]> git.ipfire.org Git - ipfire-2.x.git/commitdiff
Merge branch 'next' of ssh://git.ipfire.org/pub/git/ipfire-2.x into next-suricata
authorStefan Schantl <stefan.schantl@ipfire.org>
Mon, 21 Jan 2019 12:04:13 +0000 (13:04 +0100)
committerStefan Schantl <stefan.schantl@ipfire.org>
Mon, 21 Jan 2019 12:04:13 +0000 (13:04 +0100)
14 files changed:
1  2 
config/backup/include
config/cfgroot/general-functions.pl
config/rootfiles/common/aarch64/initscripts
config/rootfiles/common/armv5tel/initscripts
config/rootfiles/common/configroot
config/rootfiles/common/i586/initscripts
config/rootfiles/common/x86_64/initscripts
html/cgi-bin/ids.cgi
html/cgi-bin/logs.cgi/log.dat
langs/de/cgi-bin/de.pl
langs/en/cgi-bin/en.pl
lfs/configroot
lfs/initscripts
make.sh

diff --combined config/backup/include
index 959e875d4612f3f838420b40ce4423ba22794e79,6c7affa20c558ce23353276700be1edcc03bad01..1190eda81edc3a39c919ec98697ae65f30a1bb99
@@@ -1,3 -1,4 +1,4 @@@
+ /etc/conntrackd/conntrackd.conf
  /etc/group
  /etc/hosts*
  /etc/httpd/server.crt
  /var/ipfire/proxy
  /var/ipfire/qos/*
  /var/ipfire/qos/bin/qos.sh
 +/var/ipfire/suricata/*.conf
 +/var/ipfire/suricata/*.yaml
  /var/ipfire/*/settings
  /var/ipfire/time/
  /var/ipfire/urlfilter
  /var/ipfire/vpn
 +/var/lib/suricata
  /var/log/ip-acct/*
  /var/log/rrd/*
  /var/log/rrd/collectd
index 2191768c9c3b1c065567b90e108000b3b3a2de7f,e8495e88543c860af953c6238f6291021ede66e9..2d3eb73d7fff55038397918d689d10e47a5d293e
@@@ -149,10 -149,6 +149,10 @@@ sub readhas
        while (<FILE>)
        {
                chop;
 +
 +              # Skip comments.
 +              next if ($_ =~ /\#/);
 +
                ($var, $val) = split /=/, $_, 2;
                if ($var)
                {
@@@ -1169,5 -1165,12 +1169,12 @@@ sub dnssec_status() 
  
        return $status;
  }
+ sub number_cpu_cores() {
+       open my $cpuinfo, "/proc/cpuinfo" or die "Can't open cpuinfo: $!\n";
+       my $cores = scalar (map /^processor/, <$cpuinfo>);
+       close $cpuinfo;
+       return $cores;
+ }
  
  1;
index cab453420d45260238dd148e058272636ae07a39,367a0a725b2e05e9f8f83b68f6e9007d92ad464c..07216d285e0f622da9cf49b20145cfc51ee06f90
@@@ -12,6 -12,7 +12,7 @@@ etc/rc.d/init.d/checkf
  etc/rc.d/init.d/cleanfs
  etc/rc.d/init.d/collectd
  etc/rc.d/init.d/connectd
+ etc/rc.d/init.d/conntrackd
  etc/rc.d/init.d/console
  etc/rc.d/init.d/dhcp
  etc/rc.d/init.d/dhcrelay
@@@ -52,7 -53,7 +53,7 @@@ etc/rc.d/init.d/networking/red.up/10-mi
  etc/rc.d/init.d/networking/red.up/10-multicast
  etc/rc.d/init.d/networking/red.up/10-static-routes
  etc/rc.d/init.d/networking/red.up/20-firewall
 -etc/rc.d/init.d/networking/red.up/23-RS-snort
 +etc/rc.d/init.d/networking/red.up/23-RS-suricata
  etc/rc.d/init.d/networking/red.up/24-RS-qos
  etc/rc.d/init.d/networking/red.up/27-RS-squid
  etc/rc.d/init.d/networking/red.up/30-ddns
@@@ -74,10 -75,10 +75,10 @@@ etc/rc.d/init.d/rng
  etc/rc.d/init.d/sendsignals
  etc/rc.d/init.d/setclock
  etc/rc.d/init.d/smartenabler
 -etc/rc.d/init.d/snort
  etc/rc.d/init.d/squid
  etc/rc.d/init.d/sshd
  etc/rc.d/init.d/static-routes
 +etc/rc.d/init.d/suricata
  etc/rc.d/init.d/swap
  etc/rc.d/init.d/swconfig
  etc/rc.d/init.d/sysctl
@@@ -103,7 -104,8 +104,8 @@@ etc/rc.d/rc0.d/K45rando
  etc/rc.d/rc0.d/K47setclock
  etc/rc.d/rc0.d/K49cyrus-sasl
  etc/rc.d/rc0.d/K51vnstat
 -etc/rc.d/rc0.d/K78snort
+ etc/rc.d/rc0.d/K77conntrackd
 +etc/rc.d/rc0.d/K78suricata
  etc/rc.d/rc0.d/K79leds
  etc/rc.d/rc0.d/K79unbound
  etc/rc.d/rc0.d/K80network
@@@ -131,6 -133,7 +133,7 @@@ etc/rc.d/rc3.d/S19smartenable
  etc/rc.d/rc3.d/S19wlanclient
  etc/rc.d/rc3.d/S20network
  etc/rc.d/rc3.d/S21leds
+ etc/rc.d/rc3.d/S22conntrackd
  etc/rc.d/rc3.d/S24cyrus-sasl
  etc/rc.d/rc3.d/S30sshd
  etc/rc.d/rc3.d/S32apache
@@@ -154,7 -157,8 +157,8 @@@ etc/rc.d/rc6.d/K45rando
  etc/rc.d/rc6.d/K47setclock
  etc/rc.d/rc6.d/K49cyrus-sasl
  etc/rc.d/rc6.d/K51vnstat
 -etc/rc.d/rc6.d/K78snort
+ etc/rc.d/rc6.d/K77conntrackd
 +etc/rc.d/rc6.d/K78suricata
  etc/rc.d/rc6.d/K79leds
  etc/rc.d/rc6.d/K79unbound
  etc/rc.d/rc6.d/K80network
index cab453420d45260238dd148e058272636ae07a39,367a0a725b2e05e9f8f83b68f6e9007d92ad464c..07216d285e0f622da9cf49b20145cfc51ee06f90
@@@ -12,6 -12,7 +12,7 @@@ etc/rc.d/init.d/checkf
  etc/rc.d/init.d/cleanfs
  etc/rc.d/init.d/collectd
  etc/rc.d/init.d/connectd
+ etc/rc.d/init.d/conntrackd
  etc/rc.d/init.d/console
  etc/rc.d/init.d/dhcp
  etc/rc.d/init.d/dhcrelay
@@@ -52,7 -53,7 +53,7 @@@ etc/rc.d/init.d/networking/red.up/10-mi
  etc/rc.d/init.d/networking/red.up/10-multicast
  etc/rc.d/init.d/networking/red.up/10-static-routes
  etc/rc.d/init.d/networking/red.up/20-firewall
 -etc/rc.d/init.d/networking/red.up/23-RS-snort
 +etc/rc.d/init.d/networking/red.up/23-RS-suricata
  etc/rc.d/init.d/networking/red.up/24-RS-qos
  etc/rc.d/init.d/networking/red.up/27-RS-squid
  etc/rc.d/init.d/networking/red.up/30-ddns
@@@ -74,10 -75,10 +75,10 @@@ etc/rc.d/init.d/rng
  etc/rc.d/init.d/sendsignals
  etc/rc.d/init.d/setclock
  etc/rc.d/init.d/smartenabler
 -etc/rc.d/init.d/snort
  etc/rc.d/init.d/squid
  etc/rc.d/init.d/sshd
  etc/rc.d/init.d/static-routes
 +etc/rc.d/init.d/suricata
  etc/rc.d/init.d/swap
  etc/rc.d/init.d/swconfig
  etc/rc.d/init.d/sysctl
@@@ -103,7 -104,8 +104,8 @@@ etc/rc.d/rc0.d/K45rando
  etc/rc.d/rc0.d/K47setclock
  etc/rc.d/rc0.d/K49cyrus-sasl
  etc/rc.d/rc0.d/K51vnstat
 -etc/rc.d/rc0.d/K78snort
+ etc/rc.d/rc0.d/K77conntrackd
 +etc/rc.d/rc0.d/K78suricata
  etc/rc.d/rc0.d/K79leds
  etc/rc.d/rc0.d/K79unbound
  etc/rc.d/rc0.d/K80network
@@@ -131,6 -133,7 +133,7 @@@ etc/rc.d/rc3.d/S19smartenable
  etc/rc.d/rc3.d/S19wlanclient
  etc/rc.d/rc3.d/S20network
  etc/rc.d/rc3.d/S21leds
+ etc/rc.d/rc3.d/S22conntrackd
  etc/rc.d/rc3.d/S24cyrus-sasl
  etc/rc.d/rc3.d/S30sshd
  etc/rc.d/rc3.d/S32apache
@@@ -154,7 -157,8 +157,8 @@@ etc/rc.d/rc6.d/K45rando
  etc/rc.d/rc6.d/K47setclock
  etc/rc.d/rc6.d/K49cyrus-sasl
  etc/rc.d/rc6.d/K51vnstat
 -etc/rc.d/rc6.d/K78snort
+ etc/rc.d/rc6.d/K77conntrackd
 +etc/rc.d/rc6.d/K78suricata
  etc/rc.d/rc6.d/K79leds
  etc/rc.d/rc6.d/K79unbound
  etc/rc.d/rc6.d/K80network
index e7c71c193e565a20d97c794d9d9cbda96edc271e,fa18a0525fe061bba23e1af2f09ce61f5cce9524..5115f7e94231b9dc31818afe933749fb8bad1ea5
@@@ -19,6 -19,7 +19,7 @@@ var/ipfire/captive/setting
  var/ipfire/captive/voucher_out
  var/ipfire/certs
  #var/ipfire/certs/index.txt
+ var/ipfire/certs/index.txt.attr
  #var/ipfire/certs/serial
  var/ipfire/connscheduler
  #var/ipfire/connscheduler/connscheduler.conf
@@@ -77,7 -78,6 +78,7 @@@ var/ipfire/general-functions.p
  var/ipfire/geoip-functions.pl
  var/ipfire/graphs.pl
  var/ipfire/header.pl
 +var/ipfire/ids-functions.pl
  var/ipfire/isdn
  #var/ipfire/isdn/settings
  var/ipfire/key
@@@ -151,7 -151,6 +152,6 @@@ var/ipfire/prox
  #var/ipfire/proxy/advanced/cre
  #var/ipfire/proxy/advanced/cre/enable
  #var/ipfire/proxy/advanced/settings
- #var/ipfire/proxy/advanced/useragents
  #var/ipfire/proxy/calamaris
  #var/ipfire/proxy/calamaris/bin
  #var/ipfire/proxy/settings
@@@ -174,8 -173,8 +174,8 @@@ var/ipfire/remot
  #var/ipfire/remote/settings
  var/ipfire/sensors
  #var/ipfire/sensors/settings
 -var/ipfire/snort
 -#var/ipfire/snort/settings
 +var/ipfire/suricata
 +#var/ipfire/suricata/settings
  var/ipfire/time
  #var/ipfire/time/settings
  var/ipfire/updatexlrator
index 5f10acd5861f3dd738f2efea6cd43e9010081a51,6f9868ec3e8741935b299b6d4c17ee1e2c603692..7037030f96aeddf191cebc8ac98b4739b5bedb0d
@@@ -12,6 -12,7 +12,7 @@@ etc/rc.d/init.d/checkf
  etc/rc.d/init.d/cleanfs
  etc/rc.d/init.d/collectd
  etc/rc.d/init.d/connectd
+ etc/rc.d/init.d/conntrackd
  etc/rc.d/init.d/console
  etc/rc.d/init.d/dhcp
  etc/rc.d/init.d/dhcrelay
@@@ -52,7 -53,7 +53,7 @@@ etc/rc.d/init.d/networking/red.up/10-mi
  etc/rc.d/init.d/networking/red.up/10-multicast
  etc/rc.d/init.d/networking/red.up/10-static-routes
  etc/rc.d/init.d/networking/red.up/20-firewall
 -etc/rc.d/init.d/networking/red.up/23-RS-snort
 +etc/rc.d/init.d/networking/red.up/23-RS-suricata
  etc/rc.d/init.d/networking/red.up/24-RS-qos
  etc/rc.d/init.d/networking/red.up/27-RS-squid
  etc/rc.d/init.d/networking/red.up/30-ddns
@@@ -74,10 -75,10 +75,10 @@@ etc/rc.d/init.d/rng
  etc/rc.d/init.d/sendsignals
  etc/rc.d/init.d/setclock
  etc/rc.d/init.d/smartenabler
 -etc/rc.d/init.d/snort
  etc/rc.d/init.d/squid
  etc/rc.d/init.d/sshd
  etc/rc.d/init.d/static-routes
 +etc/rc.d/init.d/suricata
  etc/rc.d/init.d/swap
  etc/rc.d/init.d/sysctl
  etc/rc.d/init.d/sysklogd
@@@ -102,7 -103,8 +103,8 @@@ etc/rc.d/rc0.d/K45rando
  etc/rc.d/rc0.d/K47setclock
  etc/rc.d/rc0.d/K49cyrus-sasl
  etc/rc.d/rc0.d/K51vnstat
 -etc/rc.d/rc0.d/K78snort
+ etc/rc.d/rc0.d/K77conntrackd
 +etc/rc.d/rc0.d/K78suricata
  etc/rc.d/rc0.d/K79leds
  etc/rc.d/rc0.d/K79unbound
  etc/rc.d/rc0.d/K80network
@@@ -130,6 -132,7 +132,7 @@@ etc/rc.d/rc3.d/S19wlanclien
  etc/rc.d/rc3.d/S20network
  etc/rc.d/rc3.d/S11unbound
  etc/rc.d/rc3.d/S21leds
+ etc/rc.d/rc3.d/S22conntrackd
  etc/rc.d/rc3.d/S24cyrus-sasl
  etc/rc.d/rc3.d/S30sshd
  etc/rc.d/rc3.d/S32apache
@@@ -153,7 -156,8 +156,8 @@@ etc/rc.d/rc6.d/K45rando
  etc/rc.d/rc6.d/K47setclock
  etc/rc.d/rc6.d/K49cyrus-sasl
  etc/rc.d/rc6.d/K51vnstat
 -etc/rc.d/rc6.d/K78snort
+ etc/rc.d/rc6.d/K77conntrackd
 +etc/rc.d/rc6.d/K78suricata
  etc/rc.d/rc6.d/K79leds
  etc/rc.d/rc6.d/K79unbound
  etc/rc.d/rc6.d/K80network
index 5f10acd5861f3dd738f2efea6cd43e9010081a51,6f9868ec3e8741935b299b6d4c17ee1e2c603692..7037030f96aeddf191cebc8ac98b4739b5bedb0d
@@@ -12,6 -12,7 +12,7 @@@ etc/rc.d/init.d/checkf
  etc/rc.d/init.d/cleanfs
  etc/rc.d/init.d/collectd
  etc/rc.d/init.d/connectd
+ etc/rc.d/init.d/conntrackd
  etc/rc.d/init.d/console
  etc/rc.d/init.d/dhcp
  etc/rc.d/init.d/dhcrelay
@@@ -52,7 -53,7 +53,7 @@@ etc/rc.d/init.d/networking/red.up/10-mi
  etc/rc.d/init.d/networking/red.up/10-multicast
  etc/rc.d/init.d/networking/red.up/10-static-routes
  etc/rc.d/init.d/networking/red.up/20-firewall
 -etc/rc.d/init.d/networking/red.up/23-RS-snort
 +etc/rc.d/init.d/networking/red.up/23-RS-suricata
  etc/rc.d/init.d/networking/red.up/24-RS-qos
  etc/rc.d/init.d/networking/red.up/27-RS-squid
  etc/rc.d/init.d/networking/red.up/30-ddns
@@@ -74,10 -75,10 +75,10 @@@ etc/rc.d/init.d/rng
  etc/rc.d/init.d/sendsignals
  etc/rc.d/init.d/setclock
  etc/rc.d/init.d/smartenabler
 -etc/rc.d/init.d/snort
  etc/rc.d/init.d/squid
  etc/rc.d/init.d/sshd
  etc/rc.d/init.d/static-routes
 +etc/rc.d/init.d/suricata
  etc/rc.d/init.d/swap
  etc/rc.d/init.d/sysctl
  etc/rc.d/init.d/sysklogd
@@@ -102,7 -103,8 +103,8 @@@ etc/rc.d/rc0.d/K45rando
  etc/rc.d/rc0.d/K47setclock
  etc/rc.d/rc0.d/K49cyrus-sasl
  etc/rc.d/rc0.d/K51vnstat
 -etc/rc.d/rc0.d/K78snort
+ etc/rc.d/rc0.d/K77conntrackd
 +etc/rc.d/rc0.d/K78suricata
  etc/rc.d/rc0.d/K79leds
  etc/rc.d/rc0.d/K79unbound
  etc/rc.d/rc0.d/K80network
@@@ -130,6 -132,7 +132,7 @@@ etc/rc.d/rc3.d/S19wlanclien
  etc/rc.d/rc3.d/S20network
  etc/rc.d/rc3.d/S11unbound
  etc/rc.d/rc3.d/S21leds
+ etc/rc.d/rc3.d/S22conntrackd
  etc/rc.d/rc3.d/S24cyrus-sasl
  etc/rc.d/rc3.d/S30sshd
  etc/rc.d/rc3.d/S32apache
@@@ -153,7 -156,8 +156,8 @@@ etc/rc.d/rc6.d/K45rando
  etc/rc.d/rc6.d/K47setclock
  etc/rc.d/rc6.d/K49cyrus-sasl
  etc/rc.d/rc6.d/K51vnstat
 -etc/rc.d/rc6.d/K78snort
+ etc/rc.d/rc6.d/K77conntrackd
 +etc/rc.d/rc6.d/K78suricata
  etc/rc.d/rc6.d/K79leds
  etc/rc.d/rc6.d/K79unbound
  etc/rc.d/rc6.d/K80network
diff --combined html/cgi-bin/ids.cgi
index c5fa93ce7b1f1224c7c6ff324ab3ff1722f5659a,5a3f4c31433f5453fec12769dc6d159f2d84368a..0c3664547e613bf5f77835dd1423c5dcc38684d3
@@@ -2,7 -2,7 +2,7 @@@
  ###############################################################################
  #                                                                             #
  # IPFire.org - A linux based firewall                                         #
 -# Copyright (C) 2007-2015  IPFire Team  <info@ipfire.org>                     #
 +# Copyright (C) 2007-2018  IPFire Team  <info@ipfire.org>                     #
  #                                                                             #
  # This program is free software: you can redistribute it and/or modify        #
  # it under the terms of the GNU General Public License as published by        #
@@@ -24,606 -24,390 +24,605 @@@ use strict
  # enable only the following on debugging purpose
  #use warnings;
  #use CGI::Carp 'fatalsToBrowser';
 -use File::Copy;
  
