From 00b310b3a4bfbec5b631d1fa9f1c85af67bb7482 Mon Sep 17 00:00:00 2001 From: Steve Clement Date: Thu, 27 Feb 2020 02:07:19 +0000 Subject: [PATCH] chg: [i18n] Updated pot files --- app/Locale/cake_dev.pot | 4 + app/Locale/default.pot | 7312 ++++++++++++++++++++++++++------------- 2 files changed, 4822 insertions(+), 2494 deletions(-) diff --git a/app/Locale/cake_dev.pot b/app/Locale/cake_dev.pot index 2a1731be1..8d68402d0 100755 --- a/app/Locale/cake_dev.pot +++ b/app/Locale/cake_dev.pot @@ -13,6 +13,10 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=INTEGER; plural=EXPRESSION;\n" +#: Model/Datasource/Database/MysqlExtendedLogging.php:350 +msgid "Could not describe table for %s" +msgstr "" + #: View/Layouts/error.ctp:19 msgid "CakePHP: the rapid development php framework" msgstr "" diff --git a/app/Locale/default.pot b/app/Locale/default.pot index b068ecbd2..3b48a09ab 100755 --- a/app/Locale/default.pot +++ b/app/Locale/default.pot @@ -13,77 +13,106 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=INTEGER; plural=EXPRESSION;\n" -#: Console/Command/AdminShell.php:59 +#: Console/Command/AdminShell.php:72 msgid "Database updated: " msgstr "" -#: Console/Command/AdminShell.php:61 +#: Console/Command/AdminShell.php:74 msgid "Could not update the database: " msgstr "" -#: Console/Command/AdminShell.php:73 +#: Console/Command/AdminShell.php:87 msgid "Worker restarted." msgstr "" -#: Console/Command/AdminShell.php:75 +#: Console/Command/AdminShell.php:89 msgid "Could not restart the worker. Reason: %s" msgstr "" -#: Console/Command/AdminShell.php:96 +#: Console/Command/AdminShell.php:111 msgid "Worker killed." msgstr "" -#: Console/Command/AdminShell.php:112 +#: Console/Command/AdminShell.php:128 msgid "Worker started." msgstr "" -#: Console/Command/AdminShell.php:123 +#: Console/Command/AdminShell.php:141 msgid "%s updated." msgstr "" -#: Console/Command/AdminShell.php:128 +#: Console/Command/AdminShell.php:146 msgid "Could not update %s." msgstr "" -#: Console/Command/AdminShell.php:455 +#: Console/Command/AdminShell.php:466 msgid "Update the JSON definitions of MISP." msgstr "" -#: Console/Command/AdminShell.php:458 +#: Console/Command/AdminShell.php:469 msgid "Update the submodules before ingestion." msgstr "" -#: Console/Command/AdminShell.php:487 +#: Console/Command/AdminShell.php:499 msgid "Last DB num which was successfully executed: " msgstr "" -#: Console/Command/AdminShell.php:496 +#: Console/Command/AdminShell.php:508 msgid "Something went wrong. Could not find the existing db version" msgstr "" -#: Console/Command/AdminShell.php:499 +#: Console/Command/AdminShell.php:511 msgid "DB was never successfully updated or we are on a fresh install" msgstr "" -#: Console/Command/EventShell.php:13 -#: Controller/AttributesController.php:125;129;133 +#: Console/Command/AdminShell.php:528 +msgid "MISP mass sync authkey reset command line tool.\n\nUsage: %sConsole/cake resetSyncAuthkeys [user_id]" +msgstr "" + +#: Console/Command/AdminShell.php:536 +#: Controller/UsersController.php:1234 +msgid "Invalid user." +msgstr "" + +#: Console/Command/AdminShell.php:539 +msgid "User has to be a site admin." +msgstr "" + +#: Console/Command/AdminShell.php:563 +msgid "\nError: %s\n" +msgstr "" + +#: Console/Command/AdminShell.php:565 +msgid "%s events purged.\n" +msgstr "" + +#: Console/Command/AdminShell.php:587 +msgid "> Database schema dumped on disk" +msgstr "" + +#: Console/Command/AdminShell.php:589 +msgid "Something went wrong. Could not find the existing db version or fetch the current database schema." +msgstr "" + +#: Console/Command/EventShell.php:15 +#: Controller/AttributesController.php:118;122;126 #: Controller/EventGraphController.php:34;69 -#: Controller/EventsController.php:1085;1510;1514;1518;1593;2102;2178;2182;2186;2404;2453;2524;2613;3137;5506;5727;5731;5740 +#: Controller/EventsController.php:1122;1606;1691;2221;2297;2301;2305;2433;2530;2585;2633;2705;2795;3128;5252;5474;5478;5487 #: Controller/PostsController.php:56 -#: Model/Galaxy.php:292 +#: Model/Galaxy.php:293 msgid "Invalid event" msgstr "" -#: Console/Command/PasswordShell.php:43 +#: Console/Command/PasswordShell.php:46 msgid "override password change" msgstr "" -#: Console/Command/ServerShell.php:49 -#: Controller/ServersController.php:636 -msgid "Pull completed. %s events pulled, %s events could not be pulled, %s proposals pulled." +#: Console/Command/ServerShell.php:83 +#: Controller/ServersController.php:674 +msgid "Pull completed. %s events pulled, %s events could not be pulled, %s proposals pulled, %s sightings pulled." msgstr "" -#: Console/Command/ServerShell.php:51 +#: Console/Command/ServerShell.php:85 msgid "ERROR: %s" msgstr "" @@ -95,571 +124,770 @@ msgstr "" msgid "interactive mode" msgstr "" -#: Controller/AppController.php:385 +#: Controller/AppController.php:377 +msgid "Warning: MISP is currently disabled for all users. Enable it in Server Settings (Administration -> Server Settings -> MISP tab -> live). An update might also be in progress, you can see the progress in " +msgstr "" + +#: Controller/AppController.php:377 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:761 +msgid "Update Progress" +msgstr "" + +#: Controller/AppController.php:384 msgid "Something went wrong. Your user account that you are authenticated with doesn't exist anymore." msgstr "" -#: Controller/AppController.php:629 -#: Controller/AttributesController.php:1999;2108;2158;2241;2327 -#: Controller/EventsController.php:2846;2962;3024;3390;4006;4069 +#: Controller/AppController.php:502 +msgid "WARNING: This functionality is deprecated and will be removed in the near future. " +msgstr "" + +#: Controller/AppController.php:710 +#: Controller/AttributesController.php:1876;1985;2089 +#: Controller/EventsController.php:3260 msgid "This authentication key is not authorized to be used for exports. Contact your administrator." msgstr "" -#: Controller/AppController.php:638 -#: Controller/AttributesController.php:2162;2245;2331 -#: Controller/EventsController.php:2850;2967;3029;3394;4010;4073 +#: Controller/AppController.php:719 +#: Controller/AttributesController.php:2093 +#: Controller/EventsController.php:3264 msgid "You have to be logged in to do that." msgstr "" -#: Controller/AppController.php:655 +#: Controller/AppController.php:735 +#: Controller/Component/IndexFilterComponent.php:23 msgid "Either specify the search terms in the url, or POST a json with the filter parameters." msgstr "" -#: Controller/AppController.php:780 +#: Controller/AppController.php:873 msgid "All done. attribute_count generated from scratch for " msgstr "" -#: Controller/AppController.php:903 -#: Controller/AttributesController.php:2385 -#: Controller/ShadowAttributesController.php:1278 +#: Controller/AppController.php:996 +#: Controller/AttributesController.php:2147 +#: Controller/ShadowAttributesController.php:1267 msgid "Job queued. You can view the progress if you navigate to the active jobs view (administration -> jobs)." msgstr "" -#: Controller/AttributesController.php:116;1389 +#: Controller/AppController.php:1178 +msgid "RestSearch is not implemented (yet) for this scope." +msgstr "" + +#: Controller/AttributesController.php:109;1339 #: Controller/EventGraphController.php:19;77 msgid "No event ID set." msgstr "" -#: Controller/AttributesController.php:119 -msgid "You don't have permissions to create attributes" +#: Controller/AttributesController.php:112 +msgid "You do not have permissions to create attributes" msgstr "" -#: Controller/AttributesController.php:139;492;672 +#: Controller/AttributesController.php:132;422;602;832;3127;3142 #: Controller/EventGraphController.php:88 -#: Controller/EventsController.php:1985;2006;2040 -#: Controller/ObjectsController.php:622 +#: Controller/EventsController.php:2092;2113;2147 +#: Controller/ObjectsController.php:837 +#: Model/Attribute.php:4304;4308 msgid "You do not have permission to do that." msgstr "" -#: Controller/AttributesController.php:415;870;875;879;1087;1167;1209;2401;2415;2448;2470;2479;3106;3210;3214 -#: Controller/ShadowAttributesController.php:824;1069;1093;1126;1136 -#: Controller/TagsController.php:492 +#: Controller/AttributesController.php:345;800;805;824;1032;1121;2163;2177;2210;2232;2800;2811;2817;2886;3024;3036;3040 +#: Controller/ObjectsController.php:641 +#: Controller/ShadowAttributesController.php:810;1058;1082;1115;1125 +#: Controller/TagsController.php:506 +#: Model/Attribute.php:4296 msgid "Invalid attribute" msgstr "" -#: Controller/AttributesController.php:425 -#: Controller/ShadowAttributesController.php:501 +#: Controller/AttributesController.php:355 +#: Controller/ShadowAttributesController.php:483 msgid "You do not have the permission to view this event." msgstr "" -#: Controller/AttributesController.php:472 +#: Controller/AttributesController.php:402 msgid "Attribute not an attachment or malware-sample" msgstr "" -#: Controller/AttributesController.php:489;656;947;1398 -#: Controller/EventsController.php:4706;4720;5455;5469 +#: Controller/AttributesController.php:419;586;892;1348 +#: Controller/EventsController.php:4414;4428;5201;5215 msgid "Invalid Event." msgstr "" -#: Controller/AttributesController.php:507;683 -#: Controller/ShadowAttributesController.php:548 +#: Controller/AttributesController.php:437;613 +#: Controller/DecayingModelController.php:56 +#: Controller/ShadowAttributesController.php:530 msgid "PHP says file was not uploaded. Are you attacking me?" msgstr "" -#: Controller/AttributesController.php:686 -#: Controller/ShadowAttributesController.php:551;561 +#: Controller/AttributesController.php:616 +#: Controller/ShadowAttributesController.php:533;543 msgid "There was a problem to upload the file." msgstr "" -#: Controller/AttributesController.php:830 +#: Controller/AttributesController.php:760 msgid "The ThreatConnect data has been imported." msgstr "" -#: Controller/AttributesController.php:833 +#: Controller/AttributesController.php:763 msgid "%s entries imported." msgstr "" -#: Controller/AttributesController.php:837 +#: Controller/AttributesController.php:767 msgid "%s entries could not be imported." msgstr "" -#: Controller/AttributesController.php:887;935;937 -#: Controller/ShadowAttributesController.php:831 -msgid "Invalid attribute." -msgstr "" - -#: Controller/AttributesController.php:931 +#: Controller/AttributesController.php:876 msgid "Attribute could not be saved: Attribute in the request not newer than the local copy." msgstr "" -#: Controller/AttributesController.php:964 +#: Controller/AttributesController.php:880;882 +#: Controller/ShadowAttributesController.php:817 +msgid "Invalid attribute." +msgstr "" + +#: Controller/AttributesController.php:909 msgid "The attribute has been saved" msgstr "" -#: Controller/AttributesController.php:999 +#: Controller/AttributesController.php:944 msgid "The attribute could not be saved. Please, try again." msgstr "" -#: Controller/AttributesController.php:1091 +#: Controller/AttributesController.php:1036 +#: Controller/ObjectsController.php:515 msgid "Invalid event id." msgstr "" -#: Controller/AttributesController.php:1121 -#: Controller/EventsController.php:2326 -#: Controller/ShadowAttributesController.php:731 +#: Controller/AttributesController.php:1072 +#: Controller/EventsController.php:2451 +#: Controller/ShadowAttributesController.php:717 msgid "Invalid input." msgstr "" -#: Controller/AttributesController.php:1126 +#: Controller/AttributesController.php:1077 msgid "Invalid field." msgstr "" -#: Controller/AttributesController.php:1171;1213 +#: Controller/AttributesController.php:1125;1161 msgid "Invalid attribute id." msgstr "" -#: Controller/AttributesController.php:1299;1309 -msgid "Attribute deleted" -msgstr "" - -#: Controller/AttributesController.php:1304;1306 -msgid "Attribute was not deleted" -msgstr "" - -#: Controller/AttributesController.php:1331;2872 -#: Controller/ShadowAttributesController.php:865 -msgid "Invalid Attribute" -msgstr "" - -#: Controller/AttributesController.php:1358 -msgid "Could not restore the attribute" -msgstr "" - -#: Controller/AttributesController.php:1369 +#: Controller/AttributesController.php:1242;1319 msgid "This function is only accessible via POST requests." msgstr "" -#: Controller/AttributesController.php:1424 +#: Controller/AttributesController.php:1249;1259 +msgid "Attribute deleted" +msgstr "" + +#: Controller/AttributesController.php:1254;1256 +msgid "Attribute was not deleted" +msgstr "" + +#: Controller/AttributesController.php:1281;2634 +#: Controller/ShadowAttributesController.php:853 +msgid "Invalid Attribute" +msgstr "" + +#: Controller/AttributesController.php:1308 +msgid "Could not restore the attribute" +msgstr "" + +#: Controller/AttributesController.php:1374 msgid "No matching attributes found." msgstr "" -#: Controller/AttributesController.php:1458 +#: Controller/AttributesController.php:1408 msgid "This method can only be accessed via AJAX." msgstr "" -#: Controller/AttributesController.php:1468 +#: Controller/AttributesController.php:1418 msgid "You are not authorized to edit this event." msgstr "" -#: Controller/AttributesController.php:1566 +#: Controller/AttributesController.php:1516 msgid "No event ID provided." msgstr "" -#: Controller/AttributesController.php:1611 -#: Controller/GalaxiesController.php:235 +#: Controller/AttributesController.php:1561 +#: Controller/GalaxiesController.php:243 msgid "Synonyms: " msgstr "" -#: Controller/AttributesController.php:1994;2101 +#: Controller/AttributesController.php:1871;1978 msgid "You are not authorized. Please send the Authorization header with your auth key along with an Accept header for application/xml." msgstr "" -#: Controller/AttributesController.php:2007 +#: Controller/AttributesController.php:1884 msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers)." msgstr "" -#: Controller/AttributesController.php:2027 +#: Controller/AttributesController.php:1904 msgid "You don't have access to that event." msgstr "" -#: Controller/AttributesController.php:2090 +#: Controller/AttributesController.php:1967 msgid "No matches." msgstr "" -#: Controller/AttributesController.php:2112;2121 +#: Controller/AttributesController.php:1989;1998 msgid "Invalid attribute or no authorisation to view it." msgstr "" -#: Controller/AttributesController.php:2189 -msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type)." -msgstr "" - -#: Controller/AttributesController.php:2253 -msgid "Invalid event ID format." -msgstr "" - -#: Controller/AttributesController.php:2362 -#: Controller/ShadowAttributesController.php:1256 +#: Controller/AttributesController.php:2124 +#: Controller/ShadowAttributesController.php:1245 msgid "All done. " msgstr "" -#: Controller/AttributesController.php:2394;2441 -#: Controller/ShadowAttributesController.php:1064 +#: Controller/AttributesController.php:2156;2203 +#: Controller/ShadowAttributesController.php:1053 msgid "Invalid field requested." msgstr "" -#: Controller/AttributesController.php:2397;2444 +#: Controller/AttributesController.php:2159;2206 msgid "This function can only be accessed via AJAX." msgstr "" -#: Controller/AttributesController.php:2509;2517 -#: Controller/EventsController.php:3833;3982;5261 +#: Controller/AttributesController.php:2241 +msgid "You do not have permission to do that" +msgstr "" + +#: Controller/AttributesController.php:2271;2279 +#: Controller/EventsController.php:3643;3796;4999 msgid "Event not found or you don't have permissions to create attributes" msgstr "" -#: Controller/AttributesController.php:2538 +#: Controller/AttributesController.php:2300 msgid "This action can only be accessed via AJAX." msgstr "" -#: Controller/AttributesController.php:2547;2798;2812;2823 -#: Controller/OrganisationsController.php:418 -#: Controller/ServersController.php:623;691 +#: Controller/AttributesController.php:2309;2560;2574;2585 +#: Controller/OrganisationsController.php:432 +#: Controller/ServersController.php:661;739 msgid "You are not authorised to do that." msgstr "" -#: Controller/AttributesController.php:2652 -#: Controller/EventsController.php:4499 +#: Controller/AttributesController.php:2414 +#: Controller/EventsController.php:4207 msgid "This functionality requires API key access." msgstr "" -#: Controller/AttributesController.php:2660 +#: Controller/AttributesController.php:2422 msgid "This action is for the API only. Please refer to the automation page for information on how to use it." msgstr "" -#: Controller/AttributesController.php:2672 +#: Controller/AttributesController.php:2434 msgid "No hash or event ID received. You need to set at least one of the two." msgstr "" -#: Controller/AttributesController.php:2833 +#: Controller/AttributesController.php:2595 msgid "Invalid script." msgstr "" -#: Controller/AttributesController.php:2900 +#: Controller/AttributesController.php:2662 msgid "No valid enrichment options found for this attribute." msgstr "" -#: Controller/AttributesController.php:2998 +#: Controller/AttributesController.php:2760 msgid "Invalid type requested." msgstr "" -#: Controller/AttributesController.php:3277 -#: Controller/EventsController.php:5451 +#: Controller/AttributesController.php:2823;3030 +#: Controller/TagCollectionsController.php:254 +msgid "Invalid tag" +msgstr "" + +#: Controller/AttributesController.php:3120 +#: Controller/EventsController.php:5197 msgid "Disabling the correlation is not permitted on this instance." msgstr "" -#: Controller/AttributesController.php:3281;3296 -#: Controller/ShadowAttributesController.php:679 +#: Controller/AttributesController.php:3124;3139 +#: Controller/ShadowAttributesController.php:662 msgid "Invalid Attribute." msgstr "" -#: Controller/AttributesController.php:3284;3299 -#: Controller/EventsController.php:5458;5472 -#: Controller/PostsController.php:60;84 -#: Controller/TaxonomiesController.php:100;131;163;245;275;305;335;365;374;383 -msgid "You don't have permission to do that." +#: Controller/CommunitiesController.php:150 +msgid "Request sent." +msgstr "" + +#: Controller/CommunitiesController.php:150 +msgid "Something went wrong and the request could not be sent." +msgstr "" + +#: Controller/CommunitiesController.php:166 +msgid "The message could not be sent (either because e-mailing is disabled or because encryption is misconfigured), however, you can view the e-mail that would have been sent below. Feel free to send it manually." +msgstr "" + +#: Controller/DecayingModelController.php:20 +msgid "Default decaying models updated" +msgstr "" + +#: Controller/DecayingModelController.php:28 +msgid "This method is not allowed" +msgstr "" + +#: Controller/DecayingModelController.php:36;105;207;243;264;276;354;387;399;409;430;442;452;544 +#: Controller/DecayingModelMappingController.php:25 +#: Model/DecayingModel.php:483;619 +#: Model/DecayingModelMapping.php:30;59 +msgid "No Decaying Model with the provided ID exists" +msgstr "" + +#: Controller/DecayingModelController.php:47 +msgid "Only one import field can be used" +msgstr "" + +#: Controller/DecayingModelController.php:65 +msgid "Error while decoding JSON" +msgstr "" + +#: Controller/DecayingModelController.php:90 +msgid "The model has been imported." +msgstr "" + +#: Controller/DecayingModelController.php:92 +msgid "The model has been imported. However importing mapping failed." +msgstr "" + +#: Controller/DecayingModelController.php:95 +msgid "Error while importing model." +msgstr "" + +#: Controller/DecayingModelController.php:186 +msgid "The model must have a name" +msgstr "" + +#: Controller/DecayingModelController.php:198;269 +msgid "The model has