]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blob - html/cgi-bin/firewall.cgi
Firewall: reaktivated targetport-check. now there's an errromessage in case of wrong...
[people/teissler/ipfire-2.x.git] / html / cgi-bin / firewall.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2013 Alexander Marx <amarx@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use strict;
23 use Sort::Naturally;
24 no warnings 'uninitialized';
25 # enable only the following on debugging purpose
26 #use warnings;
27 #use CGI::Carp 'fatalsToBrowser';
28
29 require '/var/ipfire/general-functions.pl';
30 require "${General::swroot}/lang.pl";
31 require "${General::swroot}/header.pl";
32 require "${General::swroot}/firewall/bin/firewall-lib.pl";
33
34 unless (-d "${General::swroot}/firewall") { system("mkdir ${General::swroot}/firewall"); }
35 unless (-e "${General::swroot}/firewall/settings") { system("touch ${General::swroot}/firewall/settings"); }
36 unless (-e "${General::swroot}/firewall/config") { system("touch ${General::swroot}/firewall/config"); }
37 unless (-e "${General::swroot}/firewall/input") { system("touch ${General::swroot}/firewall/input"); }
38 unless (-e "${General::swroot}/firewall/outgoing") { system("touch ${General::swroot}/firewall/outgoing"); }
39
40 my %fwdfwsettings=();
41 my %selected=() ;
42 my %defaultNetworks=();
43 my %netsettings=();
44 my %customhost=();
45 my %customgrp=();
46 my %customnetworks=();
47 my %customservice=();
48 my %customservicegrp=();
49 my %ccdnet=();
50 my %customnetwork=();
51 my %ccdhost=();
52 my %configfwdfw=();
53 my %configinputfw=();
54 my %configoutgoingfw=();
55 my %ipsecconf=();
56 my %color=();
57 my %mainsettings=();
58 my %checked=();
59 my %icmptypes=();
60 my %ovpnsettings=();
61 my %ipsecsettings=();
62 my %aliases=();
63 my %optionsfw=();
64 my %ifaces=();
65
66 my @PROTOCOLS = ("TCP", "UDP", "ICMP", "IGMP", "AH", "ESP", "GRE","IPv6","IPIP");
67
68 my $color;
69 my $confignet = "${General::swroot}/fwhosts/customnetworks";
70 my $confighost = "${General::swroot}/fwhosts/customhosts";
71 my $configgrp = "${General::swroot}/fwhosts/customgroups";
72 my $configsrv = "${General::swroot}/fwhosts/customservices";
73 my $configsrvgrp = "${General::swroot}/fwhosts/customservicegrp";
74 my $configccdnet = "${General::swroot}/ovpn/ccd.conf";
75 my $configccdhost = "${General::swroot}/ovpn/ovpnconfig";
76 my $configipsec = "${General::swroot}/vpn/config";
77 my $configipsecrw = "${General::swroot}/vpn/settings";
78 my $configfwdfw = "${General::swroot}/firewall/config";
79 my $configinput = "${General::swroot}/firewall/input";
80 my $configoutgoing = "${General::swroot}/firewall/outgoing";
81 my $configovpn = "${General::swroot}/ovpn/settings";
82 my $fwoptions = "${General::swroot}/optionsfw/settings";
83 my $ifacesettings = "${General::swroot}/ethernet/settings";
84 my $errormessage='';
85 my $hint='';
86 my $ipgrp="${General::swroot}/outgoing/groups";
87 my $tdcolor='';
88 my $checkorange='';
89 my @protocols;
90 &General::readhash("${General::swroot}/firewall/settings", \%fwdfwsettings);
91 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
92 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
93 &General::readhash($fwoptions, \%optionsfw);
94 &General::readhash($ifacesettings, \%ifaces);
95 &General::readhash("$configovpn", \%ovpnsettings);
96 &General::readhash("$configipsecrw", \%ipsecsettings);
97 &General::readhasharray("$configipsec", \%ipsecconf);
98 &Header::showhttpheaders();
99 &Header::getcgihash(\%fwdfwsettings);
100 &Header::openpage($Lang::tr{'fwdfw menu'}, 1, '');
101 &Header::openbigbox('100%', 'center',$errormessage);
102 #### JAVA SCRIPT ####
103 print<<END;
104 <script>
105 var PROTOCOLS_WITH_PORTS = ["TCP", "UDP"];
106
107 var update_protocol = function() {
108 var protocol = \$("#protocol").val();
109
110 if (protocol === undefined)
111 return;
112
113 // Check if a template is/should be used.
114 if (protocol === "template") {
115 \$("#PROTOCOL_TEMPLATE").show();
116 } else {
117 \$("#PROTOCOL_TEMPLATE").hide();
118 }
119
120 // Check if we are dealing with a protocol, that knows ports.
121 if (\$.inArray(protocol, PROTOCOLS_WITH_PORTS) >= 0) {
122 \$("#PROTOCOL_PORTS").show();
123 } else {
124 \$("#PROTOCOL_PORTS").hide();
125 }
126
127 // Handle ICMP.
128 if (protocol === "ICMP") {
129 \$("#PROTOCOL_ICMP_TYPES").show();
130 } else {
131 \$("#PROTOCOL_ICMP_TYPES").hide();
132 }
133 };
134
135 \$(document).ready(function() {
136 \$("#protocol").change(update_protocol);
137 update_protocol();
138
139 // When nat not used, hide it
140 if (! \$("#USE_NAT").attr("checked")) {
141 \$(".NAT").hide();
142 }
143
144 // Show NAT area when "use nat" checkbox is clicked
145 \$("#USE_NAT").change(function() {
146 \$(".NAT").toggle();
147 });
148
149 // Time constraints
150 if(!\$("#USE_TIME_CONSTRAINTS").attr("checked")) {
151 \$("#TIME_CONSTRAINTS").hide();
152 }
153 \$("#USE_TIME_CONSTRAINTS").change(function() {
154 \$("#TIME_CONSTRAINTS").toggle();
155 });
156
157 // Automatically select radio buttons when corresponding
158 // dropdown menu changes.
159 \$("select").change(function() {
160 var id = \$(this).attr("name");
161 \$('#' + id).prop("checked", true);
162 });
163 });
164 </script>
165 END
166
167 #### ACTION #####
168
169 if ($fwdfwsettings{'ACTION'} eq 'saverule')
170 {
171 &General::readhasharray("$configfwdfw", \%configfwdfw);
172 &General::readhasharray("$configinput", \%configinputfw);
173 &General::readhasharray("$configoutgoing", \%configoutgoingfw);
174 #Set Variables according to the JQuery code in protocol section
175 if ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP')
176 {
177 if ($fwdfwsettings{'SRC_PORT'} ne '')
178 {
179 $fwdfwsettings{'USE_SRC_PORT'} = 'ON';
180 }
181 if ($fwdfwsettings{'TGT_PORT'} ne '')
182 {
183 $fwdfwsettings{'USESRV'} = 'ON';
184 $fwdfwsettings{'grp3'} = 'TGT_PORT';
185 }
186 }
187 if ($fwdfwsettings{'PROT'} eq 'template')
188 {
189 $fwdfwsettings{'USESRV'} = 'ON';
190 }
191 $errormessage=&checksource;
192 if(!$errormessage){&checktarget;}
193 if(!$errormessage){&checkrule;}
194 #check if manual ip (source) is orange network
195 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
196 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
197 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
198 $checkorange='on';
199 }
200 }
201 #check useless rules
202 if( ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq 'ORANGE' || $checkorange eq 'on') && $fwdfwsettings{'grp2'} eq 'ipfire'){
203 $errormessage.=$Lang::tr{'fwdfw useless rule'}."<br>";
204 }
205 #check if we try to break rules
206 if( $fwdfwsettings{'grp1'} eq 'ipfire_src' && $fwdfwsettings{'grp2'} eq 'ipfire'){
207 $errormessage=$Lang::tr{'fwdfw err same'};
208 }
209 #INPUT part
210 if($fwdfwsettings{'grp2'} eq 'ipfire' && $fwdfwsettings{$fwdfwsettings{'grp1'}} ne 'ORANGE'){
211 $fwdfwsettings{'config'}=$configinput;
212 $fwdfwsettings{'chain'} = 'INPUTFW';
213 my $maxkey=&General::findhasharraykey(\%configinputfw);
214 #check if we have an identical rule already
215 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
216 foreach my $key (sort keys %configinputfw){
217 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
218 eq "$configinputfw{$key}[0],$configinputfw{$key}[2],$configinputfw{$key}[3],$configinputfw{$key}[4],$configinputfw{$key}[5],$configinputfw{$key}[6],$configinputfw{$key}[7],$configinputfw{$key}[8],$configinputfw{$key}[9],$configinputfw{$key}[10],$configinputfw{$key}[11],$configinputfw{$key}[12],$configinputfw{$key}[13],$configinputfw{$key}[14],$configinputfw{$key}[15],$configinputfw{$key}[17],$configinputfw{$key}[18],$configinputfw{$key}[19],$configinputfw{$key}[20],$configinputfw{$key}[21],$configinputfw{$key}[22],$configinputfw{$key}[23],$configinputfw{$key}[24],$configinputfw{$key}[25],$configinputfw{$key}[26],$configinputfw{$key}[27],$configinputfw{$key}[28],$configinputfw{$key}[29],$configinputfw{$key}[30],$configinputfw{$key}[31]"){
219 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
220 if ($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on'){
221 $errormessage='';
222 }elsif($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
223 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
224 }
225 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
226 $fwdfwsettings{'nosave'} = 'on';
227 }
228 }
229 }
230 }
231 #check Rulepos on new Rule
232 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
233 $fwdfwsettings{'oldrulenumber'}=$maxkey;
234 foreach my $key (sort keys %configinputfw){
235 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
236 eq "$configinputfw{$key}[0],$configinputfw{$key}[2],$configinputfw{$key}[3],$configinputfw{$key}[4],$configinputfw{$key}[5],$configinputfw{$key}[6],$configinputfw{$key}[7],$configinputfw{$key}[8],$configinputfw{$key}[9],$configinputfw{$key}[10],$configinputfw{$key}[11],$configinputfw{$key}[12],$configinputfw{$key}[13],$configinputfw{$key}[14],$configinputfw{$key}[15],$configinputfw{$key}[17],$configinputfw{$key}[18],$configinputfw{$key}[19],$configinputfw{$key}[20],$configinputfw{$key}[21],$configinputfw{$key}[22],$configinputfw{$key}[23],$configinputfw{$key}[24],$configinputfw{$key}[25],$configinputfw{$key}[26],$configinputfw{$key}[27],$configinputfw{$key}[28],$configinputfw{$key}[29],$configinputfw{$key}[30],$configinputfw{$key}[31]"){
237 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
238 }
239 }
240 }
241 #check if we just close a rule
242 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
243 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
244 $errormessage='';
245 $fwdfwsettings{'nosave2'} = 'on';
246 }
247 }
248 if (!$errormessage){
249 if($fwdfwsettings{'nosave2'} ne 'on'){
250 &saverule(\%configinputfw,$configinput);
251 }
252 }
253 }elsif($fwdfwsettings{'grp1'} eq 'ipfire_src' ){
254 # OUTGOING PART
255 $fwdfwsettings{'config'}=$configoutgoing;
256 $fwdfwsettings{'chain'} = 'OUTGOINGFW';
257 my $maxkey=&General::findhasharraykey(\%configoutgoingfw);
258 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
259 foreach my $key (sort keys %configoutgoingfw){
260 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
261 eq "$configoutgoingfw{$key}[0],$configoutgoingfw{$key}[2],$configoutgoingfw{$key}[3],$configoutgoingfw{$key}[4],$configoutgoingfw{$key}[5],$configoutgoingfw{$key}[6],$configoutgoingfw{$key}[7],$configoutgoingfw{$key}[8],$configoutgoingfw{$key}[9],$configoutgoingfw{$key}[10],$configoutgoingfw{$key}[11],$configoutgoingfw{$key}[12],$configoutgoingfw{$key}[13],$configoutgoingfw{$key}[14],$configoutgoingfw{$key}[15],$configoutgoingfw{$key}[17],$configoutgoingfw{$key}[18],$configoutgoingfw{$key}[19],$configoutgoingfw{$key}[20],$configoutgoingfw{$key}[21],$configoutgoingfw{$key}[22],$configoutgoingfw{$key}[23],$configoutgoingfw{$key}[24],$configoutgoingfw{$key}[25],$configoutgoingfw{$key}[26],$configoutgoingfw{$key}[27],$configoutgoingfw{$key}[28],$configoutgoingfw{$key}[29],$configoutgoingfw{$key}[30],$configoutgoingfw{$key}[31]"){
262 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
263 if ($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on'){
264 $errormessage='';
265 }elsif($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
266 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
267 }
268 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
269 $fwdfwsettings{'nosave'} = 'on';
270 }
271 }
272 }
273 }
274 #check Rulepos on new Rule
275 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
276 print"CHECK OUTGOING DOPPELTE REGEL<br>";
277 $fwdfwsettings{'oldrulenumber'}=$maxkey;
278 foreach my $key (sort keys %configoutgoingfw){
279 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
280 eq "$configoutgoingfw{$key}[0],$configoutgoingfw{$key}[2],$configoutgoingfw{$key}[3],$configoutgoingfw{$key}[4],$configoutgoingfw{$key}[5],$configoutgoingfw{$key}[6],$configoutgoingfw{$key}[7],$configoutgoingfw{$key}[8],$configoutgoingfw{$key}[9],$configoutgoingfw{$key}[10],$configoutgoingfw{$key}[11],$configoutgoingfw{$key}[12],$configoutgoingfw{$key}[13],$configoutgoingfw{$key}[14],$configoutgoingfw{$key}[15],$configoutgoingfw{$key}[17],$configoutgoingfw{$key}[18],$configoutgoingfw{$key}[19],$configoutgoingfw{$key}[20],$configoutgoingfw{$key}[21],$configoutgoingfw{$key}[22],$configoutgoingfw{$key}[23],$configoutgoingfw{$key}[24],$configoutgoingfw{$key}[25],$configoutgoingfw{$key}[26],$configoutgoingfw{$key}[27],$configoutgoingfw{$key}[28],$configoutgoingfw{$key}[29],$configoutgoingfw{$key}[30],$configoutgoingfw{$key}[31]"){
281 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
282 }
283 }
284 }
285 #check if we just close a rule
286 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
287 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
288 $fwdfwsettings{'nosave2'} = 'on';
289 $errormessage='';
290 }
291 }
292 #increase counters
293 if (!$errormessage){
294 if ($fwdfwsettings{'nosave2'} ne 'on'){
295 &saverule(\%configoutgoingfw,$configoutgoing);
296 }
297 }
298 }else{
299 #FORWARD PART
300 $fwdfwsettings{'config'}=$configfwdfw;
301 $fwdfwsettings{'chain'} = 'FORWARDFW';
302 my $maxkey=&General::findhasharraykey(\%configfwdfw);
303 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
304 #check if we have an identical rule already
305 foreach my $key (sort keys %configfwdfw){
306 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
307 eq "$configfwdfw{$key}[0],$configfwdfw{$key}[2],$configfwdfw{$key}[3],$configfwdfw{$key}[4],$configfwdfw{$key}[5],$configfwdfw{$key}[6],$configfwdfw{$key}[7],$configfwdfw{$key}[8],$configfwdfw{$key}[9],$configfwdfw{$key}[10],$configfwdfw{$key}[11],$configfwdfw{$key}[12],$configfwdfw{$key}[13],$configfwdfw{$key}[14],$configfwdfw{$key}[15],$configfwdfw{$key}[18],$configfwdfw{$key}[19],$configfwdfw{$key}[20],$configfwdfw{$key}[21],$configfwdfw{$key}[22],$configfwdfw{$key}[23],$configfwdfw{$key}[24],$configfwdfw{$key}[25],$configfwdfw{$key}[26],$configfwdfw{$key}[27],$configfwdfw{$key}[28],$configfwdfw{$key}[29],$configfwdfw{$key}[30],$configfwdfw{$key}[31]"){