  require '/var/ipfire/general-functions.pl';
  require "${General::swroot}/lang.pl";
  require "${General::swroot}/header.pl";
 -
 -sub refreshpage{&Header::openbox( 'Waiting', 1, "<meta http-equiv='refresh' content='1;'>" );print "<center><img src='/images/clock.gif' alt='' /><br/><font color='red'>$Lang::tr{'pagerefresh'}</font></center>";&Header::closebox();}
 -
 -$a = new CGI;
 +require "${General::swroot}/ids-functions.pl";
  
  my %color = ();
  my %mainsettings = ();
 +my %idsrules = ();
 +my %idssettings=();
 +my %rulessettings=();
 +my %rulesetsources = ();
 +my %cgiparams=();
 +my %checked=();
 +my %selected=();
 +my %ignored=();
 +
 +# Read-in main settings, for language, theme and colors.
  &General::readhash("${General::swroot}/main/settings", \%mainsettings);
  &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
  
 -my %snortsettings=();
 -my %checked=();
 -my %selected=();
 -my %netsettings=();
 -our $errormessage = '';
 -our $results = '';
 -our $tempdir = '';
 -our $url='';
 -&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
 +# Get the available network zones, based on the config type of the system and store
 +# the list of zones in an array.
 +my @network_zones = &IDS::get_available_network_zones();
 +
 +my $errormessage;
 +
 +# Create files if they does not exist yet.
 +&IDS::check_and_create_filelayout();
 +
 +# Hash which contains the colour code of a network zone.
 +my %colourhash = (
 +      'red' => $Header::colourred,
 +      'green' => $Header::colourgreen,
 +      'blue' => $Header::colourblue,
 +      'orange' => $Header::colourorange
 +);
  
  &Header::showhttpheaders();
  
 -$snortsettings{'ENABLE_SNORT'} = 'off';
 -$snortsettings{'ENABLE_SNORT_GREEN'} = 'off';
 -$snortsettings{'ENABLE_SNORT_BLUE'} = 'off';
 -$snortsettings{'ENABLE_SNORT_ORANGE'} = 'off';
 -$snortsettings{'ACTION'} = '';
 -$snortsettings{'RULES'} = '';
 -$snortsettings{'OINKCODE'} = '';
 -$snortsettings{'INSTALLDATE'} = '';
 -$snortsettings{'FILE'} = '';
 -$snortsettings{'UPLOAD'} = '';
 -
 -&Header::getcgihash(\%snortsettings, {'wantfile' => 1, 'filevar' => 'FH'});
 -
 -####################### Added for snort rules control #################################
 -my $snortrulepath; # change to "/etc/snort/rules" - maniac
 -my @snortconfig;
 -my $restartsnortrequired = 0;
 -my %snortrules;
 -my $rule = '';
 -my $table1colour = '';
 -my $table2colour = '';
 -my $var = '';
 -my $value = '';
 -my $tmp = '';
 -my $linkedrulefile = '';
 -my $border = '';
 -my $checkboxname = '';
 -
 -if (-e "/etc/snort/snort.conf") {
 -
 -
 -      # Open snort.conf file, read it in, close it, and re-open for writing
 -      open(FILE, "/etc/snort/snort.conf") or die 'Unable to read snort config file.';
 -      @snortconfig = <FILE>;
 -      close(FILE);
 -      open(FILE, ">/etc/snort/snort.conf") or die 'Unable to write snort config file.';
 -
 -    my @rules = `cd /etc/snort/rules/ && ls *.rules 2>/dev/null`;    # With this loop the rule might be display with correct rulepath set
 -      foreach (@rules) {
 -      chomp $_;
 -      my $temp = join(";",@snortconfig);
 -    if ( $temp =~ /$_/ ){next;}
 -    else { push(@snortconfig,"#include \$RULE_PATH/".$_);}
 -      }
 -
 -      # Loop over each line
 -      foreach my $line (@snortconfig) {
 -              # Trim the line
 -              chomp $line;
 +#Get GUI values
 +&Header::getcgihash(\%cgiparams);
  
 -              # Check for a line with .rules
 -              if ($line =~ /\.rules$/) {
 -                      # Parse out rule file name
 -                      $rule = $line;
 -                      $rule =~ s/\$RULE_PATH\///i;
 -                      $rule =~ s/ ?include ?//i;
 -                      $rule =~ s/\#//i;
 -                      my $snortrulepathrule = "$snortrulepath/$rule";
 -
 -                      # Open rule file and read in contents
 -                      open(RULEFILE, "$snortrulepath/$rule") or die "Unable to read snort rule file for reading => $snortrulepath/$rule.";
 -                      my @snortrulefile = <RULEFILE>;
 -                      close(RULEFILE);
 -                      open(RULEFILE, ">$snortrulepath/$rule") or die "Unable to write snort rule file for writing $snortrulepath/$rule";
 +## Add/edit an entry to the ignore file.
 +#
 +if (($cgiparams{'WHITELIST'} eq $Lang::tr{'add'}) || ($cgiparams{'WHITELIST'} eq $Lang::tr{'update'})) {
  
 -                      # Local vars
 -                      my $dashlinecnt = 0;
 -                      my $desclook = 1;
 -                      my $snortruledesc = '';
 -                      my %snortruledef = ();
 -                      my $rulecnt = 1;
 -
 -                      # Loop over rule file contents
 -                      foreach my $ruleline (@snortrulefile) {
 -                              chomp $ruleline;
 -
 -                              # If still looking for a description
 -                              if ($desclook) {
 -                                      # If line does not start with a # anymore, then done looking for a description
 -                                      if ($ruleline !~ /^\#/) {
 -                                              $desclook = 0;
 -                                      }
 +      # Check if any input has been performed.
 +      if ($cgiparams{'IGNORE_ENTRY_ADDRESS'} ne '') {
  
 -                                      # If see more than one dashed line, (start to) create rule file description
 -                                      if ($dashlinecnt > 1) {
 -                                              # Check for a line starting with a #
 -                                              if ($ruleline =~ /^\#/ and $ruleline !~ /^\#alert/) {
 -                                                      # Create tempruleline
 -                                                      my $tempruleline = $ruleline;
 -
 -                                                      # Strip off # and clean up line
 -                                                      $tempruleline =~ s/\# ?//i;
 -
 -                                                      # Check for part of a description
 -                                                      if ($snortruledesc eq '') {
 -                                                              $snortruledesc = $tempruleline;
 -                                                      } else {
 -                                                              $snortruledesc .= " $tempruleline";
 -                                                      }
 -                                              } else {
 -                                                      # Must be done
 -                                                      $desclook = 0;
 -                                              }
 -                                      }
 +              # Check if the given input is no valid IP-address or IP-address with subnet, display an error message.
 +              if ((!&General::validip($cgiparams{'IGNORE_ENTRY_ADDRESS'})) && (!&General::validipandmask($cgiparams{'IGNORE_ENTRY_ADDRESS'}))) {
 +                      $errormessage = "$Lang::tr{'guardian invalid address or subnet'}";
 +              }
 +      } else {
 +              $errormessage = "$Lang::tr{'guardian empty input'}";
 +      }
  
 -                                      # If have a dashed line, increment count
 -                                      if ($ruleline =~ /\# ?\-+/) {
 -                                              $dashlinecnt++;
 -                                      }
 -                              } else {
 -                                      # Parse out rule file rule's message for display
 -                                      if ($ruleline =~ /(msg\:\"[^\"]+\";)/) {
 -                                              my $msg = '';
 -                                              $msg = $1;
 -                                              $msg =~ s/msg\:\"//i;
 -                                              $msg =~ s/\";//i;
 -                                              $snortruledef{$rulecnt}{'Description'} = $msg;
 -
 -                                              # Check for 'Save' and rule file displayed in query string
 -                                              if (($snortsettings{'ACTION'} eq $Lang::tr{'update'}) && ($ENV{'QUERY_STRING'} =~ /$rule/i)) {
 -                                                      # Check for a disable rule which is now enabled, or an enabled rule which is now disabled
 -                                                      if ((($ruleline =~ /^\#/) && (exists $snortsettings{"SNORT_RULE_$rule\_$rulecnt"})) || (($ruleline !~ /^\#/) && (!exists $snortsettings{"SNORT_RULE_$rule\_$rulecnt"}))) {
 -                                                              $restartsnortrequired = 1;
 -                                                      }
 -
 -                                                      # Strip out leading # from rule line
 -                                                      $ruleline =~ s/\# ?//i;
 -
 -                                                      # Check if it does not exists (which means it is disabled), append a #
 -                                                      if (!exists $snortsettings{"SNORT_RULE_$rule\_$rulecnt"}) {
 -                                                              $ruleline = "#"." $ruleline";
 -                                                      }
 -                                              }
 -
 -                                              # Check if ruleline does not begin with a #, so it is enabled
 -                                              if ($ruleline !~ /^\#/) {
 -                                                      $snortruledef{$rulecnt++}{'State'} = 'Enabled';
 -                                              } else {
 -                                                      # Otherwise it is disabled
 -                                                      $snortruledef{$rulecnt++}{'State'} = 'Disabled';
 -                                              }
 -                                      }
 -                              }
 +      # Go further if there was no error.
 +      if ($errormessage eq '') {
 +              my %ignored = ();
 +              my $id;
 +              my $status;
  
 -                              # Print ruleline to RULEFILE
 -                              print RULEFILE "$ruleline\n";
 -                      }
 +              # Assign hash values.
 +              my $new_entry_address = $cgiparams{'IGNORE_ENTRY_ADDRESS'};
 +              my $new_entry_remark = $cgiparams{'IGNORE_ENTRY_REMARK'};
  
