659 foreach (@parts){
660 chomp($_);
661 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
662 my $check;
663 #change dashes with :
664 $_=~ tr/-/:/;
665 if ($_ eq "*") {
666 push(@values,"1:65535");
667 $check='on';
668 }
669 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
670 push(@values,"1:$2");
671 $check='on';
672 }
673 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/) {
674 push(@values,"$1:65535");
675 $check='on'
676 }
677 $errormessage .= &General::validportrange($_, 'destination');
678 if(!$check){
679 push (@values,$_);
680 }
681 }else{
682 if (&General::validport($_)){
683 push (@values,$_);
684 }else{
685 $errormessage=$Lang::tr{'fwdfw err tgt_port'};
686 return $errormessage;
687 }
688 }
689 }
690 $fwdfwsettings{'TGT_PORT'}=join("|",@values);
691 }
692 }elsif ($fwdfwsettings{'PROT'} eq 'GRE'){
693 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
694 $fwdfwsettings{'TGT_PORT'} = '';
695 $fwdfwsettings{'ICMP_TGT'} = '';
696 }elsif ($fwdfwsettings{'PROT'} eq 'ESP'){
697 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
698 $fwdfwsettings{'TGT_PORT'} = '';
699 $fwdfwsettings{'ICMP_TGT'}='';
700 }elsif ($fwdfwsettings{'PROT'} eq 'AH'){
701 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
702 $fwdfwsettings{'TGT_PORT'} = '';
703 $fwdfwsettings{'ICMP_TGT'}='';
704 }elsif ($fwdfwsettings{'PROT'} eq 'ICMP'){
705 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
706 $fwdfwsettings{'TGT_PORT'} = '';
707 }
708 }
709 }
710 #check targetport
711 if ($fwdfwsettings{'USESRV'} ne 'ON'){
712 $fwdfwsettings{'grp3'}='';
713 $fwdfwsettings{$fwdfwsettings{'grp3'}}='';
714 $fwdfwsettings{'ICMP_TGT'}='';
715 }
716 #check timeframe
717 if($fwdfwsettings{'TIME'} eq 'ON'){
718 if($fwdfwsettings{'TIME_MON'} eq '' && $fwdfwsettings{'TIME_TUE'} eq '' && $fwdfwsettings{'TIME_WED'} eq '' && $fwdfwsettings{'TIME_THU'} eq '' && $fwdfwsettings{'TIME_FRI'} eq '' && $fwdfwsettings{'TIME_SAT'} eq '' && $fwdfwsettings{'TIME_SUN'} eq ''){
719 $errormessage=$Lang::tr{'fwdfw err time'};
720 return $errormessage;
721 }
722 }
723 return $errormessage;
724 }
725 sub check_natport
726 {
727 my $val=shift;
728 if($fwdfwsettings{'USE_NAT'} eq 'ON' && $fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} ne ''){
729 if ($fwdfwsettings{'dnatport'} =~ /^(\d+)\-(\d+)$/) {
730 $fwdfwsettings{'dnatport'} =~ tr/-/:/;
731 if ($fwdfwsettings{'dnatport'} eq "*") {
732 $fwdfwsettings{'dnatport'}="1:65535";
733 }
734 if ($fwdfwsettings{'dnatport'} =~ /^(\D)\:(\d+)$/) {
735 $fwdfwsettings{'dnatport'} = "1:$2";
736 }
737 if ($fwdfwsettings{'dnatport'} =~ /^(\d+)\:(\D)$/) {
738 $fwdfwsettings{'dnatport'} ="$1:65535";
739 }
740 }
741 return 1;
742 }
743 if ($val =~ "," || $val>65536 || $val<0){
744 return 0;
745 }
746 return 1;
747 }
748 sub checkrule
749 {
750 #check valid port for NAT
751 if($fwdfwsettings{'USE_NAT'} eq 'ON'){
752 #RULE_ACTION must be ACCEPT if we use NAT
753 $fwdfwsettings{'RULE_ACTION'} = 'ACCEPT';
754
755 #if no dnat or snat selected errormessage
756 if ($fwdfwsettings{'nat'} eq ''){
757 $errormessage=$Lang::tr{'fwdfw dnat nochoice'};
758 return;
759 }
760
761 #if using snat, the external port has to be empty
762 if ($fwdfwsettings{'nat'} eq 'snat' && $fwdfwsettings{'dnatport'} ne ''){
763 $errormessage=$Lang::tr{'fwdfw dnat extport'};
764 return;
765 }
766 #if no dest port is given in nat area, take target host port
767 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'grp3'} eq 'TGT_PORT' && $fwdfwsettings{'dnatport'} eq ''){$fwdfwsettings{'dnatport'}=$fwdfwsettings{'TGT_PORT'};}
768 if($fwdfwsettings{'TGT_PORT'} eq '' && $fwdfwsettings{'dnatport'} ne '' && ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP')){
769 $errormessage=$Lang::tr{'fwdfw dnat porterr2'};
770 return;
771 }
772 #check if port given in nat area is a single valid port or portrange
773 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'TGT_PORT'} ne '' && !&check_natport($fwdfwsettings{'dnatport'})){
774 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
775 }elsif($fwdfwsettings{'USESRV'} eq 'ON' && $fwdfwsettings{'grp3'} eq 'cust_srv'){
776 my $custsrvport;
777 #get service Protocol and Port
778 foreach my $key (sort keys %customservice){
779 if($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservice{$key}[0]){
780 if ($customservice{$key}[2] ne 'TCP' && $customservice{$key}[2] ne 'UDP'){
781 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
782 }
783 $custsrvport= $customservice{$key}[1];
784 }
785 }
786 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} eq ''){$fwdfwsettings{'dnatport'}=$custsrvport;}
787 }
788 #check if DNAT port is multiple
789 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} ne ''){
790 my @parts=split(",",$fwdfwsettings{'dnatport'});
791 my @values=();
792 foreach (@parts){
793 chomp($_);
794 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
795 my $check;
796 #change dashes with :
797 $_=~ tr/-/:/;
798 if ($_ eq "*") {
799 push(@values,"1:65535");
800 $check='on';
801 }
802 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
803 push(@values,"1:$2");
804 $check='on';
805 }
806 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/) {
807 push(@values,"$1:65535");
808 $check='on'
809 }
810 $errormessage .= &General::validportrange($_, 'destination');
811 if(!$check){
812 push (@values,$_);
813 }
814 }else{
815 if (&General::validport($_)){
816 push (@values,$_);
817 }else{
818
819 }
820 }
821 }
822 $fwdfwsettings{'dnatport'}=join("|",@values);
823 }
824 #check if a rule with prot tcp or udp and ports is edited and now prot is "all", then delete all ports
825 if($fwdfwsettings{'PROT'} eq ''){
826 $fwdfwsettings{'dnatport'}='';
827 }
828 }
829 #check valid remark
830 if ($fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
831 $errormessage.=$Lang::tr{'fwdfw err remark'}."<br>";
832 }
833 #check if source and target identical
834 if ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{$fwdfwsettings{'grp1'}} ne 'ALL'){
835 $errormessage=$Lang::tr{'fwdfw err same'};
836 return $errormessage;
837 }
838 #get source and targetip address if possible
839 my ($sip,$scidr,$tip,$tcidr);
840 ($sip,$scidr)=&get_ip("src","grp1");
841 ($tip,$tcidr)=&get_ip("tgt","grp2");
842 #check same iprange in source and target
843 if ($sip ne '' && $scidr ne '' && $tip ne '' && $tcidr ne ''){
844 my $networkip1=&General::getnetworkip($sip,$scidr);
845 my $networkip2=&General::getnetworkip($tip,$tcidr);
846 if ($scidr gt $tcidr){
847 if ( &General::IpInSubnet($networkip1,$tip,&General::iporsubtodec($tcidr))){
848 $errormessage.=$Lang::tr{'fwdfw err samesub'};
849 }
850 }elsif($scidr eq $tcidr && $scidr eq '32'){
851 my ($sbyte1,$sbyte2,$sbyte3,$sbyte4)=split(/\./,$networkip1);
852 my ($tbyte1,$tbyte2,$tbyte3,$tbyte4)=split(/\./,$networkip2);
853 if ($sbyte1 eq $tbyte1 && $sbyte2 eq $tbyte2 && $sbyte3 eq $tbyte3){
854 $hint=$Lang::tr{'fwdfw hint ip1'}."<br>";
855 $hint.=$Lang::tr{'fwdfw hint ip2'}." Source: $networkip1/$scidr Target: $networkip2/$tcidr<br>";
856 }
857 }else{
858 if ( &General::IpInSubnet($networkip2,$sip,&General::iporsubtodec($scidr)) ){
859 $errormessage.=$Lang::tr{'fwdfw err samesub'};
860 }
861 }
862 }
863 #when icmp selected, no source and targetport allowed
864 if (($fwdfwsettings{'PROT'} ne '' && $fwdfwsettings{'PROT'} ne 'TCP' && $fwdfwsettings{'PROT'} ne 'UDP' && $fwdfwsettings{'PROT'} ne 'template') && ($fwdfwsettings{'USESRV'} eq 'ON' || $fwdfwsettings{'USE_SRC_PORT'} eq 'ON')){
865 $errormessage.=$Lang::tr{'fwdfw err prot_port'};
866 return;
867 }
868 #change protocol if prot not equal dest single service
869 if ($fwdfwsettings{'grp3'} eq 'cust_srv'){
870 foreach my $key (sort keys %customservice){
871 if($customservice{$key}[0] eq $fwdfwsettings{$fwdfwsettings{'grp3'}}){
872 if ($customservice{$key}[2] ne $fwdfwsettings{'PROT'}){
873 $fwdfwsettings{'PROT'} = $customservice{$key}[2];
874 last;
875 }
876 }
877 }
878 }
879 #check source and destination protocol if source manual and dest servicegroup
880 if ($fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
881 $fwdfwsettings{'PROT'} = '';
882 }
883 #ATTENTION: $fwdfwsetting{'TGT_PROT'} deprecated since 30.09.2013
884 $fwdfwsettings{'TGT_PROT'}=''; #Set field empty (deprecated)
885 #Check ICMP Types
886 if ($fwdfwsettings{'PROT'} eq 'ICMP'){
887 $fwdfwsettings{'USE_SRC_PORT'}='';
888 $fwdfwsettings{'SRC_PORT'}='';
889 #$fwdfwsettings{'USESRV'}='';
890 $fwdfwsettings{'TGT_PORT'}='';
891 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
892 foreach my $key (keys %icmptypes){
893 if($fwdfwsettings{'ICMP_TYPES'} eq "$icmptypes{$key}[0] ($icmptypes{$key}[1])"){
894 $fwdfwsettings{'ICMP_TYPES'}="$icmptypes{$key}[0]";
895 }
896 }
897 }elsif($fwdfwsettings{'PROT'} eq 'GRE'){
898 $fwdfwsettings{'USE_SRC_PORT'}='';
899 $fwdfwsettings{'SRC_PORT'}='';
900 $fwdfwsettings{'ICMP_TYPES'}='';
901 $fwdfwsettings{'USESRV'}='';
902 $fwdfwsettings{'TGT_PORT'}='';
903 }elsif($fwdfwsettings{'PROT'} eq 'ESP'){
904 $fwdfwsettings{'USE_SRC_PORT'}='';
905 $fwdfwsettings{'SRC_PORT'}='';
906 $fwdfwsettings{'ICMP_TYPES'}='';
907 $fwdfwsettings{'USESRV'}='';
908 $fwdfwsettings{'TGT_PORT'}='';
909 }elsif($fwdfwsettings{'PROT'} eq 'AH'){
910 $fwdfwsettings{'USE_SRC_PORT'}='';
911 $fwdfwsettings{'SRC_PORT'}='';
912 $fwdfwsettings{'ICMP_TYPES'}='';
913 $fwdfwsettings{'USESRV'}='';
914 $fwdfwsettings{'TGT_PORT'}='';
915 }elsif($fwdfwsettings{'PROT'} eq 'IGMP'){
916 $fwdfwsettings{'USE_SRC_PORT'}='';
917 $fwdfwsettings{'SRC_PORT'}='';
918 $fwdfwsettings{'ICMP_TYPES'}='';
919 $fwdfwsettings{'USESRV'}='';
920 $fwdfwsettings{'TGT_PORT'}='';
921 }elsif($fwdfwsettings{'PROT'} eq 'IPv6'){
922 $fwdfwsettings{'USE_SRC_PORT'}='';
923 $fwdfwsettings{'SRC_PORT'}='';
924 $fwdfwsettings{'ICMP_TYPES'}='';
925 $fwdfwsettings{'USESRV'}='';
926 $fwdfwsettings{'TGT_PORT'}='';
927 }elsif($fwdfwsettings{'PROT'} eq 'IPIP'){
928 $fwdfwsettings{'USE_SRC_PORT'}='';
929 $fwdfwsettings{'SRC_PORT'}='';
930 $fwdfwsettings{'ICMP_TYPES'}='';
931 $fwdfwsettings{'USESRV'}='';
932 $fwdfwsettings{'TGT_PORT'}='';
933 }elsif($fwdfwsettings{'PROT'} ne 'TCP' && $fwdfwsettings{'PROT'} ne 'UDP'){
934 $fwdfwsettings{'ICMP_TYPES'}='';
935 $fwdfwsettings{'SRC_PORT'}='';
936 $fwdfwsettings{'TGT_PORT'}='';
937 }elsif($fwdfwsettings{'PROT'} ne 'ICMP'){
938 $fwdfwsettings{'ICMP_TYPES'}='';
939 }
940 }
941 sub checkvpn
942 {
943 my $ip=shift;
944 #Test if manual IP is part of static OpenVPN networks
945 &General::readhasharray("$configccdnet", \%ccdnet);
946 foreach my $key (sort keys %ccdnet){
947 my ($vpnip,$vpnsubnet) = split ("/",$ccdnet{$key}[1]);
948 my $sub=&General::iporsubtodec($vpnsubnet);
949 if (&General::IpInSubnet($ip,$vpnip,$sub)){
950 return 0;
951 }
952 }
953 # A Test if manual ip is part of dynamic openvpn subnet is made in getcolor
954 # because if one creates a custom host with the ip, we need to check the color there!