308 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
309 if ($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' ){
310 $errormessage='';
311 }elsif($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
312 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
313 }
314 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
315 $fwdfwsettings{'nosave'} = 'on';
316 }
317 }
318 }
319 }
320 #check Rulepos on new Rule
321 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
322 $fwdfwsettings{'oldrulenumber'}=$maxkey;
323 foreach my $key (sort keys %configfwdfw){
324 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
325 eq "$configfwdfw{$key}[0],$configfwdfw{$key}[2],$configfwdfw{$key}[3],$configfwdfw{$key}[4],$configfwdfw{$key}[5],$configfwdfw{$key}[6],$configfwdfw{$key}[7],$configfwdfw{$key}[8],$configfwdfw{$key}[9],$configfwdfw{$key}[10],$configfwdfw{$key}[11],$configfwdfw{$key}[12],$configfwdfw{$key}[13],$configfwdfw{$key}[14],$configfwdfw{$key}[15],$configfwdfw{$key}[18],$configfwdfw{$key}[19],$configfwdfw{$key}[20],$configfwdfw{$key}[21],$configfwdfw{$key}[22],$configfwdfw{$key}[23],$configfwdfw{$key}[24],$configfwdfw{$key}[25],$configfwdfw{$key}[26],$configfwdfw{$key}[27],$configfwdfw{$key}[28],$configfwdfw{$key}[29],$configfwdfw{$key}[30],$configfwdfw{$key}[31]"){
326 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
327 }
328 }
329 }
330 #check if we just close a rule
331 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
332 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
333 $fwdfwsettings{'nosave2'} = 'on';
334 $errormessage='';
335 }
336 }
337 #increase counters
338 if (!$errormessage){
339 if ($fwdfwsettings{'nosave2'} ne 'on'){
340 &saverule(\%configfwdfw,$configfwdfw);
341 }
342 }
343 }
344 if ($errormessage){
345 &newrule;
346 }else{
347 if($fwdfwsettings{'nosave2'} ne 'on'){
348 &General::firewall_config_changed();
349 }
350 &base;
351 }
352 }
353 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw newrule'})
354 {
355 &newrule;
356 }
357 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw toggle'})
358 {
359 my %togglehash=();
360 &General::readhasharray($fwdfwsettings{'config'}, \%togglehash);
361 foreach my $key (sort keys %togglehash){
362 if ($key eq $fwdfwsettings{'key'}){
363 if ($togglehash{$key}[2] eq 'ON'){$togglehash{$key}[2]='';}else{$togglehash{$key}[2]='ON';}
364 }
365 }
366 &General::writehasharray($fwdfwsettings{'config'}, \%togglehash);
367 &General::firewall_config_changed();
368 &base;
369 }
370 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw togglelog'})
371 {
372 my %togglehash=();
373 &General::readhasharray($fwdfwsettings{'config'}, \%togglehash);
374 foreach my $key (sort keys %togglehash){
375 if ($key eq $fwdfwsettings{'key'}){
376 if ($togglehash{$key}[17] eq 'ON'){$togglehash{$key}[17]='';}else{$togglehash{$key}[17]='ON';}
377 }
378 }
379 &General::writehasharray($fwdfwsettings{'config'}, \%togglehash);
380 &General::firewall_config_changed();
381 &base;
382 }
383 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw reread'})
384 {
385 &General::firewall_reload();
386 &base;
387 }
388 if ($fwdfwsettings{'ACTION'} eq 'editrule')
389 {
390 $fwdfwsettings{'updatefwrule'}='on';
391 &newrule;
392 }
393 if ($fwdfwsettings{'ACTION'} eq 'deleterule')
394 {
395 &deleterule;
396 }
397 if ($fwdfwsettings{'ACTION'} eq 'moveup')
398 {
399 &pos_up;
400 &base;
401 }
402 if ($fwdfwsettings{'ACTION'} eq 'movedown')
403 {
404 &pos_down;
405 &base;
406 }
407 if ($fwdfwsettings{'ACTION'} eq 'copyrule')
408 {
409 $fwdfwsettings{'copyfwrule'}='on';
410 &newrule;
411 }
412 if ($fwdfwsettings{'ACTION'} eq '' or $fwdfwsettings{'ACTION'} eq 'reset')
413 {
414 &base;
415 }
416 ### Functions ####
417 sub addrule
418 {
419 &error;
420
421 &Header::openbox('100%', 'left', "");
422 print <<END;
423 <form method="POST" action="">
424 <table border='0' width="100%">
425 <tr>
426 <td align='center'>
427 <input type='submit' name='ACTION' value='$Lang::tr{'fwdfw newrule'}'>
428 END
429
430 if (&General::firewall_needs_reload()) {
431 print <<END;
432 <input type='submit' name='ACTION' value='$Lang::tr{'fwdfw reread'}' style='font-weight: bold; color: green;'>
433 END
434 }
435
436 print <<END;
437 </td>
438 </tr>
439 </table>
440 </form>
441
442 <br>
443 END
444
445 &Header::closebox();
446 &viewtablerule;
447 }
448 sub base
449 {
450 &hint;
451 &addrule;
452 }
453 sub changerule
454 {
455 my $oldchain=shift;
456 $fwdfwsettings{'updatefwrule'}='';
457 $fwdfwsettings{'config'}=$oldchain;
458 $fwdfwsettings{'nobase'}='on';
459 &deleterule;
460 }
461 sub checksource
462 {
463 my ($ip,$subnet);
464 #check ip-address if manual
465 if ($fwdfwsettings{'src_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'src_addr'} ne ''){
466 #check if ip with subnet
467 if ($fwdfwsettings{'src_addr'} =~ /^(.*?)\/(.*?)$/) {
468 ($ip,$subnet)=split (/\//,$fwdfwsettings{'src_addr'});
469 $subnet = &General::iporsubtocidr($subnet);
470 $fwdfwsettings{'isip'}='on';
471 }
472 #check if only ip
473 if($fwdfwsettings{'src_addr'}=~/^(\d{1,3})\.(\d{1,3})\.(\d{1,3})\.(\d{1,3})$/){
474 $ip=$fwdfwsettings{'src_addr'};
475 $subnet = '32';
476 $fwdfwsettings{'isip'}='on';
477 }
478
479 if ($fwdfwsettings{'isip'} ne 'on'){
480 if (&General::validmac($fwdfwsettings{'src_addr'})){
481 $fwdfwsettings{'ismac'}='on';
482 }
483 }
484 if ($fwdfwsettings{'isip'} eq 'on'){
485 ##check if ip is valid
486 if (! &General::validip($ip)){
487 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
488 return $errormessage;
489 }
490 #check and form valid IP
491 $ip=&General::ip2dec($ip);
492 $ip=&General::dec2ip($ip);
493 #check if net or broadcast
494 $fwdfwsettings{'src_addr'}="$ip/$subnet";
495 if(!&General::validipandmask($fwdfwsettings{'src_addr'})){
496 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
497 return $errormessage;
498 }
499 }
500 if ($fwdfwsettings{'isip'} ne 'on' && $fwdfwsettings{'ismac'} ne 'on'){
501 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
502 return $errormessage;
503 }
504 }elsif($fwdfwsettings{'src_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'src_addr'} eq ''){
505 $errormessage.=$Lang::tr{'fwdfw err nosrcip'};
506 return $errormessage;
507 }
508
509 #check empty fields
510 if ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq ''){ $errormessage.=$Lang::tr{'fwdfw err nosrc'}."<br>";}
511 if($fwdfwsettings{'USE_SRC_PORT'} eq 'ON' && ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP') && $fwdfwsettings{'SRC_PORT'} ne ''){
512 my @parts=split(",",$fwdfwsettings{'SRC_PORT'});
513 my @values=();
514 foreach (@parts){
515 chomp($_);
516 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
517 my $check;
518 #change dashes with :
519 $_=~ tr/-/:/;
520 if ($_ eq "*") {
521 push(@values,"1:65535");
522 $check='on';
523 }
524 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
525 push(@values,"1:$2");
526 $check='on';
527 }
528 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/ ) {
529 push(@values,"$1:65535");
530 $check='on'
531 }
532 $errormessage .= &General::validportrange($_, 'destination');
533 if(!$check){
534 push (@values,$_);
535 }
536 }else{
537 if (&General::validport($_)){
538 push (@values,$_);
539 }else{
540
541 }
542 }
543 }
544 $fwdfwsettings{'SRC_PORT'}=join("|",@values);
545 }
546 return $errormessage;
547 }
548 sub checktarget
549 {
550 my ($ip,$subnet);
551 &General::readhasharray("$configsrv", \%customservice);
552 #check DNAT settings (has to be single Host and single Port or portrange)
553 if ($fwdfwsettings{'USE_NAT'} eq 'ON' && $fwdfwsettings{'nat'} eq 'dnat'){
554 if($fwdfwsettings{'grp2'} eq 'tgt_addr' || $fwdfwsettings{'grp2'} eq 'cust_host_tgt' || $fwdfwsettings{'grp2'} eq 'ovpn_host_tgt'){
555 #check if manual ip is a single Host (if set)
556 if ($fwdfwsettings{'grp2'} eq 'tgt_addr'){
557 my @tmp= split (/\./,$fwdfwsettings{$fwdfwsettings{'grp2'}});
558 my @tmp1= split ("/",$tmp[3]);
559 if (($tmp1[0] eq "0") || ($tmp1[0] eq "255"))
560 {
561 $errormessage=$Lang::tr{'fwdfw dnat error'}."<br>";
562 return $errormessage;
563 }
564 }
565 #check if Port is a single Port or portrange
566 if ($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'grp3'} eq 'TGT_PORT'){
567 if(($fwdfwsettings{'PROT'} ne 'TCP'|| $fwdfwsettings{'PROT'} ne 'UDP') && $fwdfwsettings{'TGT_PORT'} eq ''){
568 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
569 return $errormessage;
570 }
571 if (($fwdfwsettings{'PROT'} eq 'TCP'|| $fwdfwsettings{'PROT'} eq 'UDP') && $fwdfwsettings{'TGT_PORT'} ne '' && !&check_natport($fwdfwsettings{'TGT_PORT'})){
572 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
573 return $errormessage;
574 }
575 }
576 }else{
577 $errormessage=$Lang::tr{'fwdfw dnat error'}."<br>";
578 return $errormessage;
579 }
580 }
581 if ($fwdfwsettings{'tgt_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'tgt_addr'} ne ''){
582 #check if ip with subnet
583 if ($fwdfwsettings{'tgt_addr'} =~ /^(.*?)\/(.*?)$/) {
584 ($ip,$subnet)=split (/\//,$fwdfwsettings{'tgt_addr'});
585 $subnet = &General::iporsubtocidr($subnet);
586 }
587 #check if only ip
588 if($fwdfwsettings{'tgt_addr'}=~/^(\d{1,3})\.(\d{1,3})\.(\d{1,3})\.(\d{1,3})$/){
589 $ip=$fwdfwsettings{'tgt_addr'};
590 $subnet='32';
591 }
592 #check if ip is valid
593 if (! &General::validip($ip)){
594 $errormessage.=$Lang::tr{'fwdfw err tgt_addr'}."<br>";
595 return $errormessage;
596 }
597 #check and form valid IP
598 $ip=&General::ip2dec($ip);
599 $ip=&General::dec2ip($ip);
600 $fwdfwsettings{'tgt_addr'}="$ip/$subnet";
601 if(!&General::validipandmask($fwdfwsettings{'tgt_addr'})){
602 $errormessage.=$Lang::tr{'fwdfw err tgt_addr'}."<br>";
603 return $errormessage;
604 }
605 }elsif($fwdfwsettings{'tgt_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'tgt_addr'} eq ''){
606 $errormessage.=$Lang::tr{'fwdfw err notgtip'};
607 return $errormessage;
608 }
609 #check empty fields
610 if ($fwdfwsettings{$fwdfwsettings{'grp2'}} eq ''){ $errormessage.=$Lang::tr{'fwdfw err notgt'}."<br>";}
611 #check tgt services
612 if ($fwdfwsettings{'USESRV'} eq 'ON'){
613 if ($fwdfwsettings{'grp3'} eq 'cust_srv'){
614 $fwdfwsettings{'TGT_PROT'}='';
615 $fwdfwsettings{'ICMP_TGT'}='';
616 $fwdfwsettings{'TGT_PORT'}='';
617 }
618 if ($fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
619 $fwdfwsettings{'TGT_PROT'}='';
620 $fwdfwsettings{'ICMP_TGT'}='';
621 $fwdfwsettings{'TGT_PORT'}='';
622 #check target service
623 if($fwdfwsettings{$fwdfwsettings{'grp3'}} eq ''){
624 $errormessage.=$Lang::tr{'fwdfw err tgt_grp'};
625 }
626 }
627 if ($fwdfwsettings{'grp3'} eq 'TGT_PORT'){
628 if ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP'){
629 if ($fwdfwsettings{'TGT_PORT'} ne ''){
630 if ($fwdfwsettings{'TGT_PORT'} =~ "," && $fwdfwsettings{'USE_NAT'} && $fwdfwsettings{'nat'} eq 'dnat') {
631 $errormessage=$Lang::tr{'fwdfw dnat porterr'}."<br>";
632 return $errormessage;
633 }
634 my @parts=split(",",$fwdfwsettings{'TGT_PORT'});
635 my @values=();
636 foreach (@parts){
637 chomp($_);
638 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
639 my $check;
640 #change dashes with :
641 $_=~ tr/-/:/;
642 if ($_ eq "*") {
643 push(@values,"1:65535");
644 $check='on';
645 }
646 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
647 push(@values,"1:$2");
648 $check='on';
649 }
650 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/) {
651 push(@values,"$1:65535");
652 $check='on'
653 }
654 $errormessage .= &General::validportrange($_, 'destination');
655 if(!$check){
656 push (@values,$_);
657 }
658 }else{
659 if (&General::validport($_)){
660 push (@values,$_);
661 }else{
662 $errormessage=$Lang::tr{'fwdfw err tgt_port'};
663 return $errormessage;
664 }
665 }
666 }
667 $fwdfwsettings{'TGT_PORT'}=join("|",@values);
668 }
669 }elsif ($fwdfwsettings{'PROT'} eq 'GRE'){
670 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
671 $fwdfwsettings{'TGT_PORT'} = '';
672 $fwdfwsettings{'ICMP_TGT'} = '';
673 }elsif ($fwdfwsettings{'PROT'} eq 'ESP'){
674 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
675 $fwdfwsettings{'TGT_PORT'} = '';
676 $fwdfwsettings{'ICMP_TGT'}='';
677 }elsif ($fwdfwsettings{'PROT'} eq 'AH'){
678 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
679 $fwdfwsettings{'TGT_PORT'} = '';
680 $fwdfwsettings{'ICMP_TGT'}='';
681 }elsif ($fwdfwsettings{'PROT'} eq 'ICMP'){
682 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
683 $fwdfwsettings{'TGT_PORT'} = '';
684 }
685 }
686 }
687 #check targetport
688 if ($fwdfwsettings{'USESRV'} ne 'ON'){
689 $fwdfwsettings{'grp3'}='';
690 $fwdfwsettings{$fwdfwsettings{'grp3'}}='';
691 $fwdfwsettings{'ICMP_TGT'}='';
692 }
693 #check timeframe
694 if($fwdfwsettings{'TIME'} eq 'ON'){
695 if($fwdfwsettings{'TIME_MON'} eq '' && $fwdfwsettings{'TIME_TUE'} eq '' && $fwdfwsettings{'TIME_WED'} eq '' && $fwdfwsettings{'TIME_THU'} eq '' && $fwdfwsettings{'TIME_FRI'} eq '' && $fwdfwsettings{'TIME_SAT'} eq '' && $fwdfwsettings{'TIME_SUN'} eq ''){
696 $errormessage=$Lang::tr{'fwdfw err time'};
697 return $errormessage;
698 }
699 }
700 return $errormessage;
701 }
702 sub check_natport
703 {
704 my $val=shift;
705 if($fwdfwsettings{'USE_NAT'} eq 'ON' && $fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} ne ''){
706 if ($fwdfwsettings{'dnatport'} =~ /^(\d+)\-(\d+)$/) {
707 $fwdfwsettings{'dnatport'} =~ tr/-/:/;
708 if ($fwdfwsettings{'dnatport'} eq "*") {
709 $fwdfwsettings{'dnatport'}="1:65535";
710 }
711 if ($fwdfwsettings{'dnatport'} =~ /^(\D)\:(\d+)$/) {
712 $fwdfwsettings{'dnatport'} = "1:$2";
713 }
714 if ($fwdfwsettings{'dnatport'} =~ /^(\d+)\:(\D)$/) {
715 $fwdfwsettings{'dnatport'} ="$1:65535";
716 }
717 }
718 return 1;
719 }