been saved." +msgstr "" + +#: Controller/DecayingModelController.php:201 +msgid "The model has been saved. However importing mapping failed." +msgstr "" + +#: Controller/DecayingModelController.php:220;224;281 +msgid "The model could not be saved. Please try again." +msgstr "" + +#: Controller/DecayingModelController.php:308 +msgid "Invalid JSON `Settings`." +msgstr "" + +#: Controller/DecayingModelController.php:314 +msgid "Invalid parameter `lifetime`." +msgstr "" + +#: Controller/DecayingModelController.php:318 +msgid "Invalid parameter `decay_speed`." +msgstr "" + +#: Controller/DecayingModelController.php:322 +msgid "Invalid parameter `threshold`." +msgstr "" + +#: Controller/DecayingModelController.php:326 +msgid "Invalid parameter `default_base_score`." +msgstr "" + +#: Controller/DecayingModelController.php:333 +msgid "Invalid parameter `base_score_config`." +msgstr "" + +#: Controller/DecayingModelController.php:342 +msgid "Missing JSON key `parameters`." +msgstr "" + +#: Controller/DecayingModelController.php:360 +msgid "You are not authorised to delete this model." +msgstr "" + +#: Controller/DecayingModelController.php:368 +msgid "Decaying Model deleted." +msgstr "" + +#: Controller/DecayingModelController.php:371 +msgid "The Decaying Model could not be deleted." +msgstr "" + +#: Controller/DecayingModelController.php:391 +msgid "You are not authorised to enable this model." +msgstr "" + +#: Controller/DecayingModelController.php:404 +msgid "Decaying Model enabled." +msgstr "" + +#: Controller/DecayingModelController.php:414;417;457 +msgid "Error while enabling decaying model" +msgstr "" + +#: Controller/DecayingModelController.php:434 +msgid "You are not authorised to disable this model." +msgstr "" + +#: Controller/DecayingModelController.php:447 +msgid "Decaying Model disabled." +msgstr "" + +#: Controller/DecayingModelController.php:460 +msgid "Error while disabling decaying model" +msgstr "" + +#: Controller/DecayingModelController.php:478 +#: View/DecayingModel/add.ctp:37 +msgid "Lifetime" +msgstr "" + +#: Controller/DecayingModelController.php:479 +#: View/DecayingModel/add.ctp:37 +msgid "Lifetime of the attribute, or time after which the score will be 0" +msgstr "" + +#: Controller/DecayingModelController.php:486 +#: View/DecayingModel/add.ctp:46 +msgid "Decay speed" +msgstr "" + +#: Controller/DecayingModelController.php:487 +#: View/DecayingModel/add.ctp:46 +msgid "Decay speed at which an indicator will loose score" +msgstr "" + +#: Controller/DecayingModelController.php:494 +#: View/DecayingModel/add.ctp:56 +msgid "Cutoff threshold" +msgstr "" + +#: Controller/DecayingModelController.php:495 +#: View/DecayingModel/add.ctp:56 +msgid "Cutoff value at which an indicator will be marked as decayed instead of 0" +msgstr "" + +#: Controller/DecayingModelController.php:563 +msgid "Error Processing Request, can't parse the body" +msgstr "" + +#: Controller/DecayingModelController.php:712 +msgid "This method is only accessible via AJAX." msgstr "" #: Controller/EventBlacklistsController.php:15 msgid "Event Blacklisting is not currently enabled on this instance." msgstr "" -#: Controller/EventBlacklistsController.php:73;95 +#: Controller/EventBlacklistsController.php:76;98 msgid "Invalid event IDs." msgstr "" -#: Controller/EventBlacklistsController.php:84 +#: Controller/EventBlacklistsController.php:87 msgid "Failed to delete Event from EventBlacklist. Error: " msgstr "" -#: Controller/EventsController.php:855 +#: Controller/EventsController.php:879 msgid "No x509 certificate or GnuPG key set in your profile. To receive emails, submit your public certificate or GnuPG key in your profile." msgstr "" -#: Controller/EventsController.php:857 +#: Controller/EventsController.php:881 msgid "No GnuPG key set in your profile. To receive emails, submit your public key in your profile." msgstr "" -#: Controller/EventsController.php:863 +#: Controller/EventsController.php:887 msgid "No x509 certificate or GnuPG key set in your profile. To receive attributes in emails, submit your public certificate or GnuPG key in your profile." msgstr "" -#: Controller/EventsController.php:865 +#: Controller/EventsController.php:889 msgid "No GnuPG key set in your profile. To receive attributes in emails, submit your public key in your profile." msgstr "" -#: Controller/EventsController.php:1617 -msgid "You are currently logged in as a site administrator and editing an event not belonging to your organisation, which goes against the sharing model of MISP. Please only use this as a last resort and use normal user account for day to day work." +#: Controller/EventsController.php:1716 +msgid "You are currently logged in as a site administrator and about to edit an event not belonging to your organisation. This goes against the sharing model of MISP. Use a normal user account for day to day work." msgstr "" -#: Controller/EventsController.php:1827 +#: Controller/EventsController.php:1927 msgid "You don't have permissions to create events" msgstr "" -#: Controller/EventsController.php:1833 +#: Controller/EventsController.php:1933 msgid "No valid event data received." msgstr "" -#: Controller/EventsController.php:1869 +#: Controller/EventsController.php:1969 msgid "Invalid Sharing Group or not authorised (Sync user is not contained in the Sharing group)." msgstr "" -#: Controller/EventsController.php:1873;1877 +#: Controller/EventsController.php:1973;1977 msgid "Invalid Sharing Group or not authorised." msgstr "" -#: Controller/EventsController.php:1901 +#: Controller/EventsController.php:2001 msgid "Event blocked by local blacklist." msgstr "" -#: Controller/EventsController.php:1914;1994;2258 +#: Controller/EventsController.php:2014;2101;2377 msgid "The event has been saved" msgstr "" -#: Controller/EventsController.php:1922 +#: Controller/EventsController.php:2022 msgid "Event already exists, if you would like to edit it, use the url in the location header." msgstr "" -#: Controller/EventsController.php:1928 +#: Controller/EventsController.php:2028 msgid "A blacklist entry is blocking you from creating any events. Please contact the administration team of this instance" msgstr "" -#: Controller/EventsController.php:1930;2261 +#: Controller/EventsController.php:2030;2380 msgid "The event could not be saved. Please, try again." msgstr "" -#: Controller/EventsController.php:1970 +#: Controller/EventsController.php:2079 msgid "The event created will be visible to the organisations having an account on this platform, but not synchronised to other MISP instances until it is published." msgstr "" -#: Controller/EventsController.php:2020 +#: Controller/EventsController.php:2127 msgid "You may only upload MISP XML or MISP JSON files." msgstr "" -#: Controller/EventsController.php:2021 +#: Controller/EventsController.php:2128 msgid "File upload failed or file does not have the expected extension (.xml / .json)." msgstr "" -#: Controller/EventsController.php:2070 +#: Controller/EventsController.php:2189 msgid "STIX document imported, event's created: " msgstr "" -#: Controller/EventsController.php:2073 +#: Controller/EventsController.php:2192 msgid "STIX document imported." msgstr "" -#: Controller/EventsController.php:2076 +#: Controller/EventsController.php:2195 msgid "Could not import STIX document: " msgstr "" -#: Controller/EventsController.php:2083 +#: Controller/EventsController.php:2202 msgid "File upload failed. Make sure that you select a stix file to be uploaded and that the file doesn't exceed the maximum file size of " msgstr "" -#: Controller/EventsController.php:2107;2192 +#: Controller/EventsController.php:2226;2311 msgid "You are not authorised to do that. Please consider using the 'propose attribute' feature." msgstr "" -#: Controller/EventsController.php:2115 +#: Controller/EventsController.php:2234 msgid "Invalid event ID entered." msgstr "" -#: Controller/EventsController.php:2120 +#: Controller/EventsController.php:2239 msgid "You are not authorised to read the selected event." msgstr "" -#: Controller/EventsController.php:2410;2460;2530 +#: Controller/EventsController.php:2536;2640;2711 msgid "You don't have the permission to do that." msgstr "" -#: Controller/EventsController.php:2419 +#: Controller/EventsController.php:2545 msgid "Event unpublished." msgstr "" -#: Controller/EventsController.php:2472;2541 +#: Controller/EventsController.php:2652;2722 msgid "Could not publish event - no tag for required taxonomies missing: %s" msgstr "" -#: Controller/EventsController.php:2624 +#: Controller/EventsController.php:2804 +msgid "You must specify a message." +msgstr "" + +#: Controller/EventsController.php:2823 msgid "Email sent to the reporter." msgstr "" -#: Controller/EventsController.php:2626 -msgid "Sending of email failed" +#: Controller/EventsController.php:2832 +msgid "Sending of email failed." msgstr "" -#: Controller/EventsController.php:2671 +#: Controller/EventsController.php:2883 msgid "Warning, you are logged in as a site admin, any export that you generate will contain the FULL UNRESTRICTED data-set. If you would like to generate an export for your own organisation, please log in with a different user." msgstr "" -#: Controller/EventsController.php:2759 +#: Controller/EventsController.php:2971 msgid "This feature is currently disabled" msgstr "" -#: Controller/EventsController.php:2801;4015;4083 -msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\")." -msgstr "" - -#: Controller/EventsController.php:2837 -msgid "Invalid Event ID." -msgstr "" - -#: Controller/EventsController.php:2884 -msgid "No events found that match the passed parameters." -msgstr "" - -#: Controller/EventsController.php:2909 -msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters. Valid filters: id (event ID), tags (list of tags), from (from date in YYYY-MM-DD format), to (to date in YYYY-MM-DD format), last (events with a published timestamp newer than - valid options are in time + unit format such as 6d or 2w, etc)" -msgstr "" - -#: Controller/EventsController.php:2984 -msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters." -msgstr "" - -#: Controller/EventsController.php:3003 -#: Model/Attribute.php:2069 -msgid "Invalid hash type." -msgstr "" - -#: Controller/EventsController.php:3106 +#: Controller/EventsController.php:3097 msgid "Filename not allowed." msgstr "" -#: Controller/EventsController.php:3126 -msgid "Problem with writing the ioc file. Please report to administrator." +#: Controller/EventsController.php:3117 +msgid "Problem with writing the IoC file. Please report to site admin." msgstr "" -#: Controller/EventsController.php:3220 +#: Controller/EventsController.php:3211 msgid "This is not a valid MISP XML file." msgstr "" -#: Controller/EventsController.php:3383 +#: Controller/EventsController.php:3253 msgid "Not yet implemented" msgstr "" -#: Controller/EventsController.php:3401;3405 +#: Controller/EventsController.php:3271;3275 msgid "Invalid event or not authorised." msgstr "" -#: Controller/EventsController.php:3425;3495 -msgid "You don't have the privileges to access this." -msgstr "" - -#: Controller/EventsController.php:3706 -#: Controller/TagCollectionsController.php:311 +#: Controller/EventsController.php:3467 +#: Controller/TagCollectionsController.php:317 msgid "Invalid Tag." msgstr "" -#: Controller/EventsController.php:3722 -#: Controller/TagCollectionsController.php:327 +#: Controller/EventsController.php:3483 +#: Controller/TagCollectionsController.php:333 msgid "Tag is already attached to this event." msgstr "" -#: Controller/EventsController.php:3733;3739 -#: Controller/TagCollectionsController.php:334 +#: Controller/EventsController.php:3497 +msgid "Tag is not allowed due to taxonomy exclusivity settings" +msgstr "" + +#: Controller/EventsController.php:3528;3534 +#: Controller/TagCollectionsController.php:340 msgid "Tag(s) added." msgstr "" -#: Controller/EventsController.php:3735 +#: Controller/EventsController.php:3530 msgid "Tag could not be added." msgstr "" -#: Controller/EventsController.php:3741 -#: Controller/TagCollectionsController.php:342 +#: Controller/EventsController.php:3536 +#: Controller/TagCollectionsController.php:348 msgid "All tags are already present, nothing to add." msgstr "" -#: Controller/EventsController.php:3986;5265;5287;5785;5789 -#: Controller/ObjectsController.php:46;190;194;618;1028 +#: Controller/EventsController.php:3800;5003;5025;5532;5536 +#: Controller/ObjectsController.php:46;190;194;833;1245 msgid "Invalid event." msgstr "" -#: Controller/EventsController.php:4146;4176;4192 +#: Controller/EventsController.php:3855;3885;3901 msgid "You do not have the permission to do that." msgstr "" -#: Controller/EventsController.php:4257;4397 +#: Controller/EventsController.php:3966;4106 msgid "Invalid ID" msgstr "" -#: Controller/EventsController.php:4261;4401;4948 +#: Controller/EventsController.php:3970;4110;4685 msgid "Event not found or you are not authorised to view it." msgstr "" -#: Controller/EventsController.php:4502;4509 +#: Controller/EventsController.php:4116 +msgid "Freetext Import" +msgstr "" + +#: Controller/EventsController.php:4122 +msgid "Populate using a Template" +msgstr "" + +#: Controller/EventsController.php:4128 +msgid "OpenIOC Import" +msgstr "" + +#: Controller/EventsController.php:4133 +msgid "ThreatConnect Import" +msgstr "" + +#: Controller/EventsController.php:4138 +msgid "(Experimental) Forensic analysis - Mactime" +msgstr "" + +#: Controller/EventsController.php:4157 +msgid "MISP standard (recommended exchange format - lossless)" +msgstr "" + +#: Controller/EventsController.php:4163 +msgid "STIX 1.1.1 format (lossy)" +msgstr "" + +#: Controller/EventsController.php:4168 +msgid "STIX 2.0 format (lossy)" +msgstr "" + +#: Controller/EventsController.php:4210;4217 msgid "Please POST the samples as described on the automation page." msgstr "" -#: Controller/EventsController.php:4538 +#: Controller/EventsController.php:4246 msgid "No samples received, or samples not in the correct format. Please refer to the API documentation on the automation page." msgstr "" -#: Controller/EventsController.php:4546 +#: Controller/EventsController.php:4254 msgid "Event not found" msgstr "" -#: Controller/EventsController.php:4569 +#: Controller/EventsController.php:4277 msgid "Event not found." msgstr "" -#: Controller/EventsController.php:4579 +#: Controller/EventsController.php:4287 msgid "Distribution level 5 is not supported when uploading a sample without passing an event ID. Distribution level 5 is meant to take on the distribution level of an existing event." msgstr "" -#: Controller/EventsController.php:4604 +#: Controller/EventsController.php:4312 msgid "The creation of a new event with the supplied information has failed." msgstr "" -#: Controller/EventsController.php:4743;4764;4797;4822;4847;4877;4898 +#: Controller/EventsController.php:4451;4472;4531;4556;4581;4611;4632 msgid "Invalid type." msgstr "" -#: Controller/EventsController.php:5012 +#: Controller/EventsController.php:4750 msgid "Invalid method." msgstr "" -#: Controller/EventsController.php:5094 +#: Controller/EventsController.php:4832 msgid "%s services are not enabled." msgstr "" -#: Controller/EventsController.php:5098 +#: Controller/EventsController.php:4836 msgid "Attribute not found or you are not authorised to see it." msgstr "" -#: Controller/EventsController.php:5103 +#: Controller/EventsController.php:4841 msgid "No valid %s options found for this attribute." msgstr "" -#: Controller/EventsController.php:5158;5204 +#: Controller/EventsController.php:4896;4942 msgid "%s service not reachable." msgstr "" -#: Controller/EventsController.php:5170 +#: Controller/EventsController.php:4908 msgid ": Enriched via the " msgstr "" -#: Controller/EventsController.php:5221 +#: Controller/EventsController.php:4959 msgid ": Enriched via the %s" msgstr "" -#: Controller/EventsController.php:5373 +#: Controller/EventsController.php:5114 msgid "Import service not reachable." msgstr "" -#: Controller/EventsController.php:5598 +#: Controller/EventsController.php:5204;5218 +#: Controller/PostsController.php:60;84 +#: Controller/TaxonomiesController.php:111;142;174;256;294;324;354;384;393;402 +msgid "You don't have permission to do that." +msgstr "" + +#: Controller/EventsController.php:5345 #: Controller/WarninglistsController.php:229 msgid "Invalid ID." msgstr "" -#: Controller/EventsController.php:5646 -#: Controller/ShadowAttributesController.php:313;318;534 +#: Controller/EventsController.php:5393 +#: Controller/ShadowAttributesController.php:295;300;516 msgid "Invalid Event" msgstr "" -#: Controller/EventsController.php:5667 +#: Controller/EventsController.php:5414 msgid "Enrichment task queued for background processing. Check back later to see the results." msgstr "" -#: Controller/EventsController.php:5918 +#: Controller/EventsController.php:5665 msgid "%s event(s) deleted." msgstr "" @@ -667,115 +895,123 @@ msgstr "" msgid "You don't have the required privileges to do that." msgstr "" -#: Controller/FeedsController.php:238;337 +#: Controller/FeedsController.php:241;340 msgid "Feed added." msgstr "" -#: Controller/FeedsController.php:246 +#: Controller/FeedsController.php:249 msgid "Feed could not be added. Invalid field: %s" msgstr "" -#: Controller/FeedsController.php:271;372;394;516;551;755 +#: Controller/FeedsController.php:274;375;397;526;567;778 msgid "Invalid feed." msgstr "" -#: Controller/FeedsController.php:345 +#: Controller/FeedsController.php:348 msgid "Feed could not be updated. Invalid fields: %s" msgstr "" -#: Controller/FeedsController.php:368 -msgid "This action requires a post request." +#: Controller/FeedsController.php:371 +#: Controller/OrganisationsController.php:237 +#: Controller/SharingGroupsController.php:237 +#: Controller/UsersController.php:1015 +msgid "Action not allowed, post or delete request expected." msgstr "" -#: Controller/FeedsController.php:401;520 +#: Controller/FeedsController.php:404;530 msgid "Feed is currently not enabled. Make sure you enable it." msgstr "" -#: Controller/FeedsController.php:414;480 +#: Controller/FeedsController.php:417;483 msgid "Starting fetch from Feed." msgstr "" -#: Controller/FeedsController.php:425 +#: Controller/FeedsController.php:428 msgid "Pull queued for background execution." msgstr "" -#: Controller/FeedsController.php:430;432 +#: Controller/FeedsController.php:433;435 msgid "Fetching the feed has failed." msgstr "" -#: Controller/FeedsController.php:436;497 +#: Controller/FeedsController.php:439;500 msgid "Fetching the feed has successfully completed." msgstr "" -#: Controller/FeedsController.php:527 -msgid "Event added." +#: Controller/FeedsController.php:512 +msgid "No feed enabled." msgstr "" -#: Controller/FeedsController.php:530 -msgid "Event already up to date." -msgstr "" - -#: Controller/FeedsController.php:532 -msgid "Event updated." -msgstr "" - -#: Controller/FeedsController.php:536 -msgid "Could not %s event." -msgstr "" - -#: Controller/FeedsController.php:539 +#: Controller/FeedsController.php:536;555 +#: Controller/ServersController.php:116;161 msgid "Download failed." msgstr "" -#: Controller/FeedsController.php:631 +#: Controller/FeedsController.php:543 +msgid "Event added." +msgstr "" + +#: Controller/FeedsController.php:546 +msgid "Event already up to date." +msgstr "" + +#: Controller/FeedsController.php:548 +msgid "Event updated." +msgstr "" + +#: Controller/FeedsController.php:552 +msgid "Could not %s event." +msgstr "" + +#: Controller/FeedsController.php:649 msgid "Feed could not be fetched. The HTTP error