 -                      # Close RULEFILE
 -                      close(RULEFILE);
 +              # Read-in ignoredfile.
 +              &General::readhasharray($IDS::ignored_file, \%ignored);
  
 -                      # Check for 'Save'
 -                      if ($snortsettings{'ACTION'} eq $Lang::tr{'update'}) {
 -                              # Check for a disable rule which is now enabled, or an enabled rule which is now disabled
 -                              if ((($line =~ /^\#/) && (exists $snortsettings{"SNORT_RULE_$rule"})) || (($line !~ /^\#/) && (!exists $snortsettings{"SNORT_RULE_$rule"}))) {
 -                                      $restartsnortrequired = 1;
 -                              }
 +              # Check if we should edit an existing entry and got an ID.
 +              if (($cgiparams{'WHITELIST'} eq $Lang::tr{'update'}) && ($cgiparams{'ID'})) {
 +                      # Assin the provided id.
 +                      $id = $cgiparams{'ID'};
  
 -                              # Strip out leading # from rule line
 -                              $line =~ s/\# ?//i;
 +                      # Undef the given ID.
 +                      undef($cgiparams{'ID'});
  
 -                              # Check if it does not exists (which means it is disabled), append a #
 -                              if (!exists $snortsettings{"SNORT_RULE_$rule"}) {
 -                                      $line = "# $line";
 -                              }
 +                      # Grab the configured status of the corresponding entry.
 +                      $status = $ignored{$id}[2];
 +              } else {
 +                      # Each newly added entry automatically should be enabled.
 +                      $status = "enabled";
  
 -                      }
 +                      # Generate the ID for the new entry.
 +                      #
 +                      # Sort the keys by their ID and store them in an array.
 +                      my @keys = sort { $a <=> $b } keys %ignored;
  
 -                      # Check for rule state
 -                      if ($line =~ /^\#/) {
 -                              $snortrules{$rule}{"State"} = "Disabled";
 -                      } else {
 -                              $snortrules{$rule}{"State"} = "Enabled";
 -                      }
 +                      # Reverse the key array.
 +                      my @reversed = reverse(@keys);
  
 -                      # Set rule description
 -                      $snortrules{$rule}{"Description"} = $snortruledesc;
 +                      # Obtain the last used id.
 +                      my $last_id = @reversed[0];
  
 -                      # Loop over sorted rules
 -                      foreach my $ruledef (sort {$a <=> $b} keys(%snortruledef)) {
 -                              $snortrules{$rule}{"Definition"}{$ruledef}{'Description'} = $snortruledef{$ruledef}{'Description'};
 -                              $snortrules{$rule}{"Definition"}{$ruledef}{'State'} = $snortruledef{$ruledef}{'State'};
 -                      }
 +                      # Increase the last id by one and use it as id for the new entry.
 +                      $id = ++$last_id;
 +              }
 +
 +              # Add/Modify the entry to/in the ignored hash.
 +              $ignored{$id} = ["$new_entry_address", "$new_entry_remark", "$status"];
 +
 +              # Write the changed ignored hash to the ignored file.
 +              &General::writehasharray($IDS::ignored_file, \%ignored);
 +
 +              # Regenerate the ignore file.
 +              &GenerateIgnoreFile();
 +      }
 +
 +      # Check if the IDS is running.
 +      if(&IDS::ids_is_running()) {
 +              # Call suricatactrl to perform a reload.
 +              &IDS::call_suricatactrl("reload");
 +      }
 +
 +## Toggle Enabled/Disabled for an existing entry on the ignore list.
 +#
 +
 +} elsif ($cgiparams{'WHITELIST'} eq $Lang::tr{'toggle enable disable'}) {
 +      my %ignored = ();
 +
 +      # Only go further, if an ID has been passed.
 +      if ($cgiparams{'ID'}) {
 +              # Assign the given ID.
 +              my $id = $cgiparams{'ID'};
 +
 +              # Undef the given ID.
 +              undef($cgiparams{'ID'});
 +
 +              # Read-in ignoredfile.
 +              &General::readhasharray($IDS::ignored_file, \%ignored);
  
 -                      $snortruledesc = '';
 -                      print FILE "$line\n";
 -              } elsif ($line =~ /var RULE_PATH/) {
 -                      ($tmp, $tmp, $snortrulepath) = split(' ', $line);
 -                      print FILE "$line\n";
 +              # Grab the configured status of the corresponding entry.
 +              my $status = $ignored{$id}[2];
 +
 +              # Switch the status.
 +              if ($status eq "disabled") {
 +                      $status = "enabled";
                } else {
 -                      print FILE "$line\n";
 +                      $status = "disabled";
 +              }
 +
 +              # Modify the status of the existing entry.
 +              $ignored{$id} = ["$ignored{$id}[0]", "$ignored{$id}[1]", "$status"];
 +
 +              # Write the changed ignored hash to the ignored file.
 +              &General::writehasharray($IDS::ignored_file, \%ignored);
 +
 +              # Regenerate the ignore file.
 +              &GenerateIgnoreFile();
 +
 +              # Check if the IDS is running.
 +              if(&IDS::ids_is_running()) {
 +                      # Call suricatactrl to perform a reload.
 +                      &IDS::call_suricatactrl("reload");
                }
        }
 -      close(FILE);
  
 -      if ($restartsnortrequired) {
 -              system('/usr/local/bin/snortctrl restart >/dev/null');
 +## Remove entry from ignore list.
 +#
 +} elsif ($cgiparams{'WHITELIST'} eq $Lang::tr{'remove'}) {
 +      my %ignored = ();
 +
 +      # Read-in ignoredfile.
 +      &General::readhasharray($IDS::ignored_file, \%ignored);
 +
 +      # Drop entry from the hash.
 +      delete($ignored{$cgiparams{'ID'}});
 +
 +      # Undef the given ID.
 +      undef($cgiparams{'ID'});
 +
 +      # Write the changed ignored hash to the ignored file.
 +      &General::writehasharray($IDS::ignored_file, \%ignored);
 +
 +      # Regenerate the ignore file.
 +      &GenerateIgnoreFile();
 +
 +      # Check if the IDS is running.
 +      if(&IDS::ids_is_running()) {
 +              # Call suricatactrl to perform a reload.
 +              &IDS::call_suricatactrl("reload");
        }
  }
  
 -#######################  End added for snort rules control  #################################
 +# Check if any error has been stored.
 +if (-e $IDS::storederrorfile) {
 +        # Open file to read in the stored error message.
 +        open(FILE, "<$IDS::storederrorfile") or die "Could not open $IDS::storederrorfile. $!\n";
 +
 +        # Read the stored error message.
 +        $errormessage = <FILE>;
  
 -if ($snortsettings{'OINKCODE'} ne "") {
 -      $errormessage = $Lang::tr{'invalid input for oink code'} unless ($snortsettings{'OINKCODE'} =~ /^[a-z0-9]+$/);
 +        # Close file.
 +        close (FILE);
 +
 +        # Delete the file, which is now not longer required.
 +        unlink($IDS::storederrorfile);
  }
  
 -if (!$errormessage) {
 -      if ($snortsettings{'RULES'} eq 'subscripted') {
 -              $url=" https://www.snort.org/rules/snortrules-snapshot-29120.tar.gz?oinkcode=$snortsettings{'OINKCODE'}";
 -      } elsif ($snortsettings{'RULES'} eq 'registered') {
 -              $url=" https://www.snort.org/rules/snortrules-snapshot-29120.tar.gz?oinkcode=$snortsettings{'OINKCODE'}";
 -      } elsif ($snortsettings{'RULES'} eq 'community') {
 -              $url=" https://www.snort.org/rules/community";
 -      } else {
 -              $url="https://rules.emergingthreats.net/open/snort-2.9.0/emerging.rules.tar.gz";
 +## Grab all available snort rules and store them in the idsrules hash.
 +#
 +# Open snort rules directory and do a directory listing.
 +opendir(DIR, $IDS::rulespath) or die $!;
 +      # Loop through the direcory.
 +      while (my $file = readdir(DIR)) {
 +
 +              # We only want files.
 +              next unless (-f "$IDS::rulespath/$file");
 +
 +              # Ignore empty files.
 +              next if (-z "$IDS::rulespath/$file");
 +
 +              # Use a regular expression to find files ending in .rules
 +              next unless ($file =~ m/\.rules$/);
 +
 +              # Ignore files which are not read-able.
 +              next unless (-R "$IDS::rulespath/$file");
 +
 +              # Skip whitelist rules file.
 +              next if( $file eq "whitelist.rules");
 +
 +              # Call subfunction to read-in rulefile and add rules to
 +              # the idsrules hash.
 +              &readrulesfile("$file");
        }
  
 -      if ($snortsettings{'ACTION'} eq $Lang::tr{'save'} && $snortsettings{'ACTION2'} eq "snort" ) {
 -              &General::writehash("${General::swroot}/snort/settings", \%snortsettings);
 -              if ($snortsettings{'ENABLE_SNORT'} eq 'on')
 -              {
 -                      system ('/usr/bin/touch', "${General::swroot}/snort/enable");
 -              } else {
 -                      unlink "${General::swroot}/snort/enable";
 +closedir(DIR);
 +
 +# Gather used rulefiles.
 +#
 +# Check if the file for activated rulefiles is not empty.
 +if(-f $IDS::used_rulefiles_file) {
 +      # Open the file for used rulefile and read-in content.
 +      open(FILE, $IDS::used_rulefiles_file) or die "Could not open $IDS::used_rulefiles_file. $!\n";
 +
 +      # Read-in content.
 +      my @lines = <FILE>;
 +
 +      # Close file.
 +      close(FILE);
 +
 +      # Loop through the array.
 +      foreach my $line (@lines) {
 +              # Remove newlines.
 +              chomp($line);
 +
 +              # Skip comments.
 +              next if ($line =~ /\#/);
 +
 +              # Skip blank  lines.
 +              next if ($line =~ /^\s*$/);
 +
 +              # Gather rule sid and message from the ruleline.
 +              if ($line =~ /.*- (.*)/) {
 +                      my $rulefile = $1;
 +
 +                      # Check if the current rulefile exists in the %idsrules hash.
 +                      # If not, the file probably does not exist anymore or contains
 +                      # no rules.
 +                      if($idsrules{$rulefile}) {
 +                              # Add the rulefile state to the %idsrules hash.
 +                              $idsrules{$rulefile}{'Rulefile'}{'State'} = "on";
 +                      }
                }
 -              if ($snortsettings{'ENABLE_SNORT_GREEN'} eq 'on')
 -              {
 -                      system ('/usr/bin/touch', "${General::swroot}/snort/enable_green");
 -              } else {
 -                      unlink "${General::swroot}/snort/enable_green";
 +      }
 +}
 +
 +# Save ruleset configuration.
 +if ($cgiparams{'RULESET'} eq $Lang::tr{'save'}) {
 +      my %oldsettings;
 +
 +      # Read-in current (old) IDS settings.
 +      &General::readhash("$IDS::rules_settings_file", \%oldsettings);
 +
 +      # Prevent form name from been stored in conf file.
 +      delete $cgiparams{'RULESET'};
 +
 +      # Check if an oinkcode has been provided.
 +      if ($cgiparams{'OINKCODE'}) {
 +              # Check if the oinkcode contains unallowed chars.
 +              unless ($cgiparams{'OINKCODE'} =~ /^[a-z0-9]+$/) {
 +                      $errormessage = $Lang::tr{'invalid input for oink code'};
                }
 -              if ($snortsettings{'ENABLE_SNORT_BLUE'} eq 'on')
 -              {
 -                      system ('/usr/bin/touch', "${General::swroot}/snort/enable_blue");
 -              } else {
 -                      unlink "${General::swroot}/snort/enable_blue";
 +      }
 +
 +      # Go on if there are no error messages.
 +      if (!$errormessage) {
 +              # Store settings into settings file.
 +              &General::writehash("$IDS::rules_settings_file", \%cgiparams);
 +      }
 +
 +      # Check if the the automatic rule update hass been touched.
 +      if($cgiparams{'AUTOUPDATE_INTERVAL'} ne $oldsettings{'AUTOUPDATE_INTERVAL'}) {
 +              # Call suricatactrl to set the new interval.
 +              &IDS::call_suricatactrl("cron", $cgiparams{'AUTOUPDATE_INTERVAL'});
 +      }
 +
 +# Save ruleset.
 +} elsif ($cgiparams{'RULESET'} eq $Lang::tr{'update'}) {
 +      # Arrays to store which rulefiles have been enabled and will be used.
 +      my @enabled_rulefiles;
 +
 +      # Hash to store the user-enabled and disabled sids.
 +      my %enabled_disabled_sids;
 +
 +      # Loop through the hash of idsrules.
 +      foreach my $rulefile(keys %idsrules) {
 +              # Check if the rulefile is enabled.
 +              if ($cgiparams{$rulefile} eq "on") {
 +                      # Add rulefile to the array of enabled rulefiles.
 +                      push(@enabled_rulefiles, $rulefile);
 +
 +                      # Drop item from cgiparams hash.
 +                      delete $cgiparams{$rulefile};
                }
 -              if ($snortsettings{'ENABLE_SNORT_ORANGE'} eq 'on')
 -              {
 -                      system ('/usr/bin/touch', "${General::swroot}/snort/enable_orange");
 -              } else {
 -                      unlink "${General::swroot}/snort/enable_orange";
 +      }
 +
 +      # Read-in the files for enabled/disabled sids.
 +      # This will be done by calling the read_enabled_disabled_sids_file function two times
 +      # and merge the returned hashes together into the enabled_disabled_sids hash.
 +      %enabled_disabled_sids = (
 +              &read_enabled_disabled_sids_file($IDS::disabled_sids_file),
 +              &read_enabled_disabled_sids_file($IDS::enabled_sids_file));
 +
 +      # Loop through the hash of idsrules.
 +      foreach my $rulefile (keys %idsrules) {
 +              # Loop through the single rules of the rulefile.
 +              foreach my $sid (keys %{$idsrules{$rulefile}}) {
 +                      # Skip the current sid if it is not numeric.
 +                      next unless ($sid =~ /\d+/ );
 +
 +                      # Check if there exists a key in the cgiparams hash for this sid.
 +                      if (exists($cgiparams{$sid})) {
 +                              # Look if the rule is disabled.
 +                              if ($idsrules{$rulefile}{$sid}{'State'} eq "off") {
 +                                      # Check if the state has been set to 'on'.
 +                                      if ($cgiparams{$sid} eq "on") {
 +                                              # Add/Modify the sid to/in the enabled_disabled_sids hash.
 +                                              $enabled_disabled_sids{$sid} = "enabled";
 +
 +                                              # Drop item from cgiparams hash.
 +                                              delete $cgiparams{$rulefile}{$sid};
 +                                      }
 +                              }
 +                      } else {
 +                              # Look if the rule is enabled.
 +                              if ($idsrules{$rulefile}{$sid}{'State'} eq "on") {
 +                                      # Check if the state is 'on' and should be disabled.
 +                                      # In this case there is no entry
 +                                      # for the sid in the cgiparams hash.
 +                                      # Add/Modify it to/in the enabled_disabled_sids hash.
 +                                      $enabled_disabled_sids{$sid} = "disabled";
 +
 +                                      # Drop item from cgiparams hash.
 +                                      delete $cgiparams{$rulefile}{$sid};
 +                              }
 +                      }
                }
 -              if ($snortsettings{'ENABLE_PREPROCESSOR_HTTP_INSPECT'} eq 'on')
 -              {
 -                      system ('/usr/bin/touch', "${General::swroot}/snort/enable_preprocessor_http_inspect");
 -              } else {
 -                      unlink "${General::swroot}/snort/enable_preprocessor_http_inspect";
 +      }
 +
 +      # Open enabled sid's file for writing.
 +      open(ENABLED_FILE, ">$IDS::enabled_sids_file") or die "Could not write to $IDS::enabled_sids_file. $!\n";
 +
 +      # Open disabled sid's file for writing.
 +      open(DISABLED_FILE, ">$IDS::disabled_sids_file") or die "Could not write to $IDS::disabled_sids_file. $!\n";
 +
 +      # Write header to the files.
 +      print ENABLED_FILE "#Autogenerated file. Any custom changes will be overwritten!\n";
 +      print DISABLED_FILE "#Autogenerated file. Any custom changes will be overwritten!\n";
 +
 +      # Check if the hash for enabled/disabled files contains any entries.
 +      if (%enabled_disabled_sids) {
 +              # Loop through the hash.
 +              foreach my $sid (keys %enabled_disabled_sids) {
 +                      # Check if the sid is enabled.
 +                      if ($enabled_disabled_sids{$sid} eq "enabled") {
 +                              # Print the sid to the enabled_sids file.
 +                              print ENABLED_FILE "enablesid $sid\n";
 +                      # Check if the sid is disabled.
 +                      } elsif ($enabled_disabled_sids{$sid} eq "disabled") {
 +                              # Print the sid to the disabled_sids file.
 +                              print DISABLED_FILE "disablesid $sid\n";
 +                      # Something strange happende - skip the current sid.
 +                      } else {
 +                              next;
 +                      }
                }
 +      }
 +
 +      # Close file for enabled_sids after writing.
 +      close(ENABLED_FILE);
 +
 +      # Close file for disabled_sids after writing.
 +      close(DISABLED_FILE);
 +
 +      # Call function to generate and write the used rulefiles file.
 +      &IDS::write_used_rulefiles_file(@enabled_rulefiles);
 +
 +      # Lock the webpage and print message.
 +      &working_notice("$Lang::tr{'snort working'}");
  