720 if ($val =~ "," || $val>65536 || $val<0){
721 return 0;
722 }
723 return 1;
724 }
725 sub checkrule
726 {
727 #check valid port for NAT
728 if($fwdfwsettings{'USE_NAT'} eq 'ON'){
729 #if no dest port is given in nat area, take target host port
730 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'grp3'} eq 'TGT_PORT' && $fwdfwsettings{'dnatport'} eq ''){$fwdfwsettings{'dnatport'}=$fwdfwsettings{'TGT_PORT'};}
731 if($fwdfwsettings{'TGT_PORT'} eq '' && $fwdfwsettings{'dnatport'} ne '' && ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP')){
732 $errormessage=$Lang::tr{'fwdfw dnat porterr2'};
733 }
734 #check if port given in nat area is a single valid port or portrange
735 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'TGT_PORT'} ne '' && !&check_natport($fwdfwsettings{'dnatport'})){
736 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
737 }elsif($fwdfwsettings{'USESRV'} eq 'ON' && $fwdfwsettings{'grp3'} eq 'cust_srv'){
738 my $custsrvport;
739 #get servcie Protocol and Port
740 foreach my $key (sort keys %customservice){
741 if($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservice{$key}[0]){
742 if ($customservice{$key}[2] ne 'TCP' && $customservice{$key}[2] ne 'UDP'){
743 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
744 }
745 $custsrvport= $customservice{$key}[1];
746 }
747 }
748 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} eq ''){$fwdfwsettings{'dnatport'}=$custsrvport;}
749 }
750 #check if DNAT port is multiple
751 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} ne ''){
752 my @parts=split(",",$fwdfwsettings{'dnatport'});
753 my @values=();
754 foreach (@parts){
755 chomp($_);
756 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
757 my $check;
758 #change dashes with :
759 $_=~ tr/-/:/;
760 if ($_ eq "*") {
761 push(@values,"1:65535");
762 $check='on';
763 }
764 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
765 push(@values,"1:$2");
766 $check='on';
767 }
768 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/) {
769 push(@values,"$1:65535");
770 $check='on'
771 }
772 $errormessage .= &General::validportrange($_, 'destination');
773 if(!$check){
774 push (@values,$_);
775 }
776 }else{
777 if (&General::validport($_)){
778 push (@values,$_);
779 }else{
780
781 }
782 }
783 }
784 $fwdfwsettings{'dnatport'}=join("|",@values);
785 }
786 #check if a rule with prot tcp or udp and ports is edited and now prot is "all", then delete all ports
787 if($fwdfwsettings{'PROT'} eq ''){
788 $fwdfwsettings{'dnatport'}='';
789 }
790 }
791 #check valid remark
792 if ($fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
793 $errormessage.=$Lang::tr{'fwdfw err remark'}."<br>";
794 }
795 #check if source and target identical
796 if ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{$fwdfwsettings{'grp1'}} ne 'ALL'){
797 $errormessage=$Lang::tr{'fwdfw err same'};
798 return $errormessage;
799 }
800 #get source and targetip address if possible
801 my ($sip,$scidr,$tip,$tcidr);
802 ($sip,$scidr)=&get_ip("src","grp1");
803 ($tip,$tcidr)=&get_ip("tgt","grp2");
804 #check same iprange in source and target
805 if ($sip ne '' && $scidr ne '' && $tip ne '' && $tcidr ne ''){
806 my $networkip1=&General::getnetworkip($sip,$scidr);
807 my $networkip2=&General::getnetworkip($tip,$tcidr);
808 if ($scidr gt $tcidr){
809 if ( &General::IpInSubnet($networkip1,$tip,&General::iporsubtodec($tcidr))){
810 $errormessage.=$Lang::tr{'fwdfw err samesub'};
811 }
812 }elsif($scidr eq $tcidr && $scidr eq '32'){
813 my ($sbyte1,$sbyte2,$sbyte3,$sbyte4)=split(/\./,$networkip1);
814 my ($tbyte1,$tbyte2,$tbyte3,$tbyte4)=split(/\./,$networkip2);
815 if ($sbyte1 eq $tbyte1 && $sbyte2 eq $tbyte2 && $sbyte3 eq $tbyte3){
816 $hint=$Lang::tr{'fwdfw hint ip1'}."<br>";
817 $hint.=$Lang::tr{'fwdfw hint ip2'}." Source: $networkip1/$scidr Target: $networkip2/$tcidr<br>";
818 }
819 }else{
820 if ( &General::IpInSubnet($networkip2,$sip,&General::iporsubtodec($scidr)) ){
821 $errormessage.=$Lang::tr{'fwdfw err samesub'};
822 }
823 }
824 }
825 #when icmp selected, no source and targetport allowed
826 if (($fwdfwsettings{'PROT'} ne '' && $fwdfwsettings{'PROT'} ne 'TCP' && $fwdfwsettings{'PROT'} ne 'UDP' && $fwdfwsettings{'PROT'} ne 'template') && ($fwdfwsettings{'USESRV'} eq 'ON' || $fwdfwsettings{'USE_SRC_PORT'} eq 'ON')){
827 $errormessage.=$Lang::tr{'fwdfw err prot_port'};
828 return;
829 }
830 #change protocol if prot not equal dest single service
831 if ($fwdfwsettings{'grp3'} eq 'cust_srv'){
832 foreach my $key (sort keys %customservice){
833 if($customservice{$key}[0] eq $fwdfwsettings{$fwdfwsettings{'grp3'}}){
834 if ($customservice{$key}[2] ne $fwdfwsettings{'PROT'}){
835 $fwdfwsettings{'PROT'} = $customservice{$key}[2];
836 last;
837 }
838 }
839 }
840 }
841 #check source and destination protocol if source manual and dest servicegroup
842 if ($fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
843 $fwdfwsettings{'PROT'} = '';
844 }
845 #ATTENTION: $fwdfwsetting{'TGT_PROT'} deprecated since 30.09.2013
846 $fwdfwsettings{'TGT_PROT'}=''; #Set field empty (deprecated)
847 #Check ICMP Types
848 if ($fwdfwsettings{'PROT'} eq 'ICMP'){
849 $fwdfwsettings{'USE_SRC_PORT'}='';
850 $fwdfwsettings{'SRC_PORT'}='';
851 #$fwdfwsettings{'USESRV'}='';
852 $fwdfwsettings{'TGT_PORT'}='';
853 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
854 foreach my $key (keys %icmptypes){
855 if($fwdfwsettings{'ICMP_TYPES'} eq "$icmptypes{$key}[0] ($icmptypes{$key}[1])"){
856 $fwdfwsettings{'ICMP_TYPES'}="$icmptypes{$key}[0]";
857 }
858 }
859 }elsif($fwdfwsettings{'PROT'} eq 'GRE'){
860 $fwdfwsettings{'USE_SRC_PORT'}='';
861 $fwdfwsettings{'SRC_PORT'}='';
862 $fwdfwsettings{'ICMP_TYPES'}='';
863 $fwdfwsettings{'USESRV'}='';
864 $fwdfwsettings{'TGT_PORT'}='';
865 }elsif($fwdfwsettings{'PROT'} eq 'ESP'){
866 $fwdfwsettings{'USE_SRC_PORT'}='';
867 $fwdfwsettings{'SRC_PORT'}='';
868 $fwdfwsettings{'ICMP_TYPES'}='';
869 $fwdfwsettings{'USESRV'}='';
870 $fwdfwsettings{'TGT_PORT'}='';
871 }elsif($fwdfwsettings{'PROT'} eq 'AH'){
872 $fwdfwsettings{'USE_SRC_PORT'}='';
873 $fwdfwsettings{'SRC_PORT'}='';
874 $fwdfwsettings{'ICMP_TYPES'}='';
875 $fwdfwsettings{'USESRV'}='';
876 $fwdfwsettings{'TGT_PORT'}='';
877 }elsif($fwdfwsettings{'PROT'} eq 'IGMP'){
878 $fwdfwsettings{'USE_SRC_PORT'}='';
879 $fwdfwsettings{'SRC_PORT'}='';
880 $fwdfwsettings{'ICMP_TYPES'}='';
881 $fwdfwsettings{'USESRV'}='';
882 $fwdfwsettings{'TGT_PORT'}='';
883 }elsif($fwdfwsettings{'PROT'} eq 'IPv6'){
884 $fwdfwsettings{'USE_SRC_PORT'}='';
885 $fwdfwsettings{'SRC_PORT'}='';
886 $fwdfwsettings{'ICMP_TYPES'}='';
887 $fwdfwsettings{'USESRV'}='';
888 $fwdfwsettings{'TGT_PORT'}='';
889 }elsif($fwdfwsettings{'PROT'} eq 'IPIP'){
890 $fwdfwsettings{'USE_SRC_PORT'}='';
891 $fwdfwsettings{'SRC_PORT'}='';
892 $fwdfwsettings{'ICMP_TYPES'}='';
893 $fwdfwsettings{'USESRV'}='';
894 $fwdfwsettings{'TGT_PORT'}='';
895 }elsif($fwdfwsettings{'PROT'} ne 'TCP' && $fwdfwsettings{'PROT'} ne 'UDP'){
896 $fwdfwsettings{'ICMP_TYPES'}='';
897 $fwdfwsettings{'SRC_PORT'}='';
898 $fwdfwsettings{'TGT_PORT'}='';
899 }elsif($fwdfwsettings{'PROT'} ne 'ICMP'){
900 $fwdfwsettings{'ICMP_TYPES'}='';
901 }
902 }
903 sub checkvpn
904 {
905 my $ip=shift;
906 #Test if manual IP is part of static OpenVPN networks
907 &General::readhasharray("$configccdnet", \%ccdnet);
908 foreach my $key (sort keys %ccdnet){
909 my ($vpnip,$vpnsubnet) = split ("/",$ccdnet{$key}[1]);
910 my $sub=&General::iporsubtodec($vpnsubnet);
911 if (&General::IpInSubnet($ip,$vpnip,$sub)){
912 return 0;
913 }
914 }
915 # A Test if manual ip is part of dynamic openvpn subnet is made in getcolor
916 # because if one creates a custom host with the ip, we need to check the color there!
917 # It does not make sense to check this here
918
919 # Test if manual IP is part of an OpenVPN N2N subnet does also not make sense here
920 # Is also checked in getcolor
921
922 # Test if manual ip is part of an IPsec Network is also checked in getcolor
923 return 1;
924 }
925 sub checkvpncolor
926 {
927
928 }
929 sub deleterule
930 {
931 my %delhash=();
932 &General::readhasharray($fwdfwsettings{'config'}, \%delhash);
933 foreach my $key (sort {$a <=> $b} keys %delhash){
934 if ($key >= $fwdfwsettings{'key'}) {
935 my $next = $key + 1;
936 if (exists $delhash{$next}) {
937 foreach my $i (0 .. $#{$delhash{$next}}) {
938 $delhash{$key}[$i] = $delhash{$next}[$i];
939 }
940 }
941 }
942 }
943 # Remove the very last entry.
944 my $last_key = (sort {$a <=> $b} keys %delhash)[-1];
945 delete $delhash{$last_key};
946
947 &General::writehasharray($fwdfwsettings{'config'}, \%delhash);
948 &General::firewall_config_changed();
949
950 if($fwdfwsettings{'nobase'} ne 'on'){
951 &base;
952 }
953 }
954 sub disable_rule
955 {
956 my $key1=shift;
957 &General::readhasharray("$configfwdfw", \%configfwdfw);
958 foreach my $key (sort keys %configfwdfw){
959 if ($key eq $key1 ){
960 if ($configfwdfw{$key}[2] eq 'ON'){$configfwdfw{$key}[2]='';}
961 }
962 }
963 &General::writehasharray("$configfwdfw", \%configfwdfw);
964 &General::firewall_config_changed();
965 }
966 sub error
967 {
968 if ($errormessage) {
969 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
970 print "<class name='base'>$errormessage\n";
971 print "&nbsp;</class>\n";
972 &Header::closebox();
973 print"<hr>";
974 }
975 }
976 sub fillselect
977 {
978 my %hash=%{(shift)};
979 my $val=shift;
980 my $key;
981 foreach my $key (sort { ncmp($hash{$a}[0],$hash{$b}[0]) } keys %hash){
982 if($hash{$key}[0] eq $val){
983 print"<option value='$hash{$key}[0]' selected>$hash{$key}[0]</option>";
984 }else{
985 print"<option value='$hash{$key}[0]'>$hash{$key}[0]</option>";
986 }
987 }
988 }
989 sub gen_dd_block
990 {
991 my $srctgt = shift;
992 my $grp=shift;
993 my $helper='';
994 my $show='';
995 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
996 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
997 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
998 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
999 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
1000 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1001 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
1002 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
1003 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1004 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1005 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1006 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1007 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1008 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1009 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1010 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1011 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1012 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1013 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1014 print<<END;
1015 <table width='100%' border='0'>
1016 <tr><td width='50%' valign='top'>
1017 <table width='100%' border='0'>
1018 <tr><td width='1%'><input type='radio' name='$grp' id='std_net_$srctgt' value='std_net_$srctgt' $checked{$grp}{'std_net_'.$srctgt}></td><td>$Lang::tr{'fwhost stdnet'}</td><td align='right'><select name='std_net_$srctgt' style='width:200px;'>
1019 END
1020 foreach my $network (sort keys %defaultNetworks)
1021 {
1022 next if($defaultNetworks{$network}{'NAME'} eq "RED" && $srctgt eq 'src');
1023 next if($defaultNetworks{$network}{'NAME'} eq "IPFire");
1024 print "<option value='$defaultNetworks{$network}{'NAME'}'";
1025 print " selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $defaultNetworks{$network}{'NAME'});
1026 my $defnet="$defaultNetworks{$network}{'NAME'}_NETADDRESS";
1027 my $defsub="$defaultNetworks{$network}{'NAME'}_NETMASK";
1028 my $defsub1=&General::subtocidr($ifaces{$defsub});
1029 $ifaces{$defnet}='' if ($defaultNetworks{$network}{'NAME'} eq 'RED');
1030 if ($ifaces{$defnet}){
1031 print ">$network ($ifaces{$defnet}/$defsub1)</option>";
1032 }else{
1033 print ">$network</option>";
1034 }
1035 }
1036 print"</select></td></tr>";
1037 #custom networks
1038 if (! -z $confignet || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1039 print"<tr><td><input type='radio' name='$grp' id='cust_net_$srctgt' value='cust_net_$srctgt' $checked{$grp}{'cust_net_'.$srctgt}></td><td>$Lang::tr{'fwhost cust net'}</td><td align='right'><select name='cust_net_$srctgt' style='width:200px;'>";
1040 &fillselect(\%customnetwork,$fwdfwsettings{$fwdfwsettings{$grp}});
1041 print"</select></td>";
1042 }
1043 #custom hosts
1044 if (! -z $confighost || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1045 print"<tr><td><input type='radio' name='$grp' id='cust_host_$srctgt' value='cust_host_$srctgt' $checked{$grp}{'cust_host_'.$srctgt}></td><td>$Lang::tr{'fwhost cust addr'}</td><td align='right'><select name='cust_host_$srctgt' style='width:200px;'>";
1046 &fillselect(\%customhost,$fwdfwsettings{$fwdfwsettings{$grp}});
1047 print"</select></td>";
1048 }
1049 #custom groups
1050 if (! -z $configgrp || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1051 print"<tr><td valign='top'><input type='radio' name='$grp' id='cust_grp_$srctgt' value='cust_grp_$srctgt' $checked{$grp}{'cust_grp_'.$srctgt}></td><td >$Lang::tr{'fwhost cust grp'}</td><td align='right'><select name='cust_grp_$srctgt' style='width:200px;'>";
1052 foreach my $key (sort { ncmp($customgrp{$a}[0],$customgrp{$b}[0]) } keys %customgrp) {
1053 if($helper ne $customgrp{$key}[0]){
1054 print"<option ";
1055 print "selected='selected' " if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $customgrp{$key}[0]);
1056 print ">$customgrp{$key}[0]</option>";
1057 }
1058 $helper=$customgrp{$key}[0];
1059 }
1060 print"</select></td>";
1061 }
1062 #End left table. start right table (vpn)
1063 print"</tr></table></td><td valign='top'><table width='100%' border='0'><tr>";