code returned was: " msgstr "" -#: Controller/FeedsController.php:670;721 +#: Controller/FeedsController.php:688;739 msgid "Invalid feed type." msgstr "" -#: Controller/FeedsController.php:787 -msgid "This event is blocked by the Feed filters." -msgstr "" - -#: Controller/FeedsController.php:789 +#: Controller/FeedsController.php:784;816 msgid "Could not download the selected Event" msgstr "" -#: Controller/FeedsController.php:825;829 +#: Controller/FeedsController.php:814 +msgid "This event is blocked by the Feed filters." +msgstr "" + +#: Controller/FeedsController.php:852;856 msgid "Invalid Feed." msgstr "" -#: Controller/FeedsController.php:850 +#: Controller/FeedsController.php:877 msgid "Only POST requests are allowed." msgstr "" -#: Controller/FeedsController.php:854 +#: Controller/FeedsController.php:881 msgid "Feed not found." msgstr "" -#: Controller/FeedsController.php:863 +#: Controller/FeedsController.php:890 msgid "Data pulled." msgstr "" -#: Controller/FeedsController.php:865 +#: Controller/FeedsController.php:892 msgid "Could not pull the selected data. Reason: %s" msgstr "" -#: Controller/FeedsController.php:882 +#: Controller/FeedsController.php:909 msgid "Starting feed caching." msgstr "" -#: Controller/FeedsController.php:897 +#: Controller/FeedsController.php:924 msgid "Caching the feeds has failed." msgstr "" -#: Controller/FeedsController.php:900 +#: Controller/FeedsController.php:927 msgid "Caching the feeds has successfully completed." msgstr "" -#: Controller/FeedsController.php:934 +#: Controller/FeedsController.php:961 msgid "Invalid feed list received." msgstr "" @@ -783,16 +1019,16 @@ msgstr "" msgid "All clusters" msgstr "" -#: Controller/GalaxiesController.php:167 +#: Controller/GalaxiesController.php:174 msgid "All namespaces" msgstr "" -#: Controller/GalaxiesController.php:293 -msgid "Failed to parse request." +#: Controller/GalaxiesController.php:304 +msgid "Failed to parse request or no clusters picked." msgstr "" -#: Controller/GalaxiesController.php:296 -msgid "No clusters picked." +#: Controller/GalaxiesController.php:307 +msgid "Failed to parse request." msgstr "" #: Controller/JobsController.php:156 @@ -828,10 +1064,11 @@ msgid "News item could not be deleted." msgstr "" #: Controller/ObjectReferencesController.php:37 +#: Controller/ObjectsController.php:511;607;650;671;686;757;768;786 msgid "Invalid object" msgstr "" -#: Controller/ObjectReferencesController.php:161 +#: Controller/ObjectReferencesController.php:163 msgid "Invalid object reference" msgstr "" @@ -855,7 +1092,7 @@ msgstr "" msgid "This action can only be reached via POST requests" msgstr "" -#: Controller/ObjectsController.php:69;82;1055 +#: Controller/ObjectsController.php:69;82;1272 msgid "Invalid sharing group." msgstr "" @@ -863,41 +1100,65 @@ msgstr "" msgid "You don't have permissions to create objects." msgstr "" -#: Controller/ObjectsController.php:181;1040;1092 +#: Controller/ObjectsController.php:181;1257;1309 #: Model/Template.php:25 msgid "Invalid template." msgstr "" -#: Controller/ObjectsController.php:364 -msgid "You don't have permissions to edit objects." +#: Controller/ObjectsController.php:295;424;430 +msgid "Object could not be saved." msgstr "" -#: Controller/ObjectsController.php:378;389;607 -#: Model/Event.php:6207 +#: Controller/ObjectsController.php:373;1006 +#: Model/Event.php:6171 msgid "Invalid object." msgstr "" -#: Controller/ObjectsController.php:601 +#: Controller/ObjectsController.php:377 +msgid "Insufficient permissions to edit this object." +msgstr "" + +#: Controller/ObjectsController.php:449 +msgid "Object attributes saved." +msgstr "" + +#: Controller/ObjectsController.php:518 +msgid "This function can only be accessed via POST or PUT" +msgstr "" + +#: Controller/ObjectsController.php:711 +msgid "Invalid template" +msgstr "" + +#: Controller/ObjectsController.php:789 +msgid "Invalid fields" +msgstr "" + +#: Controller/ObjectsController.php:796 +msgid "Invalid field" +msgstr "" + +#: Controller/ObjectsController.php:822 msgid "You don't have permissions to delete objects." msgstr "" -#: Controller/ObjectsController.php:711;718;722 +#: Controller/ObjectsController.php:926;933;937 msgid "Object not found or not authorised." msgstr "" -#: Controller/ObjectsController.php:986 +#: Controller/ObjectsController.php:1203 msgid "%s objects successfully reconstructed." msgstr "" -#: Controller/ObjectsController.php:996;1032 +#: Controller/ObjectsController.php:1213;1249 msgid "This action can only be reached via AJAX." msgstr "" -#: Controller/ObjectsController.php:1073 +#: Controller/ObjectsController.php:1290 msgid "Failed to create an Object from Attributes. Error: " msgstr "" -#: Controller/ObjectsController.php:1084 +#: Controller/ObjectsController.php:1301 msgid "No Attribute selected." msgstr "" @@ -917,47 +1178,43 @@ msgstr "" msgid "The organisation could not be added." msgstr "" -#: Controller/OrganisationsController.php:155;234;287;314;347 -msgid "Invalid organisation" -msgstr "" - -#: Controller/OrganisationsController.php:194 -msgid "Organisation updated." -msgstr "" - -#: Controller/OrganisationsController.php:209 -msgid "The organisation could not be updated." -msgstr "" - -#: Controller/OrganisationsController.php:230 -msgid "Action not allowed, post request expected." -msgstr "" - -#: Controller/OrganisationsController.php:251 -msgid "Organisation deleted" -msgstr "" - -#: Controller/OrganisationsController.php:258 -msgid "Organisation could not be deleted. Generally organisations should never be deleted, instead consider moving them to the known remote organisations list. Alternatively, if you are certain that you would like to remove an organisation and are aware of the impact, make sure that there are no users or events still tied to this organisation before deleting it." -msgstr "" - -#: Controller/OrganisationsController.php:275;281 +#: Controller/OrganisationsController.php:156;289;295 msgid "Invalid organisation." msgstr "" -#: Controller/OrganisationsController.php:352 +#: Controller/OrganisationsController.php:162;242;248;301;328;361 +msgid "Invalid organisation" +msgstr "" + +#: Controller/OrganisationsController.php:201 +msgid "Organisation updated." +msgstr "" + +#: Controller/OrganisationsController.php:216 +msgid "The organisation could not be updated." +msgstr "" + +#: Controller/OrganisationsController.php:265 +msgid "Organisation deleted" +msgstr "" + +#: Controller/OrganisationsController.php:272 +msgid "Organisation could not be deleted. Generally organisations should never be deleted, instead consider moving them to the known remote organisations list. Alternatively, if you are certain that you would like to remove an organisation and are aware of the impact, make sure that there are no users or events still tied to this organisation before deleting it." +msgstr "" + +#: Controller/OrganisationsController.php:366 msgid "No landing page has been created for this organisation." msgstr "" -#: Controller/OrganisationsController.php:401 +#: Controller/OrganisationsController.php:415 msgid "This action is restricted to sync users" msgstr "" -#: Controller/OrganisationsController.php:423 +#: Controller/OrganisationsController.php:437 msgid "The organisation has been successfully merged." msgstr "" -#: Controller/OrganisationsController.php:426 +#: Controller/OrganisationsController.php:440 msgid "There was an error while merging the organisations. To find out more about what went wrong, refer to the audit logs. If you would like to revert the changes, you can find a .sql file" msgstr "" @@ -1073,88 +1330,97 @@ msgstr "" msgid "Default role unset." msgstr "" -#: Controller/ServersController.php:225;421 +#: Controller/ServersController.php:237;436 msgid "The pull filter rules must be in valid JSON format." msgstr "" -#: Controller/ServersController.php:235;431 +#: Controller/ServersController.php:247;446 msgid "The push filter rules must be in valid JSON format." msgstr "" -#: Controller/ServersController.php:289;461 +#: Controller/ServersController.php:302;476 msgid "That organisation could not be created as the uuid is in use already." msgstr "" -#: Controller/ServersController.php:301 +#: Controller/ServersController.php:314 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format? Also, make sure the organisation's name doesn't clash with an existing one." msgstr "" -#: Controller/ServersController.php:336;517;1997 +#: Controller/ServersController.php:350;532;2154 msgid "The server has been saved" msgstr "" -#: Controller/ServersController.php:343;524 +#: Controller/ServersController.php:357;539 msgid "The server could not be saved. Please, try again." msgstr "" -#: Controller/ServersController.php:396;593;618;627;687;1403 +#: Controller/ServersController.php:411;608;653;656;665;729;735;1489;1506 +#: Model/Server.php:5737 msgid "Invalid server" msgstr "" -#: Controller/ServersController.php:478 +#: Controller/ServersController.php:493 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format?." msgstr "" -#: Controller/ServersController.php:600 +#: Controller/ServersController.php:604;2171;2213 +msgid "This endpoint expects POST requests." +msgstr "" + +#: Controller/ServersController.php:612 +msgid "You don't have the privileges to do that." +msgstr "" + +#: Controller/ServersController.php:621 msgid "Server deleted" msgstr "" -#: Controller/ServersController.php:603 +#: Controller/ServersController.php:630 msgid "Server was not deleted" msgstr "" -#: Controller/ServersController.php:630 +#: Controller/ServersController.php:668 msgid "Pull setting not enabled for this server." msgstr "" -#: Controller/ServersController.php:653 +#: Controller/ServersController.php:692 msgid "Pulling." msgstr "" -#: Controller/ServersController.php:663 +#: Controller/ServersController.php:702 msgid "Pull queued for background execution. Job ID: %s" msgstr "" -#: Controller/ServersController.php:700 +#: Controller/ServersController.php:748 msgid "The remote server is too outdated to initiate a push towards it. Please notify the hosting organisation of the remote instance." msgstr "" -#: Controller/ServersController.php:713 +#: Controller/ServersController.php:761 msgid "Push complete. %s events pushed, %s events could not be pushed." msgstr "" -#: Controller/ServersController.php:728 +#: Controller/ServersController.php:776 msgid "Pushing." msgstr "" -#: Controller/ServersController.php:738 +#: Controller/ServersController.php:786 msgid "Push queued for background execution. Job ID: %s" msgstr "" -#: Controller/ServersController.php:766 +#: Controller/ServersController.php:814 msgid "Filename not allowed" msgstr "" -#: Controller/ServersController.php:771 +#: Controller/ServersController.php:819 msgid "Incorrect extension or empty file." msgstr "" -#: Controller/ServersController.php:853 +#: Controller/ServersController.php:901 msgid "No organisation selected." msgstr "" -#: Controller/ServersController.php:869;870;871;872;873;874;875;876;877;878;879;880;881;882;883 -#: View/Elements/healthElements/diagnostics.ctp:26;170;184;209;269 +#: Controller/ServersController.php:917;918;919;920;921;922;923;924;925;926;927;928;929;930;931 +#: View/Elements/healthElements/diagnostics.ctp:26;170;184;271;331 #: View/Elements/healthElements/workers.ctp:23;76 #: View/Events/add_misp_export_result.ctp:23 #: View/Servers/ajax/submoduleStatus.ctp:23 @@ -1162,253 +1428,330 @@ msgstr "" msgid "OK" msgstr "" -#: Controller/ServersController.php:869 +#: Controller/ServersController.php:917 msgid "not found" msgstr "" -#: Controller/ServersController.php:869 +#: Controller/ServersController.php:917 msgid "is not writeable" msgstr "" -#: Controller/ServersController.php:870 +#: Controller/ServersController.php:918 msgid "not readable" msgstr "" -#: Controller/ServersController.php:871 +#: Controller/ServersController.php:919 msgid "FAIL: settings not set" msgstr "" -#: Controller/ServersController.php:871 +#: Controller/ServersController.php:919 msgid "FAIL: Failed to load GnuPG" msgstr "" -#: Controller/ServersController.php:871 +#: Controller/ServersController.php:919 msgid "FAIL: Issues with the key/passphrase" msgstr "" -#: Controller/ServersController.php:871 -msgid "FAIL: encrypt failed" +#: Controller/ServersController.php:919 +msgid "FAIL: sign failed" msgstr "" -#: Controller/ServersController.php:872 +#: Controller/ServersController.php:920 msgid "not configured (so not tested)" msgstr "" -#: Controller/ServersController.php:872 +#: Controller/ServersController.php:920 msgid "Getting URL via proxy failed" msgstr "" -#: Controller/ServersController.php:873 +#: Controller/ServersController.php:921 msgid "not enabled (so not tested)" msgstr "" -#: Controller/ServersController.php:873 +#: Controller/ServersController.php:921 msgid "Python ZeroMQ library not installed correctly." msgstr "" -#: Controller/ServersController.php:873 +#: Controller/ServersController.php:921 msgid "ZeroMQ script not running." msgstr "" -#: Controller/ServersController.php:874 +#: Controller/ServersController.php:922 msgid "Some of the libraries related to STIX are not installed. Make sure that all libraries listed below are correctly installed." msgstr "" -#: Controller/ServersController.php:875 +#: Controller/ServersController.php:923 msgid "Incorrect STIX version installed, found $current, expecting $expected" msgstr "" -#: Controller/ServersController.php:876 +#: Controller/ServersController.php:924 msgid "Incorrect STIX2 version installed, found $current, expecting $expected" msgstr "" -#: Controller/ServersController.php:877 +#: Controller/ServersController.php:925 msgid "Incorrect CyBox version installed, found $current, expecting $expected" msgstr "" -#: Controller/ServersController.php:878 +#: Controller/ServersController.php:926 msgid "Incorrect mixbox version installed, found $current, expecting $expected" msgstr "" -#: Controller/ServersController.php:879 +#: Controller/ServersController.php:927 msgid "Incorrect maec version installed, found $current, expecting $expected" msgstr "" -#: Controller/ServersController.php:880 +#: Controller/ServersController.php:928 msgid "Incorrect PyMISP version installed, found $current, expecting $expected" msgstr "" -#: Controller/ServersController.php:881 +#: Controller/ServersController.php:929 msgid "Incorrect plyara version installed, found $current, expecting $expected" msgstr "" -#: Controller/ServersController.php:882 +#: Controller/ServersController.php:930 #: View/Events/filter_event_index.ctp:32;188 #: View/Pages/doc/using_the_system.ctp:68;173 msgid "High" msgstr "" -#: Controller/ServersController.php:882 +#: Controller/ServersController.php:930 msgid "Alternative setting used" msgstr "" -#: Controller/ServersController.php:882 +#: Controller/ServersController.php:930 msgid "Test failed" msgstr "" -#: Controller/ServersController.php:883 +#: Controller/ServersController.php:931 msgid "System not enabled" msgstr "" -#: Controller/ServersController.php:883 +#: Controller/ServersController.php:931 msgid "No modules found" msgstr "" -#: Controller/ServersController.php:890 +#: Controller/ServersController.php:938 msgid "MISP will not operate correctly or will be unsecure until these issues are resolved." msgstr "" -#: Controller/ServersController.php:894 +#: Controller/ServersController.php:942 msgid "Some of the features of MISP cannot be utilised until these issues are resolved." msgstr "" -#: Controller/ServersController.php:898 +#: Controller/ServersController.php:946 msgid "There are some optional tweaks that could be done to improve the looks of your MISP instance." msgstr "" -#: Controller/ServersController.php:1106 +#: Controller/ServersController.php:1165 +msgid "Only one `update` worker can run at a time" +msgstr "" + +#: Controller/ServersController.php:1177 msgid "Worker start signal sent" msgstr "" -#: Controller/ServersController.php:1121 +#: Controller/ServersController.php:1192 msgid "Worker stop signal sent" msgstr "" -#: Controller/ServersController.php:1191 +#: Controller/ServersController.php:1249 +msgid "This setting is redacted." +msgstr "" + +#: Controller/ServersController.php:1274 msgid "This setting can only be edited via the CLI." msgstr "" -#: Controller/ServersController.php:1300 +#: Controller/ServersController.php:1365 +msgid "Restarting workers." +msgstr "" + +#: Controller/ServersController.php:1389 msgid "File not found." msgstr "" -#: Controller/ServersController.php:1306 +#: Controller/ServersController.php:1395 msgid "File could not be deleted." msgstr "" -#: Controller/ServersController.php:1329;1345 +#: Controller/ServersController.php:1418;1434 msgid "Upload failed." msgstr "" -#: Controller/ServersController.php:1337 +#: Controller/ServersController.php:1426 msgid "File already exists. If you would like to replace it, remove the old one first." msgstr "" -#: Controller/ServersController.php:1896 +#: Controller/ServersController.php:1493 +msgid "Invalid user or user not found." +msgstr "" + +#: Controller/ServersController.php:2040 msgid "Starting server caching." msgstr "" -#: Controller/ServersController.php:1911 +#: Controller/ServersController.php:2055 msgid "Caching the servers has failed." msgstr "" -#: Controller/ServersController.php:1914 +#: Controller/ServersController.php:2058 msgid "Caching the servers has successfully completed." msgstr "" -#: Controller/ServersController.php:2004 +#: Controller/ServersController.php:2088 +msgid "Cannot create sync config - no host org ID configured for the instance." +msgstr "" + +#: Controller/ServersController.php:2097 +msgid "Configured host org not found. Please make sure that the setting is current on the instance." +msgstr "" + +#: Controller/ServersController.php:2161 msgid "Could not save the server. Error: %s" msgstr "" -#: Controller/ShadowAttributesController.php:212 -msgid "Moving of the file that this attachment references failed." +#: Controller/ServersController.php:2182 +msgid "API key updated." msgstr "" -#: Controller/ShadowAttributesController.php:281 +#: Controller/ServersController.php:2195 +msgid "ID has to be a valid server connection" +msgstr "" + +#: Controller/ServersController.php:2198 +msgid "Invalid direction. Valid options: " +msgstr "" + +#: Controller/ServersController.php:2202 +msgid "Priority changed." +msgstr "" + +#: Controller/ServersController.php:2205 +msgid "Priority could not be changed." +msgstr "" + +#: Controller/ServersController.php:2216 +msgid "Only site admin accounts can release the update lock." +msgstr "" + +#: Controller/ServersController.php:2226 +msgid "Only site admin accounts get the DB schema diagnostic." +msgstr "" + +#: Controller/ShadowAttributesController.php:263 msgid "Could not discard proposal." msgstr "" -#: Controller/ShadowAttributesController.php:342 +#: Controller/ShadowAttributesController.php:324 msgid "Attribute has not been added: attachments are added by \"Add attachment\" button" msgstr "" -#: Controller/ShadowAttributesController.php:390;393;402 +#: Controller/ShadowAttributesController.php:372;375;384 msgid "The lines" msgstr "" -#: Controller/ShadowAttributesController.php:442 +#: Controller/ShadowAttributesController.php:424 msgid "The proposal has been saved" msgstr "" -#: Controller/ShadowAttributesController.php:454;763 +#: Controller/ShadowAttributesController.php:436;749 msgid "Could not save the proposal. Errors: %s" msgstr "" -#: Controller/ShadowAttributesController.php:456 +#: Controller/ShadowAttributesController.php:438 msgid "The proposal could not be saved. Please, try again." msgstr "" -#: