]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blob - html/cgi-bin/firewall.cgi
Firewall: rebuild complete counter procedure in firewall-groups. This way the counter...
[people/teissler/ipfire-2.x.git] / html / cgi-bin / firewall.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2013 Alexander Marx <amarx@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use strict;
23 use Sort::Naturally;
24 no warnings 'uninitialized';
25 # enable only the following on debugging purpose
26 #use warnings;
27 #use CGI::Carp 'fatalsToBrowser';
28
29 require '/var/ipfire/general-functions.pl';
30 require "${General::swroot}/lang.pl";
31 require "${General::swroot}/header.pl";
32 require "${General::swroot}/firewall/bin/firewall-lib.pl";
33
34 unless (-d "${General::swroot}/firewall") { system("mkdir ${General::swroot}/firewall"); }
35 unless (-e "${General::swroot}/firewall/settings") { system("touch ${General::swroot}/firewall/settings"); }
36 unless (-e "${General::swroot}/firewall/config") { system("touch ${General::swroot}/firewall/config"); }
37 unless (-e "${General::swroot}/firewall/input") { system("touch ${General::swroot}/firewall/input"); }
38 unless (-e "${General::swroot}/firewall/outgoing") { system("touch ${General::swroot}/firewall/outgoing"); }
39
40 my %fwdfwsettings=();
41 my %selected=() ;
42 my %defaultNetworks=();
43 my %netsettings=();
44 my %customhost=();
45 my %customgrp=();
46 my %customnetworks=();
47 my %customservice=();
48 my %customservicegrp=();
49 my %ccdnet=();
50 my %customnetwork=();
51 my %ccdhost=();
52 my %configfwdfw=();
53 my %configinputfw=();
54 my %configoutgoingfw=();
55 my %ipsecconf=();
56 my %color=();
57 my %mainsettings=();
58 my %checked=();
59 my %icmptypes=();
60 my %ovpnsettings=();
61 my %ipsecsettings=();
62 my %aliases=();
63 my %optionsfw=();
64 my %ifaces=();
65
66 my @PROTOCOLS = ("TCP", "UDP", "ICMP", "IGMP", "AH", "ESP", "GRE","IPv6","IPIP");
67
68 my $color;
69 my $confignet = "${General::swroot}/fwhosts/customnetworks";
70 my $confighost = "${General::swroot}/fwhosts/customhosts";
71 my $configgrp = "${General::swroot}/fwhosts/customgroups";
72 my $configsrv = "${General::swroot}/fwhosts/customservices";
73 my $configsrvgrp = "${General::swroot}/fwhosts/customservicegrp";
74 my $configccdnet = "${General::swroot}/ovpn/ccd.conf";
75 my $configccdhost = "${General::swroot}/ovpn/ovpnconfig";
76 my $configipsec = "${General::swroot}/vpn/config";
77 my $configipsecrw = "${General::swroot}/vpn/settings";
78 my $configfwdfw = "${General::swroot}/firewall/config";
79 my $configinput = "${General::swroot}/firewall/input";
80 my $configoutgoing = "${General::swroot}/firewall/outgoing";
81 my $configovpn = "${General::swroot}/ovpn/settings";
82 my $fwoptions = "${General::swroot}/optionsfw/settings";
83 my $ifacesettings = "${General::swroot}/ethernet/settings";
84 my $errormessage='';
85 my $hint='';
86 my $ipgrp="${General::swroot}/outgoing/groups";
87 my $tdcolor='';
88 my $checkorange='';
89 my @protocols;
90 &General::readhash("${General::swroot}/firewall/settings", \%fwdfwsettings);
91 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
92 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
93 &General::readhash($fwoptions, \%optionsfw);
94 &General::readhash($ifacesettings, \%ifaces);
95 &General::readhash("$configovpn", \%ovpnsettings);
96 &General::readhash("$configipsecrw", \%ipsecsettings);
97 &General::readhasharray("$configipsec", \%ipsecconf);
98 &Header::showhttpheaders();
99 &Header::getcgihash(\%fwdfwsettings);
100 &Header::openpage($Lang::tr{'fwdfw menu'}, 1, '');
101 &Header::openbigbox('100%', 'center',$errormessage);
102 #### JAVA SCRIPT ####
103 print<<END;
104 <script>
105 var PROTOCOLS_WITH_PORTS = ["TCP", "UDP"];
106
107 var update_protocol = function() {
108 var protocol = \$("#protocol").val();
109
110 if (protocol === undefined)
111 return;
112
113 // Check if a template is/should be used.
114 if (protocol === "template") {
115 \$("#PROTOCOL_TEMPLATE").show();
116 } else {
117 \$("#PROTOCOL_TEMPLATE").hide();
118 }
119
120 // Check if we are dealing with a protocol, that knows ports.
121 if (\$.inArray(protocol, PROTOCOLS_WITH_PORTS) >= 0) {
122 \$("#PROTOCOL_PORTS").show();
123 } else {
124 \$("#PROTOCOL_PORTS").hide();
125 }
126
127 // Handle ICMP.
128 if (protocol === "ICMP") {
129 \$("#PROTOCOL_ICMP_TYPES").show();
130 } else {
131 \$("#PROTOCOL_ICMP_TYPES").hide();
132 }
133 };
134
135 \$(document).ready(function() {
136 \$("#protocol").change(update_protocol);
137 update_protocol();
138
139 // When nat not used, hide it
140 if (! \$("#USE_NAT").attr("checked")) {
141 \$(".NAT").hide();
142 }
143
144 // Show NAT area when "use nat" checkbox is clicked
145 \$("#USE_NAT").change(function() {
146 \$(".NAT").toggle();
147 });
148
149 // Time constraints
150 if(!\$("#USE_TIME_CONSTRAINTS").attr("checked")) {
151 \$("#TIME_CONSTRAINTS").hide();
152 }
153 \$("#USE_TIME_CONSTRAINTS").change(function() {
154 \$("#TIME_CONSTRAINTS").toggle();
155 });
156
157 // Automatically select radio buttons when corresponding
158 // dropdown menu changes.
159 \$("select").change(function() {
160 var id = \$(this).attr("name");
161
162 // When using SNAT or DNAT, check "USE NAT" Checkbox
163 if (id === 'snat' || id === 'dnat') {
164 \$('#USE_NAT').prop('checked', true);
165 }
166 \$('#' + id).prop("checked", true);
167 });
168 });
169 </script>
170 END
171
172 #### ACTION #####
173
174 if ($fwdfwsettings{'ACTION'} eq 'saverule')
175 {
176 &General::readhasharray("$configfwdfw", \%configfwdfw);
177 &General::readhasharray("$configinput", \%configinputfw);
178 &General::readhasharray("$configoutgoing", \%configoutgoingfw);
179 #Set Variables according to the JQuery code in protocol section
180 if ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP')
181 {
182 if ($fwdfwsettings{'SRC_PORT'} ne '')
183 {
184 $fwdfwsettings{'USE_SRC_PORT'} = 'ON';
185 }
186 if ($fwdfwsettings{'TGT_PORT'} ne '')
187 {
188 $fwdfwsettings{'USESRV'} = 'ON';
189 $fwdfwsettings{'grp3'} = 'TGT_PORT';
190 }
191 }
192 if ($fwdfwsettings{'PROT'} eq 'template')
193 {
194 $fwdfwsettings{'USESRV'} = 'ON';
195 }
196 $errormessage=&checksource;
197 if(!$errormessage){&checktarget;}
198 if(!$errormessage){&checkrule;}
199 #check if manual ip (source) is orange network
200 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
201 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
202 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
203 $checkorange='on';
204 }
205 }
206 #check useless rules
207 if( ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq 'ORANGE' || $checkorange eq 'on') && $fwdfwsettings{'grp2'} eq 'ipfire'){
208 $errormessage.=$Lang::tr{'fwdfw useless rule'}."<br>";
209 }
210 #check if we try to break rules
211 if( $fwdfwsettings{'grp1'} eq 'ipfire_src' && $fwdfwsettings{'grp2'} eq 'ipfire'){
212 $errormessage=$Lang::tr{'fwdfw err same'};
213 }
214 #INPUT part
215 if($fwdfwsettings{'grp2'} eq 'ipfire' && $fwdfwsettings{$fwdfwsettings{'grp1'}} ne 'ORANGE'){
216 $fwdfwsettings{'config'}=$configinput;
217 $fwdfwsettings{'chain'} = 'INPUTFW';
218 my $maxkey=&General::findhasharraykey(\%configinputfw);
219 #check if we have an identical rule already
220 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
221 foreach my $key (sort keys %configinputfw){
222 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
223 eq "$configinputfw{$key}[0],$configinputfw{$key}[2],$configinputfw{$key}[3],$configinputfw{$key}[4],$configinputfw{$key}[5],$configinputfw{$key}[6],$configinputfw{$key}[7],$configinputfw{$key}[8],$configinputfw{$key}[9],$configinputfw{$key}[10],$configinputfw{$key}[11],$configinputfw{$key}[12],$configinputfw{$key}[13],$configinputfw{$key}[14],$configinputfw{$key}[15],$configinputfw{$key}[17],$configinputfw{$key}[18],$configinputfw{$key}[19],$configinputfw{$key}[20],$configinputfw{$key}[21],$configinputfw{$key}[22],$configinputfw{$key}[23],$configinputfw{$key}[24],$configinputfw{$key}[25],$configinputfw{$key}[26],$configinputfw{$key}[27],$configinputfw{$key}[28],$configinputfw{$key}[29],$configinputfw{$key}[30],$configinputfw{$key}[31]"){
224 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
225 if ($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on'){
226 $errormessage='';
227 }elsif($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
228 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
229 }
230 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
231 $fwdfwsettings{'nosave'} = 'on';
232 }
233 }
234 }
235 }
236 #check Rulepos on new Rule
237 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
238 $fwdfwsettings{'oldrulenumber'}=$maxkey;
239 foreach my $key (sort keys %configinputfw){
240 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
241 eq "$configinputfw{$key}[0],$configinputfw{$key}[2],$configinputfw{$key}[3],$configinputfw{$key}[4],$configinputfw{$key}[5],$configinputfw{$key}[6],$configinputfw{$key}[7],$configinputfw{$key}[8],$configinputfw{$key}[9],$configinputfw{$key}[10],$configinputfw{$key}[11],$configinputfw{$key}[12],$configinputfw{$key}[13],$configinputfw{$key}[14],$configinputfw{$key}[15],$configinputfw{$key}[17],$configinputfw{$key}[18],$configinputfw{$key}[19],$configinputfw{$key}[20],$configinputfw{$key}[21],$configinputfw{$key}[22],$configinputfw{$key}[23],$configinputfw{$key}[24],$configinputfw{$key}[25],$configinputfw{$key}[26],$configinputfw{$key}[27],$configinputfw{$key}[28],$configinputfw{$key}[29],$configinputfw{$key}[30],$configinputfw{$key}[31]"){
242 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
243 }
244 }
245 }
246 #check if we just close a rule
247 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
248 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
249 $errormessage='';
250 $fwdfwsettings{'nosave2'} = 'on';
251 }
252 }
253 if (!$errormessage){
254 if($fwdfwsettings{'nosave2'} ne 'on'){
255 &saverule(\%configinputfw,$configinput);
256 }
257 }
258 }elsif($fwdfwsettings{'grp1'} eq 'ipfire_src' ){
259 # OUTGOING PART
260 $fwdfwsettings{'config'}=$configoutgoing;
261 $fwdfwsettings{'chain'} = 'OUTGOINGFW';
262 my $maxkey=&General::findhasharraykey(\%configoutgoingfw);
263 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
264 foreach my $key (sort keys %configoutgoingfw){
265 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
266 eq "$configoutgoingfw{$key}[0],$configoutgoingfw{$key}[2],$configoutgoingfw{$key}[3],$configoutgoingfw{$key}[4],$configoutgoingfw{$key}[5],$configoutgoingfw{$key}[6],$configoutgoingfw{$key}[7],$configoutgoingfw{$key}[8],$configoutgoingfw{$key}[9],$configoutgoingfw{$key}[10],$configoutgoingfw{$key}[11],$configoutgoingfw{$key}[12],$configoutgoingfw{$key}[13],$configoutgoingfw{$key}[14],$configoutgoingfw{$key}[15],$configoutgoingfw{$key}[17],$configoutgoingfw{$key}[18],$configoutgoingfw{$key}[19],$configoutgoingfw{$key}[20],$configoutgoingfw{$key}[21],$configoutgoingfw{$key}[22],$configoutgoingfw{$key}[23],$configoutgoingfw{$key}[24],$configoutgoingfw{$key}[25],$configoutgoingfw{$key}[26],$configoutgoingfw{$key}[27],$configoutgoingfw{$key}[28],$configoutgoingfw{$key}[29],$configoutgoingfw{$key}[30],$configoutgoingfw{$key}[31]"){
267 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
268 if ($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on'){
269 $errormessage='';
270 }elsif($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
271 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
272 }
273 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
274 $fwdfwsettings{'nosave'} = 'on';
275 }
276 }
277 }
278 }
279 #check Rulepos on new Rule
280 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
281 print"CHECK OUTGOING DOPPELTE REGEL<br>";
282 $fwdfwsettings{'oldrulenumber'}=$maxkey;
283 foreach my $key (sort keys %configoutgoingfw){
284 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'LOG'},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
285 eq "$configoutgoingfw{$key}[0],$configoutgoingfw{$key}[2],$configoutgoingfw{$key}[3],$configoutgoingfw{$key}[4],$configoutgoingfw{$key}[5],$configoutgoingfw{$key}[6],$configoutgoingfw{$key}[7],$configoutgoingfw{$key}[8],$configoutgoingfw{$key}[9],$configoutgoingfw{$key}[10],$configoutgoingfw{$key}[11],$configoutgoingfw{$key}[12],$configoutgoingfw{$key}[13],$configoutgoingfw{$key}[14],$configoutgoingfw{$key}[15],$configoutgoingfw{$key}[17],$configoutgoingfw{$key}[18],$configoutgoingfw{$key}[19],$configoutgoingfw{$key}[20],$configoutgoingfw{$key}[21],$configoutgoingfw{$key}[22],$configoutgoingfw{$key}[23],$configoutgoingfw{$key}[24],$configoutgoingfw{$key}[25],$configoutgoingfw{$key}[26],$configoutgoingfw{$key}[27],$configoutgoingfw{$key}[28],$configoutgoingfw{$key}[29],$configoutgoingfw{$key}[30],$configoutgoingfw{$key}[31]"){