955 # It does not make sense to check this here
956
957 # Test if manual IP is part of an OpenVPN N2N subnet does also not make sense here
958 # Is also checked in getcolor
959
960 # Test if manual ip is part of an IPsec Network is also checked in getcolor
961 return 1;
962 }
963 sub checkvpncolor
964 {
965
966 }
967 sub deleterule
968 {
969 my %delhash=();
970 &General::readhasharray($fwdfwsettings{'config'}, \%delhash);
971 foreach my $key (sort {$a <=> $b} keys %delhash){
972 if ($key >= $fwdfwsettings{'key'}) {
973 my $next = $key + 1;
974 if (exists $delhash{$next}) {
975 foreach my $i (0 .. $#{$delhash{$next}}) {
976 $delhash{$key}[$i] = $delhash{$next}[$i];
977 }
978 }
979 }
980 }
981 # Remove the very last entry.
982 my $last_key = (sort {$a <=> $b} keys %delhash)[-1];
983 delete $delhash{$last_key};
984
985 &General::writehasharray($fwdfwsettings{'config'}, \%delhash);
986 &General::firewall_config_changed();
987
988 if($fwdfwsettings{'nobase'} ne 'on'){
989 &base;
990 }
991 }
992 sub disable_rule
993 {
994 my $key1=shift;
995 &General::readhasharray("$configfwdfw", \%configfwdfw);
996 foreach my $key (sort keys %configfwdfw){
997 if ($key eq $key1 ){
998 if ($configfwdfw{$key}[2] eq 'ON'){$configfwdfw{$key}[2]='';}
999 }
1000 }
1001 &General::writehasharray("$configfwdfw", \%configfwdfw);
1002 &General::firewall_config_changed();
1003 }
1004 sub error
1005 {
1006 if ($errormessage) {
1007 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
1008 print "<class name='base'>$errormessage\n";
1009 print "&nbsp;</class>\n";
1010 &Header::closebox();
1011 }
1012 }
1013 sub fillselect
1014 {
1015 my %hash=%{(shift)};
1016 my $val=shift;
1017 my $key;
1018 foreach my $key (sort { ncmp($hash{$a}[0],$hash{$b}[0]) } keys %hash){
1019 if($hash{$key}[0] eq $val){
1020 print"<option value='$hash{$key}[0]' selected>$hash{$key}[0]</option>";
1021 }else{
1022 print"<option value='$hash{$key}[0]'>$hash{$key}[0]</option>";
1023 }
1024 }
1025 }
1026 sub gen_dd_block
1027 {
1028 my $srctgt = shift;
1029 my $grp=shift;
1030 my $helper='';
1031 my $show='';
1032 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
1033 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
1034 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
1035 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
1036 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
1037 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1038 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
1039 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
1040 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1041 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1042 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1043 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1044 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1045 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1046 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1047 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1048 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1049 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1050 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1051 print<<END;
1052 <table width='100%' border='0'>
1053 <tr><td width='50%' valign='top'>
1054 <table width='95%' border='0'>
1055 <tr><td width='1%'><input type='radio' name='$grp' id='std_net_$srctgt' value='std_net_$srctgt' $checked{$grp}{'std_net_'.$srctgt}></td><td>$Lang::tr{'fwhost stdnet'}</td><td align='right'><select name='std_net_$srctgt' style='width:200px;'>
1056 END
1057 foreach my $network (sort keys %defaultNetworks)
1058 {
1059 next if($defaultNetworks{$network}{'NAME'} eq "RED" && $srctgt eq 'src');
1060 next if($defaultNetworks{$network}{'NAME'} eq "IPFire");
1061 print "<option value='$defaultNetworks{$network}{'NAME'}'";
1062 print " selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $defaultNetworks{$network}{'NAME'});
1063 my $defnet="$defaultNetworks{$network}{'NAME'}_NETADDRESS";
1064 my $defsub="$defaultNetworks{$network}{'NAME'}_NETMASK";
1065 my $defsub1=&General::subtocidr($ifaces{$defsub});
1066 $ifaces{$defnet}='' if ($defaultNetworks{$network}{'NAME'} eq 'RED');
1067 if ($ifaces{$defnet}){
1068 print ">$network ($ifaces{$defnet}/$defsub1)</option>";
1069 }else{
1070 print ">$network</option>";
1071 }
1072 }
1073 print"</select></td></tr>";
1074 #custom networks
1075 if (! -z $confignet || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1076 print"<tr><td><input type='radio' name='$grp' id='cust_net_$srctgt' value='cust_net_$srctgt' $checked{$grp}{'cust_net_'.$srctgt}></td><td>$Lang::tr{'fwhost cust net'}</td><td align='right'><select name='cust_net_$srctgt' style='width:200px;'>";
1077 &fillselect(\%customnetwork,$fwdfwsettings{$fwdfwsettings{$grp}});
1078 print"</select></td>";
1079 }
1080 #custom hosts
1081 if (! -z $confighost || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1082 print"<tr><td><input type='radio' name='$grp' id='cust_host_$srctgt' value='cust_host_$srctgt' $checked{$grp}{'cust_host_'.$srctgt}></td><td>$Lang::tr{'fwhost cust addr'}</td><td align='right'><select name='cust_host_$srctgt' style='width:200px;'>";
1083 &fillselect(\%customhost,$fwdfwsettings{$fwdfwsettings{$grp}});
1084 print"</select></td>";
1085 }
1086 #custom groups
1087 if (! -z $configgrp || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1088 print"<tr><td valign='top'><input type='radio' name='$grp' id='cust_grp_$srctgt' value='cust_grp_$srctgt' $checked{$grp}{'cust_grp_'.$srctgt}></td><td >$Lang::tr{'fwhost cust grp'}</td><td align='right'><select name='cust_grp_$srctgt' style='width:200px;'>";
1089 foreach my $key (sort { ncmp($customgrp{$a}[0],$customgrp{$b}[0]) } keys %customgrp) {
1090 if($helper ne $customgrp{$key}[0] && $customgrp{$key}[2] ne 'none'){
1091 print"<option ";
1092 print "selected='selected' " if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $customgrp{$key}[0]);
1093 print ">$customgrp{$key}[0]</option>";
1094 }
1095 $helper=$customgrp{$key}[0];
1096 }
1097 print"</select></td>";
1098 }
1099 #End left table. start right table (vpn)
1100 print"</tr></table></td><td valign='top'><table width='95%' border='0' align='right'><tr>";
1101 # CCD networks
1102 if( ! -z $configccdnet || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1103 print"<td width='1%'><input type='radio' name='$grp' id='ovpn_net_$srctgt' value='ovpn_net_$srctgt' $checked{$grp}{'ovpn_net_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdnet'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_net_$srctgt' style='width:200px;'>";
1104 &fillselect(\%ccdnet,$fwdfwsettings{$fwdfwsettings{$grp}});
1105 print"</select></td></tr>";
1106 }
1107 #OVPN CCD Hosts
1108 foreach my $key (sort { ncmp($ccdhost{$a}[0],$ccdhost{$b}[0]) } keys %ccdhost){
1109 if ($ccdhost{$key}[33] ne '' ){
1110 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_host_$srctgt' value='ovpn_host_$srctgt' $checked{$grp}{'ovpn_host_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdhost'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_host_$srctgt' style='width:200px;'>" if ($show eq '');
1111 $show='1';
1112 print "<option value='$ccdhost{$key}[1]'";
1113 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ccdhost{$key}[1]);
1114 print ">$ccdhost{$key}[1]</option>";
1115 }
1116 }
1117 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1118 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_host_$srctgt' value='ovpn_host_$srctgt' $checked{$grp}{'ovpn_host_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdhost'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_host_$srctgt' style='width:200px;'></select></td></tr>" ;
1119 }
1120 if ($show eq '1'){$show='';print"</select></td></tr>";}
1121 #OVPN N2N
1122 foreach my $key (sort { ncmp($ccdhost{$a}[1],$ccdhost{$b}[1]) } keys %ccdhost){
1123 if ($ccdhost{$key}[3] eq 'net'){
1124 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_n2n_$srctgt' value='ovpn_n2n_$srctgt' $checked{$grp}{'ovpn_n2n_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ovpn_n2n'}:</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_n2n_$srctgt' style='width:200px;'>" if ($show eq '');
1125 $show='1';
1126 print "<option value='$ccdhost{$key}[1]'";
1127 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ccdhost{$key}[1]);
1128 print ">$ccdhost{$key}[1]</option>";
1129 }
1130 }
1131 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1132 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_n2n_$srctgt' value='ovpn_n2n_$srctgt' $checked{$grp}{'ovpn_n2n_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ovpn_n2n'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_n2n_$srctgt' style='width:200px;'></select></td></tr>" ;
1133 }
1134 if ($show eq '1'){$show='';print"</select></td></tr>";}
1135 #IPsec netze
1136 foreach my $key (sort { ncmp($ipsecconf{$a}[1],$ipsecconf{$b}[1]) } keys %ipsecconf) {
1137 if ($ipsecconf{$key}[3] eq 'net' || ($optionsfw{'SHOWDROPDOWN'} eq 'on' && $ipsecconf{$key}[3] ne 'host')){
1138 print"<tr><td valign='top'><input type='radio' name='$grp' value='ipsec_net_$srctgt' $checked{$grp}{'ipsec_net_'.$srctgt}></td><td >$Lang::tr{'fwhost ipsec net'}</td><td align='right'><select name='ipsec_net_$srctgt' style='width:200px;'>" if ($show eq '');
1139 $show='1';
1140 print "<option ";
1141 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ipsecconf{$key}[1]);
1142 print ">$ipsecconf{$key}[1]</option>";
1143 }
1144 }
1145 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1146 print"<tr><td valign='top'><input type='radio' name='$grp' id='ipsec_net_$srctgt' value='ipsec_net_$srctgt' $checked{$grp}{'ipsec_net_'.$srctgt}></td><td >$Lang::tr{'fwhost ipsec net'}</td><td align='right'><select name='ipsec_net_$srctgt' style='width:200px;'><select></td></tr>";
1147 }
1148 if ($show eq '1'){$show='';print"</select></td></tr>";}
1149
1150 print"</table>";
1151 print"</td></tr></table><br>";
1152 }
1153 sub get_ip
1154 {
1155 my $val=shift;
1156 my $grp =shift;
1157 my $a;
1158 my $b;
1159 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
1160 if ($fwdfwsettings{$grp} ne $Lang::tr{'fwhost any'}){
1161 if ($fwdfwsettings{$grp} eq $val.'_addr'){
1162 ($a,$b) = split (/\//, $fwdfwsettings{$fwdfwsettings{$grp}});
1163 }elsif($fwdfwsettings{$grp} eq 'std_net_'.$val){
1164 if ($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Gr/i){
1165 $a=$netsettings{'GREEN_NETADDRESS'};
1166 $b=&General::iporsubtocidr($netsettings{'GREEN_NETMASK'});
1167 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Ora/i){
1168 $a=$netsettings{'ORANGE_NETADDRESS'};
1169 $b=&General::iporsubtocidr($netsettings{'ORANGE_NETMASK'});
1170 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Bl/i){
1171 $a=$netsettings{'BLUE_NETADDRESS'};