Controller/ShadowAttributesController.php:493 +#: Controller/ShadowAttributesController.php:475 msgid "Invalid Proposal" msgstr "" -#: Controller/ShadowAttributesController.php:523 +#: Controller/ShadowAttributesController.php:505 msgid "Proposal not an attachment or malware-sample" msgstr "" -#: Controller/ShadowAttributesController.php:619 +#: Controller/ShadowAttributesController.php:601 msgid "The attachment has been uploaded" msgstr "" -#: Controller/ShadowAttributesController.php:621 +#: Controller/ShadowAttributesController.php:603 msgid "The attachment has been uploaded, but some of the proposals could not be created. The failed proposals are: " msgstr "" -#: Controller/ShadowAttributesController.php:624 +#: Controller/ShadowAttributesController.php:606 msgid "The attachment could not be saved, please contact your administrator." msgstr "" -#: Controller/ShadowAttributesController.php:754 +#: Controller/ShadowAttributesController.php:740 msgid "The proposed Attribute has been saved" msgstr "" -#: Controller/ShadowAttributesController.php:765 +#: Controller/ShadowAttributesController.php:751 msgid "The ShadowAttribute could not be saved. Please, try again." msgstr "" -#: Controller/ShadowAttributesController.php:896;906 +#: Controller/ShadowAttributesController.php:884;894 msgid "Invalid proposal." msgstr "" -#: Controller/ShadowAttributesController.php:950 -msgid "No proposals found or invalid event." -msgstr "" - -#: Controller/ShadowAttributesController.php:982;1018 +#: Controller/ShadowAttributesController.php:1010 msgid "This feature is only available using the API to Sync users" msgstr "" -#: Controller/ShadowAttributesController.php:985 +#: Controller/ShadowAttributesController.php:1013 msgid "Invalid UUID" msgstr "" -#: Controller/ShadowAttributesController.php:1021 -msgid "This feature is only available using POST requests" -msgstr "" - -#: Controller/SharingGroupsController.php:237 +#: Controller/SharingGroupsController.php:251 msgid "Sharing Group deleted" msgstr "" -#: Controller/SharingGroupsController.php:242 +#: Controller/SharingGroupsController.php:256 msgid "Sharing Group could not be deleted. Make sure that there are no events, attributes or threads belonging to this sharing group." msgstr "" +#: Controller/SightingdbController.php:32 +msgid "SightingDB connection added." +msgstr "" + +#: Controller/SightingdbController.php:32 +msgid "SightingDB connection could not be added." +msgstr "" + +#: Controller/SightingdbController.php:49;99;143 +msgid " Reason: %s" +msgstr "" + +#: Controller/SightingdbController.php:71;123 +#: Model/Sightingdb.php:325 +msgid "Invalid SightingDB entry." +msgstr "" + +#: Controller/SightingdbController.php:87 +msgid "SightingDB connection updated." +msgstr "" + +#: Controller/SightingdbController.php:87 +msgid "SightingDB connection could not be updated." +msgstr "" + +#: Controller/SightingdbController.php:128 +msgid "SightingDB connection removed." +msgstr "" + +#: Controller/SightingdbController.php:130 +msgid "SightingDB connection could not be removed." +msgstr "" + +#: Controller/SightingdbController.php:196 +msgid "Pass a valid SightingDB ID" +msgstr "" + #: Controller/SightingsController.php:83 msgid "Could not add the Sighting. Reason: " msgstr "" -#: Controller/SightingsController.php:93;96 +#: Controller/SightingsController.php:96 msgid "Sighting added" msgstr "" @@ -1417,6 +1760,7 @@ msgid "You are not authorised to remove sightings data as you don't have permiss msgstr "" #: Controller/SightingsController.php:155 +#: Model/DecayingModel.php:464 msgid "Attribute not found" msgstr "" @@ -1452,7 +1796,7 @@ msgstr "" msgid "You don't have editing rights on this Tag Collection." msgstr "" -#: Controller/TagCollectionsController.php:201;385 +#: Controller/TagCollectionsController.php:201;391 msgid "Invalid tag collection." msgstr "" @@ -1468,115 +1812,147 @@ msgstr "" msgid "You are not allowed to delete that." msgstr "" -#: Controller/TagCollectionsController.php:336 +#: Controller/TagCollectionsController.php:241 +msgid "Invalid tag collection" +msgstr "" + +#: Controller/TagCollectionsController.php:342 msgid "Tag(s) could not be added." msgstr "" -#: Controller/TagCollectionsController.php:389 +#: Controller/TagCollectionsController.php:395 msgid "Insufficient privileges to remove the tag from the collection." msgstr "" -#: Controller/TagCollectionsController.php:400 +#: Controller/TagCollectionsController.php:406 msgid "Invalid tag or tag not associated with the collection." msgstr "" -#: Controller/TagCollectionsController.php:404 +#: Controller/TagCollectionsController.php:410 msgid "Failed to remove tag from the collection." msgstr "" -#: Controller/TagsController.php:367 +#: Controller/TagsController.php:370 msgid "Tag deleted" msgstr "" -#: Controller/TagsController.php:372 +#: Controller/TagsController.php:375 msgid "Tag was not deleted" msgstr "" -#: Controller/TagsController.php:580 +#: Controller/TagsController.php:599 msgid "Favourite Tags" msgstr "" -#: Controller/TagsController.php:586 +#: Controller/TagsController.php:605 #: View/TagCollections/index.ctp:4 msgid "Tag Collections" msgstr "" -#: Controller/TagsController.php:591 +#: Controller/TagsController.php:610 msgid "Custom Tags" msgstr "" -#: Controller/TagsController.php:595 +#: Controller/TagsController.php:614 msgid "All Tags" msgstr "" -#: Controller/TagsController.php:603 +#: Controller/TagsController.php:622 #: View/Taxonomies/view.ctp:2 msgid "Taxonomy Library" msgstr "" -#: Controller/TagsController.php:772 +#: Controller/TagsController.php:790 msgid "Includes: " msgstr "" -#: Controller/TaxonomiesController.php:57 +#: Controller/TagsController.php:867 +msgid "This functionality requires tagging permission." +msgstr "" + +#: Controller/TagsController.php:881;905 +msgid "Cannot alter the tags of this data, only the organisation that has created the data (orgc) can modify global tags." +msgstr "" + +#: Controller/TagsController.php:883;907 +msgid "Please consider using local tags if you are in the host organisation of the instance." +msgstr "" + +#: Controller/TagsController.php:912;1058 +msgid "Invalid Target." +msgstr "" + +#: Controller/TagsController.php:951 +msgid "Local tags can only be added by users of the host organisation." +msgstr "" + +#: Controller/TagsController.php:964 +msgid "Unable to create tag. Reason: " +msgstr "" + +#: Controller/TagsController.php:1075 +msgid "Insufficient privileges to remove local tags from events you do not own." +msgstr "" + +#: Controller/TaxonomiesController.php:68 msgid "Taxonomy not found." msgstr "" -#: Controller/TaxonomiesController.php:123 +#: Controller/TaxonomiesController.php:134 msgid "Taxonomy enabled." msgstr "" -#: Controller/TaxonomiesController.php:155 +#: Controller/TaxonomiesController.php:166 msgid "Taxonomy disabled." msgstr "" -#: Controller/TaxonomiesController.php:223 +#: Controller/TaxonomiesController.php:234 msgid "All taxonomy libraries are up to date already." msgstr "" -#: Controller/TaxonomiesController.php:226 +#: Controller/TaxonomiesController.php:237 msgid "Could not update any of the taxonomy libraries" msgstr "" -#: Controller/TaxonomiesController.php:229 +#: Controller/TaxonomiesController.php:240 #: Controller/WarninglistsController.php:107 msgid "Successfully updated " msgstr "" -#: Controller/TaxonomiesController.php:229;231 +#: Controller/TaxonomiesController.php:240;242 msgid " taxonomy libraries." msgstr "" -#: Controller/TaxonomiesController.php:231 +#: Controller/TaxonomiesController.php:242 #: Controller/WarninglistsController.php:109 msgid " However, could not update " msgstr "" -#: Controller/TaxonomiesController.php:265;295;325 +#: Controller/TaxonomiesController.php:276;314;344 msgid "The tag(s) has been saved." msgstr "" -#: Controller/TaxonomiesController.php:267;297;327 +#: Controller/TaxonomiesController.php:282;316;346 msgid "The tag(s) could not be saved. Please, try again." msgstr "" -#: Controller/TaxonomiesController.php:355 +#: Controller/TaxonomiesController.php:374 msgid "The tag(s) has been hidden." msgstr "" -#: Controller/TaxonomiesController.php:357 +#: Controller/TaxonomiesController.php:376 msgid "The tag(s) could not be hidden. Please, try again." msgstr "" -#: Controller/TaxonomiesController.php:394 +#: Controller/TaxonomiesController.php:413 msgid "Taxonomy successfuly deleted." msgstr "" -#: Controller/TaxonomiesController.php:397 +#: Controller/TaxonomiesController.php:416 msgid "Taxonomy could not be deleted." msgstr "" -#: Controller/TaxonomiesController.php:405 +#: Controller/TaxonomiesController.php:424 #: Controller/WarninglistsController.php:262 msgid "This function can only be reached via AJAX." msgstr "" @@ -1589,109 +1965,165 @@ msgstr "" msgid "Event populated, but " msgstr "" -#: Controller/UsersController.php:42;247 +#: Controller/UserSettingsController.php:123;312 +msgid "Invalid ID passed." +msgstr "" + +#: Controller/UserSettingsController.php:133;137;322;326 +msgid "Invalid user setting." +msgstr "" + +#: Controller/UserSettingsController.php:151;192;278;290 +msgid "Invalid setting." +msgstr "" + +#: Controller/UserSettingsController.php:155;196;330 +msgid "This setting is restricted and requires the following permission(s): %s" +msgstr "" + +#: Controller/UserSettingsController.php:189 +msgid "This endpoint expects both a setting and a value to be set." +msgstr "" + +#: Controller/UserSettingsController.php:229 +msgid "Setting saved." +msgstr "" + +#: Controller/UserSettingsController.php:242 +msgid "Setting could not be saved." +msgstr "" + +#: Controller/UserSettingsController.php:337 +msgid "Setting deleted." +msgstr "" + +#: Controller/UserSettingsController.php:345 +msgid "Setting could not be deleted." +msgstr "" + +#: Controller/UserSettingsController.php:358 +msgid "Expecting POST or DELETE request." +msgstr "" + +#: Controller/UsersController.php:42;310 msgid "Invalid user or not authorised." msgstr "" -#: Controller/UsersController.php:54;467;706;725;953 +#: Controller/UsersController.php:62;538;786;805;1030 msgid "Invalid user" msgstr "" -#: Controller/UsersController.php:119;613;778 +#: Controller/UsersController.php:150;693;858 msgid "Invalid e-mail domain. Your user is restricted to creating users for the following domain(s): " msgstr "" -#: Controller/UsersController.php:146 +#: Controller/UsersController.php:202 msgid "The profile has been updated" msgstr "" -#: Controller/UsersController.php:150 +#: Controller/UsersController.php:207 msgid "The profile could not be updated. Please, try again." msgstr "" -#: Controller/UsersController.php:184 +#: Controller/UsersController.php:247 msgid "Invalid password. Please enter your current password to continue." msgstr "" -#: Controller/UsersController.php:193 +#: Controller/UsersController.php:256 msgid "Please enter your current password to continue." msgstr "" -#: Controller/UsersController.php:213 +#: Controller/UsersController.php:276 msgid "Password Changed." msgstr "" -#: Controller/UsersController.php:222 +#: Controller/UsersController.php:285 msgid "The password could not be updated. Make sure you meet the minimum password length / complexity requirements." msgstr "" -#: Controller/UsersController.php:359;377;477 -#: Model/Log.php:320 +#: Controller/UsersController.php:422;440;547 +#: Model/Log.php:370 msgid "Redacted" msgstr "" -#: Controller/UsersController.php:624 +#: Controller/UsersController.php:704 msgid "The user could not be saved. Invalid organisation." msgstr "" -#: Controller/UsersController.php:646 +#: Controller/UsersController.php:726 msgid "The user has been saved." msgstr "" -#: Controller/UsersController.php:655;889 +#: Controller/UsersController.php:735;966 msgid "The user could not be saved. Please, try again." msgstr "" -#: Controller/UsersController.php:881 +#: Controller/UsersController.php:958 msgid "The user has been saved" msgstr "" -#: Controller/UsersController.php:961 +#: Controller/UsersController.php:1038 msgid "User deleted" msgstr "" -#: Controller/UsersController.php:965 +#: Controller/UsersController.php:1042 msgid "User was not deleted" msgstr "" -#: Controller/UsersController.php:1043 +#: Controller/UsersController.php:1121 msgid "Invalid username or password, try again" msgstr "" -#: Controller/UsersController.php:1130 +#: Controller/UsersController.php:1208 msgid "Good-Bye" msgstr "" -#: Controller/UsersController.php:1171 +#: Controller/UsersController.php:1230 +msgid "Invalid action." +msgstr "" + +#: Controller/UsersController.php:1237 msgid "New authkey generated." msgstr "" -#: Controller/UsersController.php:1280 +#: Controller/UsersController.php:1248 +msgid "This functionality is only accessible via POST requests." +msgstr "" + +#: Controller/UsersController.php:1252 +msgid "Job initiated." +msgstr "" + +#: Controller/UsersController.php:1254 +msgid "%s authkeys reset, %s could not be reset." +msgstr "" + +#: Controller/UsersController.php:1368 msgid "You accepted the Terms and Conditions." msgstr "" -#: Controller/UsersController.php:1462 +#: Controller/UsersController.php:1496 msgid "Recipient email not provided" msgstr "" -#: Controller/UsersController.php:1467 +#: Controller/UsersController.php:1501 msgid "Recipient organisation not provided" msgstr "" -#: Controller/UsersController.php:1504 +#: Controller/UsersController.php:1538 msgid "E-mails sent, but failed to deliver the messages to the following recipients: " msgstr "" -#: Controller/UsersController.php:1506 +#: Controller/UsersController.php:1540 msgid "E-mails sent." msgstr "" -#: Controller/UsersController.php:1580 +#: Controller/UsersController.php:1614 msgid "Usage data" msgstr "" -#: Controller/UsersController.php:1581 -#: View/Elements/global_menu.ctp:151 +#: Controller/UsersController.php:1615 +#: View/Elements/global_menu.ctp:163 #: View/SharingGroups/add.ctp:19 #: View/SharingGroups/edit.ctp:19 #: View/SharingGroups/view.ctp:39 @@ -1700,18 +2132,19 @@ msgstr "" msgid "Organisations" msgstr "" -#: Controller/UsersController.php:1582 +#: Controller/UsersController.php:1616 msgid "User and Organisation statistics" msgstr "" -#: Controller/UsersController.php:1583 +#: Controller/UsersController.php:1617 #: View/Attributes/index.ctp:53 -#: View/Elements/eventattribute.ctp:150 +#: View/DecayingModel/decaying_tool_rest_search.ctp:28 +#: View/Elements/eventattribute.ctp:151 #: View/Elements/Events/eventIndexTable.ctp:37 -#: View/Elements/Feeds/eventattribute.ctp:45 -#: View/Elements/Servers/eventattribute.ctp:45 +#: View/Elements/Feeds/eventattribute.ctp:46 +#: View/Elements/Servers/eventattribute.ctp:46 #: View/Events/resolved_attributes.ctp:53 -#: View/Events/resolved_misp_format.ctp:66;93;263 +#: View/Events/resolved_misp_format.ctp:66;94;289 #: View/Events/view.ctp:127 #: View/Feeds/preview_event.ctp:16 #: View/Feeds/preview_index.ctp:39 @@ -1729,15 +2162,15 @@ msgstr "" msgid "Tags" msgstr "" -#: Controller/UsersController.php:1584 +#: Controller/UsersController.php:1618 msgid "Attribute histogram" msgstr "" -#: Controller/UsersController.php:1585 +#: Controller/UsersController.php:1619 msgid "Sightings toplists" msgstr "" -#: Controller/UsersController.php:1586 +#: Controller/UsersController.php:1620 msgid "Galaxy Matrix" msgstr "" @@ -1821,6 +2254,14 @@ msgstr "" msgid "No valid data received." msgstr "" +#: Controller/Component/ACLComponent.php:614 +msgid "This could be an indication of an attempted privilege escalation on older vulnerable versions of MISP (<2.4.115)" +msgstr "" + +#: Controller/Component/ACLComponent.php:668 +msgid "User triggered security alert by attempting to access /%s/%s. Reason why this endpoint is of interest: %s" +msgstr "" + #: Controller/Component/AdminCrudComponent.php:20 msgid "The %s has been saved." msgstr "" @@ -1869,2154 +2310,2899 @@ msgstr "" msgid "Could not remove the blacklist entry" msgstr "" -#: Model/AppModel.php:1232 +#: Controller/Component/DeprecationComponent.php:18 +msgid "Use /attributes/restSearch to export RPZ rules." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:19 +msgid "Use /attributes/restSearch to export flat indicator lists." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:22 +msgid "Use MISP modules to import in OpenIOC format." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:23 +msgid "Use /events/restSearch to export in CSV format." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:24 +msgid "Use the REST client to refine your search conditions and export in any of the given formats with much more control." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:25 +msgid "Use /events/restSearch to export hashes." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:26 +msgid "Use /events/restSearch to export in the various NIDS formats." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:27 +msgid "Use /events/restSearch to export in STIX format." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:28 +msgid "Use /events/restSearch to export in STIX2 format." +msgstr "" + +#: Controller/Component/DeprecationComponent.php:29 +msgid "Use /events/restSearch to export in XML format. It is highly recommended to use JSON whenever possible." +msgstr "" + +#: Controller/Component/RateLimitComponent.php:29 +msgid "API searches are not allowed for this user role." +msgstr "" + +#: Controller/Component/RateLimitComponent.php:41 +msgid "Rate limit exceeded." +msgstr "" + +#: Controller/Component/RestResponseComponent.php:603 +msgid "The action that the user performed" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:609 +msgid "Is the sharing group selectable (active) when chosing distribution" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:614;1356 +msgid "Search for a full or a substring (delimited by % for substrings) in the event info, event tags, attribute tags, attribute values or attribute comment fields" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:620 +msgid "All organisations contained on the instance will be part of the sharing group" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:626 +msgid "hard-delete already soft-deleted attributes" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:633 +msgid "Maturity of the event" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:640 +msgid "Anonymise the information regarding the server on which the request was issued" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:646 +msgid "Filter on attribute value" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:652 +msgid "The authorisation key found on the external server" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:658 +msgid "The user receive alerts when events are published" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:664 +msgid "The email's body" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:670 +msgid "The feed is cached" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:682 +msgid "A valid x509 certificate " +msgstr "" + +#: Controller/Component/RestResponseComponent.php:688 +msgid "The text contained in the change field" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:694 +msgid "The user will be prompted the change the password" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:700 +msgid "A valid hexadecimal colour `#ffffff`" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:711 +msgid "Contact details for the organisation" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:717 +msgid "The user receive alerts from `contact reporter` requests" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:734 +msgid "Base64 encoded file contents" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:746 +msgid "The user set date field on the event level. If you are using restSearch, you can use any of the valid time related filters (examples: 7d, timestamps, [14d, 7d] for ranges, etc.)