286 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
287 }
288 }
289 }
290 #check if we just close a rule
291 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
292 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
293 $fwdfwsettings{'nosave2'} = 'on';
294 $errormessage='';
295 }
296 }
297 #increase counters
298 if (!$errormessage){
299 if ($fwdfwsettings{'nosave2'} ne 'on'){
300 &saverule(\%configoutgoingfw,$configoutgoing);
301 }
302 }
303 }else{
304 #FORWARD PART
305 $fwdfwsettings{'config'}=$configfwdfw;
306 $fwdfwsettings{'chain'} = 'FORWARDFW';
307 my $maxkey=&General::findhasharraykey(\%configfwdfw);
308 if($fwdfwsettings{'oldrulenumber'} eq $fwdfwsettings{'rulepos'}){
309 #check if we have an identical rule already
310 foreach my $key (sort keys %configfwdfw){
311 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
312 eq "$configfwdfw{$key}[0],$configfwdfw{$key}[2],$configfwdfw{$key}[3],$configfwdfw{$key}[4],$configfwdfw{$key}[5],$configfwdfw{$key}[6],$configfwdfw{$key}[7],$configfwdfw{$key}[8],$configfwdfw{$key}[9],$configfwdfw{$key}[10],$configfwdfw{$key}[11],$configfwdfw{$key}[12],$configfwdfw{$key}[13],$configfwdfw{$key}[14],$configfwdfw{$key}[15],$configfwdfw{$key}[18],$configfwdfw{$key}[19],$configfwdfw{$key}[20],$configfwdfw{$key}[21],$configfwdfw{$key}[22],$configfwdfw{$key}[23],$configfwdfw{$key}[24],$configfwdfw{$key}[25],$configfwdfw{$key}[26],$configfwdfw{$key}[27],$configfwdfw{$key}[28],$configfwdfw{$key}[29],$configfwdfw{$key}[30],$configfwdfw{$key}[31]"){
313 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
314 if ($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' ){
315 $errormessage='';
316 }elsif($fwdfwsettings{'oldruleremark'} ne $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'updatefwrule'} eq 'on' && $fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
317 $errormessage=$Lang::tr{'fwdfw err remark'}."<br>";
318 }
319 if ($fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'}){
320 $fwdfwsettings{'nosave'} = 'on';
321 }
322 }
323 }
324 }
325 #check Rulepos on new Rule
326 if($fwdfwsettings{'rulepos'} > 0 && !$fwdfwsettings{'oldrulenumber'}){
327 $fwdfwsettings{'oldrulenumber'}=$maxkey;
328 foreach my $key (sort keys %configfwdfw){
329 if ( "$fwdfwsettings{'RULE_ACTION'},$fwdfwsettings{'ACTIVE'},$fwdfwsettings{'grp1'},$fwdfwsettings{$fwdfwsettings{'grp1'}},$fwdfwsettings{'grp2'},$fwdfwsettings{$fwdfwsettings{'grp2'}},$fwdfwsettings{'USE_SRC_PORT'},$fwdfwsettings{'PROT'},$fwdfwsettings{'ICMP_TYPES'},$fwdfwsettings{'SRC_PORT'},$fwdfwsettings{'USESRV'},$fwdfwsettings{'TGT_PROT'},$fwdfwsettings{'ICMP_TGT'},$fwdfwsettings{'grp3'},$fwdfwsettings{$fwdfwsettings{'grp3'}},$fwdfwsettings{'TIME'},$fwdfwsettings{'TIME_MON'},$fwdfwsettings{'TIME_TUE'},$fwdfwsettings{'TIME_WED'},$fwdfwsettings{'TIME_THU'},$fwdfwsettings{'TIME_FRI'},$fwdfwsettings{'TIME_SAT'},$fwdfwsettings{'TIME_SUN'},$fwdfwsettings{'TIME_FROM'},$fwdfwsettings{'TIME_TO'},$fwdfwsettings{'USE_NAT'},$fwdfwsettings{$fwdfwsettings{'nat'}},$fwdfwsettings{'dnatport'},$fwdfwsettings{'nat'}"
330 eq "$configfwdfw{$key}[0],$configfwdfw{$key}[2],$configfwdfw{$key}[3],$configfwdfw{$key}[4],$configfwdfw{$key}[5],$configfwdfw{$key}[6],$configfwdfw{$key}[7],$configfwdfw{$key}[8],$configfwdfw{$key}[9],$configfwdfw{$key}[10],$configfwdfw{$key}[11],$configfwdfw{$key}[12],$configfwdfw{$key}[13],$configfwdfw{$key}[14],$configfwdfw{$key}[15],$configfwdfw{$key}[18],$configfwdfw{$key}[19],$configfwdfw{$key}[20],$configfwdfw{$key}[21],$configfwdfw{$key}[22],$configfwdfw{$key}[23],$configfwdfw{$key}[24],$configfwdfw{$key}[25],$configfwdfw{$key}[26],$configfwdfw{$key}[27],$configfwdfw{$key}[28],$configfwdfw{$key}[29],$configfwdfw{$key}[30],$configfwdfw{$key}[31]"){
331 $errormessage.=$Lang::tr{'fwdfw err ruleexists'};
332 }
333 }
334 }
335 #check if we just close a rule
336 if( $fwdfwsettings{'oldgrp1a'} eq $fwdfwsettings{'grp1'} && $fwdfwsettings{'oldgrp1b'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'oldgrp2a'} eq $fwdfwsettings{'grp2'} && $fwdfwsettings{'oldgrp2b'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'oldgrp3a'} eq $fwdfwsettings{'grp3'} && $fwdfwsettings{'oldgrp3b'} eq $fwdfwsettings{$fwdfwsettings{'grp3'}} && $fwdfwsettings{'oldusesrv'} eq $fwdfwsettings{'USESRV'} && $fwdfwsettings{'oldruleremark'} eq $fwdfwsettings{'ruleremark'} && $fwdfwsettings{'oldruletype'} eq $fwdfwsettings{'chain'}) {
337 if($fwdfwsettings{'nosave'} eq 'on' && $fwdfwsettings{'updatefwrule'} eq 'on'){
338 $fwdfwsettings{'nosave2'} = 'on';
339 $errormessage='';
340 }
341 }
342 #increase counters
343 if (!$errormessage){
344 if ($fwdfwsettings{'nosave2'} ne 'on'){
345 &saverule(\%configfwdfw,$configfwdfw);
346 }
347 }
348 }
349 if ($errormessage){
350 &newrule;
351 }else{
352 if($fwdfwsettings{'nosave2'} ne 'on'){
353 &General::firewall_config_changed();
354 }
355 &base;
356 }
357 }
358 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw newrule'})
359 {
360 &newrule;
361 }
362 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw toggle'})
363 {
364 my %togglehash=();
365 &General::readhasharray($fwdfwsettings{'config'}, \%togglehash);
366 foreach my $key (sort keys %togglehash){
367 if ($key eq $fwdfwsettings{'key'}){
368 if ($togglehash{$key}[2] eq 'ON'){$togglehash{$key}[2]='';}else{$togglehash{$key}[2]='ON';}
369 }
370 }
371 &General::writehasharray($fwdfwsettings{'config'}, \%togglehash);
372 &General::firewall_config_changed();
373 &base;
374 }
375 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw togglelog'})
376 {
377 my %togglehash=();
378 &General::readhasharray($fwdfwsettings{'config'}, \%togglehash);
379 foreach my $key (sort keys %togglehash){
380 if ($key eq $fwdfwsettings{'key'}){
381 if ($togglehash{$key}[17] eq 'ON'){$togglehash{$key}[17]='';}else{$togglehash{$key}[17]='ON';}
382 }
383 }
384 &General::writehasharray($fwdfwsettings{'config'}, \%togglehash);
385 &General::firewall_config_changed();
386 &base;
387 }
388 if ($fwdfwsettings{'ACTION'} eq $Lang::tr{'fwdfw reread'})
389 {
390 &General::firewall_reload();
391 &base;
392 }
393 if ($fwdfwsettings{'ACTION'} eq 'editrule')
394 {
395 $fwdfwsettings{'updatefwrule'}='on';
396 &newrule;
397 }
398 if ($fwdfwsettings{'ACTION'} eq 'deleterule')
399 {
400 &deleterule;
401 }
402 if ($fwdfwsettings{'ACTION'} eq 'moveup')
403 {
404 &pos_up;
405 &base;
406 }
407 if ($fwdfwsettings{'ACTION'} eq 'movedown')
408 {
409 &pos_down;
410 &base;
411 }
412 if ($fwdfwsettings{'ACTION'} eq 'copyrule')
413 {
414 $fwdfwsettings{'copyfwrule'}='on';
415 &newrule;
416 }
417 if ($fwdfwsettings{'ACTION'} eq '' or $fwdfwsettings{'ACTION'} eq 'reset')
418 {
419 &base;
420 }
421 ### Functions ####
422 sub addrule
423 {
424 &error;
425
426 &Header::openbox('100%', 'left', "");
427 print <<END;
428 <form method="POST" action="">
429 <table border='0' width="100%">
430 <tr>
431 <td align='center'>
432 <input type='submit' name='ACTION' value='$Lang::tr{'fwdfw newrule'}'>
433 END
434
435 if (&General::firewall_needs_reload()) {
436 print <<END;
437 <input type='submit' name='ACTION' value='$Lang::tr{'fwdfw reread'}' style='font-weight: bold; color: green;'>
438 END
439 }
440
441 print <<END;
442 </td>
443 </tr>
444 </table>
445 </form>
446
447 <br>
448 END
449
450 &Header::closebox();
451 &viewtablerule;
452 }
453 sub base
454 {
455 &hint;
456 &addrule;
457 }
458 sub changerule
459 {
460 my $oldchain=shift;
461 $fwdfwsettings{'updatefwrule'}='';
462 $fwdfwsettings{'config'}=$oldchain;
463 $fwdfwsettings{'nobase'}='on';
464 &deleterule;
465 }
466 sub checksource
467 {
468 my ($ip,$subnet);
469 #check ip-address if manual
470 if ($fwdfwsettings{'src_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'src_addr'} ne ''){
471 #check if ip with subnet
472 if ($fwdfwsettings{'src_addr'} =~ /^(.*?)\/(.*?)$/) {
473 ($ip,$subnet)=split (/\//,$fwdfwsettings{'src_addr'});
474 $subnet = &General::iporsubtocidr($subnet);
475 $fwdfwsettings{'isip'}='on';
476 }
477 #check if only ip
478 if($fwdfwsettings{'src_addr'}=~/^(\d{1,3})\.(\d{1,3})\.(\d{1,3})\.(\d{1,3})$/){
479 $ip=$fwdfwsettings{'src_addr'};
480 $subnet = '32';
481 $fwdfwsettings{'isip'}='on';
482 }
483
484 if ($fwdfwsettings{'isip'} ne 'on'){
485 if (&General::validmac($fwdfwsettings{'src_addr'})){
486 $fwdfwsettings{'ismac'}='on';
487 }
488 }
489 if ($fwdfwsettings{'isip'} eq 'on'){
490 ##check if ip is valid
491 if (! &General::validip($ip)){
492 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
493 return $errormessage;
494 }
495 #check and form valid IP
496 $ip=&General::ip2dec($ip);
497 $ip=&General::dec2ip($ip);
498 #check if net or broadcast
499 $fwdfwsettings{'src_addr'}="$ip/$subnet";
500 if(!&General::validipandmask($fwdfwsettings{'src_addr'})){
501 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
502 return $errormessage;
503 }
504 }
505 if ($fwdfwsettings{'isip'} ne 'on' && $fwdfwsettings{'ismac'} ne 'on'){
506 $errormessage.=$Lang::tr{'fwdfw err src_addr'}."<br>";
507 return $errormessage;
508 }
509 }elsif($fwdfwsettings{'src_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp1'}} && $fwdfwsettings{'src_addr'} eq ''){
510 $errormessage.=$Lang::tr{'fwdfw err nosrcip'};
511 return $errormessage;
512 }
513
514 #check empty fields
515 if ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq ''){ $errormessage.=$Lang::tr{'fwdfw err nosrc'}."<br>";}
516 if($fwdfwsettings{'USE_SRC_PORT'} eq 'ON' && ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP') && $fwdfwsettings{'SRC_PORT'} ne ''){
517 my @parts=split(",",$fwdfwsettings{'SRC_PORT'});
518 my @values=();
519 foreach (@parts){
520 chomp($_);
521 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
522 my $check;
523 #change dashes with :
524 $_=~ tr/-/:/;
525 if ($_ eq "*") {
526 push(@values,"1:65535");
527 $check='on';
528 }
529 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
530 push(@values,"1:$2");
531 $check='on';
532 }
533 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/ ) {
534 push(@values,"$1:65535");
535 $check='on'
536 }
537 $errormessage .= &General::validportrange($_, 'destination');
538 if(!$check){
539 push (@values,$_);
540 }
541 }else{
542 if (&General::validport($_)){
543 push (@values,$_);
544 }else{
545
546 }
547 }
548 }
549 $fwdfwsettings{'SRC_PORT'}=join("|",@values);
550 }
551 return $errormessage;
552 }
553 sub checktarget
554 {
555 my ($ip,$subnet);
556 &General::readhasharray("$configsrv", \%customservice);
557 #check DNAT settings (has to be single Host and single Port or portrange)
558 if ($fwdfwsettings{'USE_NAT'} eq 'ON' && $fwdfwsettings{'nat'} eq 'dnat'){
559 if($fwdfwsettings{'grp2'} eq 'tgt_addr' || $fwdfwsettings{'grp2'} eq 'cust_host_tgt' || $fwdfwsettings{'grp2'} eq 'ovpn_host_tgt'){
560 #check if manual ip is a single Host (if set)
561 if ($fwdfwsettings{'grp2'} eq 'tgt_addr'){
562 my @tmp= split (/\./,$fwdfwsettings{$fwdfwsettings{'grp2'}});
563 my @tmp1= split ("/",$tmp[3]);
564 if (($tmp1[0] eq "0") || ($tmp1[0] eq "255"))
565 {
566 $errormessage=$Lang::tr{'fwdfw dnat error'}."<br>";
567 return $errormessage;
568 }
569 }
570 #check if Port is a single Port or portrange
571 if ($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'grp3'} eq 'TGT_PORT'){
572 if(($fwdfwsettings{'PROT'} ne 'TCP'|| $fwdfwsettings{'PROT'} ne 'UDP') && $fwdfwsettings{'TGT_PORT'} eq ''){
573 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
574 return $errormessage;
575 }
576 if (($fwdfwsettings{'PROT'} eq 'TCP'|| $fwdfwsettings{'PROT'} eq 'UDP') && $fwdfwsettings{'TGT_PORT'} ne '' && !&check_natport($fwdfwsettings{'TGT_PORT'})){
577 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
578 return $errormessage;
579 }
580 }
581 }else{
582 $errormessage=$Lang::tr{'fwdfw dnat error'}."<br>";
583 return $errormessage;
584 }
585 }
586 if ($fwdfwsettings{'tgt_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'tgt_addr'} ne ''){
587 #check if ip with subnet
588 if ($fwdfwsettings{'tgt_addr'} =~ /^(.*?)\/(.*?)$/) {
589 ($ip,$subnet)=split (/\//,$fwdfwsettings{'tgt_addr'});
590 $subnet = &General::iporsubtocidr($subnet);
591 }
592 #check if only ip
593 if($fwdfwsettings{'tgt_addr'}=~/^(\d{1,3})\.(\d{1,3})\.(\d{1,3})\.(\d{1,3})$/){
594 $ip=$fwdfwsettings{'tgt_addr'};
595 $subnet='32';
596 }