 -              system('/usr/local/bin/snortctrl restart >/dev/null');
 +      # Call oinkmaster to alter the ruleset.
 +      &IDS::oinkmaster();
 +
 +      # Check if the IDS is running.
 +      if(&IDS::ids_is_running()) {
 +              # Call suricatactrl to perform a reload.
 +              &IDS::call_suricatactrl("reload");
        }
  
 -      # INSTALLMD5 is not in the form, so not retrieved by getcgihash
 -      &General::readhash("${General::swroot}/snort/settings", \%snortsettings);
 +      # Reload page.
 +      &reload();
  
 -      if ($snortsettings{'ACTION'} eq $Lang::tr{'download new ruleset'} || $snortsettings{'ACTION'} eq $Lang::tr{'upload new ruleset'}) {
 -              my @df = `/bin/df -B M /var`;
 -              foreach my $line (@df) {
 -                      next if $line =~ m/^Filesystem/;
 -                      my $return;
 +# Download new ruleset.
 +} elsif ($cgiparams{'RULESET'} eq $Lang::tr{'download new ruleset'}) {
 +      # Check if the red device is active.
 +      unless (-e "${General::swroot}/red/active") {
 +              $errormessage = $Lang::tr{'could not download latest updates'};
 +      }
  
 -                      if ($line =~ m/dev/ ) {
 -                              $line =~ m/^.* (\d+)M.*$/;
 -                              my @temp = split(/ +/,$line);
 -                              if ($1<300) {
 -                                      $errormessage = "$Lang::tr{'not enough disk space'} < 300MB, /var $1MB";
 -                              } else {
 -                                      if ( $snortsettings{'ACTION'} eq $Lang::tr{'download new ruleset'}) {
 -                                              &downloadrulesfile();
 -                                              sleep(3);
 -                                              $return = `cat /var/tmp/log 2>/dev/null`;
 -
 -                                      } elsif ( $snortsettings{'ACTION'} eq $Lang::tr{'upload new ruleset'}) {
 -                                              my $upload = $a->param("UPLOAD");
 -                                              open UPLOADFILE, ">/var/tmp/snortrules.tar.gz";
 -                                              binmode $upload;
 -                                              while ( <$upload> ) {
 -                                                      print UPLOADFILE;
 -                                              }
 -                                              close UPLOADFILE;
 -                                      }
 +      # Check if enought free disk space is availabe.
 +      if(&IDS::checkdiskspace()) {
 +              $errormessage = "$Lang::tr{'not enough disk space'}";
 +      }
  
 -                                      if ($return =~ "ERROR") {
 -                                              $errormessage = "<br /><pre>".$return."</pre>";
 -                                      } else {
 -                                              system("/usr/local/bin/oinkmaster.pl -v -s -u file:///var/tmp/snortrules.tar.gz -C /var/ipfire/snort/oinkmaster.conf -o /etc/snort/rules >>/var/tmp/log 2>&1 &");
 -                                              sleep(2);
 -                                      }
 -                              }
 +      # Check if any errors happend.
 +      unless ($errormessage) {
 +              # Lock the webpage and print notice about downloading
 +              # a new ruleset.
 +              &working_notice("$Lang::tr{'snort working'}");
 +
 +              # Call subfunction to download the ruleset.
 +              if(&IDS::downloadruleset()) {
 +                      $errormessage = $Lang::tr{'could not download latest updates'};
 +
 +                      # Call function to store the errormessage.
 +                      &IDS::_store_error_message($errormessage);
 +
 +                      # Preform a reload of the page.
 +                      &reload();
 +              } else {
 +                      # Call subfunction to launch oinkmaster.
 +                      &IDS::oinkmaster();
 +
 +                      # Check if the IDS is running.
 +                      if(&IDS::ids_is_running()) {
 +                              # Call suricatactrl to perform a reload.
 +                              &IDS::call_suricatactrl("reload");
 +                      }
 +
 +                      # Perform a reload of the page.
 +                      &reload();
 +              }
 +      }
 +# Save snort settings.
 +} elsif ($cgiparams{'IDS'} eq $Lang::tr{'save'}) {
 +      my %oldidssettings;
 +      my $reload_page;
 +      my $monitored_zones = 0;
 +
 +      # Read-in current (old) IDS settings.
 +      &General::readhash("$IDS::ids_settings_file", \%oldidssettings);
 +
 +      # Prevent form name from been stored in conf file.
 +      delete $cgiparams{'IDS'};
 +
 +      # Check if the IDS should be enabled.
 +      if ($cgiparams{'ENABLE_IDS'} eq "on") {
 +              # Check if any ruleset is available. Otherwise abort and display an error.
 +              unless(%idsrules) {
 +                      $errormessage = $Lang::tr{'ids no ruleset available'};
 +              }
 +
 +              # Loop through the array of available interfaces.
 +              foreach my $zone (@network_zones) {
 +                      # Convert interface name into upper case.
 +                      my $zone_upper = uc($zone);
 +
 +                      # Check if the IDS is enabled for this interaces.
 +                      if ($cgiparams{"ENABLE_IDS_$zone_upper"}) {
 +                              # Increase count.
 +                              $monitored_zones++;
                        }
                }
 +
 +              # Check if at least one zone should be monitored, or show an error.
 +              unless ($monitored_zones >= 1) {
 +                      $errormessage = $Lang::tr{'ids no network zone'};
 +              }
 +      }
 +
 +      # Go on if there are no error messages.
 +      if (!$errormessage) {
 +              # Store settings into settings file.
 +              &General::writehash("$IDS::ids_settings_file", \%cgiparams);
 +      }
 +
 +      # Generate file to store the home net.
 +      &IDS::generate_home_net_file();
 +
 +      # Temporary variable to set the ruleaction.
 +      # Default is "drop" to use suricata as IPS.
 +      my $ruleaction="drop";
 +
 +      # Check if the traffic only should be monitored.
 +      if($cgiparams{'MONITOR_TRAFFIC_ONLY'} eq 'on') {
 +              # Switch the ruleaction to "alert".
 +              # Suricata acts as an IDS only.
 +              $ruleaction="alert";
 +      }
 +
 +      # Write the modify sid's file and pass the taken ruleaction.
 +      &IDS::write_modify_sids_file($ruleaction);
 +
 +      # Check if "MONITOR_TRAFFIC_ONLY" has been changed.
 +      if($cgiparams{'MONITOR_TRAFFIC_ONLY'} ne $oldidssettings{'MONITOR_TRAFFIC_ONLY'}) {
 +              # Check if a ruleset exists.
 +              if (%idsrules) {
 +                      # Lock the webpage and print message.
 +                      &working_notice("$Lang::tr{'snort working'}");
 +
 +                      # Call oinkmaster to alter the ruleset.
 +                      &IDS::oinkmaster();
 +
 +                      # Set reload_page to "True".
 +                      $reload_page="True";
 +              }
 +      }
 +
 +      # Check if the IDS currently is running.
 +      if(&IDS::ids_is_running()) {
 +              # Check if ENABLE_IDS is set to on.
 +              if($cgiparams{'ENABLE_IDS'} eq "on") {
 +                      # Call suricatactrl to perform a reload of suricata.
 +                      &IDS::call_suricatactrl("reload");
 +              } else {
 +                      # Call suricatactrl to stop suricata.
 +                      &IDS::call_suricatactrl("stop");
 +              }
 +      } else {
 +              # Call suricatactrl to start suricata.
 +              &IDS::call_suricatactrl("start");
 +      }
 +
 +      # Check if the page should be reloaded.
 +      if ($reload_page) {
 +              # Perform a reload of the page.
 +              &reload();
        }
  }
  
 -$checked{'ENABLE_SNORT'}{'off'} = '';
 -$checked{'ENABLE_SNORT'}{'on'} = '';
 -$checked{'ENABLE_SNORT'}{$snortsettings{'ENABLE_SNORT'}} = "checked='checked'";
 -$checked{'ENABLE_SNORT_GREEN'}{'off'} = '';
 -$checked{'ENABLE_SNORT_GREEN'}{'on'} = '';
 -$checked{'ENABLE_SNORT_GREEN'}{$snortsettings{'ENABLE_SNORT_GREEN'}} = "checked='checked'";
 -$checked{'ENABLE_SNORT_BLUE'}{'off'} = '';
 -$checked{'ENABLE_SNORT_BLUE'}{'on'} = '';
 -$checked{'ENABLE_SNORT_BLUE'}{$snortsettings{'ENABLE_SNORT_BLUE'}} = "checked='checked'";
 -$checked{'ENABLE_SNORT_ORANGE'}{'off'} = '';
 -$checked{'ENABLE_SNORT_ORANGE'}{'on'} = '';
 -$checked{'ENABLE_SNORT_ORANGE'}{$snortsettings{'ENABLE_SNORT_ORANGE'}} = "checked='checked'";
 +# Read-in idssettings and rulesetsettings
 +&General::readhash("$IDS::ids_settings_file", \%idssettings);
 +&General::readhash("$IDS::rules_settings_file", \%rulessettings);
 +
 +# If no autoupdate intervall has been configured yet, set default value.
 +unless(exists($rulessettings{'AUTOUPDATE_INTERVAL'})) {
 +      # Set default to "weekly".
 +      $rulessettings{'AUTOUPDATE_INTERVAL'} = 'weekly';
 +}
 +
 +# Read-in ignored hosts.
 +&General::readhasharray("$IDS::settingsdir/ignored", \%ignored);
 +
 +$checked{'ENABLE_IDS'}{'off'} = '';
 +$checked{'ENABLE_IDS'}{'on'} = '';
 +$checked{'ENABLE_IDS'}{$idssettings{'ENABLE_IDS'}} = "checked='checked'";
 +$checked{'MONITOR_TRAFFIC_ONLY'}{'off'} = '';
 +$checked{'MONITOR_TRAFFIC_ONLY'}{'on'} = '';
 +$checked{'MONITOR_TRAFFIC_ONLY'}{$idssettings{'MONITOR_TRAFFIC_ONLY'}} = "checked='checked'";
  $selected{'RULES'}{'nothing'} = '';
  $selected{'RULES'}{'community'} = '';
  $selected{'RULES'}{'emerging'} = '';
  $selected{'RULES'}{'registered'} = '';
  $selected{'RULES'}{'subscripted'} = '';
 -$selected{'RULES'}{$snortsettings{'RULES'}} = "selected='selected'";
 +$selected{'RULES'}{$rulessettings{'RULES'}} = "selected='selected'";
 +$selected{'AUTOUPDATE_INTERVAL'}{'off'} = '';
 +$selected{'AUTOUPDATE_INTERVAL'}{'daily'} = '';
 +$selected{'AUTOUPDATE_INTERVAL'}{'weekly'} = '';
 +$selected{'AUTOUPDATE_INTERVAL'}{$rulessettings{'AUTOUPDATE_INTERVAL'}} = "selected='selected'";
  
  &Header::openpage($Lang::tr{'intrusion detection system'}, 1, '');
  
 -####################### Added for snort rules control #################################
 -print "<script type='text/javascript' src='/include/snortupdateutility.js'></script>";
 +### Java Script ###
  print <<END
 -<style type="text/css">
 -<!--
 -.section {
 -      border: groove;
 -}
 -.row1color {
 -      border: ridge;
 -      background-color: $color{'color22'};
 -}
 -.row2color {
 -      border: ridge;
 -      background-color: $color{'color20'};
 -}
 -.rowselected {
 -      border: double #FF0000;
 -      background-color: #DCDCDC;
 -}
 --->
 -</style>
 +<script>
 +      // Tiny java script function to show/hide the rules
 +      // of a given category.
 +      function showhide(tblname) {
 +              \$("#" + tblname).toggle();
 +      }
 +</script>
  END
  ;
 -#######################  End added for snort rules control  #################################
  