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:781 +msgid "The role is a default role (selected by default)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:787 +msgid "Remove file after ingestion" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:793 +msgid "Include deleted elements" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:799 +msgid "Merge attributes (only add new attribute, remove revoked attributes)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:810 +msgid "Disable the user account" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:822 +msgid "Filter on user email" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:828 +msgid "Set the password manually" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:839 +msgid "When uploading malicious samples, set this flag to tell MISP to encrpyt the sample and extract the file hashes. This will create a MISP object with the appropriate attributes." +msgstr "" + +#: Controller/Component/RestResponseComponent.php:850 +msgid "Should the warning list be enforced. Adds `blocked` field for matching attributes" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:863 +msgid "The timestamp at which the event was last modified" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:870 +msgid "The timestamp at which the attribute was last modified" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:882;1021 +msgid "Quick event description" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:888 +msgid "The tag is exported when synchronising with other instances" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:900 +msgid "Exclude local tags from the export" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:906 +msgid "The organisation have write access to this sharing group (they can add/remove other organisation)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:912 +msgid "An external authorisation is required for this user" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:918 +msgid "A valid external auth key" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:931 +msgid "target_event option might be considered" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:943 +msgid "The date from which the event was published" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:949 +msgid "A valid GPG key" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:955 +msgid "The event contains proposals" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:961 +msgid "Headers to be passed with the requests. All separated by `\\n`" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:967 +msgid "The tag is hidden (not selectable)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:979 +msgid "Include matching attributes in the response" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:991 +msgid "Include matching events in the response" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:997 +msgid "Include matching eventUuids in the response" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1003 +msgid "Include tags of matching events in the response" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1015 +msgid "Include proposals of matching events in the response" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1028 +msgid "Specify whether the source (url field) is a directory (local) or an geniun url (network)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1034 +msgid "The IP of a login attempt" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1040 +msgid "JSON containing ID, UUID and name" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1046 +msgid "Events published within the last x amount of time, where x can be defined in days, hours, minutes (for example 5d or 12h or 30m)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1059 +msgid "Limit on the pagination" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1065 +msgid "If the organisation should have access to this instance, make sure that the Local organisation setting is checked. If you would only like to add a known external organisation for inclusion in sharing groups, uncheck the Local organisation setting." +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1071 +msgid "The lookup will not be visible in the feed correlation" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1077 +msgid "Message to be included" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1083 +msgid "Will not return Attributes, shadow attribute and objects" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1089 +msgid "Will only return id, timestamp, published and uuid" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1096 +msgid "Mock the query" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1120 +msgid "The last time the sharing group was modified" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1138 +msgid "The news are read" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1145 +msgid "The unique Signature Identification" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1151 +msgid "Can be either the ORG_ID or the ORG_NAME" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1157 +msgid "Describe the organisation" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1163 +msgid "Organisation identifier (name)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1175;1181 +msgid "Globally used uuid of an organisation" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1187 +msgid "The IDS flags will be set to off for this feed" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1194 +msgid "Page number for the pagination" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1200 +msgid "The hardcoded password" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1272 +msgid "The name of the feed provider" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1278 +msgid "The event will be published" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1301 +msgid "Allow the download of events and their attribute from the server" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1307 +msgid "Allow the upload of events and their attribute to the server" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1313 +msgid "Allow the upload of sightings to the server" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1319 +msgid "Concise summary for who this sharing group is releasable to" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1337 +msgid "Pass the event to any connected instance where the sync connection is tied to an organisation contained in the SG organisation list" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1362 +msgid "The sector of the organisation" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1374 +msgid "Will only return the sharing group ID" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1387 +msgid "Sharing group ID" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1393 +msgid "The source of the Sighting (e.g. honeypot_1)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1405 +msgid "The email's subject" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1411;1417 +msgid "Base64 encoded certificate" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1435 +msgid "A tad ID to attach to created events" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1448 +msgid "The provided ID will be reused as an existing event" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1471 +msgid "Time of the sighting with the form `h:i:s`" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1483 +msgid "The title of the log" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1495 +msgid "The date to which the event was published" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1501 +msgid "The state of the `to_ids` flag" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1507 +msgid "The type of the attribute" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1535 +msgid "Placeholder containing values to sight" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1548 +msgid "Not supported (warninglist->checkvalues) expect an array" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1554 +msgid "Not supported (removeTag)" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1560;1566;1572;1579;1585;1591;1597;1603;1614 +msgid "Not supported" +msgstr "" + +#: Controller/Component/RestResponseComponent.php:1771 +msgid "Seen within the last x amount of time, where x can be defined in days, hours, minutes (for example 5d or 12h or 30m)" +msgstr "" + +#: Controller/Component/ToolboxComponent.php:18;26 +#: Model/Galaxy.php:220;277;287;301 +msgid "Invalid %s." +msgstr "" + +#: Model/AppModel.php:1416 msgid "Indexing " msgstr "" -#: Model/AppModel.php:1246 -msgid "Issues executing the pre-update test `" +#: Model/AppModel.php:1430 +msgid "Issues executing the pre-update test `%s`. The returned error is: %s" msgstr "" -#: Model/AppModel.php:1246 -msgid "`. The returned error is: " -msgstr "" - -#: Model/AppModel.php:1268;1271 +#: Model/AppModel.php:1452 msgid "Successfuly executed the SQL query for " msgstr "" -#: Model/AppModel.php:1269;1282 +#: Model/AppModel.php:1453 +msgid "The executed SQL query was: %s" +msgstr "" + +#: Model/AppModel.php:1455 +msgid "Successfuly executed the SQL query for %s" +msgstr "" + +#: Model/AppModel.php:1466;1530 +msgid "Issues executing the SQL query for %s" +msgstr "" + +#: Model/AppModel.php:1467 msgid "The executed SQL query was: " msgstr "" -#: Model/AppModel.php:1281;1284 -msgid "Issues executing the SQL query for " -msgstr "" - -#: Model/AppModel.php:1282 +#: Model/AppModel.php:1467 msgid " The returned error is: " msgstr "" -#: Model/AppModel.php:1284 -msgid ". The returned error is: " +#: Model/AppModel.php:1469 +msgid "Issues executing the SQL query for `%s`. The returned error is: " msgstr "" -#: Model/AppModel.php:1306 +#: Model/AppModel.php:1478 +msgid "However, as this error is whitelisted, the update went through." +msgstr "" + +#: Model/AppModel.php:1497 msgid "Successfuly indexed " msgstr "" -#: Model/Attribute.php:59 +#: Model/AppModel.php:1500 +msgid "Failed to add index" +msgstr "" + +#: Model/AppModel.php:1502 +msgid "The returned error is:" +msgstr "" + +#: Model/AppModel.php:1531 +msgid "Database updates stopped as some errors occured and the stop flag is enabled." +msgstr "" + +#: Model/AppModel.php:1690 +msgid "Invalid JSON." +msgstr "" + +#: Model/AppModel.php:1783;1841 +msgid "Issues executing run_updates" +msgstr "" + +#: Model/AppModel.php:1784 +msgid "Database updates are locked. Worker not spawned" +msgstr "" + +#: Model/AppModel.php:1788;1846;1881 +msgid "Update done" +msgstr "" + +#: Model/AppModel.php:1842 +msgid "Updates are locked. Stopping worker gracefully" +msgstr "" + +#: Model/AppModel.php:1861 +msgid "Running update %s" +msgstr "" + +#: Model/AppModel.php:1887 +msgid "Update done in another worker. Gracefuly stopping." +msgstr "" + +#: Model/Attribute.php:63 #: View/Events/filter_event_index.ctp:46;182 msgid "Your organisation only" msgstr "" -#: Model/Attribute.php:60 +#: Model/Attribute.php:64 #: View/Events/filter_event_index.ctp:46;183 msgid "This community only" msgstr "" -#: Model/Attribute.php:61 +#: Model/Attribute.php:65 #: View/Events/filter_event_index.ctp:46;184 #: View/Pages/doc/using_the_system.ctp:51 msgid "Connected communities" msgstr "" -#: Model/Attribute.php:62 +#: Model/Attribute.php:66 #: View/Events/filter_event_index.ctp:46;185 #: View/Pages/doc/using_the_system.ctp:58 msgid "All communities" msgstr "" -#: Model/Attribute.php:63 +#: Model/Attribute.php:67 #: View/Elements/view_event_distribution_graph.ctp:24 msgid "Sharing group" msgstr "" -#: Model/Attribute.php:64 +#: Model/Attribute.php:68 msgid "Inherit event" msgstr "" -#: Model/Attribute.php:69 +#: Model/Attribute.php:76 msgid "Reference used by the publishing party (e.g. ticket number)" msgstr "" -#: Model/Attribute.php:73 +#: Model/Attribute.php:80 msgid "Internal Attack Targeting and Compromise Information" msgstr "" -#: Model/Attribute.php:74 +#: Model/Attribute.php:81 msgid "Targeting information to include recipient email, infected machines, department, and or locations." msgstr "" -#: Model/Attribute.php:78 +#: Model/Attribute.php:85 msgid "All the info about how the malware is detected by the antivirus products" msgstr "" -#: Model/Attribute.php:79 +#: Model/Attribute.php:86 msgid "List of anti-virus vendors detecting the malware or information on detection performance (e.g. 13/43 or 67%). Attachment with list of detection or link to VirusTotal could be placed here as well." msgstr "" -#: Model/Attribute.php:83 +#: Model/Attribute.php:90 msgid "Information about how the malware is delivered" msgstr "" -#: Model/Attribute.php:84 +#: Model/Attribute.php:91 msgid "Information about the way the malware payload is initially delivered, for example information about the email or web-site, vulnerability used, originating IP etc. Malware sample itself should be attached here." msgstr "" -#: Model/Attribute.php:88 +#: Model/Attribute.php:95 msgid "Any artifact (files, registry keys etc.) dropped by the malware or other modifications to the system" msgstr "" -#: Model/Attribute.php:92 +#: Model/Attribute.php:99 msgid "Info on where the malware gets installed in the system" msgstr "" -#: Model/Attribute.php:93 +#: Model/Attribute.php:100 msgid "Location where the payload was placed in the system and the way it was installed. For example, a filename|md5 type attribute can be added here like this: c:\\windows\\system32\\malicious.exe|41d8cd98f00b204e9800998ecf8427e." msgstr "" -#: Model/Attribute.php:97 +#: Model/Attribute.php:104 msgid "Mechanisms used by the malware to start at boot" msgstr "" -#: Model/Attribute.php:98 +#: Model/Attribute.php:105 msgid "Mechanisms used by the malware to start at boot. This could be a registry key, legitimate driver modification, LNK file in startup" msgstr "" -#: Model/Attribute.php:102 +#: Model/Attribute.php:109 msgid "Information about network traffic generated by the malware" msgstr "" -#: Model/Attribute.php:106 +#: Model/Attribute.php:113 msgid "Information about the final payload(s)" msgstr "" -#: Model/Attribute.php:107 +#: Model/Attribute.php:114 msgid "Information about the final payload(s). Can contain a function of the payload, e.g. keylogger, RAT, or a name if identified, such as Poison Ivy." msgstr "" -#: Model/Attribute.php:111 +#: Model/Attribute.php:118 msgid "Identification of the group, organisation, or country behind the attack" msgstr "" -#: Model/Attribute.php:115 +#: Model/Attribute.php:122 msgid "Any other result from additional analysis of the malware like tools output" msgstr "" -#: Model/Attribute.php:116 +#: Model/Attribute.php:123 msgid "Any other result from additional analysis of the malware like tools output Examples: pdf-parser output, automated sandbox analysis, reverse engineering report." msgstr "" -#: Model/Attribute.php:120 +#: Model/Attribute.php:127 msgid "Financial Fraud indicators" msgstr "" -#: Model/Attribute.php:121 +#: Model/Attribute.php:128 msgid "Financial Fraud indicators, for example: IBAN Numbers, BIC codes, Credit card numbers, etc." msgstr "" -#: Model/Attribute.php:125 +#: Model/Attribute.php:132 msgid "Tools supporting analysis or detection of the event" msgstr "" -#: Model/Attribute.php:129 +#: Model/Attribute.php:136 msgid "Social networks and platforms" msgstr "" -#: Model/Attribute.php:134 +#: Model/Attribute.php:141 msgid "A human being - natural person" msgstr "" -#: Model/Attribute.php:138 +#: Model/Attribute.php:145 msgid "Attributes that are not part of any other category or are meant to be used as a component in MISP objects in the future" msgstr "" -#: Model/Attribute.php:144;228 +#: Model/Attribute.php:154;243 msgid "A checksum in md5 format" msgstr "" -#: Model/Attribute.php:144 +#: Model/Attribute.php:154 msgid "You are encouraged to use filename|md5 instead. A checksum in md5 format, only use this if you don't know the correct filename" msgstr "" -#: Model/Attribute.php:145 +#: Model/Attribute.php:155 msgid "A checksum in sha1 format" msgstr "" -#: Model/Attribute.php:145 +#: Model/Attribute.php:155 msgid "You are encouraged to use filename|sha1 instead. A checksum in sha1 format, only use this if you don't know the correct filename" msgstr "" -#: Model/Attribute.php:146 +#: Model/Attribute.php:156 msgid "A checksum in sha256 format" msgstr "" -#: Model/Attribute.php:146 +#: Model/Attribute.php:156 msgid "You are encouraged to use filename|sha256 instead. A checksum in sha256 format, only use this if you don't know the correct filename" msgstr "" -#: Model/Attribute.php:147 +#: Model/Attribute.php:157 #: View/Elements/healthElements/files.ctp:29 msgid "Filename" msgstr "" -#: Model/Attribute.php:148 +#: Model/Attribute.php:158 msgid "Microsoft Program database (PDB) path information" msgstr "" -#: Model/Attribute.php:149 +#: Model/Attribute.php:159 msgid "A filename and an md5 hash separated by a |" msgstr "" -#: Model/Attribute.php:149 +#: Model/Attribute.php:159 msgid "A filename and an md5 hash separated by a | (no spaces)" msgstr "" -#: Model/Attribute.php:150 +#: Model/Attribute.php:160 msgid "A filename and an sha1 hash separated by a |" msgstr "" -#: Model/Attribute.php:150 +#: Model/Attribute.php:160 msgid "A filename and an sha1 hash separated by a | (no spaces)" msgstr "" -#: Model/Attribute.php:151 +#: Model/Attribute.php:161 msgid "A filename and an sha256 hash separated by a |" msgstr "" -#: Model/Attribute.php:151 +#: Model/Attribute.php:161 msgid "A filename and an sha256 hash separated by a | (no spaces)" msgstr "" -#: Model/Attribute.php:152 +#: Model/Attribute.php:162 msgid "A source IP address of the attacker" msgstr "" -#: Model/Attribute.php:153 +#: Model/Attribute.php:163 msgid "A destination IP address of the attacker or C&C server" msgstr "" -#: Model/Attribute.php:153 +#: Model/Attribute.php:163 msgid "A destination IP address of the attacker or C&C server. Also set the IDS flag on when this IP is hardcoded in malware" msgstr "" -#: Model/Attribute.php:154 +#: Model/Attribute.php:164 msgid "A full host/dnsname of an attacker" msgstr "" -#: Model/Attribute.php:154 +#: Model/Attribute.php:164 msgid "A full host/dnsname of an attacker. Also set the IDS flag on when this hostname is hardcoded in malware" msgstr "" -#: Model/Attribute.php:155 +#: Model/Attribute.php:165 msgid "A domain name used in the malware" msgstr "" -#: Model/Attribute.php:155 +#: Model/Attribute.php:165 msgid "A domain name used in the malware. Use this instead of hostname when the upper domain is important or can be used to create links between events." msgstr "" -#: Model/Attribute.php:156 +#: Model/Attribute.php:166 msgid "A domain name and its IP address (as found in DNS lookup) separated by a |" msgstr "" -#: Model/Attribute.php:156 +#: Model/Attribute.php:166 msgid "A domain name and its IP address (as found in DNS lookup) separated by a | (no spaces)" msgstr "" -#: Model/Attribute.php:157 +#: Model/Attribute.php:167 msgid "The email address used to send the malware." msgstr "" -#: Model/Attribute.php:158 -msgid "A recipient email address" -msgstr "" - -#: Model/Attribute.php:158 -msgid "A recipient email address that is not related to your constituency." -msgstr "" - -#: Model/Attribute.php:159 -msgid "The subject of the email" -msgstr "" - -#: Model/Attribute.php:160 -msgid "File name of the email attachment." -msgstr "" - -#: Model/Attribute.php:161 -msgid "Email body" -msgstr "" - -#: Model/Attribute.php:162 -msgid "A floating point value." -msgstr "" - -#: Model/Attribute.php:163 -msgid "url" -msgstr "" - -#: Model/Attribute.php:164 -msgid "HTTP method used by the malware (e.g. POST, GET, ...)