1172 $b=&General::iporsubtocidr($netsettings{'BLUE_NETMASK'});
1173 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /OpenVPN/i){
1174 &General::readhash("$configovpn",\%ovpnsettings);
1175 ($a,$b) = split (/\//, $ovpnsettings{'DOVPN_SUBNET'});
1176 $b=&General::iporsubtocidr($b);
1177 }
1178 }elsif($fwdfwsettings{$grp} eq 'cust_net_'.$val){
1179 &General::readhasharray("$confignet", \%customnetwork);
1180 foreach my $key (keys %customnetwork){
1181 if($customnetwork{$key}[0] eq $fwdfwsettings{$fwdfwsettings{$grp}}){
1182 $a=$customnetwork{$key}[1];
1183 $b=&General::iporsubtocidr($customnetwork{$key}[2]);
1184 }
1185 }
1186 }elsif($fwdfwsettings{$grp} eq 'cust_host_'.$val){
1187 &General::readhasharray("$confighost", \%customhost);
1188 foreach my $key (keys %customhost){
1189 if($customhost{$key}[0] eq $fwdfwsettings{$fwdfwsettings{$grp}}){
1190 if ($customhost{$key}[1] eq 'ip'){
1191 ($a,$b)=split (/\//,$customhost{$key}[2]);
1192 $b=&General::iporsubtocidr($b);
1193 }else{
1194 if ($grp eq 'grp2'){
1195 $errormessage=$Lang::tr{'fwdfw err tgt_mac'};
1196 }
1197 }
1198 }
1199 }
1200 }
1201 }
1202 return $a,$b;
1203 }
1204 sub get_name
1205 {
1206 my $val=shift;
1207 &General::setup_default_networks(\%defaultNetworks);
1208 foreach my $network (sort keys %defaultNetworks)
1209 {
1210 return "$network" if ($val eq $defaultNetworks{$network}{'NAME'});
1211 }
1212 }
1213 sub getsrcport
1214 {
1215 my %hash=%{(shift)};
1216 my $key=shift;
1217 if($hash{$key}[7] eq 'ON' && $hash{$key}[10]){
1218 $hash{$key}[10]=~ s/\|/,/g;
1219 print": $hash{$key}[10]";
1220 }elsif($hash{$key}[7] eq 'ON' && $hash{$key}[8] eq 'ICMP'){
1221 print": <br>$hash{$key}[9] ";
1222 }
1223 }
1224 sub gettgtport
1225 {
1226 my %hash=%{(shift)};
1227 my $key=shift;
1228 my $service;
1229 my $prot;
1230 if($hash{$key}[11] eq 'ON' && $hash{$key}[12] ne 'ICMP'){
1231 if($hash{$key}[14] eq 'cust_srv'){
1232 &General::readhasharray("$configsrv", \%customservice);
1233 foreach my $i (sort keys %customservice){
1234 if($customservice{$i}[0] eq $hash{$key}[15]){
1235 $service = $customservice{$i}[0];
1236 }
1237 }
1238 }elsif($hash{$key}[14] eq 'cust_srvgrp'){
1239 $service=$hash{$key}[15];
1240 }elsif($hash{$key}[14] eq 'TGT_PORT'){
1241 $hash{$key}[15]=~ s/\|/,/g;
1242 $service=$hash{$key}[15];
1243 }
1244 if($service){
1245 print": $service";
1246 }
1247 }
1248 }
1249 sub get_serviceports
1250 {
1251 my $type=shift;
1252 my $name=shift;
1253 &General::readhasharray("$configsrv", \%customservice);
1254 &General::readhasharray("$configsrvgrp", \%customservicegrp);
1255 my $tcp;
1256 my $udp;
1257 my $icmp;
1258 @protocols=();
1259 if($type eq 'service'){
1260 foreach my $key (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1261 if ($customservice{$key}[0] eq $name){
1262 push (@protocols,$customservice{$key}[2]);
1263 }
1264 }
1265 }elsif($type eq 'group'){
1266 foreach my $key (sort { ncmp($customservicegrp{$a}[0],$customservicegrp{$b}[0]) } keys %customservicegrp){
1267 if ($customservicegrp{$key}[0] eq $name){
1268 foreach my $key1 (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1269 if ($customservice{$key1}[0] eq $customservicegrp{$key}[2]){
1270 if($customservice{$key1}[2] eq 'TCP'){
1271 $tcp='TCP';
1272 }elsif($customservice{$key1}[2] eq 'ICMP'){
1273 $icmp='ICMP';
1274 }elsif($customservice{$key1}[2] eq 'UDP'){
1275 $udp='UDP';
1276 }
1277 }
1278 }
1279 }
1280 }
1281 }
1282 if($tcp && $udp && $icmp){
1283 push (@protocols,"TCP,UDP, <br>ICMP");
1284 return @protocols;
1285 }
1286 if($tcp){
1287 push (@protocols,"TCP");
1288 }
1289 if($udp){
1290 push (@protocols,"UDP");
1291 }
1292 if($icmp){
1293 push (@protocols,"ICMP");
1294 }
1295 return @protocols;
1296 }
1297 sub getcolor
1298 {
1299 my $nettype=shift;
1300 my $val=shift;
1301 my $hash=shift;
1302 if($optionsfw{'SHOWCOLORS'} eq 'on'){
1303 # Don't colourise MAC addresses
1304 if (&General::validmac($val)) {
1305 $tdcolor = "";
1306 return;
1307 }
1308
1309 #custom Hosts
1310 if ($nettype eq 'cust_host_src' || $nettype eq 'cust_host_tgt'){
1311 foreach my $key (sort keys %$hash){
1312 if ($$hash{$key}[0] eq $val){
1313 $val=$$hash{$key}[2];
1314 }
1315 }
1316 }
1317 #standard networks
1318 if ($val eq 'GREEN'){
1319 $tdcolor="style='background-color: $Header::colourgreen;color:white;'";
1320 return;
1321 }elsif ($val eq 'ORANGE'){
1322 $tdcolor="style='background-color: $Header::colourorange;color:white;'";
1323 return;
1324 }elsif ($val eq 'BLUE'){
1325 $tdcolor="style='background-color: $Header::colourblue;color:white;'";
1326 return;
1327 }elsif ($val eq 'RED' ||$val eq 'RED1' ){
1328 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1329 return;
1330 }elsif ($val eq 'IPFire' ){
1331 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1332 return;
1333 }elsif ($val eq 'OpenVPN-Dyn' ){
1334 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1335 return;
1336 }elsif ($val eq 'IPsec RW' ){
1337 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1338 return;
1339 }elsif($val =~ /^(.*?)\/(.*?)$/){
1340 my ($sip,$scidr) = split ("/",$val);
1341 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1342 $tdcolor="style='background-color: $Header::colourorange;color:white;'";
1343 return;
1344 }
1345 if ( &General::IpInSubnet($sip,$netsettings{'GREEN_ADDRESS'},$netsettings{'GREEN_NETMASK'})){
1346 $tdcolor="style='background-color: $Header::colourgreen;color:white;'";
1347 return;
1348 }
1349 if ( &General::IpInSubnet($sip,$netsettings{'BLUE_ADDRESS'},$netsettings{'BLUE_NETMASK'})){
1350 $tdcolor="style='background-color: $Header::colourblue;color:white;'";
1351 return;
1352 }
1353 }elsif ($val eq 'Default IP'){
1354 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1355 return;
1356 }
1357 #Check if a manual IP or custom host is part of a VPN
1358 if ($nettype eq 'src_addr' || $nettype eq 'tgt_addr' || $nettype eq 'cust_host_src' || $nettype eq 'cust_host_tgt'){
1359 #Check if IP is part of OpenVPN dynamic subnet
1360 my ($a,$b) = split("/",$ovpnsettings{'DOVPN_SUBNET'});
1361 my ($c,$d) = split("/",$val);
1362 if (&General::IpInSubnet($c,$a,$b)){
1363 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1364 return;
1365 }
1366 #Check if IP is part of OpenVPN static subnet
1367 foreach my $key (sort keys %ccdnet){
1368 my ($a,$b) = split("/",$ccdnet{$key}[1]);
1369 $b =&General::iporsubtodec($b);
1370 if (&General::IpInSubnet($c,$a,$b)){
1371 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1372 return;
1373 }
1374 }
1375 #Check if IP is part of OpenVPN N2N subnet
1376 foreach my $key (sort keys %ccdhost){
1377 if ($ccdhost{$key}[3] eq 'net'){
1378 my ($a,$b) = split("/",$ccdhost{$key}[11]);
1379 if (&General::IpInSubnet($c,$a,$b)){
1380 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1381 return;
1382 }
1383 }
1384 }
1385 #Check if IP is part of IPsec RW network
1386 if ($ipsecsettings{'RW_NET'} ne ''){
1387 my ($a,$b) = split("/",$ipsecsettings{'RW_NET'});
1388 $b=&General::iporsubtodec($b);
1389 if (&General::IpInSubnet($c,$a,$b)){
1390 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1391 return;
1392 }
1393 }
1394 #Check if IP is part of a IPsec N2N network
1395 foreach my $key (sort keys %ipsecconf){
1396 my ($a,$b) = split("/",$ipsecconf{$key}[11]);
1397 $b=&General::iporsubtodec($b);
1398 if (&General::IpInSubnet($c,$a,$b)){
1399 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1400 return;
1401 }
1402 }
1403 }
1404 #VPN networks
1405 if ($nettype eq 'ovpn_n2n_src' || $nettype eq 'ovpn_n2n_tgt' || $nettype eq 'ovpn_net_src' || $nettype eq 'ovpn_net_tgt'|| $nettype eq 'ovpn_host_src' || $nettype eq 'ovpn_host_tgt'){
1406 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1407 return;
1408 }
1409 if ($nettype eq 'ipsec_net_src' || $nettype eq 'ipsec_net_tgt'){
1410 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1411 return;
1412 }
1413 #ALIASE
1414 foreach my $alias (sort keys %aliases)
1415 {
1416 if ($val eq $alias){
1417 $tdcolor="style='background-color:$Header::colourred;color:white;'";
1418 return;
1419 }
1420 }
1421 }
1422 $tdcolor='';
1423 return;
1424 }
1425 sub hint
1426 {
1427 if ($hint) {
1428 &Header::openbox('100%', 'left', $Lang::tr{'fwhost hint'});
1429 print "<class name='base'>$hint\n";
1430 print "&nbsp;</class>\n";
1431 &Header::closebox();
1432 }
1433 }
1434 sub newrule
1435 {
1436 &error;
1437 &General::setup_default_networks(\%defaultNetworks);
1438 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
1439 #read all configfiles
1440 &General::readhasharray("$configccdnet", \%ccdnet);
1441 &General::readhasharray("$confignet", \%customnetwork);
1442 &General::readhasharray("$configccdhost", \%ccdhost);
1443 &General::readhasharray("$confighost", \%customhost);
1444 &General::readhasharray("$configccdhost", \%ccdhost);
1445 &General::readhasharray("$configgrp", \%customgrp);
1446 &General::readhasharray("$configipsec", \%ipsecconf);
1447 &General::get_aliases(\%aliases);
1448 my %checked=();
1449 my $helper;
1450 my $sum=0;
1451 if($fwdfwsettings{'config'} eq ''){$fwdfwsettings{'config'}=$configfwdfw;}
1452 my $config=$fwdfwsettings{'config'};
1453 my %hash=();
1454 #Get Red IP-ADDRESS
1455 open (CONN1,"/var/ipfire/red/local-ipaddress");
1456 my $redip = <CONN1>;
1457 close(CONN1);
1458 if (! $fwdfwsettings{'RULE_ACTION'} && $fwdfwsettings{'POLICY'} eq 'MODE2'){
1459 $fwdfwsettings{'RULE_ACTION'}='DROP';
1460 }elsif(! $fwdfwsettings{'RULE_ACTION'} && $fwdfwsettings{'POLICY'} eq 'MODE1'){
1461 $fwdfwsettings{'RULE_ACTION'}='ACCEPT';
1462 }
1463 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
1464 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
1465 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
1466 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
1467 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
1468 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1469 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
1470 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
1471 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1472 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1473 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1474 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1475 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1476 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1477 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1478 $checked{'USE_NAT'}{$fwdfwsettings{'USE_NAT'}} = 'CHECKED';
1479 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1480 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1481 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1482 $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1483 #check if update and get values
1484 if($fwdfwsettings{'updatefwrule'} eq 'on' || $fwdfwsettings{'copyfwrule'} eq 'on' && !$errormessage){