  &Header::openbigbox('100%', 'left', '', $errormessage);
  
 -###############
 -# DEBUG DEBUG
 -# &Header::openbox('100%', 'left', 'DEBUG');
 -# my $debugCount = 0;
 -# foreach my $line (sort keys %snortsettings) {
 -# print "$line = $snortsettings{$line}<br />\n";
 -# $debugCount++;
 -# }
 -# print "&nbsp;Count: $debugCount\n";
 -# &Header::closebox();
 -# DEBUG DEBUG
 -###############
 -
  if ($errormessage) {
        &Header::openbox('100%', 'left', $Lang::tr{'error messages'});
        print "<class name='base'>$errormessage\n";
        &Header::closebox();
  }
  
 -my $return = `pidof oinkmaster.pl -x`;
 -chomp($return);
 -if ($return) {
 -      &Header::openbox( 'Waiting', 1, "<meta http-equiv='refresh' content='10;'>" );
 +# Draw current state of the IDS
 +&Header::openbox('100%', 'left', $Lang::tr{'intrusion detection system'});
 +
 +# Check if the IDS is running and obtain the process-id.
 +my $pid = &IDS::ids_is_running();
 +
 +# Display some useful information, if suricata daemon is running.
 +if ($pid) {
 +      # Gather used memory.
 +      my $memory = &get_memory_usage($pid);
 +
        print <<END;
 -      <table>
 -              <tr><td>
 -                              <img src='/images/indicator.gif' alt='$Lang::tr{'aktiv'}' />&nbsp;
 -                      <td>
 -                              $Lang::tr{'snort working'}
 -              <tr><td colspan='2' align='center'>
 -                      <form method='post' action='$ENV{'SCRIPT_NAME'}'>
 -                              <input type='image' alt='$Lang::tr{'reload'}' title='$Lang::tr{'reload'}' src='/images/view-refresh.png' />
 -                      </form>
 -              <tr><td colspan='2' align='left'><pre>
 +              <table width='95%' cellspacing='0' class='tbl'>
 +                      <tr>
 +                              <th bgcolor='$color{'color20'}' colspan='3' align='left'><strong>$Lang::tr{'intrusion detection'}</strong></th>
 +                      </tr>
 +
 +                      <tr>
 +                              <td class='base'>$Lang::tr{'guardian daemon'}</td>
 +                              <td align='center' colspan='2' width='75%' bgcolor='${Header::colourgreen}'><font color='white'><strong>$Lang::tr{'running'}</strong></font></td>
 +                      </tr>
 +
 +                      <tr>
 +                              <td class='base'></td>
 +                              <td bgcolor='$color{'color20'}' align='center'><strong>PID</strong></td>
 +                              <td bgcolor='$color{'color20'}' align='center'><strong>$Lang::tr{'memory'}</strong></td>
 +                      </tr>
 +
 +                      <tr>
 +                              <td class='base'></td>
 +                              <td bgcolor='$color{'color22'}' align='center'>$pid</td>
 +                              <td bgcolor='$color{'color22'}' align='center'>$memory KB</td>
 +                      </tr>
 +              </table>
  END
 -      my @output = `tail -20 /var/tmp/log`;
 -      foreach (@output) {
 -              print "$_";
 -      }
 +} else {
 +      # Otherwise display a hint that the service is not launched.
        print <<END;
 -                      </pre>
 +              <table width='95%' cellspacing='0' class='tbl'>
 +                      <tr>
 +                              <th bgcolor='$color{'color20'}' colspan='3' align='left'><strong>$Lang::tr{'intrusion detection'}</strong></th>
 +                      </tr>
 +
 +                      <tr>
 +                              <td class='base'>$Lang::tr{'guardian daemon'}</td>
 +                              <td align='center' width='75%' bgcolor='${Header::colourred}'><font color='white'><strong>$Lang::tr{'stopped'}</strong></font></td>
 +                      </tr>
                </table>
  END
 -      &Header::closebox();
 -      &Header::closebigbox();
 -      &Header::closepage();
 -      exit;
 -      refreshpage();
  }
 +&Header::closebox();
 +
 +my $rulesdate;
 +
 +# Check if a ruleset allready has been downloaded.
 +if ( -f "$IDS::rulestarball"){
 +        # Call stat on the filename to obtain detailed information.
 +        my @Info = stat("$IDS::rulestarball");
 +
 +        # Grab details about the creation time.
 +        $rulesdate = localtime($Info[9]);
 +}
 +
 +# Draw elements for IDS configuration.
 +&Header::openbox('100%', 'center', $Lang::tr{'settings'});
  
 -&Header::openbox('100%', 'left', $Lang::tr{'intrusion detection system'});
  print <<END
 -<form method='post' action='$ENV{'SCRIPT_NAME'}'><table width='100%'>
 -<tr><td class='base'><input type='checkbox' name='ENABLE_SNORT_GREEN' $checked{'ENABLE_SNORT_GREEN'}{'on'} />GREEN Snort
 +<form method='post' action='$ENV{'SCRIPT_NAME'}'>
 +      <table width='100%' border='0'>
 +              <tr>
 +                      <td class='base' colspan='2'>
 +                              <input type='checkbox' name='ENABLE_IDS' $checked{'ENABLE_IDS'}{'on'}>$Lang::tr{'ids activate'} $Lang::tr{'intrusion detection system'}
 +                      </td>
 +
 +                      <td class='base' colspan='2'>
 +                              <input type='checkbox' name='MONITOR_TRAFFIC_ONLY' $checked{'MONITOR_TRAFFIC_ONLY'}{'on'}>$Lang::tr{'ids monitor traffic only'}
 +                      </td>
 +              </tr>
 +
 +              <tr>
 +                      <td><br><br></td>
 +                      <td><br><br></td>
 +                      <td><br><br></td>
 +                      <td><br><br></td>
 +              </tr>
 +
 +              <tr>
 +                      <td colspan='4'><b>$Lang::tr{'ids monitored interfaces'}</b><br></td>
 +              </tr>
 +
 +              <tr>
  END
  ;
 -if ($netsettings{'BLUE_DEV'} ne '') {
 -  print "&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type='checkbox' name='ENABLE_SNORT_BLUE' $checked{'ENABLE_SNORT_BLUE'}{'on'} />   BLUE Snort";
 -}
 -if ($netsettings{'ORANGE_DEV'} ne '') {
 -  print "&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type='checkbox' name='ENABLE_SNORT_ORANGE' $checked{'ENABLE_SNORT_ORANGE'}{'on'} />   ORANGE Snort";
 +
 +# Loop through the array of available networks and print config options.
 +foreach my $zone (@network_zones) {
 +      my $checked_input;
 +      my $checked_forward;
 +
 +      # Convert current zone name to upper case.
 +      my $zone_upper = uc($zone);
 +
 +      # Set zone name.
 +      my $zone_name = $zone;
 +
 +      # Dirty hack to get the correct language string for the red zone.
 +      if ($zone eq "red") {
 +              $zone_name = "red1";
 +      }
 +
 +      # Grab checkbox status from settings hash.
 +      if ($idssettings{"ENABLE_IDS_$zone_upper"} eq "on") {
 +              $checked_input = "checked = 'checked'";
 +      }
 +
 +      print "<td class='base' width='25%'>\n";
 +      print "<input type='checkbox' name='ENABLE_IDS_$zone_upper' $checked_input>\n";
 +      print "&nbsp$Lang::tr{'enabled on'}<font color='$colourhash{$zone}'> $Lang::tr{$zone_name}</font>\n";
 +      print "</td>\n";
  }
 -  print "&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type='checkbox' name='ENABLE_SNORT' $checked{'ENABLE_SNORT'}{'on'} />   RED Snort";
  
  print <<END
 -</td></tr>
 -<tr>
 -      <td><br><br></td>
 -</tr>
 -<tr>
 -      <td><b>$Lang::tr{'ids rules update'}</b></td>
 -</tr>
 -<tr>
 -      <td><select name='RULES'>
 -                              <option value='nothing' $selected{'RULES'}{'nothing'} >$Lang::tr{'no'}</option>
 +              </tr>
 +        </table>
 +
 +        <br><br>
 +
 +        <table width='100%'>
 +                <tr>
 +                        <td align='right'><input type='submit' name='IDS' value='$Lang::tr{'save'}' /></td>
 +                </tr>
 +        </table>
 +</form>
 +END
 +;
 +
 +&Header::closebox();
 +
 +# Draw elements for ruleset configuration.
 +&Header::openbox('100%', 'center', $Lang::tr{'ids ruleset settings'});
 +
 +print <<END
 +<form method='post' action='$ENV{'SCRIPT_NAME'}'>
 +        <table width='100%' border='0'>
 +              <tr>
 +                      <td><b>$Lang::tr{'ids rules update'}</b></td>
 +                      <td><b>$Lang::tr{'ids automatic rules update'}</b></td>
 +              </tr>
 +
 +              <tr>
 +                      <td><select name='RULES'>
                                <option value='emerging' $selected{'RULES'}{'emerging'} >$Lang::tr{'emerging rules'}</option>
                                <option value='community' $selected{'RULES'}{'community'} >$Lang::tr{'community rules'}</option>
                                <option value='registered' $selected{'RULES'}{'registered'} >$Lang::tr{'registered user rules'}</option>
                                <option value='subscripted' $selected{'RULES'}{'subscripted'} >$Lang::tr{'subscripted user rules'}</option>
                        </select>
 -      </td>
 -</tr>
 -<tr>
 -      <td><br />
 -              $Lang::tr{'ids rules license'} <a href='https://www.snort.org/subscribe' target='_blank'>www.snort.org</a>$Lang::tr{'ids rules license1'}<br /><br />
 -              $Lang::tr{'ids rules license2'} <a href='https://www.snort.org/account/oinkcode' target='_blank'>Get an Oinkcode</a>, $Lang::tr{'ids rules license3'}
 -      </td>
 -</tr>
 -<tr>
 -      <td nowrap='nowrap'>Oinkcode:&nbsp;<input type='text' size='40' name='OINKCODE' value='$snortsettings{'OINKCODE'}' /></td>
 -</tr>
 -<tr>
 -      <td width='30%' align='left'><br><input type='submit' name='ACTION' value='$Lang::tr{'download new ruleset'}' />
 +                      </td>
 +
 +                      <td>
 +                              <select name='AUTOUPDATE_INTERVAL'>
 +                                      <option value='off' $selected{'AUTOUPDATE_INTERVAL'}{'off'} >$Lang::tr{'no'}</option>
 +                                      <option value='daily' $selected{'AUTOUPDATE_INTERVAL'}{'daily'} >$Lang::tr{'urlfilter daily'}</option>
 +                                      <option value='weekly' $selected{'AUTOUPDATE_INTERVAL'}{'weekly'} >$Lang::tr{'urlfilter weekly'}</option>
 +                              </select>
 +                      </td>
 +              </tr>
 +
 +              <tr>
 +                      <td colspan='2'>
 +                              <br>$Lang::tr{'ids rules license'} <a href='https://www.snort.org/subscribe' target='_blank'>www.snort.org</a>$Lang::tr{'ids rules license1'}</br>
 +                              <br>$Lang::tr{'ids rules license2'} <a href='https://www.snort.org/account/oinkcode' target='_blank'>Get an Oinkcode</a>, $Lang::tr{'ids rules license3'}</br>
 +                      </td>
 +              </tr>
 +
 +              <tr>
 +                      <td colspan='2' nowrap='nowrap'>Oinkcode:&nbsp;<input type='text' size='40' name='OINKCODE' value='$rulessettings{'OINKCODE'}'></td>
 +              </tr>
 +
 +              <tr>
 +                      <td>&nbsp;</td>
 +
 +                      <td align='right'>
  END
  ;
 -if ( -e "/var/tmp/snortrules.tar.gz"){
 -      my @Info = stat("/var/tmp/snortrules.tar.gz");
 -      $snortsettings{'INSTALLDATE'} = localtime($Info[9]);
 -}
 -print "&nbsp;$Lang::tr{'updates installed'}: $snortsettings{'INSTALLDATE'}</td>";
 +              # Check if a ruleset source has been configured yet.
 +              unless($rulessettings{'RULES'}) {
 +                      # If no ruleset settings have been saved yet, disable the button to download / update the ruleset.
 +                      print"<input type='submit' name='RULESET' disabled='disabled' value='$Lang::tr{'download new ruleset'}'>\n";
 +              } else {
 +                      # Ruleset setting have been saved. - Check if a ruleset already is downloaded.
 +                      if (%idsrules) {
 +                              # Allow to press the button and show it as "update ruleset".
 +                              print"<input type='submit' name='RULESET' value='$Lang::tr{'update ruleset'}'>\n";
 +                      } else {
 +                              # Also allow to press the button, but show it as "download new ruleset".
 +                              print"<input type='submit' name='RULESET' value='$Lang::tr{'download new ruleset'}'>\n";
 +                      }
 +              }
 +print <<END;
 +                              <input type='submit' name='RULESET' value='$Lang::tr{'save'}'>
 +                      </td>
  
 -print <<END
 -</tr>
 -</table>
 -<br><br>
 -<table width='100%'>
 -<tr>
 -      <td align='right'><input type='hidden' name='ACTION2' value='snort' /><input type='submit' name='ACTION' value='$Lang::tr{'save'}' /></td>
 -</tr>
 -</table>
 +              </tr>
 +      </table>
  </form>
  END
  ;
  