1064 # CCD networks
1065 if( ! -z $configccdnet || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1066 print"<td width='1%'><input type='radio' name='$grp' id='ovpn_net_$srctgt' value='ovpn_net_$srctgt' $checked{$grp}{'ovpn_net_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdnet'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_net_$srctgt' style='width:200px;'>";
1067 &fillselect(\%ccdnet,$fwdfwsettings{$fwdfwsettings{$grp}});
1068 print"</select></td></tr>";
1069 }
1070 #OVPN CCD Hosts
1071 foreach my $key (sort { ncmp($ccdhost{$a}[0],$ccdhost{$b}[0]) } keys %ccdhost){
1072 if ($ccdhost{$key}[33] ne '' ){
1073 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_host_$srctgt' value='ovpn_host_$srctgt' $checked{$grp}{'ovpn_host_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdhost'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_host_$srctgt' style='width:200px;'>" if ($show eq '');
1074 $show='1';
1075 print "<option value='$ccdhost{$key}[1]'";
1076 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ccdhost{$key}[1]);
1077 print ">$ccdhost{$key}[1]</option>";
1078 }
1079 }
1080 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1081 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_host_$srctgt' value='ovpn_host_$srctgt' $checked{$grp}{'ovpn_host_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdhost'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_host_$srctgt' style='width:200px;'></select></td></tr>" ;
1082 }
1083 if ($show eq '1'){$show='';print"</select></td></tr>";}
1084 #OVPN N2N
1085 foreach my $key (sort { ncmp($ccdhost{$a}[1],$ccdhost{$b}[1]) } keys %ccdhost){
1086 if ($ccdhost{$key}[3] eq 'net'){
1087 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_n2n_$srctgt' value='ovpn_n2n_$srctgt' $checked{$grp}{'ovpn_n2n_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ovpn_n2n'}:</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_n2n_$srctgt' style='width:200px;'>" if ($show eq '');
1088 $show='1';
1089 print "<option value='$ccdhost{$key}[1]'";
1090 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ccdhost{$key}[1]);
1091 print ">$ccdhost{$key}[1]</option>";
1092 }
1093 }
1094 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1095 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_n2n_$srctgt' value='ovpn_n2n_$srctgt' $checked{$grp}{'ovpn_n2n_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ovpn_n2n'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_n2n_$srctgt' style='width:200px;'></select></td></tr>" ;
1096 }
1097 if ($show eq '1'){$show='';print"</select></td></tr>";}
1098 #IPsec netze
1099 foreach my $key (sort { ncmp($ipsecconf{$a}[1],$ipsecconf{$b}[1]) } keys %ipsecconf) {
1100 if ($ipsecconf{$key}[3] eq 'net' || ($optionsfw{'SHOWDROPDOWN'} eq 'on' && $ipsecconf{$key}[3] ne 'host')){
1101 print"<tr><td valign='top'><input type='radio' name='$grp' value='ipsec_net_$srctgt' $checked{$grp}{'ipsec_net_'.$srctgt}></td><td >$Lang::tr{'fwhost ipsec net'}</td><td align='right'><select name='ipsec_net_$srctgt' style='width:200px;'>" if ($show eq '');
1102 $show='1';
1103 print "<option ";
1104 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ipsecconf{$key}[1]);
1105 print ">$ipsecconf{$key}[1]</option>";
1106 }
1107 }
1108 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1109 print"<tr><td valign='top'><input type='radio' name='$grp' id='ipsec_net_$srctgt' value='ipsec_net_$srctgt' $checked{$grp}{'ipsec_net_'.$srctgt}></td><td >$Lang::tr{'fwhost ipsec net'}</td><td align='right'><select name='ipsec_net_$srctgt' style='width:200px;'><select></td></tr>";
1110 }
1111 if ($show eq '1'){$show='';print"</select></td></tr>";}
1112
1113 print"</table>";
1114 print"</td></tr></table><br>";
1115 }
1116 sub get_ip
1117 {
1118 my $val=shift;
1119 my $grp =shift;
1120 my $a;
1121 my $b;
1122 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
1123 if ($fwdfwsettings{$grp} ne $Lang::tr{'fwhost any'}){
1124 if ($fwdfwsettings{$grp} eq $val.'_addr'){
1125 ($a,$b) = split (/\//, $fwdfwsettings{$fwdfwsettings{$grp}});
1126 }elsif($fwdfwsettings{$grp} eq 'std_net_'.$val){
1127 if ($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Gr/i){
1128 $a=$netsettings{'GREEN_NETADDRESS'};
1129 $b=&General::iporsubtocidr($netsettings{'GREEN_NETMASK'});
1130 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Ora/i){
1131 $a=$netsettings{'ORANGE_NETADDRESS'};
1132 $b=&General::iporsubtocidr($netsettings{'ORANGE_NETMASK'});
1133 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Bl/i){
1134 $a=$netsettings{'BLUE_NETADDRESS'};
1135 $b=&General::iporsubtocidr($netsettings{'BLUE_NETMASK'});
1136 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /OpenVPN/i){
1137 &General::readhash("$configovpn",\%ovpnsettings);
1138 ($a,$b) = split (/\//, $ovpnsettings{'DOVPN_SUBNET'});
1139 $b=&General::iporsubtocidr($b);
1140 }
1141 }elsif($fwdfwsettings{$grp} eq 'cust_net_'.$val){
1142 &General::readhasharray("$confignet", \%customnetwork);
1143 foreach my $key (keys %customnetwork){
1144 if($customnetwork{$key}[0] eq $fwdfwsettings{$fwdfwsettings{$grp}}){
1145 $a=$customnetwork{$key}[1];
1146 $b=&General::iporsubtocidr($customnetwork{$key}[2]);
1147 }
1148 }
1149 }elsif($fwdfwsettings{$grp} eq 'cust_host_'.$val){
1150 &General::readhasharray("$confighost", \%customhost);
1151 foreach my $key (keys %customhost){
1152 if($customhost{$key}[0] eq $fwdfwsettings{$fwdfwsettings{$grp}}){
1153 if ($customhost{$key}[1] eq 'ip'){
1154 ($a,$b)=split (/\//,$customhost{$key}[2]);
1155 $b=&General::iporsubtocidr($b);
1156 }else{
1157 if ($grp eq 'grp2'){
1158 $errormessage=$Lang::tr{'fwdfw err tgt_mac'};
1159 }
1160 }
1161 }
1162 }
1163 }
1164 }
1165 return $a,$b;
1166 }
1167 sub get_name
1168 {
1169 my $val=shift;
1170 &General::setup_default_networks(\%defaultNetworks);
1171 foreach my $network (sort keys %defaultNetworks)
1172 {
1173 return "$network" if ($val eq $defaultNetworks{$network}{'NAME'});
1174 }
1175 }
1176 sub getsrcport
1177 {
1178 my %hash=%{(shift)};
1179 my $key=shift;
1180 if($hash{$key}[7] eq 'ON' && $hash{$key}[10]){
1181 $hash{$key}[10]=~ s/\|/,/g;
1182 print": $hash{$key}[10]";
1183 }elsif($hash{$key}[7] eq 'ON' && $hash{$key}[8] eq 'ICMP'){
1184 print": <br>$hash{$key}[9] ";
1185 }
1186 }
1187 sub gettgtport
1188 {
1189 my %hash=%{(shift)};
1190 my $key=shift;
1191 my $service;
1192 my $prot;
1193 if($hash{$key}[11] eq 'ON' && $hash{$key}[12] ne 'ICMP'){
1194 if($hash{$key}[14] eq 'cust_srv'){
1195 &General::readhasharray("$configsrv", \%customservice);
1196 foreach my $i (sort keys %customservice){
1197 if($customservice{$i}[0] eq $hash{$key}[15]){
1198 $service = $customservice{$i}[0];
1199 }
1200 }
1201 }elsif($hash{$key}[14] eq 'cust_srvgrp'){
1202 $service=$hash{$key}[15];
1203 }elsif($hash{$key}[14] eq 'TGT_PORT'){
1204 $hash{$key}[15]=~ s/\|/,/g;
1205 $service=$hash{$key}[15];
1206 }
1207 if($service){
1208 print": $service";
1209 }
1210 }
1211 }
1212 sub get_serviceports
1213 {
1214 my $type=shift;
1215 my $name=shift;
1216 &General::readhasharray("$configsrv", \%customservice);
1217 &General::readhasharray("$configsrvgrp", \%customservicegrp);
1218 my $tcp;
1219 my $udp;
1220 my $icmp;
1221 @protocols=();
1222 if($type eq 'service'){
1223 foreach my $key (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1224 if ($customservice{$key}[0] eq $name){
1225 push (@protocols,$customservice{$key}[2]);
1226 }
1227 }
1228 }elsif($type eq 'group'){
1229 foreach my $key (sort { ncmp($customservicegrp{$a}[0],$customservicegrp{$b}[0]) } keys %customservicegrp){
1230 if ($customservicegrp{$key}[0] eq $name){
1231 foreach my $key1 (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1232 if ($customservice{$key1}[0] eq $customservicegrp{$key}[2]){
1233 if($customservice{$key1}[2] eq 'TCP'){
1234 $tcp='TCP';
1235 }elsif($customservice{$key1}[2] eq 'ICMP'){
1236 $icmp='ICMP';
1237 }elsif($customservice{$key1}[2] eq 'UDP'){
1238 $udp='UDP';
1239 }
1240 }
1241 }
1242 }
1243 }
1244 }
1245 if($tcp && $udp && $icmp){
1246 push (@protocols,"TCP,UDP, <br>ICMP");
1247 return @protocols;
1248 }
1249 if($tcp){
1250 push (@protocols,"TCP");
1251 }
1252 if($udp){
1253 push (@protocols,"UDP");
1254 }
1255 if($icmp){
1256 push (@protocols,"ICMP");
1257 }
1258 return @protocols;
1259 }
1260 sub getcolor
1261 {
1262 my $nettype=shift;
1263 my $val=shift;
1264 my $hash=shift;
1265 if($optionsfw{'SHOWCOLORS'} eq 'on'){
1266 #custom Hosts
1267 if ($nettype eq 'cust_host_src' || $nettype eq 'cust_host_tgt'){
1268 foreach my $key (sort keys %$hash){
1269 if ($$hash{$key}[0] eq $val){
1270 $val=$$hash{$key}[2];
1271 }
1272 }
1273 }
1274 #standard networks
1275 if ($val eq 'GREEN'){
1276 $tdcolor="style='background-color: $Header::colourgreen;color:white;'";
1277 return;
1278 }elsif ($val eq 'ORANGE'){
1279 $tdcolor="style='background-color: $Header::colourorange;color:white;'";
1280 return;
1281 }elsif ($val eq 'BLUE'){
1282 $tdcolor="style='background-color: $Header::colourblue;color:white;'";
1283 return;
1284 }elsif ($val eq 'RED' ||$val eq 'RED1' ){
1285 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1286 return;
1287 }elsif ($val eq 'IPFire' ){
1288 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1289 return;
1290 }elsif ($val eq 'OpenVPN-Dyn' ){
1291 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1292 return;
1293 }elsif ($val eq 'IPsec RW' ){
1294 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1295 return;
1296 }elsif($val =~ /^(.*?)\/(.*?)$/){
1297 my ($sip,$scidr) = split ("/",$val);
1298 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1299 $tdcolor="style='background-color: $Header::colourorange;color:white;'";
1300 return;
1301 }
1302 if ( &General::IpInSubnet($sip,$netsettings{'GREEN_ADDRESS'},$netsettings{'GREEN_NETMASK'})){
1303 $tdcolor="style='background-color: $Header::colourgreen;color:white;'";
1304 return;
1305 }
1306 if ( &General::IpInSubnet($sip,$netsettings{'BLUE_ADDRESS'},$netsettings{'BLUE_NETMASK'})){
1307 $tdcolor="style='background-color: $Header::colourblue;color:white;'";
1308 return;
1309 }
1310 }elsif ($val eq 'Default IP'){
1311 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1312 return;
1313 }
1314 #Check if a manual IP or custom host is part of a VPN
1315 if ($nettype eq 'src_addr' || $nettype eq 'tgt_addr' || $nettype eq 'cust_host_src' || $nettype eq 'cust_host_tgt'){
1316 #Check if IP is part of OpenVPN dynamic subnet
1317 my ($a,$b) = split("/",$ovpnsettings{'DOVPN_SUBNET'});
1318 my ($c,$d) = split("/",$val);
1319 if (&General::IpInSubnet($c,$a,$b)){
1320 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1321 return;
1322 }
1323 #Check if IP is part of OpenVPN static subnet
1324 foreach my $key (sort keys %ccdnet){
1325 my ($a,$b) = split("/",$ccdnet{$key}[1]);
1326 $b =&General::iporsubtodec($b);
1327 if (&General::IpInSubnet($c,$a,$b)){
1328 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1329 return;
1330 }
1331 }
1332 #Check if IP is part of OpenVPN N2N subnet
1333 foreach my $key (sort keys %ccdhost){
1334 if ($ccdhost{$key}[3] eq 'net'){
1335 my ($a,$b) = split("/",$ccdhost{$key}[11]);
1336 if (&General::IpInSubnet($c,$a,$b)){
1337 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1338 return;
1339 }
1340 }
1341 }
1342 #Check if IP is part of IPsec RW network
1343 if ($ipsecsettings{'RW_NET'} ne ''){
1344 my ($a,$b) = split("/",$ipsecsettings{'RW_NET'});
1345 $b=&General::iporsubtodec($b);
1346 if (&General::IpInSubnet($c,$a,$b)){
1347 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1348 return;
1349 }
1350 }
1351 #Check if IP is part of a IPsec N2N network
1352 foreach my $key (sort keys %ipsecconf){
1353 my ($a,$b) = split("/",$ipsecconf{$key}[11]);
1354 if (&General::IpInSubnet($c,$a,$b)){
1355 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1356 return;
1357 }
1358 }
1359 }
1360 #VPN networks
1361 if ($nettype eq 'ovpn_n2n_src' || $nettype eq 'ovpn_n2n_tgt' || $nettype eq 'ovpn_net_src' || $nettype eq 'ovpn_net_tgt'|| $nettype eq 'ovpn_host_src' || $nettype eq 'ovpn_host_tgt'){
1362 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1363 return;
1364 }
1365 if ($nettype eq 'ipsec_net_src' || $nettype eq 'ipsec_net_tgt'){
1366 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1367 return;
1368 }
1369 #ALIASE
1370 foreach my $alias (sort keys %aliases)
1371 {
1372 if ($val eq $alias){
1373 $tdcolor="style='background-color:$Header::colourred;color:white;'";
1374 return;
1375 }
1376 }
1377 }
1378 $tdcolor='';
1379 return;
1380 }
1381 sub hint
1382 {
1383 if ($hint) {
1384 &Header::openbox('100%', 'left', $Lang::tr{'fwhost hint'});
1385 print "<class name='base'>$hint\n";
1386 print "&nbsp;</class>\n";
1387 &Header::closebox();
1388 print"<hr>";
1389 }
1390 }
1391 sub inc_counter
1392 {
1393 my $config=shift;
1394 my %hash=%{(shift)};
1395 my $val=shift;
1396 my $pos;
1397
1398 &General::readhasharray($config, \%hash);
1399 foreach my $key (sort { uc($hash{$a}[0]) cmp uc($hash{$b}[0]) } keys %hash){
1400 if($hash{$key}[0] eq $val){
1401 $pos=$#{$hash{$key}};
1402 $hash{$key}[$pos] = $hash{$key}[$pos]+1;
1403 }
1404 }
1405 &General::writehasharray($config, \%hash);
1406 }
1407 sub newrule
1408 {
1409 &error;
1410 &General::setup_default_networks(\%defaultNetworks);
1411 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
1412 #read all configfiles
1413 &General::readhasharray("$configccdnet", \%ccdnet);
1414 &General::readhasharray("$confignet", \%customnetwork);
1415 &General::readhasharray("$configccdhost", \%ccdhost);
1416 &General::readhasharray("$confighost", \%customhost);
1417 &General::readhasharray("$configccdhost", \%ccdhost);
1418 &General::readhasharray("$configgrp", \%customgrp);
1419 &General::readhasharray("$configipsec", \%ipsecconf);
1420 &General::get_aliases(\%aliases);
1421 my %checked=();
1422 my $helper;
1423 my $sum=0;