1485 &General::readhasharray("$config", \%hash);
1486 foreach my $key (sort keys %hash){
1487 $sum++;
1488 if ($key eq $fwdfwsettings{'key'}){
1489 $fwdfwsettings{'oldrulenumber'} = $fwdfwsettings{'key'};
1490 $fwdfwsettings{'RULE_ACTION'} = $hash{$key}[0];
1491 $fwdfwsettings{'chain'} = $hash{$key}[1];
1492 $fwdfwsettings{'ACTIVE'} = $hash{$key}[2];
1493 $fwdfwsettings{'grp1'} = $hash{$key}[3];
1494 $fwdfwsettings{$fwdfwsettings{'grp1'}} = $hash{$key}[4];
1495 $fwdfwsettings{'grp2'} = $hash{$key}[5];
1496 $fwdfwsettings{$fwdfwsettings{'grp2'}} = $hash{$key}[6];
1497 $fwdfwsettings{'USE_SRC_PORT'} = $hash{$key}[7];
1498 $fwdfwsettings{'PROT'} = $hash{$key}[8];
1499 $fwdfwsettings{'ICMP_TYPES'} = $hash{$key}[9];
1500 $fwdfwsettings{'SRC_PORT'} = $hash{$key}[10];
1501 $fwdfwsettings{'USESRV'} = $hash{$key}[11];
1502 $fwdfwsettings{'TGT_PROT'} = $hash{$key}[12];
1503 $fwdfwsettings{'ICMP_TGT'} = $hash{$key}[13];
1504 $fwdfwsettings{'grp3'} = $hash{$key}[14];
1505 $fwdfwsettings{$fwdfwsettings{'grp3'}} = $hash{$key}[15];
1506 $fwdfwsettings{'ruleremark'} = $hash{$key}[16];
1507 $fwdfwsettings{'LOG'} = $hash{$key}[17];
1508 $fwdfwsettings{'TIME'} = $hash{$key}[18];
1509 $fwdfwsettings{'TIME_MON'} = $hash{$key}[19];
1510 $fwdfwsettings{'TIME_TUE'} = $hash{$key}[20];
1511 $fwdfwsettings{'TIME_WED'} = $hash{$key}[21];
1512 $fwdfwsettings{'TIME_THU'} = $hash{$key}[22];
1513 $fwdfwsettings{'TIME_FRI'} = $hash{$key}[23];
1514 $fwdfwsettings{'TIME_SAT'} = $hash{$key}[24];
1515 $fwdfwsettings{'TIME_SUN'} = $hash{$key}[25];
1516 $fwdfwsettings{'TIME_FROM'} = $hash{$key}[26];
1517 $fwdfwsettings{'TIME_TO'} = $hash{$key}[27];
1518 $fwdfwsettings{'USE_NAT'} = $hash{$key}[28];
1519 $fwdfwsettings{'nat'} = $hash{$key}[31]; #changed order
1520 $fwdfwsettings{$fwdfwsettings{'nat'}} = $hash{$key}[29];
1521 $fwdfwsettings{'dnatport'} = $hash{$key}[30];
1522 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
1523 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
1524 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
1525 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
1526 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
1527 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1528 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
1529 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
1530 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1531 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1532 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1533 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1534 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1535 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1536 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1537 $checked{'USE_NAT'}{$fwdfwsettings{'USE_NAT'}} = 'CHECKED';
1538 $checked{'nat'}{$fwdfwsettings{'nat'}} = 'CHECKED';
1539 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1540 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1541 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1542 $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1543 }
1544 }
1545 $fwdfwsettings{'oldgrp1a'}=$fwdfwsettings{'grp1'};
1546 $fwdfwsettings{'oldgrp1b'}=$fwdfwsettings{$fwdfwsettings{'grp1'}};
1547 $fwdfwsettings{'oldgrp2a'}=$fwdfwsettings{'grp2'};
1548 $fwdfwsettings{'oldgrp2b'}=$fwdfwsettings{$fwdfwsettings{'grp2'}};
1549 $fwdfwsettings{'oldgrp3a'}=$fwdfwsettings{'grp3'};
1550 $fwdfwsettings{'oldgrp3b'}=$fwdfwsettings{$fwdfwsettings{'grp3'}};
1551 $fwdfwsettings{'oldusesrv'}=$fwdfwsettings{'USESRV'};
1552 $fwdfwsettings{'oldruleremark'}=$fwdfwsettings{'ruleremark'};
1553 $fwdfwsettings{'oldnat'}=$fwdfwsettings{'USE_NAT'};
1554 $fwdfwsettings{'oldruletype'}=$fwdfwsettings{'chain'};
1555 #check if manual ip (source) is orange network
1556 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
1557 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
1558 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1559 $fwdfwsettings{'oldorange'} ='on';
1560 }
1561 }
1562 }else{
1563 $fwdfwsettings{'ACTIVE'}='ON';
1564 $fwdfwsettings{'nat'} = 'dnat';
1565 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1566 $checked{'nat'}{$fwdfwsettings{'nat'}} = 'CHECKED';
1567 $fwdfwsettings{'oldgrp1a'}=$fwdfwsettings{'grp1'};
1568 $fwdfwsettings{'oldgrp1b'}=$fwdfwsettings{$fwdfwsettings{'grp1'}};
1569 $fwdfwsettings{'oldgrp2a'}=$fwdfwsettings{'grp2'};
1570 $fwdfwsettings{'oldgrp2b'}=$fwdfwsettings{$fwdfwsettings{'grp2'}};
1571 $fwdfwsettings{'oldgrp3a'}=$fwdfwsettings{'grp3'};
1572 $fwdfwsettings{'oldgrp3b'}=$fwdfwsettings{$fwdfwsettings{'grp3'}};
1573 $fwdfwsettings{'oldusesrv'}=$fwdfwsettings{'USESRV'};
1574 $fwdfwsettings{'oldruleremark'}=$fwdfwsettings{'ruleremark'};
1575 $fwdfwsettings{'oldnat'}=$fwdfwsettings{'USE_NAT'};
1576 #check if manual ip (source) is orange network
1577 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
1578 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
1579 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1580 $fwdfwsettings{'oldorange'} ='on';
1581 }
1582 }
1583 }
1584 # Split manual source and target address and delete the subnet
1585 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
1586 if ($scidr eq '32'){$fwdfwsettings{$fwdfwsettings{'grp1'}}=$sip;}
1587 my ($dip,$dcidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp2'}});
1588 if ($dcidr eq '32'){$fwdfwsettings{$fwdfwsettings{'grp2'}}=$dip;}
1589 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw source'});
1590 #------SOURCE-------------------------------------------------------
1591 print "<form method='post'>";
1592 print<<END;
1593 <table width='100%' border='0'>
1594 <tr><td width='1%'><input type='radio' name='grp1' value='src_addr' checked></td><td width='60%'>$Lang::tr{'fwdfw sourceip'}<input type='TEXT' name='src_addr' value='$fwdfwsettings{'src_addr'}' size='16' maxlength='18' ></td><td width='1%'><input type='radio' name='grp1' id='ipfire_src' value='ipfire_src' $checked{'grp1'}{'ipfire_src'}></td><td><b>Firewall</b></td>
1595 END
1596 print"<td align='right'><select name='ipfire_src' style='width:200px;'>";
1597 print "<option value='ALL' $selected{'ipfire_src'}{'ALL'}>$Lang::tr{'all'}</option>";
1598 print "<option value='GREEN' $selected{'ipfire_src'}{'GREEN'}>$Lang::tr{'green'} ($ifaces{'GREEN_ADDRESS'})</option>" if $ifaces{'GREEN_ADDRESS'};
1599 print "<option value='ORANGE' $selected{'ipfire_src'}{'ORANGE'}>$Lang::tr{'orange'} ($ifaces{'ORANGE_ADDRESS'})</option>" if (&Header::orange_used());
1600 print "<option value='BLUE' $selected{'ipfire_src'}{'BLUE'}>$Lang::tr{'blue'} ($ifaces{'BLUE_ADDRESS'})</option>" if (&Header::blue_used());
1601 print "<option value='RED1' $selected{'ipfire_src'}{'RED1'}>$Lang::tr{'red1'} ($redip)" if ($redip);
1602 if (! -z "${General::swroot}/ethernet/aliases"){
1603 foreach my $alias (sort keys %aliases)
1604 {
1605 print "<option value='$alias' $selected{'ipfire'}{$alias}>$alias</option>";
1606 }
1607 }
1608 print<<END;
1609 </select></td></tr>
1610 <tr><td><br></td></tr>
1611 </table>
1612 END
1613 &gen_dd_block('src','grp1');
1614 &Header::closebox();
1615
1616 #---SNAT / DNAT ------------------------------------------------
1617 &Header::openbox('100%', 'left', 'NAT');
1618 print<<END;
1619 <label>
1620 <input type='checkbox' name='USE_NAT' id='USE_NAT' value="ON" $checked{'USE_NAT'}{'ON'}>
1621 $Lang::tr{'fwdfw use nat'}
1622 </label>
1623 <div class="NAT">
1624 <table width='100%' border='0'>
1625 <tr>
1626 <td width='5%'></td>
1627 <td width='40%'>
1628 <label>
1629 <input type='radio' name='nat' value='dnat' $checked{'nat'}{'dnat'}>
1630 $Lang::tr{'fwdfw dnat'}
1631 </label>
1632 </td>
1633 END
1634
1635 if (%aliases) {
1636 print <<END;
1637 <td width='25%' align='right'>$Lang::tr{'dnat address'}:</td>
1638 <td width='30%'>
1639 <select name='dnat' style='width: 100%;'>
1640 <option value='Default IP' $selected{'dnat'}{'Default IP'}>$Lang::tr{'default ip'} ($netsettings{'RED_ADDRESS'})</option>
1641 END
1642 foreach my $alias (sort keys %aliases) {
1643 print "<option value='$alias' $selected{'dnat'}{$alias}>$alias ($aliases{$alias}{'IPT'})</option>";
1644 }
1645
1646 print "</select>";
1647 } else {
1648 print <<END;
1649 <td colspan="2" width='55%'>
1650 <input type='hidden' name='dnat' value='Default IP'>
1651 </td>
1652 END
1653 }
1654 print "</tr>";
1655
1656 #SNAT
1657 print <<END;
1658 <tr>
1659 <td width='5%'></td>
1660 <td width='40%'>
1661 <label>
1662 <input type='radio' name='nat' value='snat' $checked{'nat'}{'snat'}>
1663 $Lang::tr{'fwdfw snat'}
1664 </label>
1665 </td>
1666 <td width='25%' align='right'>$Lang::tr{'snat new source ip address'}:</td>
1667 <td width='30%'>
1668 <select name='snat' style='width: 100%;'>
1669 END
1670
1671 foreach my $alias (sort keys %aliases) {
1672 print "<option value='$alias' $selected{'snat'}{$alias}>$alias ($aliases{$alias}{'IPT'})</option>";
1673 }
1674
1675 # XXX this is composed in a very ugly fashion
1676 foreach my $network (sort keys %defaultNetworks) {
1677 next if($defaultNetworks{$network}{'NAME'} eq "IPFire");
1678 next if($defaultNetworks{$network}{'NAME'} eq "ALL");
1679 next if($defaultNetworks{$network}{'NAME'} =~ /OpenVPN/i);
1680 next if($defaultNetworks{$network}{'NAME'} =~ /IPsec/i);
1681
1682 print "<option value='$defaultNetworks{$network}{'NAME'}'";
1683 print " selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'nat'}} eq $defaultNetworks{$network}{'NAME'});
1684 print ">$network ($defaultNetworks{$network}{'NET'})</option>";
1685 }
1686
1687 print <<END;
1688 </select>
1689 </td>
1690 </tr>
1691 </table>
1692 </div>
1693 END
1694 &Header::closebox();
1695
1696 #---TARGET------------------------------------------------------
1697 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw target'});
1698 print<<END;
1699 <table width='100%' border='0'>
1700 <tr><td width='1%'><input type='radio' name='grp2' value='tgt_addr' checked></td><td width='60%' nowrap='nowrap'>$Lang::tr{'fwdfw targetip'}<input type='TEXT' name='tgt_addr' value='$fwdfwsettings{'tgt_addr'}' size='16' maxlength='18'><td width='1%'><input type='radio' name='grp2' id='ipfire' value='ipfire' $checked{'grp2'}{'ipfire'}></td><td><b>Firewall</b></td>
1701 END
1702 print"<td align='right'><select name='ipfire' style='width:200px;'>";
1703 print "<option value='ALL' $selected{'ipfire'}{'ALL'}>$Lang::tr{'all'}</option>";
1704 print "<option value='GREEN' $selected{'ipfire'}{'GREEN'}>$Lang::tr{'green'} ($ifaces{'GREEN_ADDRESS'})</option>" if $ifaces{'GREEN_ADDRESS'};
1705 print "<option value='ORANGE' $selected{'ipfire'}{'ORANGE'}>$Lang::tr{'orange'} ($ifaces{'ORANGE_ADDRESS'})</option>" if (&Header::orange_used());
1706 print "<option value='BLUE' $selected{'ipfire'}{'BLUE'}>$Lang::tr{'blue'} ($ifaces{'BLUE_ADDRESS'})</option>"if (&Header::blue_used());