 -if ($results ne '') {
 -      print "$results";
 -}
 +&Header::closebox();
 +
 +#
 +# Whitelist / Ignorelist
 +#
 +&Header::openbox('100%', 'center', $Lang::tr{'guardian ignored hosts'});
 +
 +print <<END;
 +      <table width='100%'>
 +              <tr>
 +                      <td class='base' bgcolor='$color{'color20'}'><b>$Lang::tr{'ip address'}</b></td>
 +                      <td class='base' bgcolor='$color{'color20'}'><b>$Lang::tr{'remark'}</b></td>
 +                      <td class='base' colspan='3' bgcolor='$color{'color20'}'></td>
 +              </tr>
 +END
 +              # Check if some hosts have been added to be ignored.
 +              if (keys (%ignored)) {
 +                      my $col = "";
 +
 +                      # Loop through all entries of the hash.
 +                      while( (my $key) = each %ignored)  {
 +                              # Assign data array positions to some nice variable names.
 +                              my $address = $ignored{$key}[0];
 +                              my $remark = $ignored{$key}[1];
 +                              my $status  = $ignored{$key}[2];
 +
 +                              # Check if the key (id) number is even or not.
 +                              if ($cgiparams{'ID'} eq $key) {
 +                                      $col="bgcolor='${Header::colouryellow}'";
 +                              } elsif ($key % 2) {
 +                                      $col="bgcolor='$color{'color22'}'";
 +                              } else {
 +                                      $col="bgcolor='$color{'color20'}'";
 +                              }
 +
 +                              # Choose icon for the checkbox.
 +                              my $gif;
 +                              my $gdesc;
 +
 +                              # Check if the status is enabled and select the correct image and description.
 +                              if ($status eq 'enabled' ) {
 +                                      $gif = 'on.gif';
 +                                      $gdesc = $Lang::tr{'click to disable'};
 +                              } else {
 +                                      $gif = 'off.gif';
 +                                      $gdesc = $Lang::tr{'click to enable'};
 +                              }
 +
 +print <<END;
 +                              <tr>
 +                                      <td width='20%' class='base' $col>$address</td>
 +                                      <td width='65%' class='base' $col>$remark</td>
 +
 +                                      <td align='center' $col>
 +                                              <form method='post' action='$ENV{'SCRIPT_NAME'}'>
 +                                                      <input type='hidden' name='WHITELIST' value='$Lang::tr{'toggle enable disable'}' />
 +                                                      <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$gdesc' title='$gdesc' />
 +                                                      <input type='hidden' name='ID' value='$key' />
 +                                              </form>
 +                                      </td>
 +
 +                                      <td align='center' $col>
 +                                              <form method='post' action='$ENV{'SCRIPT_NAME'}'>
 +                                                      <input type='hidden' name='WHITELIST' value='$Lang::tr{'edit'}' />
 +                                                      <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
 +                                                      <input type='hidden' name='ID' value='$key' />
 +                                              </form>
 +                                      </td>
 +
 +                                      <td align='center' $col>
 +                                              <form method='post' name='$key' action='$ENV{'SCRIPT_NAME'}'>
 +                                                      <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' title='$Lang::tr{'remove'}' alt='$Lang::tr{'remove'}'>
 +                                                      <input type='hidden' name='ID' value='$key'>
 +                                                      <input type='hidden' name='WHITELIST' value='$Lang::tr{'remove'}'>
 +                                              </form>
 +                                      </td>
 +                              </tr>
 +END
 +                      }
 +              } else {
 +                      # Print notice that currently no hosts are ignored.
 +                      print "<tr>\n";
 +                      print "<td class='base' colspan='2'>$Lang::tr{'guardian no entries'}</td>\n";
 +                      print "</tr>\n";
 +              }
 +
 +      print "</table>\n";
 +
 +      # Section to add new elements or edit existing ones.
 +print <<END;
 +      <br>
 +      <hr>
 +      <br>
 +
 +      <div align='center'>
 +              <table width='100%'>
 +END
 +
 +      # Assign correct headline and button text.
 +      my $buttontext;
 +      my $entry_address;
 +      my $entry_remark;
 +
 +      # Check if an ID (key) has been given, in this case an existing entry should be edited.
 +      if ($cgiparams{'ID'} ne '') {
 +              $buttontext = $Lang::tr{'update'};
 +                      print "<tr><td class='boldbase' colspan='3'><b>$Lang::tr{'update'}</b></td></tr>\n";
 +
 +                      # Grab address and remark for the given key.
 +                      $entry_address = $ignored{$cgiparams{'ID'}}[0];
 +                      $entry_remark = $ignored{$cgiparams{'ID'}}[1];
 +              } else {
 +                      $buttontext = $Lang::tr{'add'};
 +                      print "<tr><td class='boldbase' colspan='3'><b>$Lang::tr{'dnsforward add a new entry'}</b></td></tr>\n";
 +              }
 +
 +print <<END;
 +                      <form method='post' action='$ENV{'SCRIPT_NAME'}'>
 +                      <input type='hidden' name='ID' value='$cgiparams{'ID'}'>
 +                      <tr>
 +                              <td width='30%'>$Lang::tr{'ip address'}: </td>
 +                              <td width='50%'><input type='text' name='IGNORE_ENTRY_ADDRESS' value='$entry_address' size='24' /></td>
 +
 +                              <td width='30%'>$Lang::tr{'remark'}: </td>
 +                              <td wicth='50%'><input type='text' name=IGNORE_ENTRY_REMARK value='$entry_remark' size='24' /></td>
 +                              <td align='center' width='20%'><input type='submit' name='WHITELIST' value='$buttontext' /></td>
 +                      </tr>
 +                      </form>
 +              </table>
 +      </div>
 +END
  
  &Header::closebox();
  
 -####################### Added for snort rules control #################################
 -if ( -e "${General::swroot}/snort/enable" || -e "${General::swroot}/snort/enable_green" || -e "${General::swroot}/snort/enable_blue" || -e "${General::swroot}/snort/enable_orange" ) {
 +# Only show the section for configuring the ruleset if one is present.
 +if (%idsrules) {
        &Header::openbox('100%', 'LEFT', $Lang::tr{'intrusion detection system rules'});
 -              # Output display table for rule files
 -              print "<table width='100%'><tr><td valign='top'><table>";
  
 -              print "<form method='post'>";
 +              print"<form method='POST' action='$ENV{'SCRIPT_NAME'}'>\n";
  
 -              # Local vars
 -              my $ruledisplaycnt = 1;
 -              my $rulecnt = keys %snortrules;
 -              $rulecnt++;
 -              $rulecnt = $rulecnt / 2;
 +              # Output display table for rule files
 +              print "<table width='100%'>\n";
  
                # Loop over each rule file
 -              foreach my $rulefile (sort keys(%snortrules)) {
 +              foreach my $rulefile (sort keys(%idsrules)) {
                        my $rulechecked = '';
  
 -                      # Hide inkompatible Block rules
 -                      if ($rulefile =~'-BLOCK.rules') {
 -                              next;
 -                      }
 -
 -                      # Check if reached half-way through rule file rules to start new column
 -              if ($ruledisplaycnt > $rulecnt) {
 -                              print "</table></td><td valign='top'><table>";
 -                              $ruledisplaycnt = 0;
 -                      }
 -
                        # Check if rule file is enabled
 -                      if ($snortrules{$rulefile}{"State"} eq 'Enabled') {
 +                      if ($idsrules{$rulefile}{'Rulefile'}{'State'} eq 'on') {
                                $rulechecked = 'CHECKED';
                        }
  
 -                      # Create rule file link, vars array, and display flag
 -                      my $rulefilelink = "?RULEFILE=$rulefile";
 -                      my $rulefiletoclose = '';
 -                      my @queryvars = ();
 -                      my $displayrulefilerules = 0;
 -
 -                      # Check for passed in query string
 -                      if ($ENV{'QUERY_STRING'}) {
 -                              # Split out vars
 -                              @queryvars = split(/\&/, $ENV{'QUERY_STRING'});
 -
 -                              # Loop over values
 -                              foreach $value (@queryvars) {
 -                                      # Split out var pairs
 -                                      ($var, $linkedrulefile) = split(/=/, $value);
 -
 -                                      # Check if var is 'RULEFILE'
 -                                      if ($var eq 'RULEFILE') {
 -                                              # Check if rulefile equals linkedrulefile
 -                                              if ($rulefile eq $linkedrulefile) {
 -                                                      # Set display flag
 -                                                      $displayrulefilerules = 1;
 -
 -                                                      # Strip out rulefile from rulefilelink
 -                                                      $rulefilelink =~ s/RULEFILE=$linkedrulefile//g;
 -                                              } else {
 -                                                      # Add linked rule file to rulefilelink
 -                                                      $rulefilelink .= "&RULEFILE=$linkedrulefile";
 -                                              }
 -                                      }
 -                              }
 -                      }
 -
 -                      # Strip out extra & & ? from rulefilelink
 -                      $rulefilelink =~ s/^\?\&/\?/i;
 +                      # Convert rulefile name into category name.
 +                      my $categoryname = &_rulefile_to_category($rulefile);
  
 -                      # Check for a single '?' and replace with page for proper link display
 -                      if ($rulefilelink eq '?') {
 -                              $rulefilelink = "ids.cgi";
 -                      }
 +                      # Table and rows for the rule files.
 +                      print"<tr>\n";
 +                      print"<td class='base' width='5%'>\n";
 +                      print"<input type='checkbox' name='$rulefile' $rulechecked>\n";
 +                      print"</td>\n";
 +                      print"<td class='base' width='90%'><b>$rulefile</b></td>\n";
 +                      print"<td class='base' width='5%' align='right'>\n";
 +                      print"<a href=\"javascript:showhide('$categoryname')\">SHOW</a>\n";
 +                      print"</td>\n";
 +                      print"</tr>\n";
  
 -                      # Output rule file name and checkbox
 -                      print "<tr><td class='base' valign='top'><input type='checkbox' NAME='SNORT_RULE_$rulefile' $rulechecked> <a href='$rulefilelink'>$rulefile</a></td></tr>";
 -                      print "<tr><td class='base' valign='top'>";
 +                      # Rows which will be hidden per default and will contain the single rules.
 +                      print"<tr  style='display:none' id='$categoryname'>\n";
 +                      print"<td colspan='3'>\n";
  
 -                      # Check for empty 'Description'
 -                      if ($snortrules{$rulefile}{'Description'} eq '') {
 -                              print "<table width='100%'><tr><td class='base'>No description available</td></tr>";
 -                      } else {
 -                              # Output rule file 'Description'
 -                              print "<table width='100%'><tr><td class='base'>$snortrules{$rulefile}{'Description'}</td></tr>";
 -                      }
 +                      # Local vars
 +                      my $lines;
 +                      my $rows;
 +                      my $col;
  
 -                      # Check for display flag
 -                      if ($displayrulefilerules) {
 -                              # Rule file definition rule display
 -                              print "<tr><td class='base' valign='top'><table border='0'><tr>";
 +                      # New table for the single rules.
 +                      print "<table width='100%'>\n";
  
 +                      # Loop over rule file rules
 +                      foreach my $sid (sort {$a <=> $b} keys(%{$idsrules{$rulefile}})) {
                                # Local vars
 -                              my $ruledefdisplaycnt = 0;
 -                              my $ruledefcnt = keys %{$snortrules{$rulefile}{"Definition"}};
 -                              $ruledefcnt++;
 -                              $ruledefcnt = $ruledefcnt / 2;
 -
 -                              # Loop over rule file rules
 -                              foreach my $ruledef (sort {$a <=> $b} keys(%{$snortrules{$rulefile}{"Definition"}})) {
 -                                      # Local vars
 -                                      my $ruledefchecked = '';
 -
 -                                      # If have display 2 rules, start new row
 -                                      if (($ruledefdisplaycnt % 2) == 0) {
 -                                              print "</tr><tr>";
 -                                              $ruledefdisplaycnt = 0;
 -                                      }
 +                              my $ruledefchecked = '';
  
 -                                      # Check for rules state
 -                                      if ($snortrules{$rulefile}{'Definition'}{$ruledef}{'State'} eq 'Enabled') {
 -                                              $ruledefchecked = 'CHECKED';
 -                                      }
 +                              # Skip rulefile itself.
 +                              next if ($sid eq "Rulefile");
  
 -                                      # Create rule file rule's checkbox
 -                                      $checkboxname = "SNORT_RULE_$rulefile";
 -                                      $checkboxname .= "_$ruledef";
 -                                      print "<td class='base'><input type='checkbox' NAME='$checkboxname' $ruledefchecked> $snortrules{$rulefile}{'Definition'}{$ruledef}{'Description'}</td>";
 +                              # If 2 rules have been displayed, start a new row
 +                              if (($lines % 2) == 0) {
 +                                      print "</tr><tr>\n";
  
 -                                      # Increment count
 -                                      $ruledefdisplaycnt++;
 +                                      # Increase rows by once.
 +                                      $rows++;
                                }
  
 -                              # If do not have second rule for row, create empty cell
 -                              if (($ruledefdisplaycnt % 2) != 0) {
 -                                      print "<td class='base'></td>";
 +                              # Colour lines.
 +                              if ($rows % 2) {
 +                                      $col="bgcolor='$color{'color20'}'";
 +                              } else {
 +                                      $col="bgcolor='$color{'color22'}'";
                                }
  
 -                              # Close display table
 -                              print "</tr></table></td></tr>";
 -              }
 +                              # Set rule state
 +                              if ($idsrules{$rulefile}{$sid}{'State'} eq 'on') {
 +                                      $ruledefchecked = 'CHECKED';
 +                              }
  
 -                      # Close display table
 -                      print "</table>";
 +                              # Create rule checkbox and display rule description
 +                              print "<td class='base' width='5%' align='right' $col>\n";
 +                              print "<input type='checkbox' NAME='$sid' $ruledefchecked>\n";
 +                              print "</td>\n";
 +                              print "<td class='base' width='45%' $col>$idsrules{$rulefile}{$sid}{'Description'}</td>";
  
 -                      # Increment ruledisplaycnt
 -              $ruledisplaycnt++;
 +                              # Increment rule count
 +                              $lines++;
 +                      }
 +
 +                      # If do not have a second rule for row, create empty cell
 +                      if (($lines % 2) != 0) {
 +                              print "<td class='base'></td>";
 +                      }
 +
 +                      # Close display table
 +                      print "</tr></table></td></tr>";
                }
 -      print "</td></tr></table></td></tr></table>";
 -      print <<END
 +
 +              # Close display table
 +              print "</table>";
 +
 +print <<END
  <table width='100%'>
  <tr>
 -      <td width='100%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'update'}' /></td>
 +      <td width='100%' align='right'><input type='submit' name='RULESET' value='$Lang::tr{'update'}'>
                &nbsp; <!-- space for future online help link -->
        </td>
  </tr>
        &Header::closebox();
  }
  
 -#######################  End added for snort rules control  #################################
  &Header::closebigbox();
  &Header::closepage();
  