1424 if($fwdfwsettings{'config'} eq ''){$fwdfwsettings{'config'}=$configfwdfw;}
1425 my $config=$fwdfwsettings{'config'};
1426 my %hash=();
1427 #Get Red IP-ADDRESS
1428 open (CONN1,"/var/ipfire/red/local-ipaddress");
1429 my $redip = <CONN1>;
1430 close(CONN1);
1431 if (! $fwdfwsettings{'RULE_ACTION'} && $fwdfwsettings{'POLICY'} eq 'MODE2'){
1432 $fwdfwsettings{'RULE_ACTION'}='DROP';
1433 }elsif(! $fwdfwsettings{'RULE_ACTION'} && $fwdfwsettings{'POLICY'} eq 'MODE1'){
1434 $fwdfwsettings{'RULE_ACTION'}='ACCEPT';
1435 }
1436 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
1437 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
1438 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
1439 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
1440 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
1441 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1442 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
1443 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
1444 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1445 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1446 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1447 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1448 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1449 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1450 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1451 $checked{'USE_NAT'}{$fwdfwsettings{'USE_NAT'}} = 'CHECKED';
1452 $checked{'nat'}{$fwdfwsettings{'nat'}} = 'CHECKED';
1453 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1454 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1455 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1456 $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1457 #check if update and get values
1458 if($fwdfwsettings{'updatefwrule'} eq 'on' || $fwdfwsettings{'copyfwrule'} eq 'on' && !$errormessage){
1459 &General::readhasharray("$config", \%hash);
1460 foreach my $key (sort keys %hash){
1461 $sum++;
1462 if ($key eq $fwdfwsettings{'key'}){
1463 $fwdfwsettings{'oldrulenumber'} = $fwdfwsettings{'key'};
1464 $fwdfwsettings{'RULE_ACTION'} = $hash{$key}[0];
1465 $fwdfwsettings{'chain'} = $hash{$key}[1];
1466 $fwdfwsettings{'ACTIVE'} = $hash{$key}[2];
1467 $fwdfwsettings{'grp1'} = $hash{$key}[3];
1468 $fwdfwsettings{$fwdfwsettings{'grp1'}} = $hash{$key}[4];
1469 $fwdfwsettings{'grp2'} = $hash{$key}[5];
1470 $fwdfwsettings{$fwdfwsettings{'grp2'}} = $hash{$key}[6];
1471 $fwdfwsettings{'USE_SRC_PORT'} = $hash{$key}[7];
1472 $fwdfwsettings{'PROT'} = $hash{$key}[8];
1473 $fwdfwsettings{'ICMP_TYPES'} = $hash{$key}[9];
1474 $fwdfwsettings{'SRC_PORT'} = $hash{$key}[10];
1475 $fwdfwsettings{'USESRV'} = $hash{$key}[11];
1476 $fwdfwsettings{'TGT_PROT'} = $hash{$key}[12];
1477 $fwdfwsettings{'ICMP_TGT'} = $hash{$key}[13];
1478 $fwdfwsettings{'grp3'} = $hash{$key}[14];
1479 $fwdfwsettings{$fwdfwsettings{'grp3'}} = $hash{$key}[15];
1480 $fwdfwsettings{'ruleremark'} = $hash{$key}[16];
1481 $fwdfwsettings{'LOG'} = $hash{$key}[17];
1482 $fwdfwsettings{'TIME'} = $hash{$key}[18];
1483 $fwdfwsettings{'TIME_MON'} = $hash{$key}[19];
1484 $fwdfwsettings{'TIME_TUE'} = $hash{$key}[20];
1485 $fwdfwsettings{'TIME_WED'} = $hash{$key}[21];
1486 $fwdfwsettings{'TIME_THU'} = $hash{$key}[22];
1487 $fwdfwsettings{'TIME_FRI'} = $hash{$key}[23];
1488 $fwdfwsettings{'TIME_SAT'} = $hash{$key}[24];
1489 $fwdfwsettings{'TIME_SUN'} = $hash{$key}[25];
1490 $fwdfwsettings{'TIME_FROM'} = $hash{$key}[26];
1491 $fwdfwsettings{'TIME_TO'} = $hash{$key}[27];
1492 $fwdfwsettings{'USE_NAT'} = $hash{$key}[28];
1493 $fwdfwsettings{'nat'} = $hash{$key}[31]; #changed order
1494 $fwdfwsettings{$fwdfwsettings{'nat'}} = $hash{$key}[29];
1495 $fwdfwsettings{'dnatport'} = $hash{$key}[30];
1496 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
1497 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
1498 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
1499 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
1500 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
1501 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1502 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
1503 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
1504 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1505 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1506 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1507 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1508 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1509 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1510 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1511 $checked{'USE_NAT'}{$fwdfwsettings{'USE_NAT'}} = 'CHECKED';
1512 $checked{'nat'}{$fwdfwsettings{'nat'}} = 'CHECKED';
1513 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1514 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1515 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1516 $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1517 $selected{'dnat'}{$fwdfwsettings{$fwdfwsettings{'nat'}}} ='selected';
1518 $selected{'snat'}{$fwdfwsettings{$fwdfwsettings{'nat'}}} ='selected';
1519 }
1520 }
1521 $fwdfwsettings{'oldgrp1a'}=$fwdfwsettings{'grp1'};
1522 $fwdfwsettings{'oldgrp1b'}=$fwdfwsettings{$fwdfwsettings{'grp1'}};
1523 $fwdfwsettings{'oldgrp2a'}=$fwdfwsettings{'grp2'};
1524 $fwdfwsettings{'oldgrp2b'}=$fwdfwsettings{$fwdfwsettings{'grp2'}};
1525 $fwdfwsettings{'oldgrp3a'}=$fwdfwsettings{'grp3'};
1526 $fwdfwsettings{'oldgrp3b'}=$fwdfwsettings{$fwdfwsettings{'grp3'}};
1527 $fwdfwsettings{'oldusesrv'}=$fwdfwsettings{'USESRV'};
1528 $fwdfwsettings{'oldruleremark'}=$fwdfwsettings{'ruleremark'};
1529 $fwdfwsettings{'oldnat'}=$fwdfwsettings{'USE_NAT'};
1530 $fwdfwsettings{'oldruletype'}=$fwdfwsettings{'chain'};
1531 #check if manual ip (source) is orange network
1532 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
1533 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
1534 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1535 $fwdfwsettings{'oldorange'} ='on';
1536 }
1537 }
1538 }else{
1539 $fwdfwsettings{'ACTIVE'}='ON';
1540 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1541 $fwdfwsettings{'oldgrp1a'}=$fwdfwsettings{'grp1'};
1542 $fwdfwsettings{'oldgrp1b'}=$fwdfwsettings{$fwdfwsettings{'grp1'}};
1543 $fwdfwsettings{'oldgrp2a'}=$fwdfwsettings{'grp2'};
1544 $fwdfwsettings{'oldgrp2b'}=$fwdfwsettings{$fwdfwsettings{'grp2'}};
1545 $fwdfwsettings{'oldgrp3a'}=$fwdfwsettings{'grp3'};
1546 $fwdfwsettings{'oldgrp3b'}=$fwdfwsettings{$fwdfwsettings{'grp3'}};
1547 $fwdfwsettings{'oldusesrv'}=$fwdfwsettings{'USESRV'};
1548 $fwdfwsettings{'oldruleremark'}=$fwdfwsettings{'ruleremark'};
1549 $fwdfwsettings{'oldnat'}=$fwdfwsettings{'USE_NAT'};
1550 #check if manual ip (source) is orange network
1551 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
1552 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
1553 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1554 $fwdfwsettings{'oldorange'} ='on';
1555 }
1556 }
1557 }
1558 # Split manual source and target address and delete the subnet
1559 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
1560 if ($scidr eq '32'){$fwdfwsettings{$fwdfwsettings{'grp1'}}=$sip;}
1561 my ($dip,$dcidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp2'}});
1562 if ($scidr eq '32'){$fwdfwsettings{$fwdfwsettings{'grp2'}}=$dip;}
1563 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw addrule'});
1564 &Header::closebox();
1565 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw source'});
1566 #------SOURCE-------------------------------------------------------
1567 print "<form method='post'>";
1568 print<<END;
1569 <table width='100%' border='0'>
1570 <tr><td width='1%'><input type='radio' name='grp1' value='src_addr' checked></td><td width='60%'>$Lang::tr{'fwdfw sourceip'}<input type='TEXT' name='src_addr' value='$fwdfwsettings{'src_addr'}' size='16' maxlength='18' ></td><td width='1%'><input type='radio' name='grp1' id='ipfire_src' value='ipfire_src' $checked{'grp1'}{'ipfire_src'}></td><td><b>Firewall</b></td>
1571 END
1572 print"<td align='right'><select name='ipfire_src' style='width:200px;'>";
1573 print "<option value='ALL' $selected{'ipfire_src'}{'ALL'}>$Lang::tr{'all'}</option>";
1574 print "<option value='GREEN' $selected{'ipfire_src'}{'GREEN'}>$Lang::tr{'green'} ($ifaces{'GREEN_ADDRESS'})</option>" if $ifaces{'GREEN_ADDRESS'};
1575 print "<option value='ORANGE' $selected{'ipfire_src'}{'ORANGE'}>$Lang::tr{'orange'} ($ifaces{'ORANGE_ADDRESS'})</option>" if (&Header::orange_used());
1576 print "<option value='BLUE' $selected{'ipfire_src'}{'BLUE'}>$Lang::tr{'blue'} ($ifaces{'BLUE_ADDRESS'})</option>" if (&Header::blue_used());
1577 print "<option value='RED1' $selected{'ipfire_src'}{'RED1'}>$Lang::tr{'red1'} ($redip)" if ($redip);
1578 if (! -z "${General::swroot}/ethernet/aliases"){
1579 foreach my $alias (sort keys %aliases)
1580 {
1581 print "<option value='$alias' $selected{'ipfire'}{$alias}>$alias</option>";
1582 }
1583 }
1584 print<<END;
1585 </select></td></tr>
1586 <tr><td colspan='8'><hr style='border:dotted #BFBFBF; border-width:1px 0 0 0 ; ' /></td></tr></table>
1587 END
1588 &gen_dd_block('src','grp1');
1589 print"<hr>";
1590 &Header::closebox();
1591
1592 #---SNAT / DNAT ------------------------------------------------
1593 &Header::openbox('100%', 'left', 'NAT');
1594 print<<END;
1595 <label>
1596 <input type='checkbox' name='USE_NAT' id='USE_NAT' value="ON" $checked{'USE_NAT'}{'ON'}>
1597 $Lang::tr{'fwdfw use nat'}
1598 </label>
1599 <div class="NAT">
1600 <table width='100%' border='0'>
1601 <tr>
1602 <td width='5%'></td>
1603 <td width='40%'>
1604 <label>
1605 <input type='radio' name='nat' value='dnat' $checked{'nat'}{'dnat'}>
1606 $Lang::tr{'fwdfw dnat'}
1607 </label>
1608 </td>
1609 END
1610
1611 if (%aliases) {
1612 print <<END;
1613 <td width='25%' align='right'>$Lang::tr{'dnat address'}:</td>
1614 <td width='30%'>
1615 <select name='dnat' style='width: 100%;'>
1616 <option value='Default IP' $selected{'dnat'}{'Default IP'}>$Lang::tr{'default ip'} ($netsettings{'RED_ADDRESS'})</option>
1617 END
1618 foreach my $alias (sort keys %aliases) {
1619 print "<option value='$alias' $selected{'dnat'}{$alias}>$alias ($aliases{$alias}{'IPT'})</option>";
1620 }
1621
1622 print "</select>";
1623 } else {
1624 print <<END;
1625 <td colspan="2" width='55%'>
1626 <input type='hidden' name='dnat' value='Default IP'>
1627 </td>
1628 END
1629 }
1630 print "</tr>";
1631
1632 #SNAT
1633 print <<END;
1634 <tr>
1635 <td width='5%'></td>
1636 <td width='40%'>
1637 <label>
1638 <input type='radio' name='nat' value='snat' $checked{'nat'}{'snat'}>
1639 $Lang::tr{'fwdfw snat'}
1640 </label>
1641 </td>
1642 <td width='25%' align='right'>$Lang::tr{'snat new source ip address'}:</td>
1643 <td width='30%'>
1644 <select name='snat' style='width: 100%;'>
1645 END
1646
1647 foreach my $alias (sort keys %aliases) {
1648 print "<option value='$alias' $selected{'snat'}{$alias}>$alias ($aliases{$alias}{'IPT'})</option>";
1649 }
1650
1651 # XXX this is composed in a very ugly fashion
1652 foreach my $network (sort keys %defaultNetworks) {
1653 next if($defaultNetworks{$network}{'NAME'} eq "IPFire");
1654 next if($defaultNetworks{$network}{'NAME'} eq "ALL");
1655 next if($defaultNetworks{$network}{'NAME'} =~ /OpenVPN/i);
1656 next if($defaultNetworks{$network}{'NAME'} =~ /IPsec/i);
1657
1658 print "<option value='$defaultNetworks{$network}{'NAME'}'";
1659 print " selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'nat'}} eq $defaultNetworks{$network}{'NAME'});
1660 print ">$network ($defaultNetworks{$network}{'NET'})</option>";
1661 }
1662
1663 print <<END;
1664 </select>
1665 </td>
1666 </tr>
1667 </table>
1668 </div>
1669 END
1670 &Header::closebox();
1671
1672 #---TARGET------------------------------------------------------
1673 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw target'});
1674 print<<END;
1675 <table width='100%' border='0'>
1676 <tr><td width='1%'><input type='radio' name='grp2' value='tgt_addr' checked></td><td width='60%' nowrap='nowrap'>$Lang::tr{'fwdfw targetip'}<input type='TEXT' name='tgt_addr' value='$fwdfwsettings{'tgt_addr'}' size='16' maxlength='18'><td width='1%'><input type='radio' name='grp2' id='ipfire' value='ipfire' $checked{'grp2'}{'ipfire'}></td><td><b>Firewall</b></td>
1677 END
1678 print"<td align='right'><select name='ipfire' style='width:200px;'>";
1679 print "<option value='ALL' $selected{'ipfire'}{'ALL'}>$Lang::tr{'all'}</option>";
1680 print "<option value='GREEN' $selected{'ipfire'}{'GREEN'}>$Lang::tr{'green'} ($ifaces{'GREEN_ADDRESS'})</option>" if $ifaces{'GREEN_ADDRESS'};
1681 print "<option value='ORANGE' $selected{'ipfire'}{'ORANGE'}>$Lang::tr{'orange'} ($ifaces{'ORANGE_ADDRESS'})</option>" if (&Header::orange_used());
1682 print "<option value='BLUE' $selected{'ipfire'}{'BLUE'}>$Lang::tr{'blue'} ($ifaces{'BLUE_ADDRESS'})</option>"if (&Header::blue_used());
1683 print "<option value='RED1' $selected{'ipfire'}{'RED1'}>$Lang::tr{'red1'} ($redip)" if ($redip);
1684 if (! -z "${General::swroot}/ethernet/aliases"){
1685 foreach my $alias (sort keys %aliases)
1686 {
1687 print "<option value='$alias' $selected{'ipfire'}{$alias}>$alias</option>";
1688 }
1689 }
1690 print<<END;
1691 </select></td></tr>
1692 <tr><td colspan='7'><hr style='border:dotted #BFBFBF; border-width:1px 0 0 0 ; ' /></td></tr></table>
1693 END
1694 &gen_dd_block('tgt','grp2');
1695 print"<hr>";
1696 &Header::closebox;
1697 #---PROTOCOL------------------------------------------------------
1698 $fwdfwsettings{'SRC_PORT'} =~ s/\|/,/g;
1699 $fwdfwsettings{'TGT_PORT'} =~ s/\|/,/g;
1700 $fwdfwsettings{'dnatport'} =~ tr/|/,/;
1701
1702 # The dnatport may be empty, if it matches TGT_PORT
1703 if ($fwdfwsettings{'dnatport'} eq $fwdfwsettings{'TGT_PORT'}) {
1704 $fwdfwsettings{'dnatport'} = "";
1705 }