." -msgstr "" - -#: Model/Attribute.php:165 -msgid "The user-agent used by the malware in the HTTP request." -msgstr "" - -#: Model/Attribute.php:166 -msgid "JA3 is a method for creating SSL/TLS client fingerprints that should be easy to produce on any platform and can be easily shared for threat intelligence." -msgstr "" - -#: Model/Attribute.php:167 -msgid "hassh is a network fingerprinting standard which can be used to identify specific Client SSH implementations. The fingerprints can be easily stored, searched and shared in the form of an MD5 fingerprint." -msgstr "" - #: Model/Attribute.php:168 -msgid "hasshServer is a network fingerprinting standard which can be used to identify specific Server SSH implementations. The fingerprints can be easily stored, searched and shared in the form of an MD5 fingerprint." +msgid "eduPersonPrincipalName - eppn - the NetId of the person for the purposes of inter-institutional authentication. Should be stored in the form of user@univ.edu, where univ.edu is the name of the local security domain." msgstr "" #: Model/Attribute.php:169 -msgid "Registry key or value" +msgid "A recipient email address" +msgstr "" + +#: Model/Attribute.php:169 +msgid "A recipient email address that is not related to your constituency." msgstr "" #: Model/Attribute.php:170 -msgid "Registry value + data separated by |" +msgid "The subject of the email" msgstr "" #: Model/Attribute.php:171 -msgid "Autonomous system" +msgid "File name of the email attachment." msgstr "" #: Model/Attribute.php:172 -msgid "An IDS rule in Snort rule-format" -msgstr "" - -#: Model/Attribute.php:172 -msgid "An IDS rule in Snort rule-format. This rule will be automatically rewritten in the NIDS exports." +msgid "Email body" msgstr "" #: Model/Attribute.php:173 -msgid "An NIDS rule in the Bro rule-format" -msgstr "" - -#: Model/Attribute.php:173 -msgid "An NIDS rule in the Bro rule-format." +msgid "A floating point value." msgstr "" #: Model/Attribute.php:174 -msgid "An NIDS rule in the Zeek rule-format" -msgstr "" - -#: Model/Attribute.php:174 -msgid "An NIDS rule in the Zeek rule-format." +msgid "url" msgstr "" #: Model/Attribute.php:175 -msgid "Pattern in file that identifies the malware" +msgid "HTTP method used by the malware (e.g. POST, GET, ...)." msgstr "" #: Model/Attribute.php:176 -msgid "Pattern in network traffic that identifies the malware" +msgid "The user-agent used by the malware in the HTTP request." msgstr "" #: Model/Attribute.php:177 -msgid "Pattern in memory dump that identifies the malware" +msgid "JA3 is a method for creating SSL/TLS client fingerprints that should be easy to produce on any platform and can be easily shared for threat intelligence." msgstr "" #: Model/Attribute.php:178 -msgid "Yara signature" +msgid "hassh is a network fingerprinting standard which can be used to identify specific Client SSH implementations. The fingerprints can be easily stored, searched and shared in the form of an MD5 fingerprint." msgstr "" #: Model/Attribute.php:179 -msgid "STIX 2 pattern" +msgid "hasshServer is a network fingerprinting standard which can be used to identify specific Server SSH implementations. The fingerprints can be easily stored, searched and shared in the form of an MD5 fingerprint." msgstr "" #: Model/Attribute.php:180 -msgid "Sigma - Generic Signature Format for SIEM Systems" +msgid "Registry key or value" msgstr "" #: Model/Attribute.php:181 -msgid "GENE - Go Evtx sigNature Engine" +msgid "Registry value + data separated by |" msgstr "" #: Model/Attribute.php:182 -msgid "A media type (also MIME type and content type) is a two-part identifier for file formats and format contents transmitted on the Internet" +msgid "Autonomous system" msgstr "" #: Model/Attribute.php:183 -msgid "Identity card number" +msgid "An IDS rule in Snort rule-format" +msgstr "" + +#: Model/Attribute.php:183 +msgid "An IDS rule in Snort rule-format. This rule will be automatically rewritten in the NIDS exports." msgstr "" #: Model/Attribute.php:184 -msgid "HTTP cookie as often stored on the user web client. This can include authentication cookie or session cookie." +msgid "An NIDS rule in the Bro rule-format" +msgstr "" + +#: Model/Attribute.php:184 +msgid "An NIDS rule in the Bro rule-format." msgstr "" #: Model/Attribute.php:185 -msgid "A reference to the vulnerability used in the exploit" +msgid "An NIDS rule in the Zeek rule-format" +msgstr "" + +#: Model/Attribute.php:185 +msgid "An NIDS rule in the Zeek rule-format." msgstr "" #: Model/Attribute.php:186 -msgid "Attachment with external information" -msgstr "" - -#: Model/Attribute.php:186;187 -msgid "Please upload files using the Upload Attachment button." +msgid "a community ID flow hashing algorithm to map multiple traffic monitors into common flow id" msgstr "" #: Model/Attribute.php:187 -msgid "Attachment containing encrypted malware sample" +msgid "Pattern in file that identifies the malware" msgstr "" #: Model/Attribute.php:188 -msgid "Link to an external information" +msgid "Pattern in network traffic that identifies the malware" msgstr "" #: Model/Attribute.php:189 -msgid "Comment or description in a human language" -msgstr "" - -#: Model/Attribute.php:189 -msgid "Comment or description in a human language. This will not be correlated with other attributes" +msgid "Pattern in memory dump that identifies the malware" msgstr "" #: Model/Attribute.php:190 -msgid "Name, ID or a reference" +msgid "Yara signature" msgstr "" #: Model/Attribute.php:191 -msgid "A value in hexadecimal format" +msgid "STIX 2 pattern" msgstr "" #: Model/Attribute.php:192 -msgid "Other attribute" +msgid "Sigma - Generic Signature Format for SIEM Systems" msgstr "" #: Model/Attribute.php:193 -msgid "Named pipe, use the format \\.\\pipe\\" +msgid "GENE - Go Evtx sigNature Engine" msgstr "" #: Model/Attribute.php:194 -msgid "Mutex, use the format \\BaseNamedObjects\\" +msgid "Kusto query - Kusto from Microsoft Azure is a service for storing and running interactive analytics over Big Data." msgstr "" #: Model/Attribute.php:195 -msgid "Attack Targets Username(s)" +msgid "A media type (also MIME type and content type) is a two-part identifier for file formats and format contents transmitted on the Internet" msgstr "" #: Model/Attribute.php:196 -msgid "Attack Targets Email(s)" +msgid "Identity card number" msgstr "" #: Model/Attribute.php:197 -msgid "Attack Targets Machine Name(s)" +msgid "HTTP cookie as often stored on the user web client. This can include authentication cookie or session cookie." msgstr "" #: Model/Attribute.php:198 -msgid "Attack Targets Department or Organization(s)" +msgid "A reference to the vulnerability used in the exploit" msgstr "" #: Model/Attribute.php:199 -msgid "Attack Targets Physical Location(s)" +msgid "A reference to the weakness used in the exploit" msgstr "" #: Model/Attribute.php:200 -msgid "External Target Organizations Affected by this Attack" +msgid "Attachment with external information" +msgstr "" + +#: Model/Attribute.php:200;201 +msgid "Please upload files using the Upload Attachment button." msgstr "" #: Model/Attribute.php:201 -msgid "Bitcoin Address" +msgid "Attachment containing encrypted malware sample" msgstr "" #: Model/Attribute.php:202 -msgid "Monero Address" +msgid "Link to an external information" msgstr "" #: Model/Attribute.php:203 -msgid "International Bank Account Number" +msgid "Comment or description in a human language" +msgstr "" + +#: Model/Attribute.php:203 +msgid "Comment or description in a human language. This will not be correlated with other attributes" msgstr "" #: Model/Attribute.php:204 -msgid "Bank Identifier Code Number also known as SWIFT-BIC, SWIFT code or ISO 9362 code" +msgid "Name, ID or a reference" msgstr "" #: Model/Attribute.php:205 -msgid "Bank account number without any routing number" +msgid "A value in hexadecimal format" msgstr "" #: Model/Attribute.php:206 -msgid "ABA routing transit number" +msgid "Other attribute" msgstr "" #: Model/Attribute.php:207 -msgid "Bank Identification Number" +msgid "Named pipe, use the format \\.\\pipe\\" msgstr "" #: Model/Attribute.php:208 -msgid "Credit-Card Number" +msgid "Mutex, use the format \\BaseNamedObjects\\" msgstr "" #: Model/Attribute.php:209 -msgid "Premium-Rate Telephone Number" +msgid "Attack Targets Username(s)" msgstr "" #: Model/Attribute.php:210 -msgid "Telephone Number" +msgid "Attack Targets Email(s)" msgstr "" #: Model/Attribute.php:211 -msgid "A string identifying the threat actor" +msgid "Attack Targets Machine Name(s)" msgstr "" #: Model/Attribute.php:212 -msgid "Associated campaign name" +msgid "Attack Targets Department or Organization(s)" msgstr "" #: Model/Attribute.php:213 -msgid "Associated campaign ID" +msgid "Attack Targets Physical Location(s)" +msgstr "" + +#: Model/Attribute.php:214 +msgid "External Target Organizations Affected by this Attack" msgstr "" #: Model/Attribute.php:215 -msgid "Uniform Resource Identifier" +msgid "Bitcoin Address" msgstr "" #: Model/Attribute.php:216 -msgid "Authenticode executable signature hash" -msgstr "" - -#: Model/Attribute.php:216 -msgid "You are encouraged to use filename|authentihash instead. Authenticode executable signature hash, only use this if you don't know the correct filename" -msgstr "" - -#: Model/Attribute.php:217;229 -msgid "A checksum in ssdeep format" +msgid "Dash Address" msgstr "" #: Model/Attribute.php:217 -msgid "You are encouraged to use filename|ssdeep instead. A checksum in the SSDeep format, only use this if you don't know the correct filename" -msgstr "" - -#: Model/Attribute.php:218;230 -msgid "Import hash - a hash created based on the imports in the sample." +msgid "Monero Address" msgstr "" #: Model/Attribute.php:218 -msgid "You are encouraged to use filename|imphash instead. A hash created based on the imports in the sample, only use this if you don't know the correct filename" +msgid "International Bank Account Number" msgstr "" #: Model/Attribute.php:219 -msgid "PEhash - a hash calculated based of certain pieces of a PE executable file" +msgid "Bank Identifier Code Number also known as SWIFT-BIC, SWIFT code or ISO 9362 code" msgstr "" #: Model/Attribute.php:220 -msgid "A fuzzy hash of import table of Portable Executable format" -msgstr "" - -#: Model/Attribute.php:220 -msgid "You are encouraged to use filename|impfuzzy instead. A fuzzy hash created based on the imports in the sample, only use this if you don't know the correct filename" +msgid "Bank account number without any routing number" msgstr "" #: Model/Attribute.php:221 -msgid "A checksum in sha-224 format" -msgstr "" - -#: Model/Attribute.php:221 -msgid "You are encouraged to use filename|sha224 instead. A checksum in sha224 format, only use this if you don't know the correct filename" +msgid "ABA routing transit number" msgstr "" #: Model/Attribute.php:222 -msgid "A checksum in sha-384 format" -msgstr "" - -#: Model/Attribute.php:222 -msgid "You are encouraged to use filename|sha384 instead. A checksum in sha384 format, only use this if you don't know the correct filename" +msgid "Bank Identification Number" msgstr "" #: Model/Attribute.php:223 -msgid "A checksum in sha-512 format" -msgstr "" - -#: Model/Attribute.php:223 -msgid "You are encouraged to use filename|sha512 instead. A checksum in sha512 format, only use this if you don't know the correct filename" +msgid "Credit-Card Number" msgstr "" #: Model/Attribute.php:224 -msgid "A checksum in the sha-512/224 format" -msgstr "" - -#: Model/Attribute.php:224 -msgid "You are encouraged to use filename|sha512/224 instead. A checksum in sha512/224 format, only use this if you don't know the correct filename" +msgid "Premium-Rate Telephone Number" msgstr "" #: Model/Attribute.php:225 -msgid "A checksum in the sha-512/256 format" -msgstr "" - -#: Model/Attribute.php:225 -msgid "You are encouraged to use filename|sha512/256 instead. A checksum in sha512/256 format, only use this if you don't know the correct filename" +msgid "Telephone Number" msgstr "" #: Model/Attribute.php:226 -msgid "A checksum in the Trend Micro Locality Sensitive Hash format" -msgstr "" - -#: Model/Attribute.php:226 -msgid "You are encouraged to use filename|tlsh instead. A checksum in the Trend Micro Locality Sensitive Hash format, only use this if you don't know the correct filename" +msgid "A string identifying the threat actor" msgstr "" #: Model/Attribute.php:227 -msgid "An Apple Code Directory Hash, identifying a code-signed Mach-O executable file" +msgid "Associated campaign name" +msgstr "" + +#: Model/Attribute.php:228 +msgid "Associated campaign ID" +msgstr "" + +#: Model/Attribute.php:230 +msgid "Uniform Resource Identifier" msgstr "" #: Model/Attribute.php:231 -msgid "Import fuzzy hash - a fuzzy hash created based on the imports in the sample." +msgid "Authenticode executable signature hash" +msgstr "" + +#: Model/Attribute.php:231 +msgid "You are encouraged to use filename|authentihash instead. Authenticode executable signature hash, only use this if you don't know the correct filename" +msgstr "" + +#: Model/Attribute.php:232;244 +msgid "A checksum in ssdeep format" msgstr "" #: Model/Attribute.php:232 -msgid "A filename and a PEhash separated by a |" +msgid "You are encouraged to use filename|ssdeep instead. A checksum in the SSDeep format, only use this if you don't know the correct filename" +msgstr "" + +#: Model/Attribute.php:233;245 +msgid "Import hash - a hash created based on the imports in the sample." msgstr "" #: Model/Attribute.php:233 -msgid "A filename and a sha-224 hash separated by a |" +msgid "You are encouraged to use filename|imphash instead. A hash created based on the imports in the sample, only use this if you don't know the correct filename" msgstr "" #: Model/Attribute.php:234 -msgid "A filename and a sha-384 hash separated by a |" +msgid "PEhash - a hash calculated based of certain pieces of a PE executable file" msgstr "" #: Model/Attribute.php:235 -msgid "A filename and a sha-512 hash separated by a |" +msgid "A fuzzy hash of import table of Portable Executable format" +msgstr "" + +#: Model/Attribute.php:235 +msgid "You are encouraged to use filename|impfuzzy instead. A fuzzy hash created based on the imports in the sample, only use this if you don't know the correct filename" msgstr "" #: Model/Attribute.php:236 -msgid "A filename and a sha-512/224 hash separated by a |" +msgid "A checksum in sha-224 format" +msgstr "" + +#: Model/Attribute.php:236 +msgid "You are encouraged to use filename|sha224 instead. A checksum in sha224 format, only use this if you don't know the correct filename" msgstr "" #: Model/Attribute.php:237 -msgid "A filename and a sha-512/256 hash separated by a |" +msgid "A checksum in sha-384 format" +msgstr "" + +#: Model/Attribute.php:237 +msgid "You are encouraged to use filename|sha384 instead. A checksum in sha384 format, only use this if you don't know the correct filename" msgstr "" #: Model/Attribute.php:238 -msgid "A filename and a Trend Micro Locality Sensitive Hash separated by a |" +msgid "A checksum in sha-512 format" +msgstr "" + +#: Model/Attribute.php:238 +msgid "You are encouraged to use filename|sha512 instead. A checksum in sha512 format, only use this if you don't know the correct filename" msgstr "" #: Model/Attribute.php:239 -msgid "A scheduled task in windows" +msgid "A checksum in the sha-512/224 format" +msgstr "" + +#: Model/Attribute.php:239 +msgid "You are encouraged to use filename|sha512/224 instead. A checksum in sha512/224 format, only use this if you don't know the correct filename" msgstr "" #: Model/Attribute.php:240 -msgid "A windows service name. This is the name used internally by windows. Not to be confused with the windows-service-displayname." +msgid "A checksum in the sha-512/256 format" +msgstr "" + +#: Model/Attribute.php:240 +msgid "You are encouraged to use filename|sha512/256 instead. A checksum in sha512/256 format, only use this if you don't know the correct filename" msgstr "" #: Model/Attribute.php:241 -msgid "A windows service's displayname, not to be confused with the windows-service-name. This is the name that applications will generally display as the service's name in applications." +msgid "A checksum in the Trend Micro Locality Sensitive Hash format" +msgstr "" + +#: Model/Attribute.php:241 +msgid "You are encouraged to use filename|tlsh instead. A checksum in the Trend Micro Locality Sensitive Hash format, only use this if you don't know the correct filename" msgstr "" #: Model/Attribute.php:242 -msgid "The e-mail of a domain's registrant, obtained from the WHOIS information." -msgstr "" - -#: Model/Attribute.php:243 -msgid "The phone number of a domain's registrant, obtained from the WHOIS information." -msgstr "" - -#: Model/Attribute.php:244 -msgid "The name of a domain's registrant, obtained from the WHOIS information." -msgstr "" - -#: Model/Attribute.php:245 -msgid "The org of a domain's registrant, obtained from the WHOIS information." +msgid "An Apple Code Directory Hash, identifying a code-signed Mach-O executable file" msgstr "" #: Model/Attribute.php:246 -msgid "The registrar of the domain, obtained from the WHOIS information." +msgid "Import fuzzy hash - a fuzzy hash created based on the imports in the sample." msgstr "" #: Model/Attribute.php:247 -msgid "The date of domain's creation, obtained from the WHOIS information." +msgid "A filename and a PEhash separated by a |" +msgstr "" + +#: Model/Attribute.php:248 +msgid "A filename and a sha-224 hash separated by a |" +msgstr "" + +#: Model/Attribute.php:249 +msgid "A filename and a sha-384 hash separated by a |" +msgstr "" + +#: Model/Attribute.php:250 +msgid "A filename and a sha-512 hash separated by a |" +msgstr "" + +#: Model/Attribute.php:251 +msgid "A filename and a sha-512/224 hash separated by a |" msgstr "" #: Model/Attribute.php:252 -msgid "X509 fingerprint in SHA-1 format" +msgid "A filename and a sha-512/256 hash separated by a |" msgstr "" #: Model/Attribute.php:253 -msgid "X509 fingerprint in MD5 format" +msgid "A filename and a Trend Micro Locality Sensitive Hash separated by a |" msgstr "" #: Model/Attribute.php:254 -msgid "X509 fingerprint in SHA-256 format" +msgid "A scheduled task in windows" msgstr "" #: Model/Attribute.php:255 -msgid "RFC1035 mandates that DNS zones should have a SOA (Statement Of Authority) record that contains an email address where a PoC for the domain could be contacted. This can sometimes be used for attribution/linkage between different domains even if protected by whois privacy" +msgid "A windows service name. This is the name used internally by windows. Not to be confused with the windows-service-displayname." msgstr "" #: Model/Attribute.php:256 -msgid "Size expressed in bytes" +msgid "A windows service's displayname, not to be confused with the windows-service-name. This is the name that applications will generally display as the service's name in applications." msgstr "" #: Model/Attribute.php:257 -msgid "An integer counter, generally to be used in objects" +msgid "The e-mail of a domain's registrant, obtained from the WHOIS information." msgstr "" #: Model/Attribute.php:258 -msgid "Datetime in the ISO 8601 format" +msgid "The phone