1707 print "<option value='RED1' $selected{'ipfire'}{'RED1'}>$Lang::tr{'red1'} ($redip)" if ($redip);
1708 if (! -z "${General::swroot}/ethernet/aliases"){
1709 foreach my $alias (sort keys %aliases)
1710 {
1711 print "<option value='$alias' $selected{'ipfire'}{$alias}>$alias</option>";
1712 }
1713 }
1714 print<<END;
1715 </select></td></tr>
1716 <tr><td><br></td></tr></table>
1717 END
1718 &gen_dd_block('tgt','grp2');
1719 &Header::closebox;
1720 #---PROTOCOL------------------------------------------------------
1721 $fwdfwsettings{'SRC_PORT'} =~ s/\|/,/g;
1722 $fwdfwsettings{'TGT_PORT'} =~ s/\|/,/g;
1723 $fwdfwsettings{'dnatport'} =~ tr/|/,/;
1724
1725 # The dnatport may be empty, if it matches TGT_PORT
1726 if ($fwdfwsettings{'dnatport'} eq $fwdfwsettings{'TGT_PORT'}) {
1727 $fwdfwsettings{'dnatport'} = "";
1728 }
1729
1730 &Header::openbox('100%', 'left', $Lang::tr{'fwhost prot'});
1731 #Fix Protocol for JQuery
1732 if ($fwdfwsettings{'grp3'} eq 'cust_srv' || $fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
1733 $fwdfwsettings{'PROT'} = 'template';
1734 }
1735 print<<END;
1736 <table width='100%' border='0'>
1737 <tr>
1738 <td width="25%">
1739 <select name='PROT' id='protocol' style="width: 95px;">
1740 END
1741 print "<option value=\"\"";
1742 if ($fwdfwsettings{'PROT'} eq '') {
1743 print " selected=\"selected\"";
1744 }
1745 print ">$Lang::tr{'all'}</option>";
1746
1747 print "<option value=\"template\"";
1748 print " selected=\"selected\"" if ($fwdfwsettings{'grp3'} eq 'cust_srv' || $fwdfwsettings{'grp3'} eq 'cust_srvgrp');
1749 print ">- $Lang::tr{'template'} -</option>";
1750
1751 foreach (@PROTOCOLS) {
1752 print"<option value=\"$_\"";
1753 if ($_ eq $fwdfwsettings{'PROT'}) {
1754 print " selected=\"selected\"";
1755 }
1756 if($_ eq "IPv6"){
1757 print ">$Lang::tr{'fwdfw prot41'}</option>";
1758 }else{
1759 print ">$_</option>";
1760 }
1761 }
1762
1763 print<<END;
1764 </select>
1765 </td>
1766 <td width="75%">
1767 <table width='100%' border='0' id="PROTOCOL_ICMP_TYPES">
1768 <tr>
1769 <td width='20%'>$Lang::tr{'fwhost icmptype'}</td>
1770 <td colspan='2'>
1771 <select name='ICMP_TYPES' style='min-width:230px;'>
1772 END
1773 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
1774 print"<option value='All ICMP-Types'>$Lang::tr{'fwdfw all icmp'}</option>";
1775 foreach my $key (sort { ncmp($icmptypes{$a}[0],$icmptypes{$b}[0]) }keys %icmptypes){
1776 if($fwdfwsettings{'ICMP_TYPES'} eq "$icmptypes{$key}[0]"){
1777 print"<option selected>$icmptypes{$key}[0] ($icmptypes{$key}[1])</option>";
1778 }else{
1779 print"<option>$icmptypes{$key}[0] ($icmptypes{$key}[1])</option>";
1780 }
1781 }
1782
1783 print <<END;
1784 </select>
1785 </td>
1786 </tr>
1787 </table>
1788
1789 <table width="100%" border="0" id="PROTOCOL_PORTS">
1790 <tr>
1791 <!-- #SOURCEPORT -->
1792 <td>
1793 $Lang::tr{'fwdfw use srcport'}
1794 </td>
1795 <td>
1796 <input type='text' name='SRC_PORT' value='$fwdfwsettings{'SRC_PORT'}' maxlength='20' size='18'>
1797 </td>
1798 <td width='10%'>
1799 </td>
1800
1801 <!-- #TARGETPORT -->
1802 <td>
1803 $Lang::tr{'fwdfw use srv'}
1804 </td>
1805
1806 <td>
1807 <input type='text' name='TGT_PORT' value='$fwdfwsettings{'TGT_PORT'}' maxlength='20' size='18'>
1808 </td>
1809 </tr>
1810 <tr class="NAT">
1811 <td colspan='3'></td>
1812 <td>$Lang::tr{'fwdfw external port nat'}:</td>
1813 <td>
1814 <input type='text' name='dnatport' value=\"$fwdfwsettings{'dnatport'}\" maxlength='20' size='18'>
1815 </td>
1816 </tr>
1817 </table>
1818
1819 <table width="100%" border="0" id="PROTOCOL_TEMPLATE">
1820 <tr>
1821 <td>
1822 <input type='radio' name='grp3' id='cust_srv' value='cust_srv' checked>
1823 $Lang::tr{'fwhost cust service'}
1824 </td>
1825 <td>
1826 <select name='cust_srv' style='min-width: 230px;'>
1827 END
1828
1829 &General::readhasharray("$configsrv", \%customservice);
1830 foreach my $key (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1831 print"<option ";
1832 print"selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservice{$key}[0]);
1833 print"value='$customservice{$key}[0]'>$customservice{$key}[0]</option>";
1834 }
1835
1836 print <<END;
1837 </select>
1838 </td>
1839 </tr>
1840 <tr>
1841 <td>
1842 <input type='radio' name='grp3' id='cust_srvgrp' value='cust_srvgrp' $checked{'grp3'}{'cust_srvgrp'}>
1843 $Lang::tr{'fwhost cust srvgrp'}
1844 </td>
1845 <td>
1846 <select name='cust_srvgrp' style='min-width:230px;'>
1847 END
1848
1849 &General::readhasharray("$configsrvgrp", \%customservicegrp);
1850 my $helper;
1851 foreach my $key (sort { ncmp($customservicegrp{$a}[0],$customservicegrp{$b}[0]) } keys %customservicegrp){
1852 if ($helper ne $customservicegrp{$key}[0] && $customservicegrp{$key}[2] ne 'none'){
1853 print"<option ";
1854 print"selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservicegrp{$key}[0]);
1855 print">$customservicegrp{$key}[0]</option>";
1856 }
1857 $helper=$customservicegrp{$key}[0];
1858 }
1859
1860 print<<END;
1861 </select>
1862 </td>
1863 </tr>
1864 </table>
1865 </td>
1866 </tr>
1867 </table>
1868 END
1869
1870 &Header::closebox;
1871 $checked{"RULE_ACTION"}{$fwdfwsettings{'RULE_ACTION'}} = 'CHECKED';
1872 print <<END;
1873 <center>
1874 <table width="80%" class='tbl' id='actions'>
1875 <tr>
1876 <td width="33%" align="center" bgcolor="$color{'color17'}">
1877 &nbsp;<br>&nbsp;
1878 </td>
1879 <td width="33%" align="center" bgcolor="$color{'color25'}">
1880 &nbsp;<br>&nbsp;
1881 </td>
1882 <td width="33%" align="center" bgcolor="$color{'color16'}">
1883 &nbsp;<br>&nbsp;
1884 </td>
1885 </tr>
1886 <tr>
1887 <td width="33%" align="center">
1888 <label>
1889 <input type="radio" name="RULE_ACTION" value="ACCEPT" $checked{"RULE_ACTION"}{"ACCEPT"}>
1890 <strong>$Lang::tr{'fwdfw ACCEPT'}</strong>
1891 </label>
1892 </td>
1893 <td width="33%" align="center">
1894 <label>
1895 <input type="radio" name="RULE_ACTION" value="DROP" $checked{"RULE_ACTION"}{"DROP"}>
1896 <strong>$Lang::tr{'fwdfw DROP'}</strong>
1897 </label>
1898 </td>
1899 <td width="33%" align="center">
1900 <label>
1901 <input type="radio" name="RULE_ACTION" value="REJECT" $checked{"RULE_ACTION"}{"REJECT"}>
1902 <strong>$Lang::tr{'fwdfw REJECT'}</strong>
1903 </label>
1904 </td>
1905 </tr>
1906 </table>
1907 </center>
1908
1909 <br>
1910 END
1911 #---Activate/logging/remark-------------------------------------
1912 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw additional'});
1913 print<<END;
1914 <table width='100%' border='0'>
1915 END
1916 print"<tr><td width='12%'>$Lang::tr{'remark'}:</td><td width='88%' align='left'><input type='text' name='ruleremark' maxlength='255' value='$fwdfwsettings{'ruleremark'}' style='width:99%;'></td></tr>";
1917 if($fwdfwsettings{'updatefwrule'} eq 'on' || $fwdfwsettings{'copyfwrule'} eq 'on'){
1918 print "<tr><td width='12%'>$Lang::tr{'fwdfw rulepos'}:</td><td><select name='rulepos' >";
1919 for (my $count =1; $count <= $sum; $count++){
1920 print"<option value='$count' ";
1921 print"selected='selected'" if($fwdfwsettings{'oldrulenumber'} eq $count);
1922 print">$count</option>";
1923 }
1924 print"</select></td></tr>";
1925 }else{
1926 print "<tr><td width='12%'>$Lang::tr{'fwdfw rulepos'}:</td><td><input type='text' name='rulepos' size='2'></td></tr>";
1927 }
1928
1929 print<<END;
1930 </table>
1931 <table width='100%'>
1932 <tr>
1933 END
1934
1935 if ($fwdfwsettings{'updatefwrule'} eq 'on') {
1936 print <<END;
1937 <td>
1938 <input type='checkbox' name='ACTIVE' value="ON" $checked{'ACTIVE'}{'ON'}>
1939 </td>
1940 <td>$Lang::tr{'fwdfw rule activate'}</td>
1941 END
1942 } else {
1943 print <<END;
1944 <td colspan="2">
1945 <input type="hidden" name="ACTIVE" value="ON">
1946 </td>
1947 END
1948 }
1949
1950 print <<END;
1951 </tr>
1952 <tr>
1953 <td>
1954 <input type='checkbox' name='LOG' value='ON' $checked{'LOG'}{'ON'}>
1955 </td>
1956 <td>$Lang::tr{'fwdfw log rule'}</td>
1957 </tr>
1958 <tr>
1959 <td width='1%'>
1960 <input type='checkbox' name='TIME' id="USE_TIME_CONSTRAINTS" value='ON' $checked{'TIME'}{'ON'}>
1961 </td>
1962 <td>$Lang::tr{'fwdfw timeframe'}</td>
1963 </tr>
1964 <tr id="TIME_CONSTRAINTS">
1965 <td colspan="2">
1966 <table width="66%" border="0">
1967 <tr>
1968 <td width="8em">&nbsp;</td>
1969 <td align="center">$Lang::tr{'advproxy monday'}</td>
1970 <td align="center">$Lang::tr{'advproxy tuesday'}</td>
1971 <td align="center">$Lang::tr{'advproxy wednesday'}</td>
1972 <td align="center">$Lang::tr{'advproxy thursday'}</td>
1973 <td align="center">$Lang::tr{'advproxy friday'}</td>
1974 <td align="center">$Lang::tr{'advproxy saturday'}</td>
1975 <td align="center">$Lang::tr{'advproxy sunday'}</td>
1976 <td>&nbsp;</td>
1977 </tr>
1978 <tr>
1979 <td width="8em">&nbsp;</td>
1980 <td align="center"><input type='checkbox' name='TIME_MON' value='on' $checked{'TIME_MON'}{'on'} ></td>
1981 <td align="center"><input type='checkbox' name='TIME_TUE' value='on' $checked{'TIME_TUE'}{'on'} ></td>
1982 <td align="center"><input type='checkbox' name='TIME_WED' value='on' $checked{'TIME_WED'}{'on'} ></td>
1983 <td align="center"><input type='checkbox' name='TIME_THU' value='on' $checked{'TIME_THU'}{'on'} ></td>
1984 <td align="center"><input type='checkbox' name='TIME_FRI' value='on' $checked{'TIME_FRI'}{'on'} ></td>
1985 <td align="center"><input type='checkbox' name='TIME_SAT' value='on' $checked{'TIME_SAT'}{'on'} ></td>
1986 <td align="center"><input type='checkbox' name='TIME_SUN' value='on' $checked{'TIME_SUN'}{'on'} ></td>
1987 <td>
1988 <select name='TIME_FROM'>
1989 END
1990 for (my $i=0;$i<=23;$i++) {
1991 $i = sprintf("%02s",$i);
1992 for (my $j=0;$j<=45;$j+=15) {
1993 $j = sprintf("%02s",$j);
1994 my $time = $i.":".$j;
1995 print "<option $selected{'TIME_FROM'}{$time}>$i:$j</option>\n";
1996 }
1997 }
1998 print<<END;
1999 </select> &dash;
2000 <select name='TIME_TO'>
2001 END
2002 for (my $i=0;$i<=23;$i++) {
2003 $i = sprintf("%02s",$i);
2004 for (my $j=0;$j<=45;$j+=15) {
2005 $j = sprintf("%02s",$j);
2006 my $time = $i.":".$j;
2007 print "<option $selected{'TIME_TO'}{$time}>$i:$j</option>\n";
2008 }
2009 }
2010 print<<END;
2011 </select>
2012 </td>
2013 </tr>
2014 </table>
2015 </td>
2016 </tr>
2017 </table>
2018 <br>
2019 END
2020
2021 #---ACTION------------------------------------------------------
2022 if($fwdfwsettings{'updatefwrule'} ne 'on'){
2023 print<<END;
2024 <table border='0' width='100%'>
2025 <tr><td align='right'><input type='submit' value='$Lang::tr{'add'}' style='min-width:100px;' />
2026 <input type='hidden' name='config' value='$config' >
2027 <input type='hidden' name='ACTION' value='saverule' ></form>
2028 <form method='post' style='display:inline;'><input type='submit' value='$Lang::tr{'fwhost back'}' style='min-width:100px;'><input type='hidden' name='ACTION' value='reset'></form></td></tr>