1706
1707 &Header::openbox('100%', 'left', $Lang::tr{'fwhost prot'});
1708 #Fix Protocol for JQuery
1709 if ($fwdfwsettings{'grp3'} eq 'cust_srv' || $fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
1710 $fwdfwsettings{'PROT'} = 'template';
1711 }
1712 print<<END;
1713 <table width='100%' border='0'>
1714 <tr>
1715 <td width="25%">
1716 <select name='PROT' id='protocol' style="width: 95px;">
1717 END
1718 print "<option value=\"\"";
1719 if ($fwdfwsettings{'PROT'} eq '') {
1720 print " selected=\"selected\"";
1721 }
1722 print ">$Lang::tr{'all'}</option>";
1723
1724 print "<option value=\"template\"";
1725 print " selected=\"selected\"" if ($fwdfwsettings{'grp3'} eq 'cust_srv' || $fwdfwsettings{'grp3'} eq 'cust_srvgrp');
1726 print ">- $Lang::tr{'template'} -</option>";
1727
1728 foreach (@PROTOCOLS) {
1729 print"<option value=\"$_\"";
1730 if ($_ eq $fwdfwsettings{'PROT'}) {
1731 print " selected=\"selected\"";
1732 }
1733 if($_ eq "IPv6"){
1734 print ">$Lang::tr{'fwdfw prot41'}</option>";
1735 }else{
1736 print ">$_</option>";
1737 }
1738 }
1739
1740 print<<END;
1741 </select>
1742 </td>
1743 <td width="75%">
1744 <table width='100%' border='0' id="PROTOCOL_ICMP_TYPES">
1745 <tr>
1746 <td width='20%'>$Lang::tr{'fwhost icmptype'}</td>
1747 <td colspan='2'>
1748 <select name='ICMP_TYPES' style='min-width:230px;'>
1749 END
1750 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
1751 print"<option value='All ICMP-Types'>$Lang::tr{'fwdfw all icmp'}</option>";
1752 foreach my $key (sort { ncmp($icmptypes{$a}[0],$icmptypes{$b}[0]) }keys %icmptypes){
1753 if($fwdfwsettings{'ICMP_TYPES'} eq "$icmptypes{$key}[0]"){
1754 print"<option selected>$icmptypes{$key}[0] ($icmptypes{$key}[1])</option>";
1755 }else{
1756 print"<option>$icmptypes{$key}[0] ($icmptypes{$key}[1])</option>";
1757 }
1758 }
1759
1760 print <<END;
1761 </select>
1762 </td>
1763 </tr>
1764 </table>
1765
1766 <table width="100%" border="0" id="PROTOCOL_PORTS">
1767 <tr>
1768 <!-- #SOURCEPORT -->
1769 <td>
1770 $Lang::tr{'fwdfw use srcport'}
1771 </td>
1772 <td>
1773 <input type='text' name='SRC_PORT' value='$fwdfwsettings{'SRC_PORT'}' maxlength='20' size='18'>
1774 </td>
1775 <td width='10%'>
1776 </td>
1777
1778 <!-- #TARGETPORT -->
1779 <td>
1780 $Lang::tr{'fwdfw use srv'}
1781 </td>
1782
1783 <td>
1784 <input type='text' name='TGT_PORT' value='$fwdfwsettings{'TGT_PORT'}' maxlength='20' size='18'>
1785 </td>
1786 </tr>
1787 <tr class="NAT">
1788 <td colspan='3'></td>
1789 <td>$Lang::tr{'fwdfw external port nat'}:</td>
1790 <td>
1791 <input type='text' name='dnatport' value=\"$fwdfwsettings{'dnatport'}\" maxlength='20' size='18'>
1792 </td>
1793 </tr>
1794 </table>
1795
1796 <table width="100%" border="0" id="PROTOCOL_TEMPLATE">
1797 <tr>
1798 <td>
1799 <input type='radio' name='grp3' id='cust_srv' value='cust_srv' checked>
1800 $Lang::tr{'fwhost cust service'}
1801 </td>
1802 <td>
1803 <select name='cust_srv' style='min-width: 230px;'>
1804 END
1805
1806 &General::readhasharray("$configsrv", \%customservice);
1807 foreach my $key (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1808 print"<option ";
1809 print"selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservice{$key}[0]);
1810 print"value='$customservice{$key}[0]'>$customservice{$key}[0]</option>";
1811 }
1812
1813 print <<END;
1814 </select>
1815 </td>
1816 </tr>
1817 <tr>
1818 <td>
1819 <input type='radio' name='grp3' id='cust_srvgrp' value='cust_srvgrp' $checked{'grp3'}{'cust_srvgrp'}>
1820 $Lang::tr{'fwhost cust srvgrp'}
1821 </td>
1822 <td>
1823 <select name='cust_srvgrp' style='min-width:230px;'>
1824 END
1825
1826 &General::readhasharray("$configsrvgrp", \%customservicegrp);
1827 my $helper;
1828 foreach my $key (sort { ncmp($customservicegrp{$a}[0],$customservicegrp{$b}[0]) } keys %customservicegrp){
1829 if ($helper ne $customservicegrp{$key}[0]){
1830 print"<option ";
1831 print"selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservicegrp{$key}[0]);
1832 print">$customservicegrp{$key}[0]</option>";
1833 }
1834 $helper=$customservicegrp{$key}[0];
1835 }
1836
1837 print<<END;
1838 </select>
1839 </td>
1840 </tr>
1841 </table>
1842 </td>
1843 </tr>
1844 </table>
1845 END
1846
1847 &Header::closebox;
1848 $checked{"RULE_ACTION"}{$fwdfwsettings{'RULE_ACTION'}} = 'CHECKED';
1849 print <<END;
1850 <hr><br>
1851 <center>
1852 <table width="80%" border="0">
1853 <tr>
1854 <td width="33%" align="center" bgcolor="$color{'color17'}">
1855 &nbsp;<br>&nbsp;
1856 </td>
1857 <td width="33%" align="center" bgcolor="$color{'color25'}">
1858 &nbsp;<br>&nbsp;
1859 </td>
1860 <td width="33%" align="center" bgcolor="$color{'color16'}">
1861 &nbsp;<br>&nbsp;
1862 </td>
1863 </tr>
1864 <tr>
1865 <td width="33%" align="center">
1866 <label>
1867 <input type="radio" name="RULE_ACTION" value="ACCEPT" $checked{"RULE_ACTION"}{"ACCEPT"}>
1868 <strong>$Lang::tr{'fwdfw ACCEPT'}</strong>
1869 </label>
1870 </td>
1871 <td width="33%" align="center">
1872 <label>
1873 <input type="radio" name="RULE_ACTION" value="DROP" $checked{"RULE_ACTION"}{"DROP"}>
1874 <strong>$Lang::tr{'fwdfw DROP'}</strong>
1875 </label>
1876 </td>
1877 <td width="33%" align="center">
1878 <label>
1879 <input type="radio" name="RULE_ACTION" value="REJECT" $checked{"RULE_ACTION"}{"REJECT"}>
1880 <strong>$Lang::tr{'fwdfw REJECT'}</strong>
1881 </label>
1882 </td>
1883 </tr>
1884 </table>
1885 </center>
1886
1887 <br>
1888 END
1889
1890 #---Activate/logging/remark-------------------------------------
1891 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw additional'});
1892 print<<END;
1893 <table width='100%' border='0'>
1894 END
1895 print"<tr><td width='12%'>$Lang::tr{'remark'}:</td><td width='88%' align='left'><input type='text' name='ruleremark' maxlength='255' value='$fwdfwsettings{'ruleremark'}' style='width:99%;'></td></tr>";
1896 if($fwdfwsettings{'updatefwrule'} eq 'on' || $fwdfwsettings{'copyfwrule'} eq 'on'){
1897 print "<tr><td width='12%'>$Lang::tr{'fwdfw rulepos'}:</td><td><select name='rulepos' >";
1898 for (my $count =1; $count <= $sum; $count++){
1899 print"<option value='$count' ";
1900 print"selected='selected'" if($fwdfwsettings{'oldrulenumber'} eq $count);
1901 print">$count</option>";
1902 }
1903 print"</select></td></tr>";
1904 }else{
1905 print "<tr><td width='12%'>$Lang::tr{'fwdfw rulepos'}:</td><td><input type='text' name='rulepos' size='2'></td></tr>";
1906 }
1907
1908 print<<END;
1909 </table>
1910 <table width='100%'>
1911 <tr>
1912 END
1913
1914 if ($fwdfwsettings{'updatefwrule'} eq 'on') {
1915 print <<END;
1916 <td>
1917 <input type='checkbox' name='ACTIVE' value="ON" $checked{'ACTIVE'}{'ON'}>
1918 </td>
1919 <td>$Lang::tr{'fwdfw rule activate'}</td>
1920 END
1921 } else {
1922 print <<END;
1923 <td colspan="2">
1924 <input type="hidden" name="ACTIVE" value="ON">
1925 </td>
1926 END
1927 }
1928
1929 print <<END;
1930 </tr>
1931 <tr>
1932 <td>
1933 <input type='checkbox' name='LOG' value='ON' $checked{'LOG'}{'ON'}>
1934 </td>
1935 <td>$Lang::tr{'fwdfw log rule'}</td>
1936 </tr>
1937 <tr>
1938 <td width='1%'>
1939 <input type='checkbox' name='TIME' id="USE_TIME_CONSTRAINTS" value='ON' $checked{'TIME'}{'ON'}>
1940 </td>
1941 <td>$Lang::tr{'fwdfw timeframe'}</td>
1942 </tr>
1943 <tr id="TIME_CONSTRAINTS">
1944 <td colspan="2">
1945 <table width="66%" border="0">
1946 <tr>
1947 <td width="8em">&nbsp;</td>
1948 <td align="center">$Lang::tr{'advproxy monday'}</td>
1949 <td align="center">$Lang::tr{'advproxy tuesday'}</td>
1950 <td align="center">$Lang::tr{'advproxy wednesday'}</td>
1951 <td align="center">$Lang::tr{'advproxy thursday'}</td>
1952 <td align="center">$Lang::tr{'advproxy friday'}</td>
1953 <td align="center">$Lang::tr{'advproxy saturday'}</td>
1954 <td align="center">$Lang::tr{'advproxy sunday'}</td>
1955 <td>&nbsp;</td>
1956 </tr>
1957 <tr>
1958 <td width="8em">&nbsp;</td>
1959 <td align="center"><input type='checkbox' name='TIME_MON' value='on' $checked{'TIME_MON'}{'on'} ></td>
1960 <td align="center"><input type='checkbox' name='TIME_TUE' value='on' $checked{'TIME_TUE'}{'on'} ></td>
1961 <td align="center"><input type='checkbox' name='TIME_WED' value='on' $checked{'TIME_WED'}{'on'} ></td>
1962 <td align="center"><input type='checkbox' name='TIME_THU' value='on' $checked{'TIME_THU'}{'on'} ></td>
1963 <td align="center"><input type='checkbox' name='TIME_FRI' value='on' $checked{'TIME_FRI'}{'on'} ></td>
1964 <td align="center"><input type='checkbox' name='TIME_SAT' value='on' $checked{'TIME_SAT'}{'on'} ></td>
1965 <td align="center"><input type='checkbox' name='TIME_SUN' value='on' $checked{'TIME_SUN'}{'on'} ></td>
1966 <td>
1967 <select name='TIME_FROM'>
1968 END
1969 for (my $i=0;$i<=23;$i++) {
1970 $i = sprintf("%02s",$i);
1971 for (my $j=0;$j<=45;$j+=15) {
1972 $j = sprintf("%02s",$j);
1973 my $time = $i.":".$j;
1974 print "<option $selected{'TIME_FROM'}{$time}>$i:$j</option>\n";
1975 }
1976 }
1977 print<<END;
1978 </select> &dash;
1979 <select name='TIME_TO'>
1980 END
1981 for (my $i=0;$i<=23;$i++) {
1982 $i = sprintf("%02s",$i);
1983 for (my $j=0;$j<=45;$j+=15) {
1984 $j = sprintf("%02s",$j);
1985 my $time = $i.":".$j;
1986 print "<option $selected{'TIME_TO'}{$time}>$i:$j</option>\n";
1987 }
1988 }
1989 print<<END;
1990 </select>
1991 </td>
1992 </tr>
1993 </table>
1994 </td>
1995 </tr>
1996 </table>
1997 <br><hr>
1998 END
1999
2000 #---ACTION------------------------------------------------------
2001 if($fwdfwsettings{'updatefwrule'} ne 'on'){
2002 print<<END;
2003 <table border='0' width='100%'>
2004 <tr><td align='right'><input type='submit' value='$Lang::tr{'add'}' style='min-width:100px;' />
2005 <input type='hidden' name='config' value='$config' >
2006 <input type='hidden' name='ACTION' value='saverule' ></form>
2007 <form method='post' style='display:inline;'><input type='submit' value='$Lang::tr{'fwhost back'}' style='min-width:100px;'><input type='hidden' name='ACTION' value='reset'></form></td></tr>
2008 </table>
2009 <br>
2010 END
2011 }else{
2012 print<<END;
2013 <table border='0' width='100%'>
2014 <tr><td align='right'><input type='submit' value='$Lang::tr{'fwdfw change'}' style='min-width:100px;' /><input type='hidden' name='updatefwrule' value='$fwdfwsettings{'updatefwrule'}'><input type='hidden' name='key' value='$fwdfwsettings{'key'}'>
2015 <input type='hidden' name='oldgrp1a' value='$fwdfwsettings{'oldgrp1a'}' />
2016 <input type='hidden' name='oldgrp1b' value='$fwdfwsettings{'oldgrp1b'}' />
2017 <input type='hidden' name='oldgrp2a' value='$fwdfwsettings{'oldgrp2a'}' />
2018 <input type='hidden' name='oldgrp2b' value='$fwdfwsettings{'oldgrp2b'}' />
2019 <input type='hidden' name='oldgrp3a' value='$fwdfwsettings{'oldgrp3a'}' />
2020 <input type='hidden' name='oldgrp3b' value='$fwdfwsettings{'oldgrp3b'}' />
2021 <input type='hidden' name='oldusesrv' value='$fwdfwsettings{'oldusesrv'}' />
2022 <input type='hidden' name='oldrulenumber' value='$fwdfwsettings{'oldrulenumber'}' />
2023 <input type='hidden' name='rulenumber' value='$fwdfwsettings{'rulepos'}' />
2024 <input type='hidden' name='oldruleremark' value='$fwdfwsettings{'oldruleremark'}' />
2025 <input type='hidden' name='oldorange' value='$fwdfwsettings{'oldorange'}' />
2026 <input type='hidden' name='oldnat' value='$fwdfwsettings{'oldnat'}' />
2027 <input type='hidden' name='oldruletype' value='$fwdfwsettings{'oldruletype'}' />
2028 <input type='hidden' name='nat' value='$fwdfwsettings{'nat'}' />
2029 <input type='hidden' name='ACTION' value='saverule' ></form><form method='post' style='display:inline'><input type='submit' value='$Lang::tr{'fwhost back'}' style='min-width:100px;'><input type='hidden' name='ACTION' value'reset'></td></td>
2030 </table></form>
2031 END
2032 }
2033 &Header::closebox();
2034 }
2035 sub pos_up
2036 {
2037 my %uphash=();
2038 my %tmp=();
2039 &General::readhasharray($fwdfwsettings{'config'}, \%uphash);
2040 foreach my $key (sort keys %uphash){
2041 if ($key eq $fwdfwsettings{'key'}) {
2042 my $last = $key -1;
2043 if (exists $uphash{$last}){
2044 #save rule last
2045 foreach my $y (0 .. $#{$uphash{$last}}) {
2046 $tmp{0}[$y] = $uphash{$last}[$y];
2047 }
2048 #copy active rule to last
2049 foreach my $i (0 .. $#{$uphash{$last}}) {
2050 $uphash{$last}[$i] = $uphash{$key}[$i];
2051 }
2052 #copy saved rule to actual position
2053 foreach my $x (0 .. $#{$tmp{0}}) {
2054 $uphash{$key}[$x] = $tmp{0}[$x];
2055 }
2056 }
2057 }
2058 }
2059 &General::writehasharray($fwdfwsettings{'config'}, \%uphash);
2060 &General::firewall_config_changed();
2061 }
2062 sub pos_down
2063 {
2064 my %downhash=();
2065 my %tmp=();
2066 &General::readhasharray($fwdfwsettings{'config'}, \%downhash);
2067 foreach my $key (sort keys %downhash){
2068 if ($key eq $fwdfwsettings{'key'}) {
2069 my $next = $key + 1;
2070 if (exists $downhash{$next}){
2071 #save rule next
2072 foreach my $y (0 .. $#{$downhash{$next}}) {
2073 $tmp{0}[$y] = $downhash{$next}[$y];
2074 }
2075 #copy active rule to next
2076 foreach my $i (0 .. $#{$downhash{$next}}) {
2077 $downhash{$next}[$i] = $downhash{$key}[$i];
2078 }
2079 #copy saved rule to actual position
2080 foreach my $x (0 .. $#{$tmp{0}}) {
2081 $downhash{$key}[$x] = $tmp{0}[$x];
2082 }
2083 }
2084 }
2085 }
2086 &General::writehasharray($fwdfwsettings{'config'}, \%downhash);
2087 &General::firewall_config_changed();
2088 }
2089 sub saverule
2090 {
2091 my $hash=shift;
2092 my $config=shift;
2093 &General::readhasharray("$config", $hash);
2094 if (!$errormessage){
2095 ################################################################
2096 #check if we change an INPUT rule to a OUTGOING
2097 if($fwdfwsettings{'oldruletype'} eq 'INPUTFW' && $fwdfwsettings{'chain'} eq 'OUTGOINGFW' ){
2098 &changerule($configinput);
2099 #print"1";
2100 }
2101 #check if we change an INPUT rule to a FORWARD
2102 elsif($fwdfwsettings{'oldruletype'} eq 'INPUTFW' && $fwdfwsettings{'chain'} eq 'FORWARDFW' ){