number of a domain's registrant, obtained from the WHOIS information." msgstr "" #: Model/Attribute.php:259 -msgid "Common platform enumeration" +msgid "The name of a domain's registrant, obtained from the WHOIS information." msgstr "" #: Model/Attribute.php:260 -msgid "Port number" +msgid "The org of a domain's registrant, obtained from the WHOIS information." msgstr "" #: Model/Attribute.php:261 -msgid "IP destination and port number seperated by a |" +msgid "The registrar of the domain, obtained from the WHOIS information." msgstr "" #: Model/Attribute.php:262 -msgid "IP source and port number seperated by a |" -msgstr "" - -#: Model/Attribute.php:263 -msgid "Hostname and port number seperated by a |" -msgstr "" - -#: Model/Attribute.php:264 -msgid "Mac address" -msgstr "" - -#: Model/Attribute.php:265 -msgid "Mac EUI-64 address" +msgid "The date of domain's creation, obtained from the WHOIS information." msgstr "" #: Model/Attribute.php:267 -msgid "Email destination display name" +msgid "X509 fingerprint in SHA-1 format" msgstr "" #: Model/Attribute.php:268 -msgid "Email source display name" +msgid "X509 fingerprint in MD5 format" msgstr "" #: Model/Attribute.php:269 -msgid "Email header" +msgid "X509 fingerprint in SHA-256 format" msgstr "" #: Model/Attribute.php:270 -msgid "Email reply to header" +msgid "RFC1035 mandates that DNS zones should have a SOA (Statement Of Authority) record that contains an email address where a PoC for the domain could be contacted. This can sometimes be used for attribution/linkage between different domains even if protected by whois privacy" msgstr "" #: Model/Attribute.php:271 -msgid "Email x-mailer header" +msgid "Size expressed in bytes" msgstr "" #: Model/Attribute.php:272 -msgid "The email mime boundary separating parts in a multipart email" +msgid "An integer counter, generally to be used in objects" msgstr "" #: Model/Attribute.php:273 -msgid "The email thread index header" +msgid "Datetime in the ISO 8601 format" msgstr "" #: Model/Attribute.php:274 -msgid "The email message ID" +msgid "Common platform enumeration" msgstr "" #: Model/Attribute.php:275 -msgid "A github user name" +msgid "Port number" msgstr "" #: Model/Attribute.php:276 -msgid "A github repository" +msgid "IP destination and port number separated by a |" msgstr "" #: Model/Attribute.php:277 -msgid "A github organisation" +msgid "IP source and port number separated by a |" msgstr "" #: Model/Attribute.php:278 -msgid "Jabber ID" +msgid "Hostname and port number separated by a |" msgstr "" #: Model/Attribute.php:279 -msgid "Twitter ID" +msgid "Mac address" msgstr "" #: Model/Attribute.php:280 -msgid "First name of a natural person" -msgstr "" - -#: Model/Attribute.php:281 -msgid "Middle name of a natural person" +msgid "Mac EUI-64 address" msgstr "" #: Model/Attribute.php:282 -msgid "Last name of a natural person" +msgid "Email destination display name" msgstr "" #: Model/Attribute.php:283 -msgid "Date of birth of a natural person (in YYYY-MM-DD format)" +msgid "Email source display name" msgstr "" #: Model/Attribute.php:284 -msgid "Place of birth of a natural person" +msgid "Email header" msgstr "" #: Model/Attribute.php:285 -msgid "The gender of a natural person (Male, Female, Other, Prefer not to say)" +msgid "Email reply to header" msgstr "" #: Model/Attribute.php:286 -msgid "The passport number of a natural person" +msgid "Email x-mailer header" msgstr "" #: Model/Attribute.php:287 -msgid "The country in which the passport was issued" +msgid "The email mime boundary separating parts in a multipart email" msgstr "" #: Model/Attribute.php:288 -msgid "The expiration date of a passport" +msgid "The email thread index header" msgstr "" #: Model/Attribute.php:289 -msgid "The Redress Control Number is the record identifier for people who apply for redress through the DHS Travel Redress Inquiry Program (DHS TRIP). DHS TRIP is for travelers who have been repeatedly identified for additional screening and who want to file an inquiry to have erroneous information corrected in DHS systems" +msgid "The email message ID" msgstr "" #: Model/Attribute.php:290 -msgid "The nationality of a natural person" +msgid "A github user name" msgstr "" #: Model/Attribute.php:291 -msgid "Visa number" +msgid "A github repository" msgstr "" #: Model/Attribute.php:292 -msgid "The date on which the visa was issued" +msgid "A github organisation" msgstr "" #: Model/Attribute.php:293 -msgid "The primary residence of a natural person" +msgid "Jabber ID" msgstr "" #: Model/Attribute.php:294 -msgid "The country of residence of a natural person" +msgid "Twitter ID" msgstr "" #: Model/Attribute.php:295 -msgid "A Special Service Request is a function to an airline to provide a particular facility for A Passenger or passengers. " +msgid "First name of a natural person" msgstr "" #: Model/Attribute.php:296 -msgid "The frequent flyer number of a passenger" +msgid "Middle name of a natural person" +msgstr "" + +#: Model/Attribute.php:297 +msgid "Last name of a natural person" +msgstr "" + +#: Model/Attribute.php:298 +msgid "Date of birth of a natural person (in YYYY-MM-DD format)" msgstr "" #: Model/Attribute.php:299 -msgid "Travel details" +msgid "Place of birth of a natural person" msgstr "" #: Model/Attribute.php:300 -msgid "Payment details" +msgid "The gender of a natural person (Male, Female, Other, Prefer not to say)" msgstr "" #: Model/Attribute.php:301 -msgid "The orignal port of embarkation" +msgid "The passport number of a natural person" msgstr "" #: Model/Attribute.php:302 -msgid "The port of clearance" +msgid "The country in which the passport was issued" msgstr "" #: Model/Attribute.php:303 -msgid "A Port where the passenger is transiting to" +msgid "The expiration date of a passport" msgstr "" #: Model/Attribute.php:304 -msgid "The Passenger Name Record Locator is a key under which the reservation for a trip is stored in the system. The PNR contains, among other data, the name, flight segments and address of the passenger. It is defined by a combination of five or six letters and numbers." +msgid "The Redress Control Number is the record identifier for people who apply for redress through the DHS Travel Redress Inquiry Program (DHS TRIP). DHS TRIP is for travelers who have been repeatedly identified for additional screening and who want to file an inquiry to have erroneous information corrected in DHS systems" msgstr "" #: Model/Attribute.php:305 -msgid "The application id of a mobile application" +msgid "The nationality of a natural person" msgstr "" #: Model/Attribute.php:306 -msgid "Cortex analysis result" +msgid "Visa number" msgstr "" #: Model/Attribute.php:307 +msgid "The date on which the visa was issued" +msgstr "" + +#: Model/Attribute.php:308 +msgid "The primary residence of a natural person" +msgstr "" + +#: Model/Attribute.php:309 +msgid "The country of residence of a natural person" +msgstr "" + +#: Model/Attribute.php:310 +msgid "A Special Service Request is a function to an airline to provide a particular facility for A Passenger or passengers. " +msgstr "" + +#: Model/Attribute.php:311 +msgid "The frequent flyer number of a passenger" +msgstr "" + +#: Model/Attribute.php:314 +msgid "Travel details" +msgstr "" + +#: Model/Attribute.php:315 +msgid "Payment details" +msgstr "" + +#: Model/Attribute.php:316 +msgid "The orignal port of embarkation" +msgstr "" + +#: Model/Attribute.php:317 +msgid "The port of clearance" +msgstr "" + +#: Model/Attribute.php:318 +msgid "A Port where the passenger is transiting to" +msgstr "" + +#: Model/Attribute.php:319 +msgid "The Passenger Name Record Locator is a key under which the reservation for a trip is stored in the system. The PNR contains, among other data, the name, flight segments and address of the passenger. It is defined by a combination of five or six letters and numbers." +msgstr "" + +#: Model/Attribute.php:320 +msgid "The application id of a mobile application" +msgstr "" + +#: Model/Attribute.php:321 +msgid "Chrome extension id" +msgstr "" + +#: Model/Attribute.php:322 +msgid "Cortex analysis result" +msgstr "" + +#: Model/Attribute.php:323 msgid "Boolean value - to be used in objects" msgstr "" -#: Model/Attribute.php:308 +#: Model/Attribute.php:324 msgid "Anonymised value - described with the anonymisation object via a relationship" msgstr "" -#: Model/Attribute.php:308 +#: Model/Attribute.php:324 msgid "Anonymised value - described with the anonymisation object via a relationship." msgstr "" -#: Model/Attribute.php:603 +#: Model/Attribute.php:644 msgid "Composite type, but value not explodable" msgstr "" -#: Model/Attribute.php:728 +#: Model/Attribute.php:791 msgid "Delete of file attachment failed. Please report to administrator." msgstr "" -#: Model/Attribute.php:862 +#: Model/Attribute.php:935 msgid "The entered string is too long and would get truncated. Please consider adding the data as an attachment instead" msgstr "" -#: Model/Attribute.php:987 +#: Model/Attribute.php:1074 msgid "Checksum has an invalid length or format (expected: %s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:994 +#: Model/Attribute.php:1081 msgid "Checksum has an invalid length or format (expected: at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:1001 +#: Model/Attribute.php:1088 msgid "The input doesn't match the expected sha1 format (expected: 40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "" -#: Model/Attribute.php:1012 +#: Model/Attribute.php:1099 msgid "Invalid SSDeep hash. The format has to be blocksize:hash:hash" msgstr "" -#: Model/Attribute.php:1023 +#: Model/Attribute.php:1110 msgid "Invalid impfuzzy format. The format has to be imports:hash:hash" msgstr "" -#: Model/Attribute.php:1030 +#: Model/Attribute.php:1117 msgid "The input doesn't match the expected format (expected: 40 or more hexadecimal characters)" msgstr "" -#: Model/Attribute.php:1045 +#: Model/Attribute.php:1132 msgid "The input doesn't match the expected filename|sha1 format (expected: filename|40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "" -#: Model/Attribute.php:1063 +#: Model/Attribute.php:1150 msgid "Checksum has an invalid length or format (expected: filename|%s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:1068 +#: Model/Attribute.php:1155 msgid "Invalid composite type. The format has to be %s." msgstr "" -#: Model/Attribute.php:1079 +#: Model/Attribute.php:1166 msgid "Invalid SSDeep hash (expected: blocksize:hash:hash)." msgstr "" -#: Model/Attribute.php:1087 +#: Model/Attribute.php:1174 msgid "Checksum has an invalid length or format (expected: filename|at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:1098 +#: Model/Attribute.php:1185 msgid "Invalid CIDR notation value found." msgstr "" -#: Model/Attribute.php:1105;1156 +#: Model/Attribute.php:1192;1243 msgid "IP address has an invalid format." msgstr "" -#: Model/Attribute.php:1110 +#: Model/Attribute.php:1197 msgid "Port numbers have to be positive integers between 1 and 65535." msgstr "" -#: Model/Attribute.php:1139 +#: Model/Attribute.php:1226 msgid " name has an invalid format. Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:1159 +#: Model/Attribute.php:1246 msgid "Domain name has an invalid format." msgstr "" -#: Model/Attribute.php:1172 +#: Model/Attribute.php:1260 msgid "Email address has an invalid format. Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:1180 +#: Model/Attribute.php:1268 msgid "Invalid format. Expected: CVE-xxxx-xxxx..." msgstr "" -#: Model/Attribute.php:1191 +#: Model/Attribute.php:1276 +msgid "Invalid format. Expected: CWE-x..." +msgstr "" + +#: Model/Attribute.php:1287 msgid "Invalid format. Only values shorter than 256 characters that don't include any forward or backward slashes are allowed." msgstr "" -#: Model/Attribute.php:1306 +#: Model/Attribute.php:1405 msgid "Datetime has to be in the ISO 8601 format." msgstr "" -#: Model/Attribute.php:1312 +#: Model/Attribute.php:1411 msgid "The value has to be a number greater or equal 0." msgstr "" -#: Model/Attribute.php:1319 +#: Model/Attribute.php:1418 msgid "The value has to be a number between 0 and 10." msgstr "" -#: Model/Attribute.php:2065;2133 +#: Model/Attribute.php:2278;2346 msgid "Could not read user." msgstr "" -#: Model/Attribute.php:2757 +#: Model/Attribute.php:2282 +msgid "Invalid hash type." +msgstr "" + +#: Model/Attribute.php:2973 msgid "This field is mandatory." msgstr "" -#: Model/Attribute.php:3233 +#: Model/Attribute.php:3540 msgid "Something went wrong. Received a non-numeric event ID while trying to create a zip archive of an uploaded malware sample." msgstr "" -#: Model/Attribute.php:3921;3928;3932 -msgid "Attribute not found or not authorised." +#: Model/Community.php:26;67 +msgid "Default community list not found." msgstr "" -#: Model/Event.php:378 +#: Model/Community.php:30;71 +msgid "Default community list empty." +msgstr "" + +#: Model/Community.php:35;76 +msgid "Default community list not in the expected format." +msgstr "" + +#: Model/Community.php:93 +msgid "Community not found." +msgstr "" + +#: Model/DecayingModel.php:162 +msgid "Models could not be loaded or default decaying models folder is empty" +msgstr "" + +#: Model/DecayingModel.php:351 +msgid "No tags nor predicates with `numerical_value`" +msgstr "" + +#: Model/DecayingModel.php:358 +msgid "No predicate" +msgstr "" + +#: Model/DecayingModel.php:437 +msgid "The class for `%s` was not found or not loaded correctly" +msgstr "" + +#: Model/Event.php:390 msgid "Click this to download all events and attributes that you have access to in MISP JSON format." msgstr "" -#: Model/Event.php:386 +#: Model/Event.php:398 msgid "Click this to download all events and attributes that you have access to in MISP XML format." msgstr "" -#: Model/Event.php:394 +#: Model/Event.php:406 #: View/Events/export_alternate.ctp:19 msgid "Click this to download all attributes that are indicators and that you have access to (except file attachments) in CSV format." msgstr "" -#: Model/Event.php:402 +#: Model/Event.php:414 #: View/Events/export_alternate.ctp:26 msgid "Click this to download all attributes that you have access to (except file attachments) in CSV format." msgstr "" -#: Model/Event.php:410 +#: Model/Event.php:422 msgid "Click this to download all network related attributes that you have access to under the Suricata rule format. Only published events and attributes marked as IDS Signature are exported. Administration is able to maintain a whitelist containing host, domain name and IP numbers to exclude from the NIDS export." msgstr "" -#: Model/Event.php:418 +#: Model/Event.php:430 msgid "Click this to download all network related attributes that you have access to under the Snort rule format. Only published events and attributes marked as IDS Signature are exported. Administration is able to maintain a whitelist containing host, domain name and IP numbers to exclude from the NIDS export." msgstr "" -#: Model/Event.php:426 +#: Model/Event.php:438 msgid "Click this to download all network related attributes that you have access to under the Bro rule format. Only published events and attributes marked as IDS Signature are exported. Administration is able to maintain a whitelist containing host, domain name and IP numbers to exclude from the NIDS export." msgstr "" -#: Model/Event.php:434 +#: Model/Event.php:446 msgid "Click this to download an a STIX document containing the STIX version of all events and attributes that you have access to." msgstr "" -#: Model/Event.php:442 +#: Model/Event.php:454 msgid "Click this to download an a STIX2 document containing the STIX2 version of all events and attributes that you have access to." msgstr "" -#: Model/Event.php:450 +#: Model/Event.php:462 #: View/Events/export_alternate.ctp:56 msgid "Click this to download an RPZ Zone file generated from all ip-src/ip-dst, hostname, domain attributes. This can be useful for DNS level firewalling. Only published events and attributes marked as IDS Signature are exported." msgstr "" -#: Model/Event.php:458 +#: Model/Event.php:470 msgid "Click on one of the buttons below to download all the attributes with the matching type. This list can be used to feed forensic software when searching for susipicious files. Only published events and attributes marked as IDS Signature are exported." msgstr "" -#: Model/Event.php:466 +#: Model/Event.php:478 msgid "Click this to download Yara rules generated from all relevant attributes." msgstr "" -#: Model/Event.php:474 +#: Model/Event.php:486 msgid "Click this to download Yara rules generated from all relevant attributes. Rules are returned in a JSON format with information about origin (generated or parsed) and validity." msgstr "" -#: Model/Event.php:5774 +#: Model/Event.php:5722 msgid "Issues while loading the stix file. " msgstr "" -#: Model/Event.php:5776 +#: Model/Event.php:5724 msgid "Issues with the maec library. " msgstr "" -#: Model/Event.php:5778 +#: Model/Event.php:5726 msgid "Issues executing the ingestion script or invalid input. " msgstr "" -#: Model/Event.php:5781 +#: Model/Event.php:5729 msgid "Please ask your administrator to " msgstr "" -#: Model/Event.php:5783 +#: Model/Event.php:5731 msgid "Please " msgstr "" -#: Model/Event.php:5785 +#: Model/Event.php:5733 msgid "check whether the dependencies for STIX are met via the diagnostic tool." msgstr "" -#: Model/Event.php:5817 +#: Model/Event.php:5765 msgid "#" msgstr "" -#: Model/Event.php:5826 +#: Model/Event.php:5774 msgid "%s not set" msgstr "" -#: Model/Event.php:6068 +#: Model/Event.php:6023 msgid "Could not add tags." msgstr "" -#: Model/Event.php:6538 +#: Model/Event.php:6505 msgid "process_" msgstr "" -#: Model/Feed.php:1545;1589 +#: Model/Feed.php:1444;1488 msgid "Event %s" msgstr "" -#: Model/Feed.php:1559 +#: Model/Feed.php:1458 msgid "Feed %s" msgstr "" -#: Model/Galaxy.php:219;276;286;300 -msgid "Invalid %s." +#: Model/Feed.php:1635 +msgid "Invalid feed id." msgstr "" -#: Model/Galaxy.php:416 +#: Model/Feed.php:1638 +msgid "Feed has to be either a CSV or a freetext feed for the purging to work." +msgstr "" + +#: Model/Feed.php:1643 +msgid "Invalid user id." +msgstr "" + +#: Model/Feed.php:1663 +msgid "Events related to feed %s purged." +msgstr "" + +#: Model/Galaxy.php:421 msgid "Galaxy cannot be represented as a matrix" msgstr "" -#: Model/MispObject.php:808 +#: Model/MispObject.php:1057 msgid "Selected Attributes do not exist." msgstr "" -#: Model/Server.php:123 +#: Model/Server.php:140 msgid "Certain administrative tasks are exposed to the API, these help with maintaining and configuring MISP in an automated way / via external tools." msgstr "" -#: Model/Server.php:124 +#: Model/Server.php:141 msgid "Administering MISP via the CLI" msgstr "" -#: Model/Server.php:134 +#: Model/Server.php:153 msgid "If you would like to automate tasks such as caching feeds or pulling from server instances, you can do it using the following command line tools. Simply execute the given commands via the command line / create cron jobs easily out of them." msgstr "" -#: Model/Server.php:135 +#: Model/Server.php:154 #: View/Tasks/index.ctp:6 msgid "Automating certain console tasks" msgstr "" -#: Model/Server.php:144 +#: Model/Server.php:163 msgid "The background workers can be managed via the CLI in addition to the UI / API management tools" msgstr "" -#: Model/Server.php:145 +#: Model/Server.php:164 msgid "Managing the background workers" msgstr "" -#: Model/Server.php:154 +#: Model/Server.php:173 msgid "The base url of the application (in the format https://www.mymispinstance.com). Several features