2029 </table>
2030 <br>
2031 END
2032 }else{
2033 print<<END;
2034 <table border='0' width='100%'>
2035 <tr><td align='right'><input type='submit' value='$Lang::tr{'fwdfw change'}' style='min-width:100px;' /><input type='hidden' name='updatefwrule' value='$fwdfwsettings{'updatefwrule'}'><input type='hidden' name='key' value='$fwdfwsettings{'key'}'>
2036 <input type='hidden' name='oldgrp1a' value='$fwdfwsettings{'oldgrp1a'}' />
2037 <input type='hidden' name='oldgrp1b' value='$fwdfwsettings{'oldgrp1b'}' />
2038 <input type='hidden' name='oldgrp2a' value='$fwdfwsettings{'oldgrp2a'}' />
2039 <input type='hidden' name='oldgrp2b' value='$fwdfwsettings{'oldgrp2b'}' />
2040 <input type='hidden' name='oldgrp3a' value='$fwdfwsettings{'oldgrp3a'}' />
2041 <input type='hidden' name='oldgrp3b' value='$fwdfwsettings{'oldgrp3b'}' />
2042 <input type='hidden' name='oldusesrv' value='$fwdfwsettings{'oldusesrv'}' />
2043 <input type='hidden' name='oldrulenumber' value='$fwdfwsettings{'oldrulenumber'}' />
2044 <input type='hidden' name='rulenumber' value='$fwdfwsettings{'rulepos'}' />
2045 <input type='hidden' name='oldruleremark' value='$fwdfwsettings{'oldruleremark'}' />
2046 <input type='hidden' name='oldorange' value='$fwdfwsettings{'oldorange'}' />
2047 <input type='hidden' name='oldnat' value='$fwdfwsettings{'oldnat'}' />
2048 <input type='hidden' name='oldruletype' value='$fwdfwsettings{'oldruletype'}' />
2049 <input type='hidden' name='ACTION' value='saverule' ></form><form method='post' style='display:inline'><input type='submit' value='$Lang::tr{'fwhost back'}' style='min-width:100px;'><input type='hidden' name='ACTION' value'reset'></td></td>
2050 </table></form>
2051 END
2052 }
2053 &Header::closebox();
2054 }
2055 sub pos_up
2056 {
2057 my %uphash=();
2058 my %tmp=();
2059 &General::readhasharray($fwdfwsettings{'config'}, \%uphash);
2060 foreach my $key (sort keys %uphash){
2061 if ($key eq $fwdfwsettings{'key'}) {
2062 my $last = $key -1;
2063 if (exists $uphash{$last}){
2064 #save rule last
2065 foreach my $y (0 .. $#{$uphash{$last}}) {
2066 $tmp{0}[$y] = $uphash{$last}[$y];
2067 }
2068 #copy active rule to last
2069 foreach my $i (0 .. $#{$uphash{$last}}) {
2070 $uphash{$last}[$i] = $uphash{$key}[$i];
2071 }
2072 #copy saved rule to actual position
2073 foreach my $x (0 .. $#{$tmp{0}}) {
2074 $uphash{$key}[$x] = $tmp{0}[$x];
2075 }
2076 }
2077 }
2078 }
2079 &General::writehasharray($fwdfwsettings{'config'}, \%uphash);
2080 &General::firewall_config_changed();
2081 }
2082 sub pos_down
2083 {
2084 my %downhash=();
2085 my %tmp=();
2086 &General::readhasharray($fwdfwsettings{'config'}, \%downhash);
2087 foreach my $key (sort keys %downhash){
2088 if ($key eq $fwdfwsettings{'key'}) {
2089 my $next = $key + 1;
2090 if (exists $downhash{$next}){
2091 #save rule next
2092 foreach my $y (0 .. $#{$downhash{$next}}) {
2093 $tmp{0}[$y] = $downhash{$next}[$y];
2094 }
2095 #copy active rule to next
2096 foreach my $i (0 .. $#{$downhash{$next}}) {
2097 $downhash{$next}[$i] = $downhash{$key}[$i];
2098 }
2099 #copy saved rule to actual position
2100 foreach my $x (0 .. $#{$tmp{0}}) {
2101 $downhash{$key}[$x] = $tmp{0}[$x];
2102 }
2103 }
2104 }
2105 }
2106 &General::writehasharray($fwdfwsettings{'config'}, \%downhash);
2107 &General::firewall_config_changed();
2108 }
2109 sub saverule
2110 {
2111 my $hash=shift;
2112 my $config=shift;
2113 &General::readhasharray("$config", $hash);
2114 if (!$errormessage){
2115 ################################################################
2116 #check if we change an INPUT rule to a OUTGOING
2117 if($fwdfwsettings{'oldruletype'} eq 'INPUTFW' && $fwdfwsettings{'chain'} eq 'OUTGOINGFW' ){
2118 &changerule($configinput);
2119 #print"1";
2120 }
2121 #check if we change an INPUT rule to a FORWARD
2122 elsif($fwdfwsettings{'oldruletype'} eq 'INPUTFW' && $fwdfwsettings{'chain'} eq 'FORWARDFW' ){
2123 &changerule($configinput);
2124 #print"2";
2125 }
2126 ################################################################
2127 #check if we change an OUTGOING rule to an INPUT
2128 elsif($fwdfwsettings{'oldruletype'} eq 'OUTGOINGFW' && $fwdfwsettings{'chain'} eq 'INPUTFW' ){
2129 &changerule($configoutgoing);
2130 #print"3";
2131 }
2132 #check if we change an OUTGOING rule to a FORWARD
2133 elsif($fwdfwsettings{'oldruletype'} eq 'OUTGOINGFW' && $fwdfwsettings{'chain'} eq 'FORWARDFW' ){
2134 &changerule($configoutgoing);
2135 #print"4";
2136 }
2137 ################################################################
2138 #check if we change a FORWARD rule to an INPUT
2139 elsif($fwdfwsettings{'oldruletype'} eq 'FORWARDFW' && $fwdfwsettings{'chain'} eq 'INPUTFW'){
2140 &changerule($configfwdfw);
2141 #print"5";
2142 }
2143 #check if we change a FORWARD rule to an OUTGOING
2144 elsif($fwdfwsettings{'oldruletype'} eq 'FORWARDFW' && $fwdfwsettings{'chain'} eq 'OUTGOINGFW'){
2145 &changerule($configfwdfw);
2146 #print"6";
2147 }
2148 $fwdfwsettings{'ruleremark'}=~ s/,/;/g;
2149 utf8::decode($fwdfwsettings{'ruleremark'});
2150 $fwdfwsettings{'ruleremark'}=&Header::escape($fwdfwsettings{'ruleremark'});
2151 if ($fwdfwsettings{'updatefwrule'} ne 'on'){
2152 my $key = &General::findhasharraykey ($hash);
2153 $$hash{$key}[0] = $fwdfwsettings{'RULE_ACTION'};
2154 $$hash{$key}[1] = $fwdfwsettings{'chain'};
2155 $$hash{$key}[2] = $fwdfwsettings{'ACTIVE'};
2156 $$hash{$key}[3] = $fwdfwsettings{'grp1'};
2157 $$hash{$key}[4] = $fwdfwsettings{$fwdfwsettings{'grp1'}};
2158 $$hash{$key}[5] = $fwdfwsettings{'grp2'};
2159 $$hash{$key}[6] = $fwdfwsettings{$fwdfwsettings{'grp2'}};
2160 $$hash{$key}[7] = $fwdfwsettings{'USE_SRC_PORT'};
2161 $$hash{$key}[8] = $fwdfwsettings{'PROT'};
2162 $$hash{$key}[9] = $fwdfwsettings{'ICMP_TYPES'};
2163 $$hash{$key}[10] = $fwdfwsettings{'SRC_PORT'};
2164 $$hash{$key}[11] = $fwdfwsettings{'USESRV'};
2165 $$hash{$key}[12] = $fwdfwsettings{'TGT_PROT'};
2166 $$hash{$key}[13] = $fwdfwsettings{'ICMP_TGT'};
2167 $$hash{$key}[14] = $fwdfwsettings{'grp3'};
2168 $$hash{$key}[15] = $fwdfwsettings{$fwdfwsettings{'grp3'}};
2169 $$hash{$key}[16] = $fwdfwsettings{'ruleremark'};
2170 $$hash{$key}[17] = $fwdfwsettings{'LOG'};
2171 $$hash{$key}[18] = $fwdfwsettings{'TIME'};
2172 $$hash{$key}[19] = $fwdfwsettings{'TIME_MON'};
2173 $$hash{$key}[20] = $fwdfwsettings{'TIME_TUE'};
2174 $$hash{$key}[21] = $fwdfwsettings{'TIME_WED'};
2175 $$hash{$key}[22] = $fwdfwsettings{'TIME_THU'};
2176 $$hash{$key}[23] = $fwdfwsettings{'TIME_FRI'};
2177 $$hash{$key}[24] = $fwdfwsettings{'TIME_SAT'};
2178 $$hash{$key}[25] = $fwdfwsettings{'TIME_SUN'};
2179 $$hash{$key}[26] = $fwdfwsettings{'TIME_FROM'};
2180 $$hash{$key}[27] = $fwdfwsettings{'TIME_TO'};
2181 $$hash{$key}[28] = $fwdfwsettings{'USE_NAT'};
2182 $$hash{$key}[29] = $fwdfwsettings{$fwdfwsettings{'nat'}};
2183 $$hash{$key}[30] = $fwdfwsettings{'dnatport'};
2184 $$hash{$key}[31] = $fwdfwsettings{'nat'};
2185 &General::writehasharray("$config", $hash);
2186 }else{
2187 foreach my $key (sort {$a <=> $b} keys %$hash){
2188 if($key eq $fwdfwsettings{'key'}){
2189 $$hash{$key}[0] = $fwdfwsettings{'RULE_ACTION'};
2190 $$hash{$key}[1] = $fwdfwsettings{'chain'};
2191 $$hash{$key}[2] = $fwdfwsettings{'ACTIVE'};
2192 $$hash{$key}[3] = $fwdfwsettings{'grp1'};
2193 $$hash{$key}[4] = $fwdfwsettings{$fwdfwsettings{'grp1'}};
2194 $$hash{$key}[5] = $fwdfwsettings{'grp2'};
2195 $$hash{$key}[6] = $fwdfwsettings{$fwdfwsettings{'grp2'}};
2196 $$hash{$key}[7] = $fwdfwsettings{'USE_SRC_PORT'};
2197 $$hash{$key}[8] = $fwdfwsettings{'PROT'};
2198 $$hash{$key}[9] = $fwdfwsettings{'ICMP_TYPES'};
2199 $$hash{$key}[10] = $fwdfwsettings{'SRC_PORT'};
2200 $$hash{$key}[11] = $fwdfwsettings{'USESRV'};
2201 $$hash{$key}[12] = $fwdfwsettings{'TGT_PROT'};
2202 $$hash{$key}[13] = $fwdfwsettings{'ICMP_TGT'};
2203 $$hash{$key}[14] = $fwdfwsettings{'grp3'};
2204 $$hash{$key}[15] = $fwdfwsettings{$fwdfwsettings{'grp3'}};
2205 $$hash{$key}[16] = $fwdfwsettings{'ruleremark'};
2206 $$hash{$key}[17] = $fwdfwsettings{'LOG'};
2207 $$hash{$key}[18] = $fwdfwsettings{'TIME'};
2208 $$hash{$key}[19] = $fwdfwsettings{'TIME_MON'};
2209 $$hash{$key}[20] = $fwdfwsettings{'TIME_TUE'};
2210 $$hash{$key}[21] = $fwdfwsettings{'TIME_WED'};
2211 $$hash{$key}[22] = $fwdfwsettings{'TIME_THU'};
2212 $$hash{$key}[23] = $fwdfwsettings{'TIME_FRI'};
2213 $$hash{$key}[24] = $fwdfwsettings{'TIME_SAT'};
2214 $$hash{$key}[25] = $fwdfwsettings{'TIME_SUN'};
2215 $$hash{$key}[26] = $fwdfwsettings{'TIME_FROM'};
2216 $$hash{$key}[27] = $fwdfwsettings{'TIME_TO'};
2217 $$hash{$key}[28] = $fwdfwsettings{'USE_NAT'};
2218 $$hash{$key}[29] = $fwdfwsettings{$fwdfwsettings{'nat'}};
2219 $$hash{$key}[30] = $fwdfwsettings{'dnatport'};
2220 $$hash{$key}[31] = $fwdfwsettings{'nat'};
2221 last;
2222 }
2223 }
2224 }
2225 &General::writehasharray("$config", $hash);
2226 if($fwdfwsettings{'oldrulenumber'} > $fwdfwsettings{'rulepos'}){
2227 my %tmp=();
2228 my $val=$fwdfwsettings{'oldrulenumber'}-$fwdfwsettings{'rulepos'};
2229 for (my $z=0;$z<$val;$z++){
2230 foreach my $key (sort {$a <=> $b} keys %$hash){
2231 if ($key eq $fwdfwsettings{'oldrulenumber'}) {
2232 my $last = $key -1;
2233 if (exists $$hash{$last}){
2234 #save rule last
2235 foreach my $y (0 .. $#{$$hash{$last}}) {
2236 $tmp{0}[$y] = $$hash{$last}[$y];
2237 }
2238 #copy active rule to last
2239 foreach my $i (0 .. $#{$$hash{$last}}) {
2240 $$hash{$last}[$i] = $$hash{$key}[$i];
2241 }
2242 #copy saved rule to actual position
2243 foreach my $x (0 .. $#{$tmp{0}}) {
2244 $$hash{$key}[$x] = $tmp{0}[$x];
2245 }
2246 }
2247 }
2248 }
2249 $fwdfwsettings{'oldrulenumber'}--;
2250 }
2251 &General::writehasharray("$config", $hash);
2252 &General::firewall_config_changed();
2253 }elsif($fwdfwsettings{'rulepos'} > $fwdfwsettings{'oldrulenumber'}){
2254 my %tmp=();
2255 my $val=$fwdfwsettings{'rulepos'}-$fwdfwsettings{'oldrulenumber'};
2256 for (my $z=0;$z<$val;$z++){
2257 foreach my $key (sort {$a <=> $b} keys %$hash){
2258 if ($key eq $fwdfwsettings{'oldrulenumber'}) {
2259 my $next = $key + 1;
2260 if (exists $$hash{$next}){
2261 #save rule next
2262 foreach my $y (0 .. $#{$$hash{$next}}) {
2263 $tmp{0}[$y] = $$hash{$next}[$y];
2264 }
2265 #copy active rule to next
2266 foreach my $i (0 .. $#{$$hash{$next}}) {
2267 $$hash{$next}[$i] = $$hash{$key}[$i];
2268 }
2269 #copy saved rule to actual position
2270 foreach my $x (0 .. $#{$tmp{0}}) {
2271 $$hash{$key}[$x] = $tmp{0}[$x];
2272 }
2273 }
2274 }
2275 }
2276 $fwdfwsettings{'oldrulenumber'}++;
2277 }
2278 &General::writehasharray("$config", $hash);
2279 &General::firewall_config_changed();
2280 }
2281 }
2282 }
2283 sub validremark
2284 {
2285 # Checks a hostname against RFC1035
2286 my $remark = $_[0];
2287
2288 # Try to decode $remark into UTF-8. If this doesn't work,
2289 # we assume that the string it not sane.