2103 &changerule($configinput);
2104 #print"2";
2105 }
2106 ################################################################
2107 #check if we change an OUTGOING rule to an INPUT
2108 elsif($fwdfwsettings{'oldruletype'} eq 'OUTGOINGFW' && $fwdfwsettings{'chain'} eq 'INPUTFW' ){
2109 &changerule($configoutgoing);
2110 #print"3";
2111 }
2112 #check if we change an OUTGOING rule to a FORWARD
2113 elsif($fwdfwsettings{'oldruletype'} eq 'OUTGOINGFW' && $fwdfwsettings{'chain'} eq 'FORWARDFW' ){
2114 &changerule($configoutgoing);
2115 #print"4";
2116 }
2117 ################################################################
2118 #check if we change a FORWARD rule to an INPUT
2119 elsif($fwdfwsettings{'oldruletype'} eq 'FORWARDFW' && $fwdfwsettings{'chain'} eq 'INPUTFW'){
2120 &changerule($configfwdfw);
2121 #print"5";
2122 }
2123 #check if we change a FORWARD rule to an OUTGOING
2124 elsif($fwdfwsettings{'oldruletype'} eq 'FORWARDFW' && $fwdfwsettings{'chain'} eq 'OUTGOINGFW'){
2125 &changerule($configfwdfw);
2126 #print"6";
2127 }
2128 if ($fwdfwsettings{'updatefwrule'} ne 'on'){
2129 my $key = &General::findhasharraykey ($hash);
2130 $$hash{$key}[0] = $fwdfwsettings{'RULE_ACTION'};
2131 $$hash{$key}[1] = $fwdfwsettings{'chain'};
2132 $$hash{$key}[2] = $fwdfwsettings{'ACTIVE'};
2133 $$hash{$key}[3] = $fwdfwsettings{'grp1'};
2134 $$hash{$key}[4] = $fwdfwsettings{$fwdfwsettings{'grp1'}};
2135 $$hash{$key}[5] = $fwdfwsettings{'grp2'};
2136 $$hash{$key}[6] = $fwdfwsettings{$fwdfwsettings{'grp2'}};
2137 $$hash{$key}[7] = $fwdfwsettings{'USE_SRC_PORT'};
2138 $$hash{$key}[8] = $fwdfwsettings{'PROT'};
2139 $$hash{$key}[9] = $fwdfwsettings{'ICMP_TYPES'};
2140 $$hash{$key}[10] = $fwdfwsettings{'SRC_PORT'};
2141 $$hash{$key}[11] = $fwdfwsettings{'USESRV'};
2142 $$hash{$key}[12] = $fwdfwsettings{'TGT_PROT'};
2143 $$hash{$key}[13] = $fwdfwsettings{'ICMP_TGT'};
2144 $$hash{$key}[14] = $fwdfwsettings{'grp3'};
2145 $$hash{$key}[15] = $fwdfwsettings{$fwdfwsettings{'grp3'}};
2146 $$hash{$key}[16] = $fwdfwsettings{'ruleremark'};
2147 $$hash{$key}[17] = $fwdfwsettings{'LOG'};
2148 $$hash{$key}[18] = $fwdfwsettings{'TIME'};
2149 $$hash{$key}[19] = $fwdfwsettings{'TIME_MON'};
2150 $$hash{$key}[20] = $fwdfwsettings{'TIME_TUE'};
2151 $$hash{$key}[21] = $fwdfwsettings{'TIME_WED'};
2152 $$hash{$key}[22] = $fwdfwsettings{'TIME_THU'};
2153 $$hash{$key}[23] = $fwdfwsettings{'TIME_FRI'};
2154 $$hash{$key}[24] = $fwdfwsettings{'TIME_SAT'};
2155 $$hash{$key}[25] = $fwdfwsettings{'TIME_SUN'};
2156 $$hash{$key}[26] = $fwdfwsettings{'TIME_FROM'};
2157 $$hash{$key}[27] = $fwdfwsettings{'TIME_TO'};
2158 $$hash{$key}[28] = $fwdfwsettings{'USE_NAT'};
2159 $$hash{$key}[29] = $fwdfwsettings{$fwdfwsettings{'nat'}};
2160 $$hash{$key}[30] = $fwdfwsettings{'dnatport'};
2161 $$hash{$key}[31] = $fwdfwsettings{'nat'};
2162 &General::writehasharray("$config", $hash);
2163 }else{
2164 foreach my $key (sort {$a <=> $b} keys %$hash){
2165 if($key eq $fwdfwsettings{'key'}){
2166 $$hash{$key}[0] = $fwdfwsettings{'RULE_ACTION'};
2167 $$hash{$key}[1] = $fwdfwsettings{'chain'};
2168 $$hash{$key}[2] = $fwdfwsettings{'ACTIVE'};
2169 $$hash{$key}[3] = $fwdfwsettings{'grp1'};
2170 $$hash{$key}[4] = $fwdfwsettings{$fwdfwsettings{'grp1'}};
2171 $$hash{$key}[5] = $fwdfwsettings{'grp2'};
2172 $$hash{$key}[6] = $fwdfwsettings{$fwdfwsettings{'grp2'}};
2173 $$hash{$key}[7] = $fwdfwsettings{'USE_SRC_PORT'};
2174 $$hash{$key}[8] = $fwdfwsettings{'PROT'};
2175 $$hash{$key}[9] = $fwdfwsettings{'ICMP_TYPES'};
2176 $$hash{$key}[10] = $fwdfwsettings{'SRC_PORT'};
2177 $$hash{$key}[11] = $fwdfwsettings{'USESRV'};
2178 $$hash{$key}[12] = $fwdfwsettings{'TGT_PROT'};
2179 $$hash{$key}[13] = $fwdfwsettings{'ICMP_TGT'};
2180 $$hash{$key}[14] = $fwdfwsettings{'grp3'};
2181 $$hash{$key}[15] = $fwdfwsettings{$fwdfwsettings{'grp3'}};
2182 $$hash{$key}[16] = $fwdfwsettings{'ruleremark'};
2183 $$hash{$key}[17] = $fwdfwsettings{'LOG'};
2184 $$hash{$key}[18] = $fwdfwsettings{'TIME'};
2185 $$hash{$key}[19] = $fwdfwsettings{'TIME_MON'};
2186 $$hash{$key}[20] = $fwdfwsettings{'TIME_TUE'};
2187 $$hash{$key}[21] = $fwdfwsettings{'TIME_WED'};
2188 $$hash{$key}[22] = $fwdfwsettings{'TIME_THU'};
2189 $$hash{$key}[23] = $fwdfwsettings{'TIME_FRI'};
2190 $$hash{$key}[24] = $fwdfwsettings{'TIME_SAT'};
2191 $$hash{$key}[25] = $fwdfwsettings{'TIME_SUN'};
2192 $$hash{$key}[26] = $fwdfwsettings{'TIME_FROM'};
2193 $$hash{$key}[27] = $fwdfwsettings{'TIME_TO'};
2194 $$hash{$key}[28] = $fwdfwsettings{'USE_NAT'};
2195 $$hash{$key}[29] = $fwdfwsettings{$fwdfwsettings{'nat'}};
2196 $$hash{$key}[30] = $fwdfwsettings{'dnatport'};
2197 $$hash{$key}[31] = $fwdfwsettings{'nat'};
2198 last;
2199 }
2200 }
2201 }
2202 &General::writehasharray("$config", $hash);
2203 if($fwdfwsettings{'oldrulenumber'} > $fwdfwsettings{'rulepos'}){
2204 my %tmp=();
2205 my $val=$fwdfwsettings{'oldrulenumber'}-$fwdfwsettings{'rulepos'};
2206 for (my $z=0;$z<$val;$z++){
2207 foreach my $key (sort {$a <=> $b} keys %$hash){
2208 if ($key eq $fwdfwsettings{'oldrulenumber'}) {
2209 my $last = $key -1;
2210 if (exists $$hash{$last}){
2211 #save rule last
2212 foreach my $y (0 .. $#{$$hash{$last}}) {
2213 $tmp{0}[$y] = $$hash{$last}[$y];
2214 }
2215 #copy active rule to last
2216 foreach my $i (0 .. $#{$$hash{$last}}) {
2217 $$hash{$last}[$i] = $$hash{$key}[$i];
2218 }
2219 #copy saved rule to actual position
2220 foreach my $x (0 .. $#{$tmp{0}}) {
2221 $$hash{$key}[$x] = $tmp{0}[$x];
2222 }
2223 }
2224 }
2225 }
2226 $fwdfwsettings{'oldrulenumber'}--;
2227 }
2228 &General::writehasharray("$config", $hash);
2229 &General::firewall_config_changed();
2230 }elsif($fwdfwsettings{'rulepos'} > $fwdfwsettings{'oldrulenumber'}){
2231 my %tmp=();
2232 my $val=$fwdfwsettings{'rulepos'}-$fwdfwsettings{'oldrulenumber'};
2233 for (my $z=0;$z<$val;$z++){
2234 foreach my $key (sort {$a <=> $b} keys %$hash){
2235 if ($key eq $fwdfwsettings{'oldrulenumber'}) {
2236 my $next = $key + 1;
2237 if (exists $$hash{$next}){
2238 #save rule next
2239 foreach my $y (0 .. $#{$$hash{$next}}) {
2240 $tmp{0}[$y] = $$hash{$next}[$y];
2241 }
2242 #copy active rule to next
2243 foreach my $i (0 .. $#{$$hash{$next}}) {
2244 $$hash{$next}[$i] = $$hash{$key}[$i];
2245 }
2246 #copy saved rule to actual position
2247 foreach my $x (0 .. $#{$tmp{0}}) {
2248 $$hash{$key}[$x] = $tmp{0}[$x];
2249 }
2250 }
2251 }
2252 }
2253 $fwdfwsettings{'oldrulenumber'}++;
2254 }
2255 &General::writehasharray("$config", $hash);
2256 &General::firewall_config_changed();
2257 }
2258 }
2259 }
2260 sub validremark
2261 {
2262 # Checks a hostname against RFC1035
2263 my $remark = $_[0];
2264
2265 # Each part should be at least two characters in length
2266 # but no more than 63 characters
2267 if (length ($remark) < 1 || length ($remark) > 255) {
2268 return 0;}
2269 # Only valid characters are a-z, A-Z, 0-9 and -
2270 if ($remark !~ /^[a-zäöüA-ZÖÄÜ0-9-.:;\|_()\/\s]*$/) {
2271 return 0;}
2272 # First character can only be a letter or a digit
2273 if (substr ($remark, 0, 1) !~ /^[a-zäöüA-ZÖÄÜ0-9(]*$/) {
2274 return 0;}
2275 # Last character can only be a letter or a digit
2276 if (substr ($remark, -1, 1) !~ /^[a-zöäüA-ZÖÄÜ0-9.:;_)]*$/) {
2277 return 0;}
2278 return 1;
2279 }
2280 sub viewtablerule
2281 {
2282 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
2283
2284 &viewtablenew(\%configfwdfw, $configfwdfw, $Lang::tr{'firewall rules'});
2285 &viewtablenew(\%configinputfw, $configinput, $Lang::tr{'external access'});
2286 &viewtablenew(\%configoutgoingfw, $configoutgoing, $Lang::tr{'outgoing firewall'});
2287 }
2288 sub viewtablenew
2289 {
2290 my $hash=shift;
2291 my $config=shift;
2292 my $title=shift;
2293 my $go='';
2294
2295 my $show_box = (! -z $config) || ($optionsfw{'SHOWTABLES'} eq 'on');
2296 return if (!$show_box);
2297
2298 &General::get_aliases(\%aliases);
2299 &General::readhasharray("$confighost", \%customhost);
2300 &General::readhasharray("$config", $hash);
2301 &General::readhasharray("$configccdnet", \%ccdnet);
2302 &General::readhasharray("$configccdhost", \%ccdhost);
2303
2304 &Header::openbox('100%', 'left', $title);
2305 print "<table width='100%' cellspacing='0' border='0'>";
2306
2307 if (! -z $config) {
2308 my $count=0;
2309 my ($gif,$log);
2310 my $ruletype;
2311 my $rulecolor;
2312 my $tooltip;
2313 my @tmpsrc=();
2314 my @tmptgt=();
2315 my $coloryellow='';
2316
2317 print <<END;
2318 <tr>
2319 <th align='right' width='3%'>
2320 #
2321 </th>
2322 <th width='2%'></th>
2323 <th align='center'>
2324 <b>$Lang::tr{'protocol'}</b>
2325 </th>
2326 <th align='center' width='30%'>
2327 <b>$Lang::tr{'fwdfw source'}</b>
2328 </th>
2329 <th align='center'>
2330 <b>$Lang::tr{'fwdfw log'}</b>
2331 </th>
2332 <th align='center' width='30%'>
2333 <b>$Lang::tr{'fwdfw target'}</b>
2334 </th>
2335 <th align='center' colspan='6' width='18%'>
2336 <b>$Lang::tr{'fwdfw action'}</b>
2337 </th>
2338 </tr>
2339 END
2340
2341 foreach my $key (sort {$a <=> $b} keys %$hash){
2342 $tdcolor='';
2343 @tmpsrc=();
2344 @tmptgt=();
2345 #check if vpn hosts/nets have been deleted
2346 if($$hash{$key}[3] =~ /ipsec/i || $$hash{$key}[3] =~ /ovpn/i){
2347 push (@tmpsrc,$$hash{$key}[4]);
2348 }
2349 if($$hash{$key}[5] =~ /ipsec/i || $$hash{$key}[5] =~ /ovpn/i){
2350 push (@tmptgt,$$hash{$key}[6]);
2351 }
2352 foreach my $host (@tmpsrc){
2353 if($$hash{$key}[3] eq 'ipsec_net_src'){
2354 if(&fwlib::get_ipsec_net_ip($host,11) eq ''){
2355 $coloryellow='on';
2356 &disable_rule($key);
2357 $$hash{$key}[2]='';
2358 }
2359 }elsif($$hash{$key}[3] eq 'ovpn_net_src'){
2360 if(&fwlib::get_ovpn_net_ip($host,1) eq ''){
2361 $coloryellow='on';
2362 &disable_rule($key);
2363 $$hash{$key}[2]='';
2364 }
2365 }elsif($$hash{$key}[3] eq 'ovpn_n2n_src'){
2366 if(&fwlib::get_ovpn_n2n_ip($host,27) eq ''){
2367 $coloryellow='on';
2368 &disable_rule($key);
2369 $$hash{$key}[2]='';
2370 }
2371 }elsif($$hash{$key}[3] eq 'ovpn_host_src'){
2372 if(&fwlib::get_ovpn_host_ip($host,33) eq ''){
2373 $coloryellow='on';
2374 &disable_rule($key);
2375 $$hash{$key}[2]='';
2376 }
2377 }
2378 }
2379 foreach my $host (@tmptgt){
2380 if($$hash{$key}[5] eq 'ipsec_net_tgt'){
2381 if(&fwlib::get_ipsec_net_ip($host,11) eq ''){
2382 $coloryellow='on';
2383 &disable_rule($key);
2384 $$hash{$key}[2]='';
2385 }
2386 }elsif($$hash{$key}[5] eq 'ovpn_net_tgt'){
2387 if(&fwlib::get_ovpn_net_ip($host,1) eq ''){
2388 $coloryellow='on';
2389 &disable_rule($key);
2390 $$hash{$key}[2]='';
2391 }
2392 }elsif($$hash{$key}[5] eq 'ovpn_n2n_tgt'){
2393 if(&fwlib::get_ovpn_n2n_ip($host,27) eq ''){
2394 $coloryellow='on';
2395 &disable_rule($key);
2396 $$hash{$key}[2]='';
2397 }
2398 }elsif($$hash{$key}[5] eq 'ovpn_host_tgt'){
2399 if(&fwlib::get_ovpn_host_ip($host,33) eq ''){
2400 $coloryellow='on';
2401 &disable_rule($key);
2402 $$hash{$key}[2]='';
2403 }
2404 }
2405 }
2406 $$hash{'ACTIVE'}=$$hash{$key}[2];
2407 $count++;
2408 if($coloryellow eq 'on'){
2409 $color="$color{'color14'}";
2410 $coloryellow='';
2411 }elsif($coloryellow eq ''){
2412 if ($count % 2){
2413 $color="$color{'color22'}";
2414 }
2415 else{
2416 $color="$color{'color20'}";
2417 }
2418 }
2419 print<<END;
2420 <tr bgcolor='$color'>
2421 <td align='right' width='3%'>
2422 <b>$key&nbsp;</b>
2423 </td>
2424 END
2425
2426 #RULETYPE (A,R,D)
2427 if ($$hash{$key}[0] eq 'ACCEPT'){
2428 $ruletype='A';
2429 $tooltip='ACCEPT';
2430 $rulecolor=$color{'color17'};
2431 }elsif($$hash{$key}[0] eq 'DROP'){
2432 $ruletype='D';
2433 $tooltip='DROP';
2434 $rulecolor=$color{'color25'};
2435 }elsif($$hash{$key}[0] eq 'REJECT'){
2436 $ruletype='R';
2437 $tooltip='REJECT';
2438 $rulecolor=$color{'color16'};
2439 }
2440
2441 print <<END;
2442 <td bgcolor='$rulecolor' align='center' width='2%'>
2443 <span title='$tooltip'>&nbsp;&nbsp;</span>
2444 </td>
2445 END
2446
2447 #Get Protocol
2448 my $prot;
2449 if ($$hash{$key}[8]){
2450 if ($$hash{$key}[8] eq "IPv6"){
2451 push (@protocols,$Lang::tr{'fwdfw prot41 short'})
2452 }else{
2453 push (@protocols,$$hash{$key}[8]);
2454 }
2455 }elsif($$hash{$key}[14] eq 'cust_srv'){
2456 &get_serviceports("service",$$hash{$key}[15]);
2457 }elsif($$hash{$key}[14] eq 'cust_srvgrp'){
2458 &get_serviceports("group",$$hash{$key}[15]);
2459 }else{
2460 push (@protocols,$Lang::tr{'all'});
2461 }
2462
2463 my $protz=join(",",@protocols);
2464 if($protz eq 'ICMP' && $$hash{$key}[9] ne 'All ICMP-Types' && $$hash{$key}[14] ne 'cust_srvgrp'){
2465 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
2466 foreach my $keyicmp (sort { ncmp($icmptypes{$a}[0],$icmptypes{$b}[0]) }keys %icmptypes){
2467 if($$hash{$key}[9] eq "$icmptypes{$keyicmp}[0]"){
2468 print "<td align='center'><span title='$icmptypes{$keyicmp}[0]'><b>$protz ($icmptypes{$keyicmp}[1])</b></span></td>";
2469 last;
2470 }
2471 }
2472 }else{
2473 print"<td align='center'>$protz</td>";
2474 }
2475 @protocols=();
2476 #SOURCE
2477 my $ipfireiface;
2478 &getcolor($$hash{$key}[3],$$hash{$key}[4],\%customhost);
2479 print"<td align='center' width='30%' $tdcolor>";
2480 if ($$hash{$key}[3] eq 'ipfire_src'){
2481 $ipfireiface=$Lang::tr{'fwdfw iface'};
2482 }
2483 if ($$hash{$key}[3] eq 'std_net_src'){
2484 print &get_name($$hash{$key}[4]);
2485 }elsif ($$hash{$key}[3] eq 'src_addr'){
2486 my ($split1,$split2) = split("/",$$hash{$key}[4]);
2487 if ($split2 eq '32'){
2488 print $split1;
2489 }else{
2490 print $$hash{$key}[4];
2491 }
2492 }elsif ($$hash{$key}[4] eq 'RED1'){
2493 print "$ipfireiface $Lang::tr{'fwdfw red'}";
2494 }elsif ($$hash{$key}[4] eq 'ALL'){
2495 print "$ipfireiface $Lang::tr{'all'}";
2496 }else{
2497 if ($$hash{$key}[4] eq 'GREEN' || $$hash{$key}[4] eq 'ORANGE' || $$hash{$key}[4] eq 'BLUE' || $$hash{$key}[4] eq 'RED'){
2498 print "$ipfireiface $Lang::tr{lc($$hash{$key}[4])}";
2499 }else{
2500 print "$ipfireiface $$hash{$key}[4]";
2501 }
2502 }
2503 $tdcolor='';
2504 #SOURCEPORT
2505 &getsrcport(\%$hash,$key);
2506 #Is this a SNAT rule?