597 #check if ip is valid
598 if (! &General::validip($ip)){
599 $errormessage.=$Lang::tr{'fwdfw err tgt_addr'}."<br>";
600 return $errormessage;
601 }
602 #check and form valid IP
603 $ip=&General::ip2dec($ip);
604 $ip=&General::dec2ip($ip);
605 $fwdfwsettings{'tgt_addr'}="$ip/$subnet";
606 if(!&General::validipandmask($fwdfwsettings{'tgt_addr'})){
607 $errormessage.=$Lang::tr{'fwdfw err tgt_addr'}."<br>";
608 return $errormessage;
609 }
610 }elsif($fwdfwsettings{'tgt_addr'} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{'tgt_addr'} eq ''){
611 $errormessage.=$Lang::tr{'fwdfw err notgtip'};
612 return $errormessage;
613 }
614 #check empty fields
615 if ($fwdfwsettings{$fwdfwsettings{'grp2'}} eq ''){ $errormessage.=$Lang::tr{'fwdfw err notgt'}."<br>";}
616 #check tgt services
617 if ($fwdfwsettings{'USESRV'} eq 'ON'){
618 if ($fwdfwsettings{'grp3'} eq 'cust_srv'){
619 $fwdfwsettings{'TGT_PROT'}='';
620 $fwdfwsettings{'ICMP_TGT'}='';
621 $fwdfwsettings{'TGT_PORT'}='';
622 }
623 if ($fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
624 $fwdfwsettings{'TGT_PROT'}='';
625 $fwdfwsettings{'ICMP_TGT'}='';
626 $fwdfwsettings{'TGT_PORT'}='';
627 #check target service
628 if($fwdfwsettings{$fwdfwsettings{'grp3'}} eq ''){
629 $errormessage.=$Lang::tr{'fwdfw err tgt_grp'};
630 }
631 }
632 if ($fwdfwsettings{'grp3'} eq 'TGT_PORT'){
633 if ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP'){
634 if ($fwdfwsettings{'TGT_PORT'} ne ''){
635 if ($fwdfwsettings{'TGT_PORT'} =~ "," && $fwdfwsettings{'USE_NAT'} && $fwdfwsettings{'nat'} eq 'dnat') {
636 $errormessage=$Lang::tr{'fwdfw dnat porterr'}."<br>";
637 return $errormessage;
638 }
639 my @parts=split(",",$fwdfwsettings{'TGT_PORT'});
640 my @values=();
641 foreach (@parts){
642 chomp($_);
643 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
644 my $check;
645 #change dashes with :
646 $_=~ tr/-/:/;
647 if ($_ eq "*") {
648 push(@values,"1:65535");
649 $check='on';
650 }
651 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
652 push(@values,"1:$2");
653 $check='on';
654 }
655 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/) {
656 push(@values,"$1:65535");
657 $check='on'
658 }
659 $errormessage .= &General::validportrange($_, 'destination');
660 if(!$check){
661 push (@values,$_);
662 }
663 }else{
664 if (&General::validport($_)){
665 push (@values,$_);
666 }else{
667 }
668 }
669 }
670 $fwdfwsettings{'TGT_PORT'}=join("|",@values);
671 }
672 }elsif ($fwdfwsettings{'PROT'} eq 'GRE'){
673 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
674 $fwdfwsettings{'TGT_PORT'} = '';
675 $fwdfwsettings{'ICMP_TGT'} = '';
676 }elsif ($fwdfwsettings{'PROT'} eq 'ESP'){
677 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
678 $fwdfwsettings{'TGT_PORT'} = '';
679 $fwdfwsettings{'ICMP_TGT'}='';
680 }elsif ($fwdfwsettings{'PROT'} eq 'AH'){
681 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
682 $fwdfwsettings{'TGT_PORT'} = '';
683 $fwdfwsettings{'ICMP_TGT'}='';
684 }elsif ($fwdfwsettings{'PROT'} eq 'ICMP'){
685 $fwdfwsettings{$fwdfwsettings{'grp3'}} = '';
686 $fwdfwsettings{'TGT_PORT'} = '';
687 }
688 }
689 }
690 #check targetport
691 if ($fwdfwsettings{'USESRV'} ne 'ON'){
692 $fwdfwsettings{'grp3'}='';
693 $fwdfwsettings{$fwdfwsettings{'grp3'}}='';
694 $fwdfwsettings{'ICMP_TGT'}='';
695 }
696 #check timeframe
697 if($fwdfwsettings{'TIME'} eq 'ON'){
698 if($fwdfwsettings{'TIME_MON'} eq '' && $fwdfwsettings{'TIME_TUE'} eq '' && $fwdfwsettings{'TIME_WED'} eq '' && $fwdfwsettings{'TIME_THU'} eq '' && $fwdfwsettings{'TIME_FRI'} eq '' && $fwdfwsettings{'TIME_SAT'} eq '' && $fwdfwsettings{'TIME_SUN'} eq ''){
699 $errormessage=$Lang::tr{'fwdfw err time'};
700 return $errormessage;
701 }
702 }
703 return $errormessage;
704 }
705 sub check_natport
706 {
707 my $val=shift;
708 if($fwdfwsettings{'USE_NAT'} eq 'ON' && $fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} ne ''){
709 if ($fwdfwsettings{'dnatport'} =~ /^(\d+)\-(\d+)$/) {
710 $fwdfwsettings{'dnatport'} =~ tr/-/:/;
711 if ($fwdfwsettings{'dnatport'} eq "*") {
712 $fwdfwsettings{'dnatport'}="1:65535";
713 }
714 if ($fwdfwsettings{'dnatport'} =~ /^(\D)\:(\d+)$/) {
715 $fwdfwsettings{'dnatport'} = "1:$2";
716 }
717 if ($fwdfwsettings{'dnatport'} =~ /^(\d+)\:(\D)$/) {
718 $fwdfwsettings{'dnatport'} ="$1:65535";
719 }
720 }
721 return 1;
722 }
723 if ($val =~ "," || $val>65536 || $val<0){
724 return 0;
725 }
726 return 1;
727 }
728 sub checkrule
729 {
730 #check valid port for NAT
731 if($fwdfwsettings{'USE_NAT'} eq 'ON'){
732 #if no port is given in nat area, take target host port
733 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'grp3'} eq 'TGT_PORT' && $fwdfwsettings{'dnatport'} eq ''){$fwdfwsettings{'dnatport'}=$fwdfwsettings{'TGT_PORT'};}
734 #check if port given in nat area is a single valid port or portrange
735 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'TGT_PORT'} ne '' && !&check_natport($fwdfwsettings{'dnatport'})){
736 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
737 }elsif($fwdfwsettings{'USESRV'} eq 'ON' && $fwdfwsettings{'grp3'} eq 'cust_srv'){
738 my $custsrvport;
739 #get servcie Protocol and Port
740 foreach my $key (sort keys %customservice){
741 if($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservice{$key}[0]){
742 if ($customservice{$key}[2] ne 'TCP' && $customservice{$key}[2] ne 'UDP'){
743 $errormessage=$Lang::tr{'fwdfw target'}.": ".$Lang::tr{'fwdfw dnat porterr'}."<br>";
744 }
745 $custsrvport= $customservice{$key}[1];
746 }
747 }
748 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} eq ''){$fwdfwsettings{'dnatport'}=$custsrvport;}
749 }
750 #check if DNAT port is multiple
751 if($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'dnatport'} ne ''){
752 my @parts=split(",",$fwdfwsettings{'dnatport'});
753 my @values=();
754 foreach (@parts){
755 chomp($_);
756 if ($_ =~ /^(\d+)\-(\d+)$/ || $_ =~ /^(\d+)\:(\d+)$/) {
757 my $check;
758 #change dashes with :
759 $_=~ tr/-/:/;
760 if ($_ eq "*") {
761 push(@values,"1:65535");
762 $check='on';
763 }
764 if ($_ =~ /^(\D)\:(\d+)$/ || $_ =~ /^(\D)\-(\d+)$/) {
765 push(@values,"1:$2");
766 $check='on';
767 }
768 if ($_ =~ /^(\d+)\:(\D)$/ || $_ =~ /^(\d+)\-(\D)$/) {
769 push(@values,"$1:65535");
770 $check='on'
771 }
772 $errormessage .= &General::validportrange($_, 'destination');
773 if(!$check){
774 push (@values,$_);
775 }
776 }else{
777 if (&General::validport($_)){
778 push (@values,$_);
779 }else{
780
781 }
782 }
783 }
784 $fwdfwsettings{'dnatport'}=join("|",@values);
785 }
786 }
787 #check valid remark
788 if ($fwdfwsettings{'ruleremark'} ne '' && !&validremark($fwdfwsettings{'ruleremark'})){
789 $errormessage.=$Lang::tr{'fwdfw err remark'}."<br>";
790 }
791 #check if source and target identical
792 if ($fwdfwsettings{$fwdfwsettings{'grp1'}} eq $fwdfwsettings{$fwdfwsettings{'grp2'}} && $fwdfwsettings{$fwdfwsettings{'grp1'}} ne 'ALL'){
793 $errormessage=$Lang::tr{'fwdfw err same'};
794 return $errormessage;
795 }
796 #get source and targetip address if possible
797 my ($sip,$scidr,$tip,$tcidr);
798 ($sip,$scidr)=&get_ip("src","grp1");
799 ($tip,$tcidr)=&get_ip("tgt","grp2");
800 #check same iprange in source and target
801 if ($sip ne '' && $scidr ne '' && $tip ne '' && $tcidr ne ''){
802 my $networkip1=&General::getnetworkip($sip,$scidr);
803 my $networkip2=&General::getnetworkip($tip,$tcidr);
804 if ($scidr gt $tcidr){
805 if ( &General::IpInSubnet($networkip1,$tip,&General::iporsubtodec($tcidr))){
806 $errormessage.=$Lang::tr{'fwdfw err samesub'};
807 }
808 }elsif($scidr eq $tcidr && $scidr eq '32'){
809 my ($sbyte1,$sbyte2,$sbyte3,$sbyte4)=split(/\./,$networkip1);
810 my ($tbyte1,$tbyte2,$tbyte3,$tbyte4)=split(/\./,$networkip2);
811 if ($sbyte1 eq $tbyte1 && $sbyte2 eq $tbyte2 && $sbyte3 eq $tbyte3){
812 $hint=$Lang::tr{'fwdfw hint ip1'}."<br>";
813 $hint.=$Lang::tr{'fwdfw hint ip2'}." Source: $networkip1/$scidr Target: $networkip2/$tcidr<br>";
814 }
815 }else{
816 if ( &General::IpInSubnet($networkip2,$sip,&General::iporsubtodec($scidr)) ){
817 $errormessage.=$Lang::tr{'fwdfw err samesub'};
818 }
819 }
820 }
821 #when icmp selected, no source and targetport allowed
822 if (($fwdfwsettings{'PROT'} ne '' && $fwdfwsettings{'PROT'} ne 'TCP' && $fwdfwsettings{'PROT'} ne 'UDP' && $fwdfwsettings{'PROT'} ne 'template') && ($fwdfwsettings{'USESRV'} eq 'ON' || $fwdfwsettings{'USE_SRC_PORT'} eq 'ON')){
823 $errormessage.=$Lang::tr{'fwdfw err prot_port'};
824 return;
825 }
826 #change protocol if prot not equal dest single service
827 if ($fwdfwsettings{'grp3'} eq 'cust_srv'){
828 foreach my $key (sort keys %customservice){
829 if($customservice{$key}[0] eq $fwdfwsettings{$fwdfwsettings{'grp3'}}){
830 if ($customservice{$key}[2] ne $fwdfwsettings{'PROT'}){
831 $fwdfwsettings{'PROT'} = $customservice{$key}[2];
832 last;
833 }
834 }
835 }
836 }
837 #check source and destination protocol if source manual and dest servicegroup
838 if ($fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
839 $fwdfwsettings{'PROT'} = '';
840 }
841 #ATTENTION: $fwdfwsetting{'TGT_PROT'} deprecated since 30.09.2013
842 $fwdfwsettings{'TGT_PROT'}=''; #Set field empty (deprecated)
843 #Check ICMP Types
844 if ($fwdfwsettings{'PROT'} eq 'ICMP'){
845 $fwdfwsettings{'USE_SRC_PORT'}='';
846 $fwdfwsettings{'SRC_PORT'}='';
847 #$fwdfwsettings{'USESRV'}='';
848 $fwdfwsettings{'TGT_PORT'}='';
849 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
850 foreach my $key (keys %icmptypes){
851 if($fwdfwsettings{'ICMP_TYPES'} eq "$icmptypes{$key}[0] ($icmptypes{$key}[1])"){
852 $fwdfwsettings{'ICMP_TYPES'}="$icmptypes{$key}[0]";
853 }
854 }
855 }elsif($fwdfwsettings{'PROT'} eq 'GRE'){
856 $fwdfwsettings{'USE_SRC_PORT'}='';
857 $fwdfwsettings{'SRC_PORT'}='';
858 $fwdfwsettings{'ICMP_TYPES'}='';
859 $fwdfwsettings{'USESRV'}='';
860 $fwdfwsettings{'TGT_PORT'}='';
861 }elsif($fwdfwsettings{'PROT'} eq 'ESP'){
862 $fwdfwsettings{'USE_SRC_PORT'}='';
863 $fwdfwsettings{'SRC_PORT'}='';
864 $fwdfwsettings{'ICMP_TYPES'}='';
865 $fwdfwsettings{'USESRV'}='';
866 $fwdfwsettings{'TGT_PORT'}='';
867 }elsif($fwdfwsettings{'PROT'} eq 'AH'){
868 $fwdfwsettings{'USE_SRC_PORT'}='';
869 $fwdfwsettings{'SRC_PORT'}='';
870 $fwdfwsettings{'ICMP_TYPES'}='';
871 $fwdfwsettings{'USESRV'}='';
872 $fwdfwsettings{'TGT_PORT'}='';
873 }elsif($fwdfwsettings{'PROT'} eq 'IGMP'){
874 $fwdfwsettings{'USE_SRC_PORT'}='';
875 $fwdfwsettings{'SRC_PORT'}='';
876 $fwdfwsettings{'ICMP_TYPES'}='';
877 $fwdfwsettings{'USESRV'}='';
878 $fwdfwsettings{'TGT_PORT'}='';
879 }elsif($fwdfwsettings{'PROT'} eq 'IPv6'){
880 $fwdfwsettings{'USE_SRC_PORT'}='';
881 $fwdfwsettings{'SRC_PORT'}='';
882 $fwdfwsettings{'ICMP_TYPES'}='';
883 $fwdfwsettings{'USESRV'}='';
884 $fwdfwsettings{'TGT_PORT'}='';
885 }elsif($fwdfwsettings{'PROT'} eq 'IPIP'){
886 $fwdfwsettings{'USE_SRC_PORT'}='';
887 $fwdfwsettings{'SRC_PORT'}='';
888 $fwdfwsettings{'ICMP_TYPES'}='';
889 $fwdfwsettings{'USESRV'}='';
890 $fwdfwsettings{'TGT_PORT'}='';
891 }elsif($fwdfwsettings{'PROT'} ne 'TCP' && $fwdfwsettings{'PROT'} ne 'UDP'){
892 $fwdfwsettings{'ICMP_TYPES'}='';
893 $fwdfwsettings{'SRC_PORT'}='';
894 $fwdfwsettings{'TGT_PORT'}='';
895 }elsif($fwdfwsettings{'PROT'} ne 'ICMP'){
896 $fwdfwsettings{'ICMP_TYPES'}='';
897 }
898 }
899 sub checkvpn
900 {
901 my $ip=shift;
902 #Test if manual IP is part of static OpenVPN networks
903 &General::readhasharray("$configccdnet", \%ccdnet);
904 foreach my $key (sort keys %ccdnet){
905 my ($vpnip,$vpnsubnet) = split ("/",$ccdnet{$key}[1]);
906 my $sub=&General::iporsubtodec($vpnsubnet);
907 if (&General::IpInSubnet($ip,$vpnip,$sub)){
908 return 0;
909 }
910 }
911 # A Test if manual ip is part of dynamic openvpn subnet is made in getcolor
912 # because if one creates a custom host with the ip, we need to check the color there!
913 # It does not make sense to check this here
914
915 # Test if manual IP is part of an OpenVPN N2N subnet does also not make sense here
916 # Is also checked in getcolor
917
918 # Test if manual ip is part of an IPsec Network is also checked in getcolor
919 return 1;
920 }
921 sub checkvpncolor
922 {
923
924 }
925 sub deleterule
926 {
927 my %delhash=();
928 &General::readhasharray($fwdfwsettings{'config'}, \%delhash);
929 foreach my $key (sort {$a <=> $b} keys %delhash){
930 if ($key >= $fwdfwsettings{'key'}) {
931 my $next = $key + 1;
932 if (exists $delhash{$next}) {
933 foreach my $i (0 .. $#{$delhash{$next}}) {
934 $delhash{$key}[$i] = $delhash{$next}[$i];
935 }
936 }
937 }
938 }
939 # Remove the very last entry.