2290 if (!utf8::decode($remark)) {
2291 return 0;
2292 }
2293
2294 # Check if the string only contains of printable characters.
2295 if ($remark =~ /^[[:print:]]*$/) {
2296 return 1;
2297 }
2298 return 0;
2299 }
2300 sub viewtablerule
2301 {
2302 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
2303
2304 &viewtablenew(\%configfwdfw, $configfwdfw, $Lang::tr{'firewall rules'});
2305 &viewtablenew(\%configinputfw, $configinput, $Lang::tr{'external access'});
2306 &viewtablenew(\%configoutgoingfw, $configoutgoing, $Lang::tr{'outgoing firewall'});
2307 }
2308 sub viewtablenew
2309 {
2310 my $hash=shift;
2311 my $config=shift;
2312 my $title=shift;
2313 my $go='';
2314
2315 my $show_box = (! -z $config) || ($optionsfw{'SHOWTABLES'} eq 'on');
2316 return if (!$show_box);
2317
2318 &General::get_aliases(\%aliases);
2319 &General::readhasharray("$confighost", \%customhost);
2320 &General::readhasharray("$config", $hash);
2321 &General::readhasharray("$configccdnet", \%ccdnet);
2322 &General::readhasharray("$configccdhost", \%ccdhost);
2323 &General::readhasharray("$configgrp", \%customgrp);
2324 &General::readhasharray("$configsrvgrp", \%customservicegrp);
2325
2326 &Header::openbox('100%', 'left', $title);
2327 print "<table width='100%' cellspacing='0' class='tbl'>";
2328
2329 if (! -z $config) {
2330 my $count=0;
2331 my ($gif,$log);
2332 my $ruletype;
2333 my $rulecolor;
2334 my $tooltip;
2335 my @tmpsrc=();
2336 my @tmptgt=();
2337 my $coloryellow='';
2338
2339 print <<END;
2340 <tr>
2341 <th align='right' width='3%'>
2342 #
2343 </th>
2344 <th width='2%'></th>
2345 <th align='center'>
2346 <b>$Lang::tr{'protocol'}</b>
2347 </th>
2348 <th align='center' width='30%'>
2349 <b>$Lang::tr{'fwdfw source'}</b>
2350 </th>
2351 <th align='center'>
2352 <b>$Lang::tr{'fwdfw log'}</b>
2353 </th>
2354 <th align='center' width='30%'>
2355 <b>$Lang::tr{'fwdfw target'}</b>
2356 </th>
2357 <th align='center' colspan='6' width='18%'>
2358 <b>$Lang::tr{'fwdfw action'}</b>
2359 </th>
2360 </tr>
2361 END
2362
2363 foreach my $key (sort {$a <=> $b} keys %$hash){
2364 $tdcolor='';
2365 @tmpsrc=();
2366 @tmptgt=();
2367 #check if vpn hosts/nets have been deleted
2368 if($$hash{$key}[3] =~ /ipsec/i || $$hash{$key}[3] =~ /ovpn/i){
2369 push (@tmpsrc,$$hash{$key}[4]);
2370 }
2371 if($$hash{$key}[5] =~ /ipsec/i || $$hash{$key}[5] =~ /ovpn/i){
2372 push (@tmptgt,$$hash{$key}[6]);
2373 }
2374 foreach my $host (@tmpsrc){
2375 if($$hash{$key}[3] eq 'ipsec_net_src'){
2376 if(&fwlib::get_ipsec_net_ip($host,11) eq ''){
2377 $coloryellow='on';
2378 &disable_rule($key);
2379 $$hash{$key}[2]='';
2380 }
2381 }elsif($$hash{$key}[3] eq 'ovpn_net_src'){
2382 if(&fwlib::get_ovpn_net_ip($host,1) eq ''){
2383 $coloryellow='on';
2384 &disable_rule($key);
2385 $$hash{$key}[2]='';
2386 }
2387 }elsif($$hash{$key}[3] eq 'ovpn_n2n_src'){
2388 if(&fwlib::get_ovpn_n2n_ip($host,27) eq ''){
2389 $coloryellow='on';
2390 &disable_rule($key);
2391 $$hash{$key}[2]='';
2392 }
2393 }elsif($$hash{$key}[3] eq 'ovpn_host_src'){
2394 if(&fwlib::get_ovpn_host_ip($host,33) eq ''){
2395 $coloryellow='on';
2396 &disable_rule($key);
2397 $$hash{$key}[2]='';
2398 }
2399 }
2400 }
2401 foreach my $host (@tmptgt){
2402 if($$hash{$key}[5] eq 'ipsec_net_tgt'){
2403 if(&fwlib::get_ipsec_net_ip($host,11) eq ''){
2404 $coloryellow='on';
2405 &disable_rule($key);
2406 $$hash{$key}[2]='';
2407 }
2408 }elsif($$hash{$key}[5] eq 'ovpn_net_tgt'){
2409 if(&fwlib::get_ovpn_net_ip($host,1) eq ''){
2410 $coloryellow='on';
2411 &disable_rule($key);
2412 $$hash{$key}[2]='';
2413 }
2414 }elsif($$hash{$key}[5] eq 'ovpn_n2n_tgt'){
2415 if(&fwlib::get_ovpn_n2n_ip($host,27) eq ''){
2416 $coloryellow='on';
2417 &disable_rule($key);
2418 $$hash{$key}[2]='';
2419 }
2420 }elsif($$hash{$key}[5] eq 'ovpn_host_tgt'){
2421 if(&fwlib::get_ovpn_host_ip($host,33) eq ''){
2422 $coloryellow='on';
2423 &disable_rule($key);
2424 $$hash{$key}[2]='';
2425 }
2426 }
2427 }
2428 #check if networkgroups or servicegroups are empty
2429 foreach my $netgroup (sort keys %customgrp){
2430 if(($$hash{$key}[4] eq $customgrp{$netgroup}[0] || $$hash{$key}[6] eq $customgrp{$netgroup}[0]) && $customgrp{$netgroup}[2] eq 'none'){
2431 $coloryellow='on';
2432 &disable_rule($key);
2433 $$hash{$key}[2]='';
2434 }
2435 }
2436 foreach my $srvgroup (sort keys %customservicegrp){
2437 if($$hash{$key}[15] eq $customservicegrp{$srvgroup}[0] && $customservicegrp{$srvgroup}[2] eq 'none'){
2438 $coloryellow='on';
2439 &disable_rule($key);
2440 $$hash{$key}[2]='';
2441 }
2442 }
2443 $$hash{'ACTIVE'}=$$hash{$key}[2];
2444 $count++;
2445 if($coloryellow eq 'on'){
2446 $color="$color{'color14'}";
2447 $coloryellow='';
2448 }elsif($coloryellow eq ''){
2449 if ($count % 2){
2450 $color="$color{'color22'}";
2451 }
2452 else{
2453 $color="$color{'color20'}";
2454 }
2455 }
2456 print<<END;
2457 <tr bgcolor='$color'>
2458 <td align='right' width='3%'>
2459 <b>$key&nbsp;</b>
2460 </td>
2461 END
2462
2463 #RULETYPE (A,R,D)
2464 if ($$hash{$key}[0] eq 'ACCEPT'){
2465 $ruletype='A';
2466 $tooltip='ACCEPT';
2467 $rulecolor=$color{'color17'};
2468 }elsif($$hash{$key}[0] eq 'DROP'){
2469 $ruletype='D';
2470 $tooltip='DROP';
2471 $rulecolor=$color{'color25'};
2472 }elsif($$hash{$key}[0] eq 'REJECT'){
2473 $ruletype='R';
2474 $tooltip='REJECT';
2475 $rulecolor=$color{'color16'};
2476 }
2477
2478 print <<END;
2479 <td bgcolor='$rulecolor' align='center' width='2%'>
2480 <span title='$tooltip'>&nbsp;&nbsp;</span>
2481 </td>
2482 END
2483
2484 #Get Protocol
2485 my $prot;
2486 if ($$hash{$key}[8]){
2487 if ($$hash{$key}[8] eq "IPv6"){
2488 push (@protocols,$Lang::tr{'fwdfw prot41 short'})
2489 }else{
2490 push (@protocols,$$hash{$key}[8]);
2491 }
2492 }elsif($$hash{$key}[14] eq 'cust_srv'){
2493 &get_serviceports("service",$$hash{$key}[15]);
2494 }elsif($$hash{$key}[14] eq 'cust_srvgrp'){
2495 &get_serviceports("group",$$hash{$key}[15]);
2496 }else{
2497 push (@protocols,$Lang::tr{'all'});
2498 }
2499
2500 my $protz=join(",",@protocols);
2501 if($protz eq 'ICMP' && $$hash{$key}[9] ne 'All ICMP-Types' && $$hash{$key}[14] ne 'cust_srvgrp'){
2502 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
2503 foreach my $keyicmp (sort { ncmp($icmptypes{$a}[0],$icmptypes{$b}[0]) }keys %icmptypes){
2504 if($$hash{$key}[9] eq "$icmptypes{$keyicmp}[0]"){
2505 print "<td align='center'><span title='$icmptypes{$keyicmp}[0]'><b>$protz ($icmptypes{$keyicmp}[1])</b></span></td>";
2506 last;
2507 }
2508 }
2509 }else{
2510 print"<td align='center'>$protz</td>";
2511 }
2512 @protocols=();
2513 #SOURCE
2514 my $ipfireiface;
2515 &getcolor($$hash{$key}[3],$$hash{$key}[4],\%customhost);
2516 print"<td align='center' width='30%' $tdcolor>";
2517 if ($$hash{$key}[3] eq 'ipfire_src'){
2518 $ipfireiface=$Lang::tr{'fwdfw iface'};
2519 }
2520 if ($$hash{$key}[3] eq 'std_net_src'){
2521 print &get_name($$hash{$key}[4]);
2522 }elsif ($$hash{$key}[3] eq 'src_addr'){
2523 my ($split1,$split2) = split("/",$$hash{$key}[4]);
2524 if ($split2 eq '32'){
2525 print $split1;
2526 }else{
2527 print $$hash{$key}[4];
2528 }
2529 }elsif ($$hash{$key}[4] eq 'RED1'){
2530 print "$ipfireiface $Lang::tr{'fwdfw red'}";
2531 }elsif ($$hash{$key}[4] eq 'ALL'){
2532 print "$ipfireiface $Lang::tr{'all'}";
2533 }else{
2534 if ($$hash{$key}[4] eq 'GREEN' || $$hash{$key}[4] eq 'ORANGE' || $$hash{$key}[4] eq 'BLUE' || $$hash{$key}[4] eq 'RED'){
2535 print "$ipfireiface $Lang::tr{lc($$hash{$key}[4])}";
2536 }else{
2537 print "$ipfireiface $$hash{$key}[4]";
2538 }
2539 }
2540 $tdcolor='';
2541 #SOURCEPORT
2542 &getsrcport(\%$hash,$key);
2543 #Is this a SNAT rule?