2507 if ($$hash{$key}[31] eq 'snat' && $$hash{$key}[28] eq 'ON'){
2508 my $net=&get_name($$hash{$key}[29]);
2509 if ( ! $net){ $net=$$hash{$key}[29];}
2510 print"<br>->$net";
2511 if ($$hash{$key}[30] ne ''){
2512 print": $$hash{$key}[30]";
2513 }
2514 }
2515 if ($$hash{$key}[17] eq 'ON'){
2516 $log="/images/on.gif";
2517 }else{
2518 $log="/images/off.gif";
2519 }
2520 #LOGGING
2521 print<<END;
2522 </td>
2523 <td align='center'>
2524 <form method='POST' action=''>
2525 <input type='image' img src='$log' alt='$Lang::tr{'click to disable'}' title='$Lang::tr{'fwdfw togglelog'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;'/>
2526 <input type='hidden' name='key' value='$key' />
2527 <input type='hidden' name='config' value='$config' />
2528 <input type='hidden' name='ACTION' value='$Lang::tr{'fwdfw togglelog'}' />
2529 </form>
2530 </td>
2531 END
2532 #TARGET
2533 &getcolor($$hash{$key}[5],$$hash{$key}[6],\%customhost);
2534 print<<END;
2535 <td align='center' $tdcolor>
2536 END
2537 #Is this a DNAT rule?
2538 if ($$hash{$key}[31] eq 'dnat' && $$hash{$key}[28] eq 'ON'){
2539 print "Firewall ($$hash{$key}[29])";
2540 if($$hash{$key}[30] ne ''){
2541 $$hash{$key}[30]=~ tr/|/,/;
2542 print": $$hash{$key}[30]";
2543 }
2544 print"<br>-&gt;";
2545 }
2546 if ($$hash{$key}[5] eq 'std_net_tgt' || $$hash{$key}[5] eq 'ipfire'){
2547 if ($$hash{$key}[6] eq 'RED1'){
2548 print "$Lang::tr{'red1'}";
2549 }elsif ($$hash{$key}[6] eq 'GREEN' || $$hash{$key}[6] eq 'ORANGE' || $$hash{$key}[6] eq 'BLUE'|| $$hash{$key}[6] eq 'ALL' || $$hash{$key}[6] eq 'RED')
2550 {
2551 print &get_name($$hash{$key}[6]);
2552 }else{
2553 print $$hash{$key}[6];
2554 }
2555 }elsif ($$hash{$key}[5] eq 'tgt_addr'){
2556 my ($split1,$split2) = split("/",$$hash{$key}[6]);
2557 if ($split2 eq '32'){
2558 print $split1;
2559 }else{
2560 print $$hash{$key}[6];
2561 }
2562 }else{
2563 print "$$hash{$key}[6]";
2564 }
2565 $tdcolor='';
2566 #TARGETPORT
2567 &gettgtport(\%$hash,$key);
2568 print"</td>";
2569 #RULE ACTIVE
2570 if($$hash{$key}[2] eq 'ON'){
2571 $gif="/images/on.gif"
2572
2573 }else{
2574 $gif="/images/off.gif"
2575 }
2576 print<<END;
2577 <td width='3%' align='center'>
2578 <form method='POST' action=''>
2579 <input type='image' img src='$gif' alt='$Lang::tr{'click to disable'}' title='$Lang::tr{'fwdfw toggle'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2580 <input type='hidden' name='key' value='$key' />
2581 <input type='hidden' name='config' value='$config' />
2582 <input type='hidden' name='ACTION' value='$Lang::tr{'fwdfw toggle'}' />
2583 </form>
2584 </td>
2585 <td width='3%' align='center'>
2586 <form method='POST' action=''>
2587 <input type='image' img src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'fwdfw edit'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2588 <input type='hidden' name='key' value='$key' />
2589 <input type='hidden' name='config' value='$config' />
2590 <input type='hidden' name='ACTION' value='editrule' />
2591 </form>
2592 </td>
2593 <td width='3%' align='center'>
2594 <form method='POST' action=''>
2595 <input type='image' img src='/images/addblue.gif' alt='$Lang::tr{'fwdfw copy'}' title='$Lang::tr{'fwdfw copy'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2596 <input type='hidden' name='key' value='$key' />
2597 <input type='hidden' name='config' value='$config' />
2598 <input type='hidden' name='ACTION' value='copyrule' />
2599 </form>
2600 </td>
2601 <td width='3%' align='center'>
2602 <form method='POST' action=''>
2603 <input type='image' img src='/images/delete.gif' alt='$Lang::tr{'delete'}' title='$Lang::tr{'fwdfw delete'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2604 <input type='hidden' name='key' value='$key' />
2605 <input type='hidden' name='config' value='$config' />
2606 <input type='hidden' name='ACTION' value='deleterule' />
2607 </form>
2608 </td>
2609 END
2610 if (exists $$hash{$key-1}){
2611 print<<END;
2612 <td width='3%' align='center'>
2613 <form method='POST' action=''>
2614 <input type='image' img src='/images/up.gif' alt='$Lang::tr{'fwdfw moveup'}' title='$Lang::tr{'fwdfw moveup'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2615 <input type='hidden' name='key' value='$key' />
2616 <input type='hidden' name='config' value='$config' />
2617 <input type='hidden' name='ACTION' value='moveup' />
2618 </form>
2619 </td>
2620 END
2621 }else{
2622 print"<td width='3%'></td>";
2623 }
2624
2625 if (exists $$hash{$key+1}){
2626 print<<END;
2627 <td width='3%' align='center'>
2628 <form method='POST' action=''>
2629 <input type='image' img src='/images/down.gif' alt='$Lang::tr{'fwdfw movedown'}' title='$Lang::tr{'fwdfw movedown'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2630 <input type='hidden' name='key' value='$key' />
2631 <input type='hidden' name='config' value='$config' />
2632 <input type='hidden' name='ACTION' value='movedown' />
2633 </form>
2634 </td>
2635 </tr>
2636 END
2637 }else{
2638 print"<td width='3%'></td></tr>";
2639 }
2640 #REMARK
2641 if ($optionsfw{'SHOWREMARK'} eq 'on' && $$hash{$key}[16] ne ''){
2642 print <<END;
2643 <tr bgcolor='$color'>
2644 <td>&nbsp;</td>
2645 <td bgcolor='$rulecolor'></td>
2646 <td colspan='10'>
2647 &nbsp; <em>$$hash{$key}[16]</em>
2648 </td>
2649 </tr>
2650 END
2651 }
2652
2653 if ($$hash{$key}[18] eq 'ON'){
2654 #TIMEFRAME
2655 if ($$hash{$key}[18] eq 'ON'){
2656 my @days=();
2657 if($$hash{$key}[19] ne ''){push (@days,$Lang::tr{'fwdfw wd_mon'});}
2658 if($$hash{$key}[20] ne ''){push (@days,$Lang::tr{'fwdfw wd_tue'});}
2659 if($$hash{$key}[21] ne ''){push (@days,$Lang::tr{'fwdfw wd_wed'});}
2660 if($$hash{$key}[22] ne ''){push (@days,$Lang::tr{'fwdfw wd_thu'});}
2661 if($$hash{$key}[23] ne ''){push (@days,$Lang::tr{'fwdfw wd_fri'});}
2662 if($$hash{$key}[24] ne ''){push (@days,$Lang::tr{'fwdfw wd_sat'});}
2663 if($$hash{$key}[25] ne ''){push (@days,$Lang::tr{'fwdfw wd_sun'});}
2664 my $weekdays=join(",",@days);
2665 if (@days){
2666 print"<tr bgcolor='$color'>";
2667 print"<td>&nbsp;</td><td bgcolor='$rulecolor'></td><td align='left' colspan='10'>&nbsp; $weekdays &nbsp; $$hash{$key}[26] - $$hash{$key}[27]</td></tr>";
2668 }
2669 }
2670 }
2671 print"<tr bgcolor='FFFFFF'><td colspan='13' height='1'></td></tr>";
2672 }
2673 } elsif ($optionsfw{'SHOWTABLES'} eq 'on') {
2674 print <<END;
2675 <tr>
2676 <td colspan='7' height='30' bgcolor=$color{'color22'} align='center'>$Lang::tr{'fwhost empty'}</td>
2677 </tr>
2678 END
2679 }
2680
2681 #SHOW FINAL RULE
2682 my $policy = 'fwdfw ' . $fwdfwsettings{'POLICY'};
2683 my $colour = "bgcolor='green'";
2684 if ($fwdfwsettings{'POLICY'} eq 'MODE1') {
2685 $colour = "bgcolor='darkred'";
2686 }
2687
2688 my $message;
2689 if (($config eq '/var/ipfire/firewall/config') && ($fwdfwsettings{'POLICY'} ne 'MODE1')) {
2690 print <<END;
2691 <tr>
2692 <td colspan='13'>&nbsp;</td>
2693 </tr>
2694 <tr>
2695 <td colspan='13'>
2696 <table width="100%" border='1' rules="cols" cellspacing='0'>
2697 END
2698
2699 # GREEN
2700 print <<END;
2701 <tr>
2702 <td align='center'>
2703 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2704 </td>
2705 <td align='center'>
2706 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2707 ($Lang::tr{'fwdfw pol allow'})
2708 </td>
2709 END
2710
2711 if (&Header::orange_used()) {
2712 print <<END;
2713 <td align='center'>
2714 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2715 ($Lang::tr{'fwdfw pol allow'})
2716 </td>
2717 END
2718 }
2719
2720 if (&Header::blue_used()) {
2721 print <<END;
2722 <td align='center'>
2723 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2724 ($Lang::tr{'fwdfw pol allow'})
2725 </td>
2726 END
2727 }
2728
2729 print"</tr>";
2730
2731 # ORANGE
2732 if (&Header::orange_used()) {
2733 print <<END;
2734 <tr>
2735 <td align='center' width='20%'>
2736 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2737 </td>
2738 <td align='center'>
2739 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2740 ($Lang::tr{'fwdfw pol allow'})
2741 </td>
2742 <td align='center'>
2743 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2744 ($Lang::tr{'fwdfw pol block'})
2745 </td>
2746 END
2747
2748 if (&Header::blue_used()) {
2749 print <<END;
2750 <td align='center'>
2751 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2752 ($Lang::tr{'fwdfw pol block'})
2753 </td>
2754 END
2755 }
2756
2757 print"</tr>";
2758 }
2759
2760 if (&Header::blue_used()) {
2761 print <<END;
2762 <tr>
2763 <td align='center'>
2764 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2765 </td>
2766 <td align='center'>
2767 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2768 ($Lang::tr{'fwdfw pol allow'})
2769 </td>
2770 END
2771
2772 if (&Header::orange_used()) {
2773 print <<END;
2774 <td align='center'>
2775 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2776 ($Lang::tr{'fwdfw pol block'})
2777 </td>
2778 <td align='center'>
2779 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2780 ($Lang::tr{'fwdfw pol block'})
2781 </td>
2782 END
2783 }
2784
2785 print"</tr>";
2786 }
2787
2788 print <<END;
2789 </table>
2790 </td>
2791 </tr>
2792 END
2793
2794 $message = $Lang::tr{'fwdfw pol allow'};
2795
2796 } elsif ($config eq '/var/ipfire/firewall/outgoing' && ($fwdfwsettings{'POLICY1'} ne 'MODE1')) {
2797 $message = $Lang::tr{'fwdfw pol allow'};
2798 $colour = "bgcolor='green'";
2799 } else {
2800 $message = $Lang::tr{'fwdfw pol block'};
2801 $colour = "bgcolor='darkred'";
2802 }
2803
2804 if ($message) {
2805 print <<END;
2806 <tr>
2807 <td $colour align='center' colspan='13'>
2808 <font color='#FFFFFF'>$Lang::tr{'policy'}: $message</font>
2809 </td>
2810 </tr>
2811 END
2812 }
2813
2814 print "</table>";
2815 print "<br>";
2816
2817 &Header::closebox();
2818 }
2819
2820 &Header::closebigbox();
2821 &Header::closepage();