940 my $last_key = (sort {$a <=> $b} keys %delhash)[-1];
941 delete $delhash{$last_key};
942
943 &General::writehasharray($fwdfwsettings{'config'}, \%delhash);
944 &General::firewall_config_changed();
945
946 if($fwdfwsettings{'nobase'} ne 'on'){
947 &base;
948 }
949 }
950 sub disable_rule
951 {
952 my $key1=shift;
953 &General::readhasharray("$configfwdfw", \%configfwdfw);
954 foreach my $key (sort keys %configfwdfw){
955 if ($key eq $key1 ){
956 if ($configfwdfw{$key}[2] eq 'ON'){$configfwdfw{$key}[2]='';}
957 }
958 }
959 &General::writehasharray("$configfwdfw", \%configfwdfw);
960 &General::firewall_config_changed();
961 }
962 sub error
963 {
964 if ($errormessage) {
965 &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
966 print "<class name='base'>$errormessage\n";
967 print "&nbsp;</class>\n";
968 &Header::closebox();
969 print"<hr>";
970 }
971 }
972 sub fillselect
973 {
974 my %hash=%{(shift)};
975 my $val=shift;
976 my $key;
977 foreach my $key (sort { ncmp($hash{$a}[0],$hash{$b}[0]) } keys %hash){
978 if($hash{$key}[0] eq $val){
979 print"<option value='$hash{$key}[0]' selected>$hash{$key}[0]</option>";
980 }else{
981 print"<option value='$hash{$key}[0]'>$hash{$key}[0]</option>";
982 }
983 }
984 }
985 sub gen_dd_block
986 {
987 my $srctgt = shift;
988 my $grp=shift;
989 my $helper='';
990 my $show='';
991 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
992 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
993 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
994 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
995 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
996 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
997 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
998 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
999 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1000 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1001 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1002 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1003 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1004 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1005 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1006 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1007 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1008 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1009 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1010 print<<END;
1011 <table width='100%' border='0'>
1012 <tr><td width='50%' valign='top'>
1013 <table width='100%' border='0'>
1014 <tr><td width='1%'><input type='radio' name='$grp' id='std_net_$srctgt' value='std_net_$srctgt' $checked{$grp}{'std_net_'.$srctgt}></td><td>$Lang::tr{'fwhost stdnet'}</td><td align='right'><select name='std_net_$srctgt' style='width:200px;'>
1015 END
1016 foreach my $network (sort keys %defaultNetworks)
1017 {
1018 next if($defaultNetworks{$network}{'NAME'} eq "RED" && $srctgt eq 'src');
1019 next if($defaultNetworks{$network}{'NAME'} eq "IPFire");
1020 print "<option value='$defaultNetworks{$network}{'NAME'}'";
1021 print " selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $defaultNetworks{$network}{'NAME'});
1022 my $defnet="$defaultNetworks{$network}{'NAME'}_NETADDRESS";
1023 my $defsub="$defaultNetworks{$network}{'NAME'}_NETMASK";
1024 my $defsub1=&General::subtocidr($ifaces{$defsub});
1025 $ifaces{$defnet}='' if ($defaultNetworks{$network}{'NAME'} eq 'RED');
1026 if ($ifaces{$defnet}){
1027 print ">$network ($ifaces{$defnet}/$defsub1)</option>";
1028 }else{
1029 print ">$network</option>";
1030 }
1031 }
1032 print"</select></td></tr>";
1033 #custom networks
1034 if (! -z $confignet || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1035 print"<tr><td><input type='radio' name='$grp' id='cust_net_$srctgt' value='cust_net_$srctgt' $checked{$grp}{'cust_net_'.$srctgt}></td><td>$Lang::tr{'fwhost cust net'}</td><td align='right'><select name='cust_net_$srctgt' style='width:200px;'>";
1036 &fillselect(\%customnetwork,$fwdfwsettings{$fwdfwsettings{$grp}});
1037 print"</select></td>";
1038 }
1039 #custom hosts
1040 if (! -z $confighost || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1041 print"<tr><td><input type='radio' name='$grp' id='cust_host_$srctgt' value='cust_host_$srctgt' $checked{$grp}{'cust_host_'.$srctgt}></td><td>$Lang::tr{'fwhost cust addr'}</td><td align='right'><select name='cust_host_$srctgt' style='width:200px;'>";
1042 &fillselect(\%customhost,$fwdfwsettings{$fwdfwsettings{$grp}});
1043 print"</select></td>";
1044 }
1045 #custom groups
1046 if (! -z $configgrp || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1047 print"<tr><td valign='top'><input type='radio' name='$grp' id='cust_grp_$srctgt' value='cust_grp_$srctgt' $checked{$grp}{'cust_grp_'.$srctgt}></td><td >$Lang::tr{'fwhost cust grp'}</td><td align='right'><select name='cust_grp_$srctgt' style='width:200px;'>";
1048 foreach my $key (sort { ncmp($customgrp{$a}[0],$customgrp{$b}[0]) } keys %customgrp) {
1049 if($helper ne $customgrp{$key}[0]){
1050 print"<option ";
1051 print "selected='selected' " if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $customgrp{$key}[0]);
1052 print ">$customgrp{$key}[0]</option>";
1053 }
1054 $helper=$customgrp{$key}[0];
1055 }
1056 print"</select></td>";
1057 }
1058 #End left table. start right table (vpn)
1059 print"</tr></table></td><td valign='top'><table width='100%' border='0'><tr>";
1060 # CCD networks
1061 if( ! -z $configccdnet || $optionsfw{'SHOWDROPDOWN'} eq 'on'){
1062 print"<td width='1%'><input type='radio' name='$grp' id='ovpn_net_$srctgt' value='ovpn_net_$srctgt' $checked{$grp}{'ovpn_net_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdnet'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_net_$srctgt' style='width:200px;'>";
1063 &fillselect(\%ccdnet,$fwdfwsettings{$fwdfwsettings{$grp}});
1064 print"</select></td></tr>";
1065 }
1066 #OVPN CCD Hosts
1067 foreach my $key (sort { ncmp($ccdhost{$a}[0],$ccdhost{$b}[0]) } keys %ccdhost){
1068 if ($ccdhost{$key}[33] ne '' ){
1069 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_host_$srctgt' value='ovpn_host_$srctgt' $checked{$grp}{'ovpn_host_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdhost'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_host_$srctgt' style='width:200px;'>" if ($show eq '');
1070 $show='1';
1071 print "<option value='$ccdhost{$key}[1]'";
1072 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ccdhost{$key}[1]);
1073 print ">$ccdhost{$key}[1]</option>";
1074 }
1075 }
1076 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1077 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_host_$srctgt' value='ovpn_host_$srctgt' $checked{$grp}{'ovpn_host_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ccdhost'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_host_$srctgt' style='width:200px;'></select></td></tr>" ;
1078 }
1079 if ($show eq '1'){$show='';print"</select></td></tr>";}
1080 #OVPN N2N
1081 foreach my $key (sort { ncmp($ccdhost{$a}[1],$ccdhost{$b}[1]) } keys %ccdhost){
1082 if ($ccdhost{$key}[3] eq 'net'){
1083 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_n2n_$srctgt' value='ovpn_n2n_$srctgt' $checked{$grp}{'ovpn_n2n_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ovpn_n2n'}:</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_n2n_$srctgt' style='width:200px;'>" if ($show eq '');
1084 $show='1';
1085 print "<option value='$ccdhost{$key}[1]'";
1086 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ccdhost{$key}[1]);
1087 print ">$ccdhost{$key}[1]</option>";
1088 }
1089 }
1090 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1091 print"<tr><td width='1%'><input type='radio' name='$grp' id='ovpn_n2n_$srctgt' value='ovpn_n2n_$srctgt' $checked{$grp}{'ovpn_n2n_'.$srctgt}></td><td nowrap='nowrap' width='16%'>$Lang::tr{'fwhost ovpn_n2n'}</td><td nowrap='nowrap' width='1%' align='right'><select name='ovpn_n2n_$srctgt' style='width:200px;'></select></td></tr>" ;
1092 }
1093 if ($show eq '1'){$show='';print"</select></td></tr>";}
1094 #IPsec netze
1095 foreach my $key (sort { ncmp($ipsecconf{$a}[1],$ipsecconf{$b}[1]) } keys %ipsecconf) {
1096 if ($ipsecconf{$key}[3] eq 'net' || ($optionsfw{'SHOWDROPDOWN'} eq 'on' && $ipsecconf{$key}[3] ne 'host')){
1097 print"<tr><td valign='top'><input type='radio' name='$grp' value='ipsec_net_$srctgt' $checked{$grp}{'ipsec_net_'.$srctgt}></td><td >$Lang::tr{'fwhost ipsec net'}</td><td align='right'><select name='ipsec_net_$srctgt' style='width:200px;'>" if ($show eq '');
1098 $show='1';
1099 print "<option ";
1100 print "selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $ipsecconf{$key}[1]);
1101 print ">$ipsecconf{$key}[1]</option>";
1102 }
1103 }
1104 if($optionsfw{'SHOWDROPDOWN'} eq 'on' && $show eq ''){
1105 print"<tr><td valign='top'><input type='radio' name='$grp' id='ipsec_net_$srctgt' value='ipsec_net_$srctgt' $checked{$grp}{'ipsec_net_'.$srctgt}></td><td >$Lang::tr{'fwhost ipsec net'}</td><td align='right'><select name='ipsec_net_$srctgt' style='width:200px;'><select></td></tr>";
1106 }
1107 if ($show eq '1'){$show='';print"</select></td></tr>";}
1108
1109 print"</table>";
1110 print"</td></tr></table><br>";
1111 }
1112 sub get_ip
1113 {
1114 my $val=shift;
1115 my $grp =shift;
1116 my $a;
1117 my $b;
1118 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
1119 if ($fwdfwsettings{$grp} ne $Lang::tr{'fwhost any'}){
1120 if ($fwdfwsettings{$grp} eq $val.'_addr'){
1121 ($a,$b) = split (/\//, $fwdfwsettings{$fwdfwsettings{$grp}});
1122 }elsif($fwdfwsettings{$grp} eq 'std_net_'.$val){
1123 if ($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Gr/i){
1124 $a=$netsettings{'GREEN_NETADDRESS'};
1125 $b=&General::iporsubtocidr($netsettings{'GREEN_NETMASK'});
1126 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Ora/i){
1127 $a=$netsettings{'ORANGE_NETADDRESS'};
1128 $b=&General::iporsubtocidr($netsettings{'ORANGE_NETMASK'});
1129 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /Bl/i){
1130 $a=$netsettings{'BLUE_NETADDRESS'};
1131 $b=&General::iporsubtocidr($netsettings{'BLUE_NETMASK'});
1132 }elsif($fwdfwsettings{$fwdfwsettings{$grp}} =~ /OpenVPN/i){
1133 &General::readhash("$configovpn",\%ovpnsettings);
1134 ($a,$b) = split (/\//, $ovpnsettings{'DOVPN_SUBNET'});
1135 $b=&General::iporsubtocidr($b);
1136 }
1137 }elsif($fwdfwsettings{$grp} eq 'cust_net_'.$val){
1138 &General::readhasharray("$confignet", \%customnetwork);
1139 foreach my $key (keys %customnetwork){
1140 if($customnetwork{$key}[0] eq $fwdfwsettings{$fwdfwsettings{$grp}}){
1141 $a=$customnetwork{$key}[1];
1142 $b=&General::iporsubtocidr($customnetwork{$key}[2]);
1143 }
1144 }
1145 }elsif($fwdfwsettings{$grp} eq 'cust_host_'.$val){
1146 &General::readhasharray("$confighost", \%customhost);
1147 foreach my $key (keys %customhost){
1148 if($customhost{$key}[0] eq $fwdfwsettings{$fwdfwsettings{$grp}}){
1149 if ($customhost{$key}[1] eq 'ip'){
1150 ($a,$b)=split (/\//,$customhost{$key}[2]);
1151 $b=&General::iporsubtocidr($b);
1152 }else{
1153 if ($grp eq 'grp2'){
1154 $errormessage=$Lang::tr{'fwdfw err tgt_mac'};
1155 }
1156 }
1157 }
1158 }
1159 }
1160 }
1161 return $a,$b;
1162 }
1163 sub get_name
1164 {
1165 my $val=shift;
1166 &General::setup_default_networks(\%defaultNetworks);
1167 foreach my $network (sort keys %defaultNetworks)
1168 {
1169 return "$network" if ($val eq $defaultNetworks{$network}{'NAME'});
1170 }
1171 }
1172 sub getsrcport
1173 {
1174 my %hash=%{(shift)};
1175 my $key=shift;
1176 if($hash{$key}[7] eq 'ON' && $hash{$key}[10]){
1177 $hash{$key}[10]=~ s/\|/,/g;
1178 print": $hash{$key}[10]";
1179 }elsif($hash{$key}[7] eq 'ON' && $hash{$key}[8] eq 'ICMP'){
1180 print": <br>$hash{$key}[9] ";
1181 }
1182 }
1183 sub gettgtport
1184 {
1185 my %hash=%{(shift)};
1186 my $key=shift;
1187 my $service;
1188 my $prot;
1189 if($hash{$key}[11] eq 'ON' && $hash{$key}[12] ne 'ICMP'){
1190 if($hash{$key}[14] eq 'cust_srv'){
1191 &General::readhasharray("$configsrv", \%customservice);
1192 foreach my $i (sort keys %customservice){
1193 if($customservice{$i}[0] eq $hash{$key}[15]){
1194 $service = $customservice{$i}[0];
1195 }
1196 }
1197 }elsif($hash{$key}[14] eq 'cust_srvgrp'){
1198 $service=$hash{$key}[15];
1199 }elsif($hash{$key}[14] eq 'TGT_PORT'){
1200 $hash{$key}[15]=~ s/\|/,/g;
1201 $service=$hash{$key}[15];
1202 }
1203 if($service){
1204 print": $service";
1205 }
1206 }
1207 }
1208 sub get_serviceports
1209 {
1210 my $type=shift;
1211 my $name=shift;
1212 &General::readhasharray("$configsrv", \%customservice);
1213 &General::readhasharray("$configsrvgrp", \%customservicegrp);
1214 my $tcp;
1215 my $udp;
1216 my $icmp;
1217 @protocols=();
1218 if($type eq 'service'){
1219 foreach my $key (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1220 if ($customservice{$key}[0] eq $name){
1221 push (@protocols,$customservice{$key}[2]);
1222 }
1223 }
1224 }elsif($type eq 'group'){
1225 foreach my $key (sort { ncmp($customservicegrp{$a}[0],$customservicegrp{$b}[0]) } keys %customservicegrp){
1226 if ($customservicegrp{$key}[0] eq $name){
1227 foreach my $key1 (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1228 if ($customservice{$key1}[0] eq $customservicegrp{$key}[2]){
1229 if($customservice{$key1}[2] eq 'TCP'){
1230 $tcp='TCP';
1231 }elsif($customservice{$key1}[2] eq 'ICMP'){
1232 $icmp='ICMP';
1233 }elsif($customservice{$key1}[2] eq 'UDP'){
1234 $udp='UDP';
1235 }
1236 }
1237 }
1238 }
1239 }
1240 }
1241 if($tcp && $udp && $icmp){
1242 push (@protocols,"TCP,UDP, <br>ICMP");
1243 return @protocols;
1244 }
1245 if($tcp){
1246 push (@protocols,"TCP");
1247 }
1248 if($udp){
1249 push (@protocols,"UDP");
1250 }
1251 if($icmp){
1252 push (@protocols,"ICMP");
1253 }
1254 return @protocols;
1255 }
1256 sub getcolor
1257 {
1258 my $nettype=shift;
1259 my $val=shift;
1260 my $hash=shift;
1261 if($optionsfw{'SHOWCOLORS'} eq 'on'){
1262 #custom Hosts
1263 if ($nettype eq 'cust_host_src' || $nettype eq 'cust_host_tgt'){
1264 foreach my $key (sort keys %$hash){
1265 if ($$hash{$key}[0] eq $val){
1266 $val=$$hash{$key}[2];
1267 }
1268 }
1269 }
1270 #standard networks
1271 if ($val eq 'GREEN'){
1272 $tdcolor="style='background-color: $Header::colourgreen;color:white;'";
1273 return;
1274 }elsif ($val eq 'ORANGE'){
1275 $tdcolor="style='background-color: $Header::colourorange;color:white;'";
1276 return;
1277 }elsif ($val eq 'BLUE'){
1278 $tdcolor="style='background-color: $Header::colourblue;color:white;'";
1279 return;
1280 }elsif ($val eq 'RED' ||$val eq 'RED1' ){
1281 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1282 return;
1283 }elsif ($val eq 'IPFire' ){
1284 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1285 return;
1286 }elsif ($val eq 'OpenVPN-Dyn' ){
1287 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1288 return;
1289 }elsif ($val eq 'IPsec RW' ){
1290 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1291 return;
1292 }elsif($val =~ /^(.*?)\/(.*?)$/){
1293 my ($sip,$scidr) = split ("/",$val);
1294 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1295 $tdcolor="style='background-color: $Header::colourorange;color:white;'";
1296 return;
1297 }
1298 if ( &General::IpInSubnet($sip,$netsettings{'GREEN_ADDRESS'},$netsettings{'GREEN_NETMASK'})){