2544 if ($$hash{$key}[31] eq 'snat' && $$hash{$key}[28] eq 'ON'){
2545 my $net=&get_name($$hash{$key}[29]);
2546 if ( ! $net){ $net=$$hash{$key}[29];}
2547 print"<br>->$net";
2548 if ($$hash{$key}[30] ne ''){
2549 print": $$hash{$key}[30]";
2550 }
2551 }
2552 if ($$hash{$key}[17] eq 'ON'){
2553 $log="/images/on.gif";
2554 }else{
2555 $log="/images/off.gif";
2556 }
2557 #LOGGING
2558 print<<END;
2559 </td>
2560 <td align='center'>
2561 <form method='POST' action=''>
2562 <input type='image' img src='$log' alt='$Lang::tr{'click to disable'}' title='$Lang::tr{'fwdfw togglelog'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;'/>
2563 <input type='hidden' name='key' value='$key' />
2564 <input type='hidden' name='config' value='$config' />
2565 <input type='hidden' name='ACTION' value='$Lang::tr{'fwdfw togglelog'}' />
2566 </form>
2567 </td>
2568 END
2569 #TARGET
2570 &getcolor($$hash{$key}[5],$$hash{$key}[6],\%customhost);
2571 print<<END;
2572 <td align='center' $tdcolor>
2573 END
2574 #Is this a DNAT rule?
2575 if ($$hash{$key}[31] eq 'dnat' && $$hash{$key}[28] eq 'ON'){
2576 print "Firewall ($$hash{$key}[29])";
2577 if($$hash{$key}[30] ne ''){
2578 $$hash{$key}[30]=~ tr/|/,/;
2579 print": $$hash{$key}[30]";
2580 }
2581 print"<br>-&gt;";
2582 }
2583 if ($$hash{$key}[5] eq 'std_net_tgt' || $$hash{$key}[5] eq 'ipfire'){
2584 if ($$hash{$key}[6] eq 'RED1'){
2585 print "$Lang::tr{'red1'}";
2586 }elsif ($$hash{$key}[6] eq 'GREEN' || $$hash{$key}[6] eq 'ORANGE' || $$hash{$key}[6] eq 'BLUE'|| $$hash{$key}[6] eq 'ALL' || $$hash{$key}[6] eq 'RED')
2587 {
2588 print &get_name($$hash{$key}[6]);
2589 }else{
2590 print $$hash{$key}[6];
2591 }
2592 }elsif ($$hash{$key}[5] eq 'tgt_addr'){
2593 my ($split1,$split2) = split("/",$$hash{$key}[6]);
2594 if ($split2 eq '32'){
2595 print $split1;
2596 }else{
2597 print $$hash{$key}[6];
2598 }
2599 }else{
2600 print "$$hash{$key}[6]";
2601 }
2602 $tdcolor='';
2603 #TARGETPORT
2604 &gettgtport(\%$hash,$key);
2605 print"</td>";
2606 #RULE ACTIVE
2607 if($$hash{$key}[2] eq 'ON'){
2608 $gif="/images/on.gif"
2609
2610 }else{
2611 $gif="/images/off.gif"
2612 }
2613 print<<END;
2614 <td width='3%' align='center'>
2615 <form method='POST' action=''>
2616 <input type='image' img src='$gif' alt='$Lang::tr{'click to disable'}' title='$Lang::tr{'fwdfw toggle'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2617 <input type='hidden' name='key' value='$key' />
2618 <input type='hidden' name='config' value='$config' />
2619 <input type='hidden' name='ACTION' value='$Lang::tr{'fwdfw toggle'}' />
2620 </form>
2621 </td>
2622 <td width='3%' align='center'>
2623 <form method='POST' action=''>
2624 <input type='image' img src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'fwdfw edit'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2625 <input type='hidden' name='key' value='$key' />
2626 <input type='hidden' name='config' value='$config' />
2627 <input type='hidden' name='ACTION' value='editrule' />
2628 </form>
2629 </td>
2630 <td width='3%' align='center'>
2631 <form method='POST' action=''>
2632 <input type='image' img src='/images/addblue.gif' alt='$Lang::tr{'fwdfw copy'}' title='$Lang::tr{'fwdfw copy'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2633 <input type='hidden' name='key' value='$key' />
2634 <input type='hidden' name='config' value='$config' />
2635 <input type='hidden' name='ACTION' value='copyrule' />
2636 </form>
2637 </td>
2638 <td width='3%' align='center'>
2639 <form method='POST' action=''>
2640 <input type='image' img src='/images/delete.gif' alt='$Lang::tr{'delete'}' title='$Lang::tr{'fwdfw delete'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2641 <input type='hidden' name='key' value='$key' />
2642 <input type='hidden' name='config' value='$config' />
2643 <input type='hidden' name='ACTION' value='deleterule' />
2644 </form>
2645 </td>
2646 END
2647 if (exists $$hash{$key-1}){
2648 print<<END;
2649 <td width='3%' align='center'>
2650 <form method='POST' action=''>
2651 <input type='image' img src='/images/up.gif' alt='$Lang::tr{'fwdfw moveup'}' title='$Lang::tr{'fwdfw moveup'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2652 <input type='hidden' name='key' value='$key' />
2653 <input type='hidden' name='config' value='$config' />
2654 <input type='hidden' name='ACTION' value='moveup' />
2655 </form>
2656 </td>
2657 END
2658 }else{
2659 print"<td width='3%'></td>";
2660 }
2661
2662 if (exists $$hash{$key+1}){
2663 print<<END;
2664 <td width='3%' align='center'>
2665 <form method='POST' action=''>
2666 <input type='image' img src='/images/down.gif' alt='$Lang::tr{'fwdfw movedown'}' title='$Lang::tr{'fwdfw movedown'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2667 <input type='hidden' name='key' value='$key' />
2668 <input type='hidden' name='config' value='$config' />
2669 <input type='hidden' name='ACTION' value='movedown' />
2670 </form>
2671 </td>
2672 </tr>
2673 END
2674 }else{
2675 print"<td width='3%'></td></tr>";
2676 }
2677 #REMARK
2678 if ($optionsfw{'SHOWREMARK'} eq 'on' && $$hash{$key}[16] ne ''){
2679 print <<END;
2680 <tr bgcolor='$color'>
2681 <td>&nbsp;</td>
2682 <td bgcolor='$rulecolor'></td>
2683 <td colspan='10'>
2684 &nbsp; <em>$$hash{$key}[16]</em>
2685 </td>
2686 </tr>
2687 END
2688 }
2689
2690 if ($$hash{$key}[18] eq 'ON'){
2691 #TIMEFRAME
2692 if ($$hash{$key}[18] eq 'ON'){
2693 my @days=();
2694 if($$hash{$key}[19] ne ''){push (@days,$Lang::tr{'fwdfw wd_mon'});}
2695 if($$hash{$key}[20] ne ''){push (@days,$Lang::tr{'fwdfw wd_tue'});}
2696 if($$hash{$key}[21] ne ''){push (@days,$Lang::tr{'fwdfw wd_wed'});}
2697 if($$hash{$key}[22] ne ''){push (@days,$Lang::tr{'fwdfw wd_thu'});}
2698 if($$hash{$key}[23] ne ''){push (@days,$Lang::tr{'fwdfw wd_fri'});}
2699 if($$hash{$key}[24] ne ''){push (@days,$Lang::tr{'fwdfw wd_sat'});}
2700 if($$hash{$key}[25] ne ''){push (@days,$Lang::tr{'fwdfw wd_sun'});}
2701 my $weekdays=join(",",@days);
2702 if (@days){
2703 print"<tr bgcolor='$color'>";
2704 print"<td>&nbsp;</td><td bgcolor='$rulecolor'></td><td align='left' colspan='10'>&nbsp; $weekdays &nbsp; $$hash{$key}[26] - $$hash{$key}[27]</td></tr>";
2705 }
2706 }
2707 }
2708 print"<tr bgcolor='FFFFFF'><td colspan='13' height='1'></td></tr>";
2709 }
2710 } elsif ($optionsfw{'SHOWTABLES'} eq 'on') {
2711 print <<END;
2712 <tr>
2713 <td colspan='7' height='30' bgcolor=$color{'color22'} align='center'>$Lang::tr{'fwhost empty'}</td>
2714 </tr>
2715 END
2716 }
2717
2718 #SHOW FINAL RULE
2719 my $policy = 'fwdfw ' . $fwdfwsettings{'POLICY'};
2720 my $colour = "bgcolor='green'";
2721 if ($fwdfwsettings{'POLICY'} eq 'MODE1') {
2722 $colour = "bgcolor='darkred'";
2723 }
2724
2725 my $message;
2726 if (($config eq '/var/ipfire/firewall/config') && ($fwdfwsettings{'POLICY'} ne 'MODE1')) {
2727 print <<END;
2728 <tr>
2729 <td colspan='13'>&nbsp;</td>
2730 </tr>
2731 <tr>
2732 <td colspan='13' style="padding-left:0px;padding-right:0px">
2733 <table width="100%" border='1' rules="cols" cellspacing='0'>
2734 END
2735
2736 # GREEN
2737 print <<END;
2738 <tr>
2739 <td align='center'>
2740 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2741 </td>
2742 <td align='center'>
2743 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2744 ($Lang::tr{'fwdfw pol allow'})
2745 </td>
2746 END
2747
2748 if (&Header::orange_used()) {
2749 print <<END;
2750 <td align='center'>
2751 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2752 ($Lang::tr{'fwdfw pol allow'})
2753 </td>
2754 END
2755 }
2756
2757 if (&Header::blue_used()) {
2758 print <<END;
2759 <td align='center'>
2760 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2761 ($Lang::tr{'fwdfw pol allow'})
2762 </td>
2763 END
2764 }
2765
2766 print"</tr>";
2767
2768 # ORANGE
2769 if (&Header::orange_used()) {
2770 print <<END;
2771 <tr>
2772 <td align='center' width='20%'>
2773 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2774 </td>
2775 <td align='center'>
2776 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2777 ($Lang::tr{'fwdfw pol allow'})
2778 </td>
2779 <td align='center'>
2780 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2781 ($Lang::tr{'fwdfw pol block'})
2782 </td>
2783 END
2784
2785 if (&Header::blue_used()) {
2786 print <<END;
2787 <td align='center'>
2788 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2789 ($Lang::tr{'fwdfw pol block'})
2790 </td>
2791 END
2792 }
2793
2794 print"</tr>";
2795 }
2796
2797 if (&Header::blue_used()) {
2798 print <<END;
2799 <tr>
2800 <td align='center'>
2801 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2802 </td>
2803 <td align='center'>
2804 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2805 ($Lang::tr{'fwdfw pol allow'})
2806 </td>
2807 END
2808
2809 if (&Header::orange_used()) {
2810 print <<END;
2811 <td align='center'>
2812 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2813 ($Lang::tr{'fwdfw pol block'})
2814 </td>
2815 END
2816 }
2817
2818 print <<END;
2819 <td align='center'>
2820 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2821 ($Lang::tr{'fwdfw pol block'})
2822 </td>
2823 </tr>
2824 END
2825 }
2826
2827 print <<END;
2828 </table>
2829 </td>
2830 </tr>
2831 END
2832
2833 $message = $Lang::tr{'fwdfw pol allow'};
2834
2835 } elsif ($config eq '/var/ipfire/firewall/outgoing' && ($fwdfwsettings{'POLICY1'} ne 'MODE1')) {
2836 $message = $Lang::tr{'fwdfw pol allow'};
2837 $colour = "bgcolor='green'";
2838 } else {
2839 $message = $Lang::tr{'fwdfw pol block'};
2840 $colour = "bgcolor='darkred'";
2841 }
2842
2843 if ($message) {
2844 print <<END;
2845 <tr>
2846 <td $colour align='center' colspan='13'>
2847 <font color='#FFFFFF'>$Lang::tr{'policy'}: $message</font>
2848 </td>
2849 </tr>
2850 END
2851 }
2852
2853 print "</table>";
2854 print "<br>";
2855
2856 &Header::closebox();
2857 }
2858
2859 &Header::closebigbox();
2860 &Header::closepage();