 -sub downloadrulesfile {
 -      my $peer;
 -      my $peerport;
 +#
 +## A function to display a notice, to lock the webpage and
 +## tell the user which action currently will be performed.
 +#
 +sub working_notice ($) {
 +      my ($message) = @_;
 +
 +      &Header::openpage($Lang::tr{'intrusion detection system'}, 1, '');
 +      &Header::openbigbox('100%', 'left', '', $errormessage);
 +      &Header::openbox( 'Waiting', 1,);
 +              print <<END;
 +                      <table>
 +                              <tr>
 +                                      <td><img src='/images/indicator.gif' alt='$Lang::tr{'aktiv'}' /></td>
 +                                      <td>$message</td>
 +                              </tr>
 +                      </table>
 +END
 +      &Header::closebox();
 +      &Header::closebigbox();
 +      &Header::closepage();
 +}
  
 -      unlink("/var/tmp/log");
 +#
 +## A tiny function to perform a reload of the webpage after one second.
 +#
 +sub reload () {
 +      print "<meta http-equiv='refresh' content='1'>\n";
  
 -      unless (-e "${General::swroot}/red/active") {
 -              $errormessage = $Lang::tr{'could not download latest updates'};
 -              return undef;
 +      # Stop the script.
 +      exit;
 +}
 +
 +#
 +## Private function to read-in and parse rules of a given rulefile.
 +#
 +## The given file will be read, parsed and all valid rules will be stored by ID,
 +## message/description and it's state in the idsrules hash.
 +#
 +sub readrulesfile ($) {
 +      my $rulefile = shift;
 +
 +      # Open rule file and read in contents
 +      open(RULEFILE, "$IDS::rulespath/$rulefile") or die "Unable to read $rulefile!";
 +
 +      # Store file content in an array.
 +      my @lines = <RULEFILE>;
 +
 +      # Close file.
 +      close(RULEFILE);
 +
 +      # Loop over rule file contents
 +      foreach my $line (@lines) {
 +              # Remove whitespaces.
 +              chomp $line;
 +
 +              # Skip blank  lines.
 +              next if ($line =~ /^\s*$/);
 +
 +              # Local vars.
 +              my $sid;
 +              my $msg;
 +
 +              # Gather rule sid and message from the ruleline.
 +              if ($line =~ m/.*msg:\"(.*?)\"\; .* sid:(.*?); /) {
 +                      $msg = $1;
 +                      $sid = $2;
 +
 +                      # Check if a rule has been found.
 +                      if ($sid && $msg) {
 +                              # Add rule to the idsrules hash.
 +                              $idsrules{$rulefile}{$sid}{'Description'} = $msg;
 +
 +                              # Grab status of the rule. Check if ruleline starts with a "dash".
 +                              if ($line =~ /^\#/) {
 +                                      # If yes, the rule is disabled.
 +                                      $idsrules{$rulefile}{$sid}{'State'} = "off";
 +                              } else {
 +                                      # Otherwise the rule is enabled.
 +                                      $idsrules{$rulefile}{$sid}{'State'} = "on";
 +                              }
 +                      }
 +              }
 +      }
 +}
 +
 +#
 +## Function to get the used memory of a given process-id.
 +#
 +sub get_memory_usage($) {
 +      my ($pid) = @_;
 +
 +      my $memory = 0;
 +
 +      # Try to open the status file for the given process-id on the pseudo
 +      # file system proc.
 +      if (open(FILE, "/proc/$pid/status")) {
 +              # Loop through the entire file.
 +              while (<FILE>) {
 +                      # Splitt current line content and store them into variables.
 +                      my ($key, $value) = split(":", $_, 2);
 +
 +                      # Check if the current key is the one which contains the memory usage.
 +                      # The wanted one is VmRSS which contains the Real-memory (resident set)
 +                      # of the entire process.
 +                      if ($key eq "VmRSS") {
 +                              # Found the memory usage add it to the memory variable.
 +                              $memory += $value;
 +
 +                              # Break the loop.
 +                              last;
 +                      }
 +              }
 +
 +              # Close file handle.
 +              close(FILE);
 +
 +              # Return memory usage.
 +              return $memory;
        }
  
 -      my %proxysettings=();
 -      &General::readhash("${General::swroot}/proxy/settings", \%proxysettings);
 +      # If the file could not be open, return nothing.
 +      return;
 +}
  
 -      if ($_=$proxysettings{'UPSTREAM_PROXY'}) {
 -              ($peer, $peerport) = (/^(?:[a-zA-Z ]+\:\/\/)?(?:[A-Za-z0-9\_\.\-]*?(?:\:[A-Za-z0-9\_\.\-]*?)?\@)?([a-zA-Z0-9\.\_\-]*?)(?:\:([0-9]{1,5}))?(?:\/.*?)?$/);
 +#
 +## Function to generate the rules file with whitelisted addresses.
 +#
 +sub GenerateIgnoreFile() {
 +      my %ignored = ();
 +
 +      # SID range 1000000-1999999 Reserved for Local Use
 +      # Put your custom rules in this range to avoid conflicts
 +      my $sid = 1500000;
 +
 +      # Read-in ignoredfile.
 +      &General::readhasharray($IDS::ignored_file, \%ignored);
 +
 +      # Open ignorefile for writing.
 +      open(FILE, ">$IDS::whitelist_file") or die "Could not write to $IDS::whitelist_file. $!\n";
 +
 +      # Config file header.
 +      print FILE "# Autogenerated file.\n";
 +      print FILE "# All user modifications will be overwritten.\n\n";
 +
 +      # Add all user defined addresses to the whitelist.
 +      #
 +      # Check if the hash contains any elements.
 +      if (keys (%ignored)) {
 +              # Loop through the entire hash and write the host/network
 +              # and remark to the ignore file.
 +              while ( (my $key) = each %ignored) {
 +                      my $address = $ignored{$key}[0];
 +                      my $remark = $ignored{$key}[1];
 +                      my $status = $ignored{$key}[2];
 +
 +                      # Check if the status of the entry is "enabled".
 +                      if ($status eq "enabled") {
 +                              # Check if the address/network is valid.
 +                              if ((&General::validip($address)) || (&General::validipandmask($address))) {
 +                                      # Write rule line to the file to pass any traffic from this IP
 +                                      print FILE "pass ip $address any -> any any (msg:\"pass all traffic from/to $address\"\; sid:$sid\;)\n";
 +
 +                                      # Increment sid.
 +                                      $sid++;
 +                              }
 +                      }
 +                }
        }
  
 -      if ($peer) {
 -              system("wget -r --proxy=on --proxy-user=$proxysettings{'UPSTREAM_USER'} --proxy-passwd=$proxysettings{'UPSTREAM_PASSWORD'} -e http_proxy=http://$peer:$peerport/ -e https_proxy=http://$peer:$peerport/ -o /var/tmp/log --output-document=/var/tmp/snortrules.tar.gz $url");
 -      } else {
 -              system("wget -r -o /var/tmp/log --output-document=/var/tmp/snortrules.tar.gz $url");
 +      close(FILE);
 +}
 +
 +#
 +## Function to read-in the given enabled or disables sids file.
 +#
 +sub read_enabled_disabled_sids_file($) {
 +      my ($file) = @_;
 +
 +      # Temporary hash to store the sids and their state. It will be
 +      # returned at the end of this function.
 +      my %temphash;
 +
 +      # Open the given filename.
 +      open(FILE, "$file") or die "Could not open $file. $!\n";
 +
 +      # Loop through the file.
 +      while(<FILE>) {
 +              # Remove newlines.
 +              chomp $_;
 +
 +              # Skip blank lines.
 +              next if ($_ =~ /^\s*$/);
 +
 +              # Skip coments.
 +              next if ($_ =~ /^\#/);
 +
 +              # Splitt line into sid and state part.
 +              my ($state, $sid) = split(" ", $_);
 +
 +              # Skip line if the sid is not numeric.
 +              next unless ($sid =~ /\d+/ );
 +
 +              # Check if the sid was enabled.
 +              if ($state eq "enablesid") {
 +                      # Add the sid and its state as enabled to the temporary hash.
 +                      $temphash{$sid} = "enabled";
 +              # Check if the sid was disabled.
 +              } elsif ($state eq "disablesid") {
 +                      # Add the sid and its state as disabled to the temporary hash.
 +                      $temphash{$sid} = "disabled";
 +              # Invalid state - skip the current sid and state.
 +              } else {
 +                      next;
 +              }
        }
 +
 +      # Close filehandle.
 +      close(FILE);
 +
 +      # Return the hash.
 +      return %temphash;
 +}
 +
 +#
 +## Private function to convert a given rulefile to a category name.
 +## ( No file extension anymore and if the name contained a dot, it
 +## would be replaced by a underline sign.)
 +#
 +sub _rulefile_to_category($) {
 +        my ($filename) = @_;
 +
 +      # Splitt the filename into single chunks and store them in a
 +      # temorary array.
 +        my @parts = split(/\./, $filename);
 +
 +      # Return / Remove last element of the temporary array.
 +      # This removes the file extension.
 +        pop @parts;
 +
 +      # Join together the single elements of the temporary array.
 +      # If these are more than one, use a "underline" for joining.
 +        my $category = join '_', @parts;
 +
 +      # Return the converted filename.
 +        return $category;
  }
index 26b558b1927cc7dfa77a67698a53e8031094969d,153ffb5f0328a89ee3bdbef280811f11eb2adbba..03b845433c0bcbe15a8cc86a85b30cc10755cdac
@@@ -63,7 -63,6 +63,7 @@@ my %sections = 
          'ipsec' => '(ipsec_[\w_]+: |pluto\[.*\]: |charon: |vpnwatch: )',
          'kernel' => '(kernel: (?!DROP_))',
          'ntp' => '(ntpd(?:ate)?\[.*\]: )',
 +      'oinkmaster' => '(oinkmaster\[.*\]: )',
          'openvpn' => '(openvpnserver\[.*\]: |.*n2n\[.*\]: )',
          'pakfire' => '(pakfire:)',
          'red' => '(red:|pppd\[.*\]: |chat\[.*\]|pppoe\[.*\]|pptp\[.*\]|pppoa\[.*\]|pppoa3\[.*\]|pppoeci\[.*\]|ipppd|ipppd\[.*\]|kernel: ippp\d|kernel: isdn.*|ibod\[.*\]|dhcpcd\[.*\]|modem_run\[.*\])',
@@@ -79,7 -78,7 +79,7 @@@
  my %trsections = (
          'auth' => "$Lang::tr{'loginlogout'}",
                'wio' => 'Who Is Online?',
-         'captive' => $Lang::tr{'captive'},
+         'captive' => $Lang::tr{'Captive'},
          'clamav' => 'ClamAV',
          'collectd' => 'Collectd',
          'cron' => 'Cron',
@@@ -91,7 -90,6 +91,7 @@@
          'ipsec' => 'IPSec',
          'kernel' => "$Lang::tr{'kernel'}",
          'ntp' => 'NTP',
 +      'oinkmaster' => 'Oinkmaster',
          'openvpn' => 'OpenVPN',
          'pakfire' => 'Pakfire',
          'red' => 'RED',
diff --combined langs/de/cgi-bin/de.pl
index f7aed59220f4bb5e6d96525cb1b6e634e3260fb4,2f3ed41bc465aed0f17a797c7ea7e885d1315352..3df9470d2ab9e9915058b8b45b7d746b46535eed
  'idle' => 'Leerlauf',
  'idle timeout' => 'Leerlauf-Wartezeit in Min. (0 zum Deaktivieren):',
  'idle timeout not set' => 'Leerlauf-Wartezeit nicht angegeben.',
 +'ids activate' => 'Aktiviere',
 +'ids automatic rules update' => 'Automatische Regeln-Aktualisierung',
 +'ids traffic analyze' => 'Packet-Analyse',
 +'ids active on' => 'Aktiv auf',
  'ids log viewer' => 'Ansicht IDS-Protokoll',
  'ids logs' => 'IDS-Protokolldateien',
 +'ids monitored interfaces' => 'Überwachte Netzwerkzonen',
 +'ids monitor traffic only' => 'Netzwerk-Pakete nur überpfrüfen',
 +'ids no network zone' => 'Mindestends eine Netzwerk-Zone muss überwacht werden!',
 +'ids no ruleset available' => 'Kein Regelset verfügbar, bitte downloaden Sie eines!',
 +'ids ruleset settings' => 'Regelset-Einstellungen',
  'ids preprocessor' => 'IDS-Präprozessor',
  'ids rules license' => 'Um  Sourcefire VRT Zertifizierte Regeln zu nutzen, müssen Sie sich unter',
  'ids rules license1' => ' registrieren.',
  'ids rules license2' => 'Bestätigen Sie die Lizenz; aktivieren Sie Ihren Account, indem Sie auf den Link, den Sie per Mail erhalten haben, klicken. Gehen Sie dann zu',
  'ids rules license3' => 'klicken Sie den "Generate code"-Knopf und kopieren Sie den 40-Zeichen Oinkcode in das untere Feld.',
 -'ids rules update' => 'Snort Regeln Update',
 +'ids rules update' => 'IDS-Regeln',
  'iface' => 'Iface',
  'ignore filter' => '&quot;Ignorieren&quot;-Filter',
  'ike encryption' => 'IKE Verschlüsselung:',
  'intrusion detection system' => 'Einbruchsdetektierung',
  'intrusion detection system log viewer' => 'Betrachter der IDS-Protokolldateien',
  'intrusion detection system rules' => 'Regeln für die Einbruchsdetektierung',
 -'intrusion detection system2' => 'Intrusion Detection System:',
 +'intrusion detection system2' => 'Intrusion Detection System',
 +'intrusion prevention system' => 'Intrusion Prevention System',
  'invalid broadcast ip' => 'Ungültige Broadcast-IP',
  'invalid cache size' => 'Ungültige Cache-Größe.',
  'invalid characters found in pre-shared key' => 'Ungültige Zeichen im Pre-Shared Schlüssel gefunden.',
  'rsvd dst port overlap' => 'Dieser Zielportbereich überlappt mit einem Port, der für die ausschließliche Benutzung durch IPFire reserviert ist:',
  'rsvd src port overlap' => 'Dieser Quellportbereich überlappt mit einem Port, der für die ausschließliche Benutzung durch IPFire reserviert ist:',
  'rules already up to date' => 'Regeln sind schon aktuell',
 +'runmode' => 'Runmode',
  'running' => 'LÄUFT',
  'safe removal of umounted device' => 'Sie können gefahrlos das abgemeldete Gerät entfernen',
  'samba' => 'Samba',
  'ssh no active logins' => 'Keine aktiven Benutzeranmeldungen',
  'ssh no auth' => 'Sie haben keinerlei Authentifizierungverfahren zugelassen; dies wird Ihre Anmeldung verhindern',
  'ssh passwords' => 'Passwortbasierte Authentifizierung zulassen',
- 'ssh port' => 'SSH-Port auf 222 setzen (Standard ist 22)',
+ 'ssh port' => 'SSH-Port auf Standardport 22 setzen (andernfalls 222)',
  'ssh portfw' => 'TCP-Weiterleitung zulassen',
  'ssh tempstart15' => 'SSH-Deamon in 15 Minuten beenden',
  'ssh tempstart30' => 'SSH-Deamon in 30 Minuten beenden',
  'unnamed' => 'Unbenannt',
  'update' => 'Aktualisieren',
  'update accelerator' => 'Update-Accelerator',
 +'update ruleset' => 'Regelsatz aktualisieren',
  'update time' => 'Aktualisiere die Uhrzeit:',
  'update transcript' => 'Aktualisieren',
  'updatedatabase' => 'Datenbank auf Stand der letzten Reports setzen',
diff --combined langs/en/cgi-bin/en.pl
index 2a2a3d2f1dd97d148ec873c9be6a038ca81d12ef,258176970fe4a133d1a53176e9abcead53d6d6f7..132ad04ea90aae527d096111377268b6e12ea33b
  'idle' => 'Idle',
  'idle timeout' => 'Idle timeout (mins; 0 to disable):',
  'idle timeout not set' => 'Idle timeout not set.',
 +'ids activate' => 'Activate',
 +'ids automatic rules update' => 'Automatic rules update',
 +'ids traffic analyze' => 'Traffic analyzing',
 +'ids active on' => 'Active on',
  'ids log viewer' => 'IDS log viewer',
  'ids logs' => 'IDS Logs',
 +'ids monitored interfaces' => 'Monitored interfaces',
 +'ids monitor traffic only' => 'Monitor traffic only',
 +'ids no network zone' => 'At least one network zone has to be monitored!',
 +'ids no ruleset available' => 'No ruleset available, please download one!',
 +'ids ruleset settings' => 'Ruleset settings',
  'ids preprocessor' => 'IDS preprocessor',
  'ids rules license' => 'To utilize Sourcefire VRT Certified Rules, you need to register on',
  'ids rules license1' => '.',
  'ids rules license2' => 'Acknowledge the license, activate your account by visiting the url you got via mail. Then go to',
  'ids rules license3' => 'press the "Generate code"-button and copy the 40 character Oinkcode into the field below.',
 -'ids rules update' => 'Snort rules update',
 +'ids rules update' => 'IDS rules',
  'iface' => 'Iface',
  'ignore filter' => 'Ignore filter',
  'ike encryption' => 'IKE Encryption:',
  'intrusion detection system' => 'Intrusion Detection System',
  'intrusion detection system log viewer' => 'Intrusion Detection System Log Viewer',
  'intrusion detection system rules' => 'intrusion detection system rules',
 -'intrusion detection system2' => 'Intrusion Detection System:',
 +'intrusion detection system2' => 'Intrusion Detection System',
 +'intrusion prevention system' => 'Intrusion Prevention System',
  'invalid broadcast ip' => 'Invalid broadcast IP',
  'invalid cache size' => 'Invalid cache size.',
  'invalid characters found in pre-shared key' => 'Invalid characters found in pre-shared key.',
  'rsvd dst port overlap' => 'Destination Port Range overlaps a port reserved for IPFire:',
  'rsvd src port overlap' => 'Source Port Range overlaps a port reserved for IPFire:',
  'rules already up to date' => 'Rules already up to date',
 +'runmode' => 'Runmode',
  'running' => 'RUNNING',
  'safe removal of umounted device' => 'You can safely remove the unmounted device',
  'samba' => 'Samba',
  'ssh no active logins' => 'No active logins',
  'ssh no auth' => 'You have not allowed any authentication methods; this will stop you logging in',
  'ssh passwords' => 'Allow password based authentication',
- 'ssh port' => 'SSH port set to 222 (default is 22)',
+ 'ssh port' => 'Set SSH port to default 22 (222 is used otherwise)',
  'ssh portfw' => 'Allow TCP forwarding',
  'ssh tempstart15' => 'Stop SSH demon in 15 minutes',
  'ssh tempstart30' => 'Stop SSH demon in 30 minutes',
  'unnamed' => 'Unnamed',
  'update' => 'Update',
  'update accelerator' => 'Update Accelerator',
 +'update ruleset' => 'Update ruleset',
  'update time' => 'Update the time:',
  'update transcript' => 'Update transcript',
  'updatedatabase' => 'Update Database with last report',
diff --combined lfs/configroot
index 4f87df3b4cfc2bd18efe2edb7aed234df924be40,3cdd780fc73e838b0dcbf13b2950cd16bfcd5f1c..4c99bded34bcf7895b8441cd618a5dbdc5b28aa9
@@@ -54,7 -54,7 +54,7 @@@ $(TARGET) 
                        ethernet extrahd/bin fwlogs fwhosts firewall isdn key langs logging mac main \
                        menu.d modem optionsfw \
                        ovpn patches pakfire portfw ppp private proxy/advanced/cre \
 -                      proxy/calamaris/bin qos/bin red remote sensors snort time \
 +                      proxy/calamaris/bin qos/bin red remote sensors suricata time \
                        updatexlrator/bin updatexlrator/autocheck urlfilter/autoupdate urlfilter/bin upnp vpn \
                        wakeonlan wireless ; do \
                mkdir -p $(CONFIG_ROOT)/$$i; \
  