1299 $tdcolor="style='background-color: $Header::colourgreen;color:white;'";
1300 return;
1301 }
1302 if ( &General::IpInSubnet($sip,$netsettings{'BLUE_ADDRESS'},$netsettings{'BLUE_NETMASK'})){
1303 $tdcolor="style='background-color: $Header::colourblue;color:white;'";
1304 return;
1305 }
1306 }elsif ($val eq 'Default IP'){
1307 $tdcolor="style='background-color: $Header::colourred;color:white;'";
1308 return;
1309 }
1310 #Check if a manual IP or custom host is part of a VPN
1311 if ($nettype eq 'src_addr' || $nettype eq 'tgt_addr' || $nettype eq 'cust_host_src' || $nettype eq 'cust_host_tgt'){
1312 #Check if IP is part of OpenVPN dynamic subnet
1313 my ($a,$b) = split("/",$ovpnsettings{'DOVPN_SUBNET'});
1314 my ($c,$d) = split("/",$val);
1315 if (&General::IpInSubnet($c,$a,$b)){
1316 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1317 return;
1318 }
1319 #Check if IP is part of OpenVPN static subnet
1320 foreach my $key (sort keys %ccdnet){
1321 my ($a,$b) = split("/",$ccdnet{$key}[1]);
1322 $b =&General::iporsubtodec($b);
1323 if (&General::IpInSubnet($c,$a,$b)){
1324 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1325 return;
1326 }
1327 }
1328 #Check if IP is part of OpenVPN N2N subnet
1329 foreach my $key (sort keys %ccdhost){
1330 if ($ccdhost{$key}[3] eq 'net'){
1331 my ($a,$b) = split("/",$ccdhost{$key}[11]);
1332 if (&General::IpInSubnet($c,$a,$b)){
1333 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1334 return;
1335 }
1336 }
1337 }
1338 #Check if IP is part of IPsec RW network
1339 if ($ipsecsettings{'RW_NET'} ne ''){
1340 my ($a,$b) = split("/",$ipsecsettings{'RW_NET'});
1341 $b=&General::iporsubtodec($b);
1342 if (&General::IpInSubnet($c,$a,$b)){
1343 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1344 return;
1345 }
1346 }
1347 #Check if IP is part of a IPsec N2N network
1348 foreach my $key (sort keys %ipsecconf){
1349 my ($a,$b) = split("/",$ipsecconf{$key}[11]);
1350 if (&General::IpInSubnet($c,$a,$b)){
1351 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1352 return;
1353 }
1354 }
1355 }
1356 #VPN networks
1357 if ($nettype eq 'ovpn_n2n_src' || $nettype eq 'ovpn_n2n_tgt' || $nettype eq 'ovpn_net_src' || $nettype eq 'ovpn_net_tgt'|| $nettype eq 'ovpn_host_src' || $nettype eq 'ovpn_host_tgt'){
1358 $tdcolor="style='background-color: $Header::colourovpn;color:white;'";
1359 return;
1360 }
1361 if ($nettype eq 'ipsec_net_src' || $nettype eq 'ipsec_net_tgt'){
1362 $tdcolor="style='background-color: $Header::colourvpn;color:white;'";
1363 return;
1364 }
1365 #ALIASE
1366 foreach my $alias (sort keys %aliases)
1367 {
1368 if ($val eq $alias){
1369 $tdcolor="style='background-color:$Header::colourred;color:white;'";
1370 return;
1371 }
1372 }
1373 }
1374 $tdcolor='';
1375 return;
1376 }
1377 sub hint
1378 {
1379 if ($hint) {
1380 &Header::openbox('100%', 'left', $Lang::tr{'fwhost hint'});
1381 print "<class name='base'>$hint\n";
1382 print "&nbsp;</class>\n";
1383 &Header::closebox();
1384 print"<hr>";
1385 }
1386 }
1387 sub inc_counter
1388 {
1389 my $config=shift;
1390 my %hash=%{(shift)};
1391 my $val=shift;
1392 my $pos;
1393
1394 &General::readhasharray($config, \%hash);
1395 foreach my $key (sort { uc($hash{$a}[0]) cmp uc($hash{$b}[0]) } keys %hash){
1396 if($hash{$key}[0] eq $val){
1397 $pos=$#{$hash{$key}};
1398 $hash{$key}[$pos] = $hash{$key}[$pos]+1;
1399 }
1400 }
1401 &General::writehasharray($config, \%hash);
1402 }
1403 sub newrule
1404 {
1405 &error;
1406 &General::setup_default_networks(\%defaultNetworks);
1407 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
1408 #read all configfiles
1409 &General::readhasharray("$configccdnet", \%ccdnet);
1410 &General::readhasharray("$confignet", \%customnetwork);
1411 &General::readhasharray("$configccdhost", \%ccdhost);
1412 &General::readhasharray("$confighost", \%customhost);
1413 &General::readhasharray("$configccdhost", \%ccdhost);
1414 &General::readhasharray("$configgrp", \%customgrp);
1415 &General::readhasharray("$configipsec", \%ipsecconf);
1416 &General::get_aliases(\%aliases);
1417 my %checked=();
1418 my $helper;
1419 my $sum=0;
1420 if($fwdfwsettings{'config'} eq ''){$fwdfwsettings{'config'}=$configfwdfw;}
1421 my $config=$fwdfwsettings{'config'};
1422 my %hash=();
1423 #Get Red IP-ADDRESS
1424 open (CONN1,"/var/ipfire/red/local-ipaddress");
1425 my $redip = <CONN1>;
1426 close(CONN1);
1427 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
1428 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
1429 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
1430 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
1431 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
1432 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1433 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
1434 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
1435 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1436 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1437 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1438 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1439 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1440 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1441 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1442 $checked{'USE_NAT'}{$fwdfwsettings{'USE_NAT'}} = 'CHECKED';
1443 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1444 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1445 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1446 $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1447 #check if update and get values
1448 if($fwdfwsettings{'updatefwrule'} eq 'on' || $fwdfwsettings{'copyfwrule'} eq 'on' && !$errormessage){
1449 &General::readhasharray("$config", \%hash);
1450 foreach my $key (sort keys %hash){
1451 $sum++;
1452 if ($key eq $fwdfwsettings{'key'}){
1453 $fwdfwsettings{'oldrulenumber'} = $fwdfwsettings{'key'};
1454 $fwdfwsettings{'RULE_ACTION'} = $hash{$key}[0];
1455 $fwdfwsettings{'chain'} = $hash{$key}[1];
1456 $fwdfwsettings{'ACTIVE'} = $hash{$key}[2];
1457 $fwdfwsettings{'grp1'} = $hash{$key}[3];
1458 $fwdfwsettings{$fwdfwsettings{'grp1'}} = $hash{$key}[4];
1459 $fwdfwsettings{'grp2'} = $hash{$key}[5];
1460 $fwdfwsettings{$fwdfwsettings{'grp2'}} = $hash{$key}[6];
1461 $fwdfwsettings{'USE_SRC_PORT'} = $hash{$key}[7];
1462 $fwdfwsettings{'PROT'} = $hash{$key}[8];
1463 $fwdfwsettings{'ICMP_TYPES'} = $hash{$key}[9];
1464 $fwdfwsettings{'SRC_PORT'} = $hash{$key}[10];
1465 $fwdfwsettings{'USESRV'} = $hash{$key}[11];
1466 $fwdfwsettings{'TGT_PROT'} = $hash{$key}[12];
1467 $fwdfwsettings{'ICMP_TGT'} = $hash{$key}[13];
1468 $fwdfwsettings{'grp3'} = $hash{$key}[14];
1469 $fwdfwsettings{$fwdfwsettings{'grp3'}} = $hash{$key}[15];
1470 $fwdfwsettings{'ruleremark'} = $hash{$key}[16];
1471 $fwdfwsettings{'LOG'} = $hash{$key}[17];
1472 $fwdfwsettings{'TIME'} = $hash{$key}[18];
1473 $fwdfwsettings{'TIME_MON'} = $hash{$key}[19];
1474 $fwdfwsettings{'TIME_TUE'} = $hash{$key}[20];
1475 $fwdfwsettings{'TIME_WED'} = $hash{$key}[21];
1476 $fwdfwsettings{'TIME_THU'} = $hash{$key}[22];
1477 $fwdfwsettings{'TIME_FRI'} = $hash{$key}[23];
1478 $fwdfwsettings{'TIME_SAT'} = $hash{$key}[24];
1479 $fwdfwsettings{'TIME_SUN'} = $hash{$key}[25];
1480 $fwdfwsettings{'TIME_FROM'} = $hash{$key}[26];
1481 $fwdfwsettings{'TIME_TO'} = $hash{$key}[27];
1482 $fwdfwsettings{'USE_NAT'} = $hash{$key}[28];
1483 $fwdfwsettings{'nat'} = $hash{$key}[31]; #changed order
1484 $fwdfwsettings{$fwdfwsettings{'nat'}} = $hash{$key}[29];
1485 $fwdfwsettings{'dnatport'} = $hash{$key}[30];
1486 $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED';
1487 $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED';
1488 $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED';
1489 $checked{'USE_SRC_PORT'}{$fwdfwsettings{'USE_SRC_PORT'}} = 'CHECKED';
1490 $checked{'USESRV'}{$fwdfwsettings{'USESRV'}} = 'CHECKED';
1491 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1492 $checked{'LOG'}{$fwdfwsettings{'LOG'}} = 'CHECKED';
1493 $checked{'TIME'}{$fwdfwsettings{'TIME'}} = 'CHECKED';
1494 $checked{'TIME_MON'}{$fwdfwsettings{'TIME_MON'}} = 'CHECKED';
1495 $checked{'TIME_TUE'}{$fwdfwsettings{'TIME_TUE'}} = 'CHECKED';
1496 $checked{'TIME_WED'}{$fwdfwsettings{'TIME_WED'}} = 'CHECKED';
1497 $checked{'TIME_THU'}{$fwdfwsettings{'TIME_THU'}} = 'CHECKED';
1498 $checked{'TIME_FRI'}{$fwdfwsettings{'TIME_FRI'}} = 'CHECKED';
1499 $checked{'TIME_SAT'}{$fwdfwsettings{'TIME_SAT'}} = 'CHECKED';
1500 $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED';
1501 $checked{'USE_NAT'}{$fwdfwsettings{'USE_NAT'}} = 'CHECKED';
1502 $checked{'nat'}{$fwdfwsettings{'nat'}} = 'CHECKED';
1503 $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected';
1504 $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected';
1505 $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected';
1506 $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected';
1507 $selected{'dnat'}{$fwdfwsettings{$fwdfwsettings{'nat'}}} ='selected';
1508 $selected{'snat'}{$fwdfwsettings{$fwdfwsettings{'nat'}}} ='selected';
1509 }
1510 }
1511 $fwdfwsettings{'oldgrp1a'}=$fwdfwsettings{'grp1'};
1512 $fwdfwsettings{'oldgrp1b'}=$fwdfwsettings{$fwdfwsettings{'grp1'}};
1513 $fwdfwsettings{'oldgrp2a'}=$fwdfwsettings{'grp2'};
1514 $fwdfwsettings{'oldgrp2b'}=$fwdfwsettings{$fwdfwsettings{'grp2'}};
1515 $fwdfwsettings{'oldgrp3a'}=$fwdfwsettings{'grp3'};
1516 $fwdfwsettings{'oldgrp3b'}=$fwdfwsettings{$fwdfwsettings{'grp3'}};
1517 $fwdfwsettings{'oldusesrv'}=$fwdfwsettings{'USESRV'};
1518 $fwdfwsettings{'oldruleremark'}=$fwdfwsettings{'ruleremark'};
1519 $fwdfwsettings{'oldnat'}=$fwdfwsettings{'USE_NAT'};
1520 $fwdfwsettings{'oldruletype'}=$fwdfwsettings{'chain'};
1521 #check if manual ip (source) is orange network
1522 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
1523 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
1524 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1525 $fwdfwsettings{'oldorange'} ='on';
1526 }
1527 }
1528 }else{
1529 $fwdfwsettings{'ACTIVE'}='ON';
1530 $checked{'ACTIVE'}{$fwdfwsettings{'ACTIVE'}} = 'CHECKED';
1531 $fwdfwsettings{'oldgrp1a'}=$fwdfwsettings{'grp1'};
1532 $fwdfwsettings{'oldgrp1b'}=$fwdfwsettings{$fwdfwsettings{'grp1'}};
1533 $fwdfwsettings{'oldgrp2a'}=$fwdfwsettings{'grp2'};
1534 $fwdfwsettings{'oldgrp2b'}=$fwdfwsettings{$fwdfwsettings{'grp2'}};
1535 $fwdfwsettings{'oldgrp3a'}=$fwdfwsettings{'grp3'};
1536 $fwdfwsettings{'oldgrp3b'}=$fwdfwsettings{$fwdfwsettings{'grp3'}};
1537 $fwdfwsettings{'oldusesrv'}=$fwdfwsettings{'USESRV'};
1538 $fwdfwsettings{'oldruleremark'}=$fwdfwsettings{'ruleremark'};
1539 $fwdfwsettings{'oldnat'}=$fwdfwsettings{'USE_NAT'};
1540 #check if manual ip (source) is orange network
1541 if ($fwdfwsettings{'grp1'} eq 'src_addr'){
1542 my ($sip,$scidr) = split("/",$fwdfwsettings{$fwdfwsettings{'grp1'}});
1543 if ( &General::IpInSubnet($sip,$netsettings{'ORANGE_ADDRESS'},$netsettings{'ORANGE_NETMASK'})){
1544 $fwdfwsettings{'oldorange'} ='on';
1545 }
1546 }
1547 }
1548 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw addrule'});
1549 &Header::closebox();
1550 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw source'});
1551 #------SOURCE-------------------------------------------------------
1552 print "<form method='post'>";
1553 print<<END;
1554 <table width='100%' border='0'>
1555 <tr><td width='1%'><input type='radio' name='grp1' value='src_addr' checked></td><td width='60%'>$Lang::tr{'fwdfw sourceip'}<input type='TEXT' name='src_addr' value='$fwdfwsettings{'src_addr'}' size='16' maxlength='18' ></td><td width='1%'><input type='radio' name='grp1' id='ipfire_src' value='ipfire_src' $checked{'grp1'}{'ipfire_src'}></td><td><b>Firewall</b></td>
1556 END
1557 print"<td align='right'><select name='ipfire_src' style='width:200px;'>";
1558 print "<option value='ALL' $selected{'ipfire_src'}{'ALL'}>$Lang::tr{'all'}</option>";
1559 print "<option value='GREEN' $selected{'ipfire_src'}{'GREEN'}>$Lang::tr{'green'} ($ifaces{'GREEN_ADDRESS'})</option>" if $ifaces{'GREEN_ADDRESS'};
1560 print "<option value='ORANGE' $selected{'ipfire_src'}{'ORANGE'}>$Lang::tr{'orange'} ($ifaces{'ORANGE_ADDRESS'})</option>" if (&Header::orange_used());
1561 print "<option value='BLUE' $selected{'ipfire_src'}{'BLUE'}>$Lang::tr{'blue'} ($ifaces{'BLUE_ADDRESS'})</option>" if (&Header::blue_used());
1562 print "<option value='RED1' $selected{'ipfire_src'}{'RED1'}>$Lang::tr{'red1'} ($redip)" if ($redip);
1563 if (! -z "${General::swroot}/ethernet/aliases"){
1564 foreach my $alias (sort keys %aliases)
1565 {
1566 print "<option value='$alias' $selected{'ipfire'}{$alias}>$alias</option>";
1567 }
1568 }
1569 print<<END;
1570 </select></td></tr>
1571 <tr><td colspan='8'><hr style='border:dotted #BFBFBF; border-width:1px 0 0 0 ; ' /></td></tr></table>
1572 END
1573 &gen_dd_block('src','grp1');
1574 print"<hr>";
1575 &Header::closebox();
1576
1577 #---SNAT / DNAT ------------------------------------------------
1578 &Header::openbox('100%', 'left', 'NAT');
1579 print<<END;
1580 <label>
1581 <input type='checkbox' name='USE_NAT' id='USE_NAT' value="ON" $checked{'USE_NAT'}{'ON'}>
1582 $Lang::tr{'fwdfw use nat'}
1583 </label>
1584 <div class="NAT">
1585 <table width='100%' border='0'>
1586 <tr>
1587 <td width='5%'></td>
1588 <td width='40%'>
1589 <label>
1590 <input type='radio' name='nat' id='dnat' value='dnat' checked>
1591 $Lang::tr{'fwdfw dnat'}
1592 </label>
1593 </td>
1594 END
1595
1596 if (%aliases) {
1597 print <<END;
1598 <td width='25%' align='right'>$Lang::tr{'dnat address'}:</td>
1599 <td width='30%'>
1600 <select name='dnat' style='width: 100%;'>
1601 <option value='Default IP' $selected{'dnat'}{'Default IP'}>$Lang::tr{'default ip'} ($netsettings{'RED_ADDRESS'})</option>
1602 END
1603 foreach my $alias (sort keys %aliases) {
1604 print "<option value='$alias' $selected{'dnat'}{$alias}>$alias ($aliases{$alias}{'IPT'})</option>";
1605 }
1606
1607 print "</select>";
1608 } else {
1609 print <<END;
1610 <td colspan="2" width='55%'>
1611 <input type='hidden' name='dnat' value='Default IP'>
1612 </td>
1613 END
1614 }
1615 print "</tr>";
1616
1617 #SNAT
1618 print <<END;
1619 <tr>
1620 <td width='5%'></td>
1621 <td width='40%'>
1622 <label>
1623 <input type='radio' name='nat' id='snat' value='snat' $checked{'nat'}{'snat'}>
1624 $Lang::tr{'fwdfw snat'}
1625 </label>
1626 </td>
1627 <td width='25%' align='right'>$Lang::tr{'snat new source ip address'}:</td>
1628 <td width='30%'>
1629 <select name='snat' style='width: 100%;'>
1630 END
1631
1632 foreach my $alias (sort keys %aliases) {
1633 print "<option value='$alias' $selected{'snat'}{$alias}>$alias ($aliases{$alias}{'IPT'})</option>";
1634 }
1635
1636 # XXX this is composed in a very ugly fashion
1637 foreach my $network (sort keys %defaultNetworks) {
1638 next if($defaultNetworks{$network}{'NAME'} eq "IPFire");
1639 next if($defaultNetworks{$network}{'NAME'} eq "ALL");
1640 next if($defaultNetworks{$network}{'NAME'} =~ /OpenVPN/i);
1641 next if($defaultNetworks{$network}{'NAME'} =~ /IPsec/i);
1642
1643 print "<option value='$defaultNetworks{$network}{'NAME'}'";
1644 print " selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'nat'}} eq $defaultNetworks{$network}{'NAME'});
1645 print ">$network ($defaultNetworks{$network}{'NET'})</option>";
1646 }
1647
1648 print <<END;
1649 </select>
1650 </td>
1651 </tr>
1652 </table>
1653 </div>
1654 END
1655 &Header::closebox();
1656
1657 #---TARGET------------------------------------------------------
1658 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw target'});
1659 print<<END;
1660 <table width='100%' border='0'>
1661 <tr><td width='1%'><input type='radio' name='grp2' value='tgt_addr' checked></td><td width='60%' nowrap='nowrap'>$Lang::tr{'fwdfw targetip'}<input type='TEXT' name='tgt_addr' value='$fwdfwsettings{'tgt_addr'}' size='16' maxlength='18'><td width='1%'><input type='radio' name='grp2' id='ipfire' value='ipfire' $checked{'grp2'}{'ipfire'}></td><td><b>Firewall</b></td>
1662 END
1663 print"<td align='right'><select name='ipfire' style='width:200px;'>";
1664 print "<option value='ALL' $selected{'ipfire'}{'ALL'}>$Lang::tr{'all'}</option>";
1665 print "<option value='GREEN' $selected{'ipfire'}{'GREEN'}>$Lang::tr{'green'} ($ifaces{'GREEN_ADDRESS'})</option>" if $ifaces{'GREEN_ADDRESS'};
1666 print "<option value='ORANGE' $selected{'ipfire'}{'ORANGE'}>$Lang::tr{'orange'} ($ifaces{'ORANGE_ADDRESS'})</option>" if (&Header::orange_used());
1667 print "<option value='BLUE' $selected{'ipfire'}{'BLUE'}>$Lang::tr{'blue'} ($ifaces{'BLUE_ADDRESS'})</option>"if (&Header::blue_used());
1668 print "<option value='RED1' $selected{'ipfire'}{'RED1'}>$Lang::tr{'red1'} ($redip)" if ($redip);
1669 if (! -z "${General::swroot}/ethernet/aliases"){
1670 foreach my $alias (sort keys %aliases)
1671 {
1672 print "<option value='$alias' $selected{'ipfire'}{$alias}>$alias</option>";
1673 }
1674 }
1675 print<<END;
1676 </select></td></tr>
1677 <tr><td colspan='7'><hr style='border:dotted #BFBFBF; border-width:1px 0 0 0 ; ' /></td></tr></table>
1678 END
1679 &gen_dd_block('tgt','grp2');
1680 print"<hr>";
1681 &Header::closebox;
1682 #---PROTOCOL------------------------------------------------------
1683 $fwdfwsettings{'SRC_PORT'} =~ s/\|/,/g;
1684 $fwdfwsettings{'TGT_PORT'} =~ s/\|/,/g;
1685 $fwdfwsettings{'dnatport'} =~ tr/|/,/;
1686
1687 # The dnatport may be empty, if it matches TGT_PORT
1688 if ($fwdfwsettings{'dnatport'} eq $fwdfwsettings{'TGT_PORT'}) {
1689 $fwdfwsettings{'dnatport'} = "";
1690 }
1691
1692 &Header::openbox('100%', 'left', $Lang::tr{'fwhost prot'});
1693 #Fix Protocol for JQuery
1694 if ($fwdfwsettings{'grp3'} eq 'cust_srv' || $fwdfwsettings{'grp3'} eq 'cust_srvgrp'){
1695 $fwdfwsettings{'PROT'} = 'template';
1696 }
1697 print<<END;
1698 <table width='100%' border='0'>
1699 <tr>
1700 <td width="25%">
1701 <select name='PROT' id='protocol' style="width: 95px;">
1702 END
1703 print "<option value=\"\"";
1704 if ($fwdfwsettings{'PROT'} eq '') {
1705 print " selected=\"selected\"";
1706 }
1707 print ">$Lang::tr{'all'}</option>";
1708
1709 print "<option value=\"template\"";
1710 print " selected=\"selected\"" if ($fwdfwsettings{'grp3'} eq 'cust_srv' || $fwdfwsettings{'grp3'} eq 'cust_srvgrp');
1711 print ">- $Lang::tr{'template'} -</option>";
1712
1713 foreach (@PROTOCOLS) {
1714 print"<option value=\"$_\"";
1715 if ($_ eq $fwdfwsettings{'PROT'}) {
1716 print " selected=\"selected\"";
1717 }
1718 if($_ eq "IPv6"){
1719 print ">$Lang::tr{'fwdfw prot41'}</option>";
1720 }else{
1721 print ">$_</option>";
1722 }
1723 }
1724
1725 print<<END;
1726 </select>
1727 </td>
1728 <td width="75%">
1729 <table width='100%' border='0' id="PROTOCOL_ICMP_TYPES">
1730 <tr>
1731 <td width='20%'>$Lang::tr{'fwhost icmptype'}</td>
1732 <td colspan='2'>
1733 <select name='ICMP_TYPES' style='min-width:230px;'>
1734 END
1735 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
1736 print"<option value='All ICMP-Types'>$Lang::tr{'fwdfw all icmp'}</option>";
1737 foreach my $key (sort { ncmp($icmptypes{$a}[0],$icmptypes{$b}[0]) }keys %icmptypes){
1738 if($fwdfwsettings{'ICMP_TYPES'} eq "$icmptypes{$key}[0]"){
1739 print"<option selected>$icmptypes{$key}[0] ($icmptypes{$key}[1])</option>";
1740 }else{
1741 print"<option>$icmptypes{$key}[0] ($icmptypes{$key}[1])</option>";
1742 }
1743 }
1744
1745 print <<END;
1746 </select>
1747 </td>
1748 </tr>
1749 </table>
1750
1751 <table width="100%" border="0" id="PROTOCOL_PORTS">
1752 <tr>
1753 <!-- #SOURCEPORT -->
1754 <td>
1755 $Lang::tr{'fwdfw use srcport'}
1756 </td>
1757 <td>
1758 <input type='text' name='SRC_PORT' value='$fwdfwsettings{'SRC_PORT'}' maxlength='20' size='18'>
1759 </td>
1760 <td width='10%'>
1761 </td>
1762
1763 <!-- #TARGETPORT -->
1764 <td>
1765 $Lang::tr{'fwdfw use srv'}
1766 </td>
1767
1768 <td>
1769 <input type='text' name='TGT_PORT' value='$fwdfwsettings{'TGT_PORT'}' maxlength='20' size='18'>
1770 </td>
1771 </tr>
1772 <tr class="NAT">
1773 <td colspan='3'></td>
1774 <td>$Lang::tr{'fwdfw external port nat'}:</td>
1775 <td>
1776 <input type='text' name='dnatport' value=\"$fwdfwsettings{'dnatport'}\" maxlength='20' size='18'>
1777 </td>
1778 </tr>
1779 </table>
1780
1781 <table width="100%" border="0" id="PROTOCOL_TEMPLATE">
1782 <tr>
1783 <td>
1784 <input type='radio' name='grp3' id='cust_srv' value='cust_srv' checked>
1785 $Lang::tr{'fwhost cust service'}
1786 </td>
1787 <td>
1788 <select name='cust_srv' style='min-width: 230px;'>
1789 END
1790
1791 &General::readhasharray("$configsrv", \%customservice);
1792 foreach my $key (sort { ncmp($customservice{$a}[0],$customservice{$b}[0]) } keys %customservice){
1793 print"<option ";
1794 print"selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservice{$key}[0]);
1795 print"value='$customservice{$key}[0]'>$customservice{$key}[0]</option>";
1796 }
1797
1798 print <<END;
1799 </select>
1800 </td>
1801 </tr>
1802 <tr>
1803 <td>
1804 <input type='radio' name='grp3' id='cust_srvgrp' value='cust_srvgrp' $checked{'grp3'}{'cust_srvgrp'}>
1805 $Lang::tr{'fwhost cust srvgrp'}
1806 </td>
1807 <td>
1808 <select name='cust_srvgrp' style='min-width:230px;'>
1809 END
1810
1811 &General::readhasharray("$configsrvgrp", \%customservicegrp);
1812 my $helper;
1813 foreach my $key (sort { ncmp($customservicegrp{$a}[0],$customservicegrp{$b}[0]) } keys %customservicegrp){
1814 if ($helper ne $customservicegrp{$key}[0]){
1815 print"<option ";
1816 print"selected='selected'" if ($fwdfwsettings{$fwdfwsettings{'grp3'}} eq $customservicegrp{$key}[0]);
1817 print">$customservicegrp{$key}[0]</option>";
1818 }
1819 $helper=$customservicegrp{$key}[0];
1820 }
1821
1822 print<<END;
1823 </select>
1824 </td>
1825 </tr>
1826 </table>
1827 </td>
1828 </tr>
1829 </table>
1830 END
1831
1832 &Header::closebox;
1833
1834 $checked{"RULE_ACTION"} = ();
1835 foreach ("ACCEPT", "DROP", "REJECT") {
1836 $checked{"RULE_ACTION"}{$_} = "";
1837 }
1838
1839 if($fwdfwsettings{'updatefwrule'} eq 'on') {
1840 $checked{"RULE_ACTION"}{$fwdfwsettings{'RULE_ACTION'}} = "checked";
1841 } elsif ($fwdfwsettings{'POLICY'} eq 'MODE1') {
1842 $checked{"RULE_ACTION"}{"ACCEPT"} = "checked";
1843 } elsif ($fwdfwsettings{'POLICY'} eq 'MODE2') {
1844 $checked{"RULE_ACTION"}{"DROP"} = "checked";
1845 }
1846
1847 print <<END;
1848 <hr><br>
1849
1850 <center>
1851 <table width="80%" border="0">
1852 <tr>
1853 <td width="33%" align="center" bgcolor="$color{'color17'}">
1854 &nbsp;<br>&nbsp;
1855 </td>
1856 <td width="33%" align="center" bgcolor="$color{'color25'}">
1857 &nbsp;<br>&nbsp;
1858 </td>
1859 <td width="33%" align="center" bgcolor="$color{'color16'}">
1860 &nbsp;<br>&nbsp;
1861 </td>
1862 </tr>
1863 <tr>
1864 <td width="33%" align="center">
1865 <label>
1866 <input type="radio" name="RULE_ACTION" value="ACCEPT" $checked{"RULE_ACTION"}{"ACCEPT"}>
1867 <strong>$Lang::tr{'fwdfw ACCEPT'}</strong>
1868 </label>
1869 </td>
1870 <td width="33%" align="center">
1871 <label>
1872 <input type="radio" name="RULE_ACTION" value="DROP" $checked{"RULE_ACTION"}{"DROP"}>
1873 <strong>$Lang::tr{'fwdfw DROP'}</strong>
1874 </label>
1875 </td>
1876 <td width="33%" align="center">
1877 <label>
1878 <input type="radio" name="RULE_ACTION" value="REJECT" $checked{"RULE_ACTION"}{"REJECT"}>
1879 <strong>$Lang::tr{'fwdfw REJECT'}</strong>
1880 </label>
1881 </td>
1882 </tr>
1883 </table>
1884 </center>
1885
1886 <br>
1887 END
1888
1889 #---Activate/logging/remark-------------------------------------
1890 &Header::openbox('100%', 'left', $Lang::tr{'fwdfw additional'});
1891 print<<END;
1892 <table width='100%' border='0'>
1893 END
1894 print"<tr><td width='12%'>$Lang::tr{'remark'}:</td><td width='88%' align='left'><input type='text' name='ruleremark' maxlength='255' value='$fwdfwsettings{'ruleremark'}' style='width:99%;'></td></tr>";
1895 if($fwdfwsettings{'updatefwrule'} eq 'on' || $fwdfwsettings{'copyfwrule'} eq 'on'){
1896 print "<tr><td width='12%'>$Lang::tr{'fwdfw rulepos'}:</td><td><select name='rulepos' >";
1897 for (my $count =1; $count <= $sum; $count++){
1898 print"<option value='$count' ";
1899 print"selected='selected'" if($fwdfwsettings{'oldrulenumber'} eq $count);
1900 print">$count</option>";
1901 }
1902 print"</select></td></tr>";
1903 }else{
1904 print "<tr><td width='12%'>$Lang::tr{'fwdfw rulepos'}:</td><td><input type='text' name='rulepos' size='2'></td></tr>";
1905 }
1906
1907 print<<END;
1908 </table>
1909 <table width='100%'>
1910 <tr>
1911 END
1912
1913 if ($fwdfwsettings{'updatefwrule'} eq 'on') {
1914 print <<END;
1915 <td>
1916 <input type='checkbox' name='ACTIVE' value="ON" $checked{'ACTIVE'}{'ON'}>
1917 </td>
1918 <td>$Lang::tr{'fwdfw rule activate'}</td>
1919 END
1920 } else {
1921 print <<END;
1922 <td colspan="2">
1923 <input type="hidden" name="ACTIVE" value="ON">
1924 </td>
1925 END
1926 }
1927
1928 print <<END;
1929 </tr>
1930 <tr>
1931 <td>
1932 <input type='checkbox' name='LOG' value='ON' $checked{'LOG'}{'ON'}>
1933 </td>
1934 <td>$Lang::tr{'fwdfw log rule'}</td>
1935 </tr>
1936 <tr>
1937 <td width='1%'>
1938 <input type='checkbox' name='TIME' id="USE_TIME_CONSTRAINTS" value='ON' $checked{'TIME'}{'ON'}>
1939 </td>
1940 <td>$Lang::tr{'fwdfw timeframe'}</td>
1941 </tr>
1942 <tr id="TIME_CONSTRAINTS">
1943 <td colspan="2">
1944 <table width="66%" border="0">
1945 <tr>
1946 <td width="8em">&nbsp;</td>
1947 <td align="center">$Lang::tr{'advproxy monday'}</td>
1948 <td align="center">$Lang::tr{'advproxy tuesday'}</td>
1949 <td align="center">$Lang::tr{'advproxy wednesday'}</td>
1950 <td align="center">$Lang::tr{'advproxy thursday'}</td>
1951 <td align="center">$Lang::tr{'advproxy friday'}</td>
1952 <td align="center">$Lang::tr{'advproxy saturday'}</td>
1953 <td align="center">$Lang::tr{'advproxy sunday'}</td>
1954 <td>&nbsp;</td>
1955 </tr>
1956 <tr>
1957 <td width="8em">&nbsp;</td>
1958 <td align="center"><input type='checkbox' name='TIME_MON' value='on' $checked{'TIME_MON'}{'on'} ></td>
1959 <td align="center"><input type='checkbox' name='TIME_TUE' value='on' $checked{'TIME_TUE'}{'on'} ></td>
1960 <td align="center"><input type='checkbox' name='TIME_WED' value='on' $checked{'TIME_WED'}{'on'} ></td>
1961 <td align="center"><input type='checkbox' name='TIME_THU' value='on' $checked{'TIME_THU'}{'on'} ></td>
1962 <td align="center"><input type='checkbox' name='TIME_FRI' value='on' $checked{'TIME_FRI'}{'on'} ></td>
1963 <td align="center"><input type='checkbox' name='TIME_SAT' value='on' $checked{'TIME_SAT'}{'on'} ></td>
1964 <td align="center"><input type='checkbox' name='TIME_SUN' value='on' $checked{'TIME_SUN'}{'on'} ></td>
1965 <td>
1966 <select name='TIME_FROM'>
1967 END
1968 for (my $i=0;$i<=23;$i++) {
1969 $i = sprintf("%02s",$i);
1970 for (my $j=0;$j<=45;$j+=15) {
1971 $j = sprintf("%02s",$j);
1972 my $time = $i.":".$j;
1973 print "<option $selected{'TIME_FROM'}{$time}>$i:$j</option>\n";
1974 }
1975 }
1976 print<<END;
1977 </select> &dash;
1978 <select name='TIME_TO'>
1979 END
1980 for (my $i=0;$i<=23;$i++) {
1981 $i = sprintf("%02s",$i);
1982 for (my $j=0;$j<=45;$j+=15) {
1983 $j = sprintf("%02s",$j);
1984 my $time = $i.":".$j;
1985 print "<option $selected{'TIME_TO'}{$time}>$i:$j</option>\n";
1986 }
1987 }
1988 print<<END;
1989 </select>
1990 </td>
1991 </tr>
1992 </table>
1993 </td>
1994 </tr>
1995 </table>
1996 <br><hr>
1997 END
1998
1999 #---ACTION------------------------------------------------------
2000 if($fwdfwsettings{'updatefwrule'} ne 'on'){
2001 print<<END;
2002 <table border='0' width='100%'>
2003 <tr><td align='right'><input type='submit' value='$Lang::tr{'add'}' style='min-width:100px;' />
2004 <input type='hidden' name='config' value='$config' >
2005 <input type='hidden' name='ACTION' value='saverule' ></form>
2006 <form method='post' style='display:inline;'><input type='submit' value='$Lang::tr{'fwhost back'}' style='min-width:100px;'><input type='hidden' name='ACTION' value='reset'></form></td></tr>
2007 </table>
2008 <br>
2009 END
2010 }else{
2011 print<<END;
2012 <table border='0' width='100%'>
2013 <tr><td align='right'><input type='submit' value='$Lang::tr{'fwdfw change'}' style='min-width:100px;' /><input type='hidden' name='updatefwrule' value='$fwdfwsettings{'updatefwrule'}'><input type='hidden' name='key' value='$fwdfwsettings{'key'}'>
2014 <input type='hidden' name='oldgrp1a' value='$fwdfwsettings{'oldgrp1a'}' />
2015 <input type='hidden' name='oldgrp1b' value='$fwdfwsettings{'oldgrp1b'}' />
2016 <input type='hidden' name='oldgrp2a' value='$fwdfwsettings{'oldgrp2a'}' />
2017 <input type='hidden' name='oldgrp2b' value='$fwdfwsettings{'oldgrp2b'}' />
2018 <input type='hidden' name='oldgrp3a' value='$fwdfwsettings{'oldgrp3a'}' />
2019 <input type='hidden' name='oldgrp3b' value='$fwdfwsettings{'oldgrp3b'}' />
2020 <input type='hidden' name='oldusesrv' value='$fwdfwsettings{'oldusesrv'}' />
2021 <input type='hidden' name='oldrulenumber' value='$fwdfwsettings{'oldrulenumber'}' />
2022 <input type='hidden' name='rulenumber' value='$fwdfwsettings{'rulepos'}' />
2023 <input type='hidden' name='oldruleremark' value='$fwdfwsettings{'oldruleremark'}' />
2024 <input type='hidden' name='oldorange' value='$fwdfwsettings{'oldorange'}' />
2025 <input type='hidden' name='oldnat' value='$fwdfwsettings{'oldnat'}' />
2026 <input type='hidden' name='oldruletype' value='$fwdfwsettings{'oldruletype'}' />
2027 <input type='hidden' name='ACTION' value='saverule' ></form><form method='post' style='display:inline'><input type='submit' value='$Lang::tr{'fwhost back'}' style='min-width:100px;'><input type='hidden' name='ACTION' value'reset'></td></td>
2028 </table></form>
2029 END
2030 }
2031 &Header::closebox();
2032 }
2033 sub pos_up
2034 {
2035 my %uphash=();
2036 my %tmp=();
2037 &General::readhasharray($fwdfwsettings{'config'}, \%uphash);
2038 foreach my $key (sort keys %uphash){
2039 if ($key eq $fwdfwsettings{'key'}) {
2040 my $last = $key -1;
2041 if (exists $uphash{$last}){
2042 #save rule last
2043 foreach my $y (0 .. $#{$uphash{$last}}) {
2044 $tmp{0}[$y] = $uphash{$last}[$y];
2045 }
2046 #copy active rule to last
2047 foreach my $i (0 .. $#{$uphash{$last}}) {
2048 $uphash{$last}[$i] = $uphash{$key}[$i];
2049 }
2050 #copy saved rule to actual position
2051 foreach my $x (0 .. $#{$tmp{0}}) {
2052 $uphash{$key}[$x] = $tmp{0}[$x];
2053 }
2054 }
2055 }
2056 }
2057 &General::writehasharray($fwdfwsettings{'config'}, \%uphash);
2058 &General::firewall_config_changed();
2059 }
2060 sub pos_down
2061 {