        # Touch empty files
        for i in auth/users backup/include.user backup/exclude.user \
-           captive/settings captive/agb.txt captive/clients captive/voucher_out certs/index.txt ddns/config ddns/settings ddns/ipcache dhcp/settings \
+           captive/settings captive/agb.txt captive/clients captive/voucher_out certs/index.txt certs/index.txt.attr ddns/config ddns/settings ddns/ipcache dhcp/settings \
            dhcp/fixleases dhcp/advoptions dhcp/dhcpd.conf.local dns/settings dnsforward/config ethernet/aliases ethernet/settings ethernet/known_nics ethernet/scanned_nics \
            ethernet/wireless extrahd/scan extrahd/devices extrahd/partitions extrahd/settings firewall/settings firewall/config firewall/geoipblock firewall/input firewall/outgoing \
            fwhosts/customnetworks fwhosts/customhosts fwhosts/customgroups fwhosts/customservicegrp fwhosts/customgeoipgrp fwlogs/ipsettings fwlogs/portsettings \
            isdn/settings mac/settings main/hosts main/routing main/settings optionsfw/settings \
            ovpn/ccd.conf ovpn/ccdroute ovpn/ccdroute2 pakfire/settings portfw/config ppp/settings-1 ppp/settings-2 ppp/settings-3 ppp/settings-4 \
            ppp/settings-5 ppp/settings proxy/settings proxy/squid.conf proxy/advanced/settings proxy/advanced/cre/enable remote/settings qos/settings qos/classes qos/subclasses qos/level7config qos/portconfig \
 -          qos/tosconfig snort/settings upnp/settings vpn/config vpn/settings vpn/ipsec.conf \
 +          qos/tosconfig suricata/settings upnp/settings vpn/config vpn/settings vpn/ipsec.conf \
            vpn/ipsec.secrets vpn/caconfig wakeonlan/clients.conf wireless/config wireless/settings; do \
            touch $(CONFIG_ROOT)/$$i; \
        done
@@@ -80,7 -80,6 +80,7 @@@
        cp $(DIR_SRC)/config/cfgroot/network-functions.pl       $(CONFIG_ROOT)/
        cp $(DIR_SRC)/config/cfgroot/geoip-functions.pl         $(CONFIG_ROOT)/
        cp $(DIR_SRC)/config/cfgroot/aws-functions.pl           $(CONFIG_ROOT)/
 +      cp $(DIR_SRC)/config/cfgroot/ids-functions.pl           $(CONFIG_ROOT)/
        cp $(DIR_SRC)/config/cfgroot/lang.pl                    $(CONFIG_ROOT)/
        cp $(DIR_SRC)/config/cfgroot/countries.pl               $(CONFIG_ROOT)/
        cp $(DIR_SRC)/config/cfgroot/graphs.pl                  $(CONFIG_ROOT)/
@@@ -99,7 -98,6 +99,6 @@@
        cp $(DIR_SRC)/config/cfgroot/ssh-settings               $(CONFIG_ROOT)/remote/settings
        cp $(DIR_SRC)/config/cfgroot/time-settings              $(CONFIG_ROOT)/time/settings
        cp $(DIR_SRC)/config/cfgroot/logging-settings   $(CONFIG_ROOT)/logging/settings
-       cp $(DIR_SRC)/config/cfgroot/useragents                 $(CONFIG_ROOT)/proxy/advanced
        cp $(DIR_SRC)/config/cfgroot/ethernet-vlans             $(CONFIG_ROOT)/ethernet/vlans
        cp $(DIR_SRC)/langs/list                                                $(CONFIG_ROOT)/langs/
        cp $(DIR_SRC)/config/firewall/convert-xtaccess  /usr/sbin/convert-xtaccess
diff --combined lfs/initscripts
index 682bfc0fe93ca1659b30adeab2d1948b6693494d,c053b711511671014aead24bbb13fc2b0edbda51..0bdc1c7855966b5441289b798931ee1eeb5b9a68
@@@ -121,8 -121,8 +121,8 @@@ $(TARGET) 
        ln -sf ../init.d/fcron       /etc/rc.d/rc0.d/K08fcron
        ln -sf ../init.d/fcron       /etc/rc.d/rc3.d/S40fcron
        ln -sf ../init.d/fcron       /etc/rc.d/rc6.d/K08fcron
 -      ln -sf ../init.d/snort       /etc/rc.d/rc0.d/K78snort
 -      ln -sf ../init.d/snort       /etc/rc.d/rc6.d/K78snort
 +      ln -sf ../init.d/suricata    /etc/rc.d/rc0.d/K78suricata
 +      ln -sf ../init.d/suricata    /etc/rc.d/rc6.d/K78suricata
        ln -sf ../init.d/network     /etc/rc.d/rc0.d/K80network
        ln -sf ../init.d/network     /etc/rc.d/rc3.d/S20network
        ln -sf ../init.d/network     /etc/rc.d/rc6.d/K80network
        ln -sf ../init.d/leds        /etc/rc.d/rc3.d/S21leds
        ln -sf ../init.d/leds        /etc/rc.d/rc6.d/K79leds
        ln -sf ../init.d/fireinfo    /etc/rc.d/rc3.d/S15fireinfo
+       ln -sf ../init.d/conntrackd  /etc/rc.d/rc0.d/K77conntrackd
+       ln -sf ../init.d/conntrackd  /etc/rc.d/rc3.d/S22conntrackd
+       ln -sf ../init.d/conntrackd  /etc/rc.d/rc6.d/K77conntrackd
        ln -sf ../init.d/mountkernfs /etc/rc.d/rcsysinit.d/S00mountkernfs
        ln -sf ../init.d/sysctl      /etc/rc.d/rcsysinit.d/S01sysctl
        ln -sf ../init.d/modules     /etc/rc.d/rcsysinit.d/S05modules
        ln -sf ../init.d/wlanclient  /etc/rc.d/rc3.d/S19wlanclient
        ln -sf ../init.d/wlanclient  /etc/rc.d/rc6.d/K82wlanclient
  
 -      ln -sf ../../../../../usr/local/bin/snortctrl \
 -              /etc/rc.d/init.d/networking/red.up/23-RS-snort
 +      ln -sf ../../../../../usr/local/bin/suricatactrl \
 +              /etc/rc.d/init.d/networking/red.up/23-RS-suricata
        ln -sf ../../../../../usr/local/bin/qosctrl \
                /etc/rc.d/init.d/networking/red.up/24-RS-qos
        ln -sf ../../squid /etc/rc.d/init.d/networking/red.up/27-RS-squid
diff --combined make.sh
index 5250405b79b0e92ba3a782a2a5881d0fdd95eb80,50f5be454e9deecb64fc8eaa4a1f2553de27af43..2df9f649d23e63741559ed33c3ecac50421de699
+++ b/make.sh
@@@ -17,7 -17,7 +17,7 @@@
  # along with IPFire; if not, write to the Free Software                    #
  # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307 USA #
  #                                                                          #
- # Copyright (C) 2007-2018 IPFire Team <info@ipfire.org>.                   #
+ # Copyright (C) 2007-2019 IPFire Team <info@ipfire.org>.                   #
  #                                                                          #
  ############################################################################
  #
@@@ -25,8 -25,8 +25,8 @@@
  NAME="IPFire"                                                 # Software name
  SNAME="ipfire"                                                        # Short name
  VERSION="2.21"                                                        # Version number
- CORE="127"                                                    # Core Level (Filename)
- PAKFIRE_CORE="126"                                            # Core Level (PAKFIRE)
+ CORE="128"                                                    # Core Level (Filename)
+ PAKFIRE_CORE="127"                                            # Core Level (PAKFIRE)
  GIT_BRANCH=`git rev-parse --abbrev-ref HEAD`                  # Git Branch
  SLOGAN="www.ipfire.org"                                               # Software slogan
  CONFIG_ROOT=/var/ipfire                                               # Configuration rootdir
@@@ -1087,7 -1087,6 +1087,6 @@@ buildipfire() 
    lfsmake2 backup
    lfsmake2 openssl
    [ "${BUILD_ARCH}" = "i586" ] && lfsmake2 openssl KCFG='-sse2'
-   lfsmake2 openssl-compat
    lfsmake2 popt
    lfsmake2 libusb
    lfsmake2 libusb-compat
    lfsmake2 setserial
    lfsmake2 setup
    lfsmake2 libdnet
 -  lfsmake2 daq
 -  lfsmake2 snort
 +  lfsmake2 yaml
 +  lfsmake2 libhtp
 +  lfsmake2 suricata
    lfsmake2 oinkmaster
 +  lfsmake2 ids-ruleset-sources
    lfsmake2 squid
    lfsmake2 squidguard
    lfsmake2 calamaris
    lfsmake2 mpd
    lfsmake2 libmpdclient
    lfsmake2 mpc
+   lfsmake2 perl-Net-CIDR-Lite
    lfsmake2 perl-Net-SMTP-SSL
    lfsmake2 perl-MIME-Base64
    lfsmake2 perl-Authen-SASL