2062 my %downhash=();
2063 my %tmp=();
2064 &General::readhasharray($fwdfwsettings{'config'}, \%downhash);
2065 foreach my $key (sort keys %downhash){
2066 if ($key eq $fwdfwsettings{'key'}) {
2067 my $next = $key + 1;
2068 if (exists $downhash{$next}){
2069 #save rule next
2070 foreach my $y (0 .. $#{$downhash{$next}}) {
2071 $tmp{0}[$y] = $downhash{$next}[$y];
2072 }
2073 #copy active rule to next
2074 foreach my $i (0 .. $#{$downhash{$next}}) {
2075 $downhash{$next}[$i] = $downhash{$key}[$i];
2076 }
2077 #copy saved rule to actual position
2078 foreach my $x (0 .. $#{$tmp{0}}) {
2079 $downhash{$key}[$x] = $tmp{0}[$x];
2080 }
2081 }
2082 }
2083 }
2084 &General::writehasharray($fwdfwsettings{'config'}, \%downhash);
2085 &General::firewall_config_changed();
2086 }
2087 sub saverule
2088 {
2089 my $hash=shift;
2090 my $config=shift;
2091 &General::readhasharray("$config", $hash);
2092 if (!$errormessage){
2093 ################################################################
2094 #check if we change an INPUT rule to a OUTGOING
2095 if($fwdfwsettings{'oldruletype'} eq 'INPUTFW' && $fwdfwsettings{'chain'} eq 'OUTGOINGFW' ){
2096 &changerule($configinput);
2097 #print"1";
2098 }
2099 #check if we change an INPUT rule to a FORWARD
2100 elsif($fwdfwsettings{'oldruletype'} eq 'INPUTFW' && $fwdfwsettings{'chain'} eq 'FORWARDFW' ){
2101 &changerule($configinput);
2102 #print"2";
2103 }
2104 ################################################################
2105 #check if we change an OUTGOING rule to an INPUT
2106 elsif($fwdfwsettings{'oldruletype'} eq 'OUTGOINGFW' && $fwdfwsettings{'chain'} eq 'INPUTFW' ){
2107 &changerule($configoutgoing);
2108 #print"3";
2109 }
2110 #check if we change an OUTGOING rule to a FORWARD
2111 elsif($fwdfwsettings{'oldruletype'} eq 'OUTGOINGFW' && $fwdfwsettings{'chain'} eq 'FORWARDFW' ){
2112 &changerule($configoutgoing);
2113 #print"4";
2114 }
2115 ################################################################
2116 #check if we change a FORWARD rule to an INPUT
2117 elsif($fwdfwsettings{'oldruletype'} eq 'FORWARDFW' && $fwdfwsettings{'chain'} eq 'INPUTFW'){
2118 &changerule($configfwdfw);
2119 #print"5";
2120 }
2121 #check if we change a FORWARD rule to an OUTGOING
2122 elsif($fwdfwsettings{'oldruletype'} eq 'FORWARDFW' && $fwdfwsettings{'chain'} eq 'OUTGOINGFW'){
2123 &changerule($configfwdfw);
2124 #print"6";
2125 }
2126 if ($fwdfwsettings{'updatefwrule'} ne 'on'){
2127 my $key = &General::findhasharraykey ($hash);
2128 $$hash{$key}[0] = $fwdfwsettings{'RULE_ACTION'};
2129 $$hash{$key}[1] = $fwdfwsettings{'chain'};
2130 $$hash{$key}[2] = $fwdfwsettings{'ACTIVE'};
2131 $$hash{$key}[3] = $fwdfwsettings{'grp1'};
2132 $$hash{$key}[4] = $fwdfwsettings{$fwdfwsettings{'grp1'}};
2133 $$hash{$key}[5] = $fwdfwsettings{'grp2'};
2134 $$hash{$key}[6] = $fwdfwsettings{$fwdfwsettings{'grp2'}};
2135 $$hash{$key}[7] = $fwdfwsettings{'USE_SRC_PORT'};
2136 $$hash{$key}[8] = $fwdfwsettings{'PROT'};
2137 $$hash{$key}[9] = $fwdfwsettings{'ICMP_TYPES'};
2138 $$hash{$key}[10] = $fwdfwsettings{'SRC_PORT'};
2139 $$hash{$key}[11] = $fwdfwsettings{'USESRV'};
2140 $$hash{$key}[12] = $fwdfwsettings{'TGT_PROT'};
2141 $$hash{$key}[13] = $fwdfwsettings{'ICMP_TGT'};
2142 $$hash{$key}[14] = $fwdfwsettings{'grp3'};
2143 $$hash{$key}[15] = $fwdfwsettings{$fwdfwsettings{'grp3'}};
2144 $$hash{$key}[16] = $fwdfwsettings{'ruleremark'};
2145 $$hash{$key}[17] = $fwdfwsettings{'LOG'};
2146 $$hash{$key}[18] = $fwdfwsettings{'TIME'};
2147 $$hash{$key}[19] = $fwdfwsettings{'TIME_MON'};
2148 $$hash{$key}[20] = $fwdfwsettings{'TIME_TUE'};
2149 $$hash{$key}[21] = $fwdfwsettings{'TIME_WED'};
2150 $$hash{$key}[22] = $fwdfwsettings{'TIME_THU'};
2151 $$hash{$key}[23] = $fwdfwsettings{'TIME_FRI'};
2152 $$hash{$key}[24] = $fwdfwsettings{'TIME_SAT'};
2153 $$hash{$key}[25] = $fwdfwsettings{'TIME_SUN'};
2154 $$hash{$key}[26] = $fwdfwsettings{'TIME_FROM'};
2155 $$hash{$key}[27] = $fwdfwsettings{'TIME_TO'};
2156 $$hash{$key}[28] = $fwdfwsettings{'USE_NAT'};
2157 $$hash{$key}[29] = $fwdfwsettings{$fwdfwsettings{'nat'}};
2158 $$hash{$key}[30] = $fwdfwsettings{'dnatport'};
2159 $$hash{$key}[31] = $fwdfwsettings{'nat'};
2160 &General::writehasharray("$config", $hash);
2161 }else{
2162 foreach my $key (sort {$a <=> $b} keys %$hash){
2163 if($key eq $fwdfwsettings{'key'}){
2164 $$hash{$key}[0] = $fwdfwsettings{'RULE_ACTION'};
2165 $$hash{$key}[1] = $fwdfwsettings{'chain'};
2166 $$hash{$key}[2] = $fwdfwsettings{'ACTIVE'};
2167 $$hash{$key}[3] = $fwdfwsettings{'grp1'};
2168 $$hash{$key}[4] = $fwdfwsettings{$fwdfwsettings{'grp1'}};
2169 $$hash{$key}[5] = $fwdfwsettings{'grp2'};
2170 $$hash{$key}[6] = $fwdfwsettings{$fwdfwsettings{'grp2'}};
2171 $$hash{$key}[7] = $fwdfwsettings{'USE_SRC_PORT'};
2172 $$hash{$key}[8] = $fwdfwsettings{'PROT'};
2173 $$hash{$key}[9] = $fwdfwsettings{'ICMP_TYPES'};
2174 $$hash{$key}[10] = $fwdfwsettings{'SRC_PORT'};
2175 $$hash{$key}[11] = $fwdfwsettings{'USESRV'};
2176 $$hash{$key}[12] = $fwdfwsettings{'TGT_PROT'};
2177 $$hash{$key}[13] = $fwdfwsettings{'ICMP_TGT'};
2178 $$hash{$key}[14] = $fwdfwsettings{'grp3'};
2179 $$hash{$key}[15] = $fwdfwsettings{$fwdfwsettings{'grp3'}};
2180 $$hash{$key}[16] = $fwdfwsettings{'ruleremark'};
2181 $$hash{$key}[17] = $fwdfwsettings{'LOG'};
2182 $$hash{$key}[18] = $fwdfwsettings{'TIME'};
2183 $$hash{$key}[19] = $fwdfwsettings{'TIME_MON'};
2184 $$hash{$key}[20] = $fwdfwsettings{'TIME_TUE'};
2185 $$hash{$key}[21] = $fwdfwsettings{'TIME_WED'};
2186 $$hash{$key}[22] = $fwdfwsettings{'TIME_THU'};
2187 $$hash{$key}[23] = $fwdfwsettings{'TIME_FRI'};
2188 $$hash{$key}[24] = $fwdfwsettings{'TIME_SAT'};
2189 $$hash{$key}[25] = $fwdfwsettings{'TIME_SUN'};
2190 $$hash{$key}[26] = $fwdfwsettings{'TIME_FROM'};
2191 $$hash{$key}[27] = $fwdfwsettings{'TIME_TO'};
2192 $$hash{$key}[28] = $fwdfwsettings{'USE_NAT'};
2193 $$hash{$key}[29] = $fwdfwsettings{$fwdfwsettings{'nat'}};
2194 $$hash{$key}[30] = $fwdfwsettings{'dnatport'};
2195 $$hash{$key}[31] = $fwdfwsettings{'nat'};
2196 last;
2197 }
2198 }
2199 }
2200 &General::writehasharray("$config", $hash);
2201 if($fwdfwsettings{'oldrulenumber'} > $fwdfwsettings{'rulepos'}){
2202 my %tmp=();
2203 my $val=$fwdfwsettings{'oldrulenumber'}-$fwdfwsettings{'rulepos'};
2204 for (my $z=0;$z<$val;$z++){
2205 foreach my $key (sort {$a <=> $b} keys %$hash){
2206 if ($key eq $fwdfwsettings{'oldrulenumber'}) {
2207 my $last = $key -1;
2208 if (exists $$hash{$last}){
2209 #save rule last
2210 foreach my $y (0 .. $#{$$hash{$last}}) {
2211 $tmp{0}[$y] = $$hash{$last}[$y];
2212 }
2213 #copy active rule to last
2214 foreach my $i (0 .. $#{$$hash{$last}}) {
2215 $$hash{$last}[$i] = $$hash{$key}[$i];
2216 }
2217 #copy saved rule to actual position
2218 foreach my $x (0 .. $#{$tmp{0}}) {
2219 $$hash{$key}[$x] = $tmp{0}[$x];
2220 }
2221 }
2222 }
2223 }
2224 $fwdfwsettings{'oldrulenumber'}--;
2225 }
2226 &General::writehasharray("$config", $hash);
2227 &General::firewall_config_changed();
2228 }elsif($fwdfwsettings{'rulepos'} > $fwdfwsettings{'oldrulenumber'}){
2229 my %tmp=();
2230 my $val=$fwdfwsettings{'rulepos'}-$fwdfwsettings{'oldrulenumber'};
2231 for (my $z=0;$z<$val;$z++){
2232 foreach my $key (sort {$a <=> $b} keys %$hash){
2233 if ($key eq $fwdfwsettings{'oldrulenumber'}) {
2234 my $next = $key + 1;
2235 if (exists $$hash{$next}){
2236 #save rule next
2237 foreach my $y (0 .. $#{$$hash{$next}}) {
2238 $tmp{0}[$y] = $$hash{$next}[$y];
2239 }
2240 #copy active rule to next
2241 foreach my $i (0 .. $#{$$hash{$next}}) {
2242 $$hash{$next}[$i] = $$hash{$key}[$i];
2243 }
2244 #copy saved rule to actual position
2245 foreach my $x (0 .. $#{$tmp{0}}) {
2246 $$hash{$key}[$x] = $tmp{0}[$x];
2247 }
2248 }
2249 }
2250 }
2251 $fwdfwsettings{'oldrulenumber'}++;
2252 }
2253 &General::writehasharray("$config", $hash);
2254 &General::firewall_config_changed();
2255 }
2256 }
2257 }
2258 sub validremark
2259 {
2260 # Checks a hostname against RFC1035
2261 my $remark = $_[0];
2262
2263 # Each part should be at least two characters in length
2264 # but no more than 63 characters
2265 if (length ($remark) < 1 || length ($remark) > 255) {
2266 return 0;}
2267 # Only valid characters are a-z, A-Z, 0-9 and -
2268 if ($remark !~ /^[a-zäöüA-ZÖÄÜ0-9-.:;\|_()\/\s]*$/) {
2269 return 0;}
2270 # First character can only be a letter or a digit
2271 if (substr ($remark, 0, 1) !~ /^[a-zäöüA-ZÖÄÜ0-9(]*$/) {
2272 return 0;}
2273 # Last character can only be a letter or a digit
2274 if (substr ($remark, -1, 1) !~ /^[a-zöäüA-ZÖÄÜ0-9.:;_)]*$/) {
2275 return 0;}
2276 return 1;
2277 }
2278 sub viewtablerule
2279 {
2280 &General::readhash("/var/ipfire/ethernet/settings", \%netsettings);
2281
2282 &viewtablenew(\%configfwdfw, $configfwdfw, $Lang::tr{'firewall rules'});
2283 &viewtablenew(\%configinputfw, $configinput, $Lang::tr{'external access'});
2284 &viewtablenew(\%configoutgoingfw, $configoutgoing, $Lang::tr{'outgoing firewall'});
2285 }
2286 sub viewtablenew
2287 {
2288 my $hash=shift;
2289 my $config=shift;
2290 my $title=shift;
2291 my $go='';
2292
2293 my $show_box = (! -z $config) || ($optionsfw{'SHOWTABLES'} eq 'on');
2294 return if (!$show_box);
2295
2296 &General::get_aliases(\%aliases);
2297 &General::readhasharray("$confighost", \%customhost);
2298 &General::readhasharray("$config", $hash);
2299 &General::readhasharray("$configccdnet", \%ccdnet);
2300 &General::readhasharray("$configccdhost", \%ccdhost);
2301
2302 &Header::openbox('100%', 'left', $title);
2303 print "<table width='100%' cellspacing='0' border='0'>";
2304
2305 if (! -z $config) {
2306 my $count=0;
2307 my ($gif,$log);
2308 my $ruletype;
2309 my $rulecolor;
2310 my $tooltip;
2311 my @tmpsrc=();
2312 my @tmptgt=();
2313 my $coloryellow='';
2314
2315 print <<END;
2316 <tr>
2317 <th align='right' width='3%'>
2318 #
2319 </th>
2320 <th width='2%'></th>
2321 <th align='center'>
2322 <b>$Lang::tr{'protocol'}</b>
2323 </th>
2324 <th align='center' width='30%'>
2325 <b>$Lang::tr{'fwdfw source'}</b>
2326 </th>
2327 <th align='center'>
2328 <b>$Lang::tr{'fwdfw log'}</b>
2329 </th>
2330 <th align='center' width='30%'>
2331 <b>$Lang::tr{'fwdfw target'}</b>
2332 </th>
2333 <th align='center' colspan='6' width='18%'>
2334 <b>$Lang::tr{'fwdfw action'}</b>
2335 </th>
2336 </tr>
2337 END
2338
2339 foreach my $key (sort {$a <=> $b} keys %$hash){
2340 $tdcolor='';
2341 @tmpsrc=();
2342 @tmptgt=();
2343 #check if vpn hosts/nets have been deleted
2344 if($$hash{$key}[3] =~ /ipsec/i || $$hash{$key}[3] =~ /ovpn/i){
2345 push (@tmpsrc,$$hash{$key}[4]);
2346 }
2347 if($$hash{$key}[5] =~ /ipsec/i || $$hash{$key}[5] =~ /ovpn/i){
2348 push (@tmptgt,$$hash{$key}[6]);
2349 }
2350 foreach my $host (@tmpsrc){
2351 if($$hash{$key}[3] eq 'ipsec_net_src'){
2352 if(&fwlib::get_ipsec_net_ip($host,11) eq ''){
2353 $coloryellow='on';
2354 &disable_rule($key);
2355 $$hash{$key}[2]='';
2356 }
2357 }elsif($$hash{$key}[3] eq 'ovpn_net_src'){
2358 if(&fwlib::get_ovpn_net_ip($host,1) eq ''){
2359 $coloryellow='on';
2360 &disable_rule($key);
2361 $$hash{$key}[2]='';
2362 }
2363 }elsif($$hash{$key}[3] eq 'ovpn_n2n_src'){
2364 if(&fwlib::get_ovpn_n2n_ip($host,27) eq ''){
2365 $coloryellow='on';
2366 &disable_rule($key);
2367 $$hash{$key}[2]='';
2368 }
2369 }elsif($$hash{$key}[3] eq 'ovpn_host_src'){
2370 if(&fwlib::get_ovpn_host_ip($host,33) eq ''){
2371 $coloryellow='on';
2372 &disable_rule($key);
2373 $$hash{$key}[2]='';
2374 }
2375 }
2376 }
2377 foreach my $host (@tmptgt){
2378 if($$hash{$key}[5] eq 'ipsec_net_tgt'){
2379 if(&fwlib::get_ipsec_net_ip($host,11) eq ''){
2380 $coloryellow='on';
2381 &disable_rule($key);
2382 $$hash{$key}[2]='';
2383 }
2384 }elsif($$hash{$key}[5] eq 'ovpn_net_tgt'){
2385 if(&fwlib::get_ovpn_net_ip($host,1) eq ''){
2386 $coloryellow='on';
2387 &disable_rule($key);
2388 $$hash{$key}[2]='';
2389 }
2390 }elsif($$hash{$key}[5] eq 'ovpn_n2n_tgt'){
2391 if(&fwlib::get_ovpn_n2n_ip($host,27) eq ''){
2392 $coloryellow='on';
2393 &disable_rule($key);
2394 $$hash{$key}[2]='';
2395 }
2396 }elsif($$hash{$key}[5] eq 'ovpn_host_tgt'){
2397 if(&fwlib::get_ovpn_host_ip($host,33) eq ''){
2398 $coloryellow='on';
2399 &disable_rule($key);
2400 $$hash{$key}[2]='';
2401 }
2402 }
2403 }
2404 $$hash{'ACTIVE'}=$$hash{$key}[2];
2405 $count++;
2406 if($coloryellow eq 'on'){
2407 $color="$color{'color14'}";
2408 $coloryellow='';
2409 }elsif($coloryellow eq ''){
2410 if ($count % 2){
2411 $color="$color{'color22'}";
2412 }
2413 else{
2414 $color="$color{'color20'}";
2415 }
2416 }
2417 print<<END;
2418 <tr bgcolor='$color'>
2419 <td align='right' width='3%'>
2420 <b>$key&nbsp;</b>
2421 </td>
2422 END
2423
2424 #RULETYPE (A,R,D)
2425 if ($$hash{$key}[0] eq 'ACCEPT'){
2426 $ruletype='A';
2427 $tooltip='ACCEPT';
2428 $rulecolor=$color{'color17'};
2429 }elsif($$hash{$key}[0] eq 'DROP'){
2430 $ruletype='D';
2431 $tooltip='DROP';
2432 $rulecolor=$color{'color25'};
2433 }elsif($$hash{$key}[0] eq 'REJECT'){
2434 $ruletype='R';
2435 $tooltip='REJECT';
2436 $rulecolor=$color{'color16'};
2437 }
2438
2439 print <<END;
2440 <td bgcolor='$rulecolor' align='center' width='2%'>
2441 <span title='$tooltip'>&nbsp;&nbsp;</span>
2442 </td>
2443 END
2444
2445 #Get Protocol
2446 my $prot;
2447 if ($$hash{$key}[8]){
2448 if ($$hash{$key}[8] eq "IPv6"){
2449 push (@protocols,$Lang::tr{'fwdfw prot41 short'})
2450 }else{
2451 push (@protocols,$$hash{$key}[8]);
2452 }
2453 }elsif($$hash{$key}[14] eq 'cust_srv'){
2454 &get_serviceports("service",$$hash{$key}[15]);
2455 }elsif($$hash{$key}[14] eq 'cust_srvgrp'){
2456 &get_serviceports("group",$$hash{$key}[15]);
2457 }else{
2458 push (@protocols,$Lang::tr{'all'});
2459 }
2460
2461 my $protz=join(",",@protocols);
2462 if($protz eq 'ICMP' && $$hash{$key}[9] ne 'All ICMP-Types' && $$hash{$key}[14] ne 'cust_srvgrp'){
2463 &General::readhasharray("${General::swroot}/fwhosts/icmp-types", \%icmptypes);
2464 foreach my $keyicmp (sort { ncmp($icmptypes{$a}[0],$icmptypes{$b}[0]) }keys %icmptypes){
2465 if($$hash{$key}[9] eq "$icmptypes{$keyicmp}[0]"){
2466 print "<td align='center'><span title='$icmptypes{$keyicmp}[0]'><b>$protz ($icmptypes{$keyicmp}[1])</b></span></td>";
2467 last;
2468 }
2469 }
2470 }else{
2471 print"<td align='center'>$protz</td>";
2472 }
2473 @protocols=();
2474 #SOURCE
2475 my $ipfireiface;
2476 &getcolor($$hash{$key}[3],$$hash{$key}[4],\%customhost);
2477 print"<td align='center' width='30%' $tdcolor>";
2478 if ($$hash{$key}[3] eq 'ipfire_src'){
2479 $ipfireiface=$Lang::tr{'fwdfw iface'};
2480 }
2481 if ($$hash{$key}[3] eq 'std_net_src'){
2482 print &get_name($$hash{$key}[4]);
2483 }elsif ($$hash{$key}[3] eq 'src_addr'){
2484 my ($split1,$split2) = split("/",$$hash{$key}[4]);
2485 if ($split2 eq '32'){
2486 print $split1;
2487 }else{
2488 print $$hash{$key}[4];
2489 }
2490 }elsif ($$hash{$key}[4] eq 'RED1'){
2491 print "$ipfireiface $Lang::tr{'fwdfw red'}";
2492 }elsif ($$hash{$key}[4] eq 'ALL'){
2493 print "$ipfireiface $Lang::tr{'all'}";
2494 }else{
2495 if ($$hash{$key}[4] eq 'GREEN' || $$hash{$key}[4] eq 'ORANGE' || $$hash{$key}[4] eq 'BLUE' || $$hash{$key}[4] eq 'RED'){
2496 print "$ipfireiface $Lang::tr{lc($$hash{$key}[4])}";
2497 }else{
2498 print "$ipfireiface $$hash{$key}[4]";
2499 }
2500 }
2501 $tdcolor='';
2502 #SOURCEPORT
2503 &getsrcport(\%$hash,$key);
2504 #Is this a SNAT rule?
2505 if ($$hash{$key}[31] eq 'snat' && $$hash{$key}[28] eq 'ON'){
2506 my $net=&get_name($$hash{$key}[29]);
2507 if ( ! $net){ $net=$$hash{$key}[29];}
2508 print"<br>->$net";
2509 if ($$hash{$key}[30] ne ''){
2510 print": $$hash{$key}[30]";
2511 }
2512 }
2513 if ($$hash{$key}[17] eq 'ON'){
2514 $log="/images/on.gif";
2515 }else{
2516 $log="/images/off.gif";
2517 }
2518 #LOGGING
2519 print<<END;
2520 </td>
2521 <td align='center'>
2522 <form method='POST' action=''>
2523 <input type='image' img src='$log' alt='$Lang::tr{'click to disable'}' title='$Lang::tr{'fwdfw togglelog'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;'/>
2524 <input type='hidden' name='key' value='$key' />
2525 <input type='hidden' name='config' value='$config' />
2526 <input type='hidden' name='ACTION' value='$Lang::tr{'fwdfw togglelog'}' />
2527 </form>
2528 </td>
2529 END
2530 #TARGET
2531 &getcolor($$hash{$key}[5],$$hash{$key}[6],\%customhost);
2532 print<<END;
2533 <td align='center' $tdcolor>
2534 END
2535 #Is this a DNAT rule?
2536 if ($$hash{$key}[31] eq 'dnat' && $$hash{$key}[28] eq 'ON'){
2537 print "Firewall ($$hash{$key}[29])";
2538 if($$hash{$key}[30] ne ''){
2539 $$hash{$key}[30]=~ tr/|/,/;
2540 print": $$hash{$key}[30]";
2541 }
2542 print"<br>-&gt;";
2543 }
2544 if ($$hash{$key}[5] eq 'std_net_tgt' || $$hash{$key}[5] eq 'ipfire'){
2545 if ($$hash{$key}[6] eq 'RED1'){
2546 print "$Lang::tr{'red1'}";
2547 }elsif ($$hash{$key}[6] eq 'GREEN' || $$hash{$key}[6] eq 'ORANGE' || $$hash{$key}[6] eq 'BLUE'|| $$hash{$key}[6] eq 'ALL' || $$hash{$key}[6] eq 'RED')
2548 {
2549 print &get_name($$hash{$key}[6]);
2550 }else{
2551 print $$hash{$key}[6];
2552 }
2553 }elsif ($$hash{$key}[5] eq 'tgt_addr'){
2554 my ($split1,$split2) = split("/",$$hash{$key}[6]);
2555 if ($split2 eq '32'){
2556 print $split1;
2557 }else{
2558 print $$hash{$key}[6];
2559 }
2560 }else{
2561 print "$$hash{$key}[6]";
2562 }
2563 $tdcolor='';
2564 #TARGETPORT
2565 &gettgtport(\%$hash,$key);
2566 print"</td>";
2567 #RULE ACTIVE
2568 if($$hash{$key}[2] eq 'ON'){
2569 $gif="/images/on.gif"
2570
2571 }else{
2572 $gif="/images/off.gif"
2573 }
2574 print<<END;
2575 <td width='3%' align='center'>
2576 <form method='POST' action=''>
2577 <input type='image' img src='$gif' alt='$Lang::tr{'click to disable'}' title='$Lang::tr{'fwdfw toggle'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2578 <input type='hidden' name='key' value='$key' />
2579 <input type='hidden' name='config' value='$config' />
2580 <input type='hidden' name='ACTION' value='$Lang::tr{'fwdfw toggle'}' />
2581 </form>
2582 </td>
2583 <td width='3%' align='center'>
2584 <form method='POST' action=''>
2585 <input type='image' img src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'fwdfw edit'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2586 <input type='hidden' name='key' value='$key' />
2587 <input type='hidden' name='config' value='$config' />
2588 <input type='hidden' name='ACTION' value='editrule' />
2589 </form>
2590 </td>
2591 <td width='3%' align='center'>
2592 <form method='POST' action=''>
2593 <input type='image' img src='/images/addblue.gif' alt='$Lang::tr{'fwdfw copy'}' title='$Lang::tr{'fwdfw copy'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2594 <input type='hidden' name='key' value='$key' />
2595 <input type='hidden' name='config' value='$config' />
2596 <input type='hidden' name='ACTION' value='copyrule' />
2597 </form>
2598 </td>
2599 <td width='3%' align='center'>
2600 <form method='POST' action=''>
2601 <input type='image' img src='/images/delete.gif' alt='$Lang::tr{'delete'}' title='$Lang::tr{'fwdfw delete'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2602 <input type='hidden' name='key' value='$key' />
2603 <input type='hidden' name='config' value='$config' />
2604 <input type='hidden' name='ACTION' value='deleterule' />
2605 </form>
2606 </td>
2607 END
2608 if (exists $$hash{$key-1}){
2609 print<<END;
2610 <td width='3%' align='center'>
2611 <form method='POST' action=''>
2612 <input type='image' img src='/images/up.gif' alt='$Lang::tr{'fwdfw moveup'}' title='$Lang::tr{'fwdfw moveup'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2613 <input type='hidden' name='key' value='$key' />
2614 <input type='hidden' name='config' value='$config' />
2615 <input type='hidden' name='ACTION' value='moveup' />
2616 </form>
2617 </td>
2618 END
2619 }else{
2620 print"<td width='3%'></td>";
2621 }
2622
2623 if (exists $$hash{$key+1}){
2624 print<<END;
2625 <td width='3%' align='center'>
2626 <form method='POST' action=''>
2627 <input type='image' img src='/images/down.gif' alt='$Lang::tr{'fwdfw movedown'}' title='$Lang::tr{'fwdfw movedown'}' style='padding-top: 0px; padding-left: 0px; padding-bottom: 0px ;padding-right: 0px ;display: block;' />
2628 <input type='hidden' name='key' value='$key' />
2629 <input type='hidden' name='config' value='$config' />
2630 <input type='hidden' name='ACTION' value='movedown' />
2631 </form>
2632 </td>
2633 </tr>
2634 END
2635 }else{
2636 print"<td width='3%'></td></tr>";
2637 }
2638 #REMARK
2639 if ($optionsfw{'SHOWREMARK'} eq 'on' && $$hash{$key}[16] ne ''){
2640 print <<END;
2641 <tr bgcolor='$color'>
2642 <td>&nbsp;</td>
2643 <td bgcolor='$rulecolor'></td>
2644 <td colspan='10'>
2645 &nbsp; <em>$$hash{$key}[16]</em>
2646 </td>
2647 </tr>
2648 END
2649 }
2650
2651 if ($$hash{$key}[18] eq 'ON'){
2652 #TIMEFRAME
2653 if ($$hash{$key}[18] eq 'ON'){
2654 my @days=();
2655 if($$hash{$key}[19] ne ''){push (@days,$Lang::tr{'fwdfw wd_mon'});}
2656 if($$hash{$key}[20] ne ''){push (@days,$Lang::tr{'fwdfw wd_tue'});}
2657 if($$hash{$key}[21] ne ''){push (@days,$Lang::tr{'fwdfw wd_wed'});}
2658 if($$hash{$key}[22] ne ''){push (@days,$Lang::tr{'fwdfw wd_thu'});}
2659 if($$hash{$key}[23] ne ''){push (@days,$Lang::tr{'fwdfw wd_fri'});}
2660 if($$hash{$key}[24] ne ''){push (@days,$Lang::tr{'fwdfw wd_sat'});}
2661 if($$hash{$key}[25] ne ''){push (@days,$Lang::tr{'fwdfw wd_sun'});}
2662 my $weekdays=join(",",@days);
2663 if (@days){
2664 print"<tr bgcolor='$color'>";
2665 print"<td>&nbsp;</td><td bgcolor='$rulecolor'></td><td align='left' colspan='10'>&nbsp; $weekdays &nbsp; $$hash{$key}[26] - $$hash{$key}[27]</td></tr>";
2666 }
2667 }
2668 }
2669 print"<tr bgcolor='FFFFFF'><td colspan='13' height='1'></td></tr>";
2670 }
2671 } elsif ($optionsfw{'SHOWTABLES'} eq 'on') {
2672 print <<END;
2673 <tr>
2674 <td colspan='7' height='30' bgcolor=$color{'color22'} align='center'>$Lang::tr{'fwhost empty'}</td>
2675 </tr>
2676 END
2677 }
2678
2679 #SHOW FINAL RULE
2680 my $policy = 'fwdfw ' . $fwdfwsettings{'POLICY'};
2681 my $colour = "bgcolor='green'";
2682 if ($fwdfwsettings{'POLICY'} eq 'MODE1') {
2683 $colour = "bgcolor='darkred'";
2684 }
2685
2686 my $message;
2687 if (($config eq '/var/ipfire/firewall/config') && ($fwdfwsettings{'POLICY'} ne 'MODE1')) {
2688 print <<END;
2689 <tr>
2690 <td colspan='13'>&nbsp;</td>
2691 </tr>
2692 <tr>
2693 <td colspan='13'>
2694 <table width="100%" border='1' rules="cols" cellspacing='0'>
2695 END
2696
2697 # GREEN
2698 print <<END;
2699 <tr>
2700 <td align='center'>
2701 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2702 </td>
2703 <td align='center'>
2704 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2705 ($Lang::tr{'fwdfw pol allow'})
2706 </td>
2707 END
2708
2709 if (&Header::orange_used()) {
2710 print <<END;
2711 <td align='center'>
2712 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2713 ($Lang::tr{'fwdfw pol allow'})
2714 </td>
2715 END
2716 }
2717
2718 if (&Header::blue_used()) {
2719 print <<END;
2720 <td align='center'>
2721 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2722 ($Lang::tr{'fwdfw pol allow'})
2723 </td>
2724 END
2725 }
2726
2727 print"</tr>";
2728
2729 # ORANGE
2730 if (&Header::orange_used()) {
2731 print <<END;
2732 <tr>
2733 <td align='center' width='20%'>
2734 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2735 </td>
2736 <td align='center'>
2737 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2738 ($Lang::tr{'fwdfw pol allow'})
2739 </td>
2740 <td align='center'>
2741 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2742 ($Lang::tr{'fwdfw pol block'})
2743 </td>
2744 END
2745
2746 if (&Header::blue_used()) {
2747 print <<END;
2748 <td align='center'>
2749 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2750 ($Lang::tr{'fwdfw pol block'})
2751 </td>
2752 END
2753 }
2754
2755 print"</tr>";
2756 }
2757
2758 if (&Header::blue_used()) {
2759 print <<END;
2760 <tr>
2761 <td align='center'>
2762 <font color="$Header::colourblue">$Lang::tr{'blue'}</font>
2763 </td>
2764 <td align='center'>
2765 <font color="$Header::colourred">$Lang::tr{'red'}</font>
2766 ($Lang::tr{'fwdfw pol allow'})
2767 </td>
2768 END
2769
2770 if (&Header::orange_used()) {
2771 print <<END;
2772 <td align='center'>
2773 <font color="$Header::colourorange">$Lang::tr{'orange'}</font>
2774 ($Lang::tr{'fwdfw pol block'})
2775 </td>
2776 <td align='center'>
2777 <font color="$Header::colourgreen">$Lang::tr{'green'}</font>
2778 ($Lang::tr{'fwdfw pol block'})
2779 </td>
2780 END
2781 }
2782
2783 print"</tr>";
2784 }
2785
2786 print <<END;
2787 </table>
2788 </td>
2789 </tr>
2790 END
2791
2792 $message = $Lang::tr{'fwdfw pol allow'};
2793
2794 } elsif ($config eq '/var/ipfire/firewall/outgoing' && ($fwdfwsettings{'POLICY1'} ne 'MODE1')) {
2795 $message = $Lang::tr{'fwdfw pol allow'};
2796 $colour = "bgcolor='green'";
2797 } else {
2798 $message = $Lang::tr{'fwdfw pol block'};
2799 $colour = "bgcolor='darkred'";
2800 }
2801
2802 if ($message) {
2803 print <<END;
2804 <tr>
2805 <td $colour align='center' colspan='13'>
2806 <font color='#FFFFFF'>$Lang::tr{'policy'}: $message</font>
2807 </td>
2808 </tr>
2809 END
2810 }
2811
2812 print "</table>";
2813 print "<br>";
2814
2815 &Header::closebox();
2816 }
2817
2818 &Header::closebigbox();
2819 &Header::closepage();