depend on this setting being correctly set to function." msgstr "" -#: Model/Server.php:156 +#: Model/Server.php:175 msgid "The currenty set baseurl does not match the URL through which you have accessed the page. Disregard this if you are accessing the page via an alternate URL (for example via IP address)." msgstr "" -#: Model/Server.php:162 +#: Model/Server.php:181 msgid "The base url of the application (in the format https://www.mymispinstance.com) as visible externally/by other MISPs. MISP will encode this URL in sharing groups when including itself. If this value is not set, the baseurl is used as a fallback." msgstr "" -#: Model/Server.php:170 +#: Model/Server.php:189 msgid "Unless set to true, the instance will only be accessible by site admins." msgstr "" -#: Model/Server.php:178 +#: Model/Server.php:197 msgid "Select the language MISP should use. The default is english." msgstr "" -#: Model/Server.php:188 +#: Model/Server.php:207 +msgid "This values controls the internal fetcher's memory envelope when it comes to attributes. The number provided is the amount of attributes that can be loaded for each MB of PHP memory available in one shot. Consider lowering this number if your instance has a lot of attribute tags / attribute galaxies attached." +msgstr "" + +#: Model/Server.php:216 +msgid "This value controls the divisor for attribute weighting when it comes to loading full events. Meaning that it will load coefficient / divisor number of attributes per MB of memory available. Consider raising this number if you have a lot of correlations or highly contextualised events (large number of event level galaxies/tags)." +msgstr "" + +#: Model/Server.php:225 msgid "Enable some performance heavy correlations (currently CIDR correlation)" msgstr "" -#: Model/Server.php:197 +#: Model/Server.php:234 msgid "Enable this setting to directly save the config.php file without first creating a temporary file and moving it to avoid concurency issues. Generally not recommended, but useful when for example other tools modify/maintain the config.php file." msgstr "" -#: Model/Server.php:206 +#: Model/Server.php:243 msgid "It is highly recommended to install all the python dependencies in a virtualenv. The recommended location is: %s/venv" msgstr "" -#: Model/Server.php:217 +#: Model/Server.php:254 +msgid "MISP will default to the bundled mozilla certificate bundle shipped with the framework, which is rather stale. If you wish to use an alternate bundle, just set this setting using the path to the bundle to use. This setting can only be modified via the CLI." +msgstr "" + +#: Model/Server.php:264 msgid "In some cases, a heavily used MISP instance can generate unwanted blackhole errors due to a high number of requests hitting the server. Disable the auto logout functionality to ease the burden on the system." msgstr "" -#: Model/Server.php:226 +#: Model/Server.php:273 msgid "Set the ssdeep score at which to consider two ssdeep hashes as correlating [1-100]" msgstr "" -#: Model/Server.php:234 +#: Model/Server.php:281 msgid "Sets the maximum number of correlations that can be fetched with a single event. For extreme edge cases this can prevent memory issues. The default value is 5k." msgstr "" -#: Model/Server.php:243 +#: Model/Server.php:290 msgid "The message that users will see if the instance is not live." msgstr "" -#: Model/Server.php:245 +#: Model/Server.php:292 msgid "If this is not set the default value will be used." msgstr "" -#: Model/Server.php:251;259;286;310;318;326;334;391;439;447;514 +#: Model/Server.php:298;306;333;357;365;373;381;438;486;494;561 msgid "This setting is deprecated and can be safely removed." msgstr "" -#: Model/Server.php:267 +#: Model/Server.php:314 msgid "Cached exports can take up a considerable amount of space and can be disabled instance wide using this setting. Disabling the cached exports is not recommended as it's a valuable feature, however, if your server is having free space issues it might make sense to take this step." msgstr "" -#: Model/Server.php:277 +#: Model/Server.php:324 msgid "Disable displaying / modifications to the threat level altogether on the instance (deprecated field)." msgstr "" -#: Model/Server.php:294 +#: Model/Server.php:341 msgid "Footer text prepending the \"Powered by MISP\" text." msgstr "" -#: Model/Server.php:302 +#: Model/Server.php:349 msgid "Footer text following the \"Powered by MISP\" text." msgstr "" -#: Model/Server.php:342 +#: Model/Server.php:389 msgid "If set, this setting allows you to display a logo on the right side of the footer. Upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:350 +#: Model/Server.php:397 msgid "If set, this setting allows you to display a logo as the home icon. Upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:358 +#: Model/Server.php:405 msgid "If set, the image specified here will replace the main MISP logo on the login screen. Upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:366 +#: Model/Server.php:413 msgid "The organisation tag of the hosting organisation. This is used in the e-mail subjects." msgstr "" -#: Model/Server.php:374 +#: Model/Server.php:421 msgid "The hosting organisation of this instance. If this is not selected then replication instances cannot be added." msgstr "" -#: Model/Server.php:383 +#: Model/Server.php:430 msgid "The MISP instance UUID. This UUID is used to identify this instance." msgstr "" -#: Model/Server.php:385 +#: Model/Server.php:432 msgid "No valid UUID set" msgstr "" -#: Model/Server.php:399 +#: Model/Server.php:446 msgid "Setting this setting to 'false' will hide all organisation names / logos." msgstr "" -#: Model/Server.php:407 +#: Model/Server.php:454 msgid "Put the event threat level in the notification E-mail subject." msgstr "" -#: Model/Server.php:415 +#: Model/Server.php:462 msgid "This is the TLP string for e-mails when email_subject_tag is not found." msgstr "" -#: Model/Server.php:423 +#: Model/Server.php:470 msgid "If this tag is set on an event it's value will be sent in the E-mail subject. If the tag is not set the email_subject_TLP_string will be used." msgstr "" -#: Model/Server.php:431 +#: Model/Server.php:478 msgid "Include in name of the email_subject_tag in the subject. When false only the tag value is used." msgstr "" -#: Model/Server.php:455 +#: Model/Server.php:502 msgid "Enables the use of MISP's background processing." msgstr "" -#: Model/Server.php:463 +#: Model/Server.php:510 msgid "Directory where attachments are stored. MISP will NOT migrate the existing data if you change this setting. The only safe way to change this setting is in config.php, when MISP is not running, and after having moved/copied the existing data to the new location. This directory must already exist and be writable and readable by the MISP application." msgstr "" -#: Model/Server.php:473 +#: Model/Server.php:520 msgid "Allow the XML caches to include the encoded attachments." msgstr "" -#: Model/Server.php:481 +#: Model/Server.php:528 msgid "Always download attachments when loaded by a user in a browser" msgstr "" -#: Model/Server.php:489 +#: Model/Server.php:536 msgid "The e-mail address that MISP should use for all notifications" msgstr "" -#: Model/Server.php:497 +#: Model/Server.php:544 msgid "You can disable all e-mailing using this setting. When enabled, no outgoing e-mails will be sent by MISP." msgstr "" -#: Model/Server.php:506 +#: Model/Server.php:553 msgid "The e-mail address that MISP should include as a contact address for the instance's support team." msgstr "" -#: Model/Server.php:522 +#: Model/Server.php:569 msgid "Turn Vulnerability type attributes into links linking to the provided CVE lookup" msgstr "" -#: Model/Server.php:530 +#: Model/Server.php:577 +msgid "Turn Weakness type attributes into links linking to the provided CWE lookup" +msgstr "" + +#: Model/Server.php:585 msgid "This setting controls whether notification e-mails will be sent when an event is created via the REST interface. It might be a good idea to disable this setting when first setting up a link to another instance to avoid spamming your users during the initial pull. Quick recap: True = Emails are NOT sent, False = Emails are sent on events published via sync / REST." msgstr "" -#: Model/Server.php:538 +#: Model/Server.php:593 msgid "enabling this flag will allow the event description to be transmitted in the alert e-mail's subject. Be aware that this is not encrypted by GnuPG, so only enable it if you accept that part of the event description will be sent out in clear-text." msgstr "" -#: Model/Server.php:546 +#: Model/Server.php:601 msgid "The default distribution setting for events (0-3)." msgstr "" -#: Model/Server.php:555 +#: Model/Server.php:610 msgid "The default distribution setting for attributes, set it to 'event' if you would like the attributes to default to the event distribution level. (0-3 or \"event\")" msgstr "" -#: Model/Server.php:564 +#: Model/Server.php:619 msgid "The default threat level setting when creating events." msgstr "" -#: Model/Server.php:573 +#: Model/Server.php:628 msgid "The tag collection to be applied to all events created manually." msgstr "" -#: Model/Server.php:582 +#: Model/Server.php:637 msgid "Enable the tagging feature of MISP. This is highly recommended." msgstr "" -#: Model/Server.php:590 +#: Model/Server.php:645 msgid "Show the full tag names on the event index." msgstr "" -#: Model/Server.php:599 +#: Model/Server.php:654 msgid "Used on the login page, before the MISP logo" msgstr "" -#: Model/Server.php:607 +#: Model/Server.php:662 msgid "Used on the login page, after the MISP logo" msgstr "" -#: Model/Server.php:615 +#: Model/Server.php:670 msgid "Used on the login page, to the left of the MISP logo, upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:623 +#: Model/Server.php:678 msgid "Used on the login page, to the right of the MISP logo, upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:631 +#: Model/Server.php:686 msgid "Used in the page title, after the name of the page" msgstr "" -#: Model/Server.php:639 +#: Model/Server.php:694 msgid "Allows users to take ownership of an event uploaded via the \"Add MISP XML\" button. This allows spoofing the creator of a manually imported event, also breaking possibly breaking the original intended releasability. Synchronising with an instance that has a different creator for the same event can lead to unwanted consequences." msgstr "" -#: Model/Server.php:647 +#: Model/Server.php:702 msgid "Choose whether the terms and conditions should be displayed inline (false) or offered as a download (true)" msgstr "" -#: Model/Server.php:655 +#: Model/Server.php:710 msgid "The filename of the terms and conditions file. Make sure that the file is located in your MISP/app/files/terms directory" msgstr "" -#: Model/Server.php:663 +#: Model/Server.php:718 msgid "True enables the alternate org fields for the event index (source org and member org) instead of the traditional way of showing only an org field. This allows users to see if an event was uploaded by a member organisation on their MISP instance, or if it originated on an interconnected instance." msgstr "" -#: Model/Server.php:671 +#: Model/Server.php:726 msgid "True will deny access to unpublished events to users outside the organization of the submitter except site admins." msgstr "" -#: Model/Server.php:680 +#: Model/Server.php:735 msgid "The message sent to the user after account creation (has to be sent manually from the administration interface). Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $org = the organisation that the instance belongs to, as set in MISP.org, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "" -#: Model/Server.php:689 +#: Model/Server.php:744 msgid "The message sent to the users when a password reset is triggered. Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "" -#: Model/Server.php:697 +#: Model/Server.php:752 msgid "Since version 2.3.107 you can start blacklisting event UUIDs to prevent them from being pushed to your instance. This functionality will also happen silently whenever an event is deleted, preventing a deleted event from being pushed back from another instance." msgstr "" -#: Model/Server.php:704 +#: Model/Server.php:759 msgid "Blacklisting organisation UUIDs to prevent the creation of any event created by the blacklisted organisation." msgstr "" -#: Model/Server.php:711 +#: Model/Server.php:766 msgid "If enabled, all log entries will include the IP address of the user." msgstr "" -#: Model/Server.php:720 +#: Model/Server.php:775 msgid "If enabled, MISP will log all successful authentications using API keys. The requested URLs are also logged." msgstr "" -#: Model/Server.php:728 +#: Model/Server.php:783 +msgid "This functionality allows you to completely disable any logs from being saved in your SQL backend. This is HIGHLY advised against, you lose all the functionalities provided by the audit log subsystem along with the event history (as these are built based on the logs on the fly). Only enable this if you understand and accept the associated risks." +msgstr "" + +#: Model/Server.php:785 +msgid "Logging has now been disabled - your audit logs will not capture failed authentication attempts, your event history logs are not being populated and no system maintenance messages are being logged." +msgstr "" + +#: Model/Server.php:792 msgid "If this functionality is enabled all page requests will be logged. Keep in mind this is extremely verbose and will become a burden to your database." msgstr "" -#: Model/Server.php:737 +#: Model/Server.php:801 msgid "You can decide to skip the logging of the paranoid logs to the database." msgstr "" -#: Model/Server.php:746 +#: Model/Server.php:810 msgid "If paranoid logging is enabled, include the POST body in the entries." msgstr "" -#: Model/Server.php:755 -msgid "This feature allows users to create org only events and ask another organisation to take ownership of the event. This allows organisations to remain anonymous by asking a partner to publish an event for them." -msgstr "" - -#: Model/Server.php:764 -msgid "When enabled, the number of correlations visible to the currently logged in user will be visible on the event index UI. This comes at a performance cost but can be very useful to see correlating events at a glance." -msgstr "" - -#: Model/Server.php:773 -msgid "When enabled, the number of proposals for the events are shown on the index." -msgstr "" - -#: Model/Server.php:782 -msgid "When enabled, the aggregate number of attribute sightings within the event becomes visible to the currently logged in user on the event index UI." -msgstr "" - -#: Model/Server.php:791 -msgid "When enabled, the aggregate number of discussion posts for the event becomes visible to the currently logged in user on the event index UI." -msgstr "" - -#: Model/Server.php:800 -msgid "When enabled only Org and Site admins can edit a user's profile." -msgstr "" - -#: Model/Server.php:810 -msgid "Enable this setting to start blocking alert e-mails for events with a certain tag. Define the tag in MISP.block_event_alert_tag." -msgstr "" - #: Model/Server.php:819 -msgid "If the MISP.block_event_alert setting is set, alert e-mails for events tagged with the tag defined by this setting will be blocked." +msgid "Log user IPs on each request. 30 day retention for lookups by IP to get the last authenticated user ID for the given IP, whilst on the reverse, indefinitely stores all associated IPs for a user ID." msgstr "" #: Model/Server.php:828 -msgid "Set a value to limit the number of email alerts that events can generate per creator organisation (for example, if an organisation pushes out 2000 events in one shot, only alert on the first 20)." +msgid "This feature allows users to create org only events and ask another organisation to take ownership of the event. This allows organisations to remain anonymous by asking a partner to publish an event for them." msgstr "" #: Model/Server.php:837 -msgid "Enable this setting to start blocking alert e-mails for old events. The exact timing of what constitutes an old event is defined by MISP.block_old_event_alert_age." +msgid "When enabled, the number of correlations visible to the currently logged in user will be visible on the event index UI. This comes at a performance cost but can be very useful to see correlating events at a glance." msgstr "" #: Model/Server.php:846 -msgid "If the MISP.block_old_event_alert setting is set, this setting will control how old an event can be for it to be alerted on. The \"Date\" field of the event is used. Expected format: integer, in days" +msgid "When enabled, the number of proposals for the events are shown on the index." msgstr "" #: Model/Server.php:855 -msgid "Please indicate the temp directory you wish to use for certain functionalities in MISP. By default this is set to /tmp and will be used among others to store certain temporary files extracted from imports during the import process." +msgid "When enabled, the aggregate number of attribute sightings within the event becomes visible to the currently logged in user on the event index UI." msgstr "" -#: Model/Server.php:865 -msgid "If you would like to customise the css, simply drop a css file in the /var/www/MISP/app/webroot/css directory and enter the name here." +#: Model/Server.php:864 +msgid "When enabled, the aggregate number of discussion posts for the event becomes visible to the currently logged in user on the event index UI." msgstr "" -#: Model/Server.php:874 -msgid "Enable this setting to allow blocking attributes from to_ids sensitive exports if a proposal has been made to it to remove the IDS flag or to remove the attribute altogether. This is a powerful tool to deal with false-positives efficiently." +#: Model/Server.php:873 +msgid "When enabled only Org and Site admins can edit a user's profile." msgstr "" #: Model/Server.php:883 -msgid "Enable this settings if new tags synced / added via incoming events from any source should not be selectable by users by default." +msgid "Enable this setting to start blocking alert e-mails for events with a certain tag. Define the tag in MISP.block_event_alert_tag." msgstr "" #: Model/Server.php:892 -msgid "*WARNING* This setting will completely disable the correlation on this instance and remove any existing saved correlations. Enabling this will trigger a full recorrelation of all data which is an extremely long and costly procedure. Only enable this if you know what you're doing." +msgid "If the MISP.block_event_alert setting is set, alert e-mails for events tagged with the tag defined by this setting will be blocked." msgstr "" -#: Model/Server.php:902 -msgid "*WARNING* This setting will give event creators the possibility to disable the correlation of individual events / attributes that they have created." +#: Model/Server.php:901 +msgid "Set a value to limit the number of email alerts that events can generate per creator organisation (for example, if an organisation pushes out 2000 events in one shot, only alert on the first 20)." msgstr "" -#: Model/Server.php:911 -msgid "The host running the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." +#: Model/Server.php:910 +msgid "Enable this setting to start blocking alert e-mails for old events. The exact timing of what constitutes an old event is defined by MISP.block_old_event_alert_age." msgstr "" #: Model/Server.php:919 +msgid "If the MISP.block_old_event_alert setting is set, this setting will control how old an event can be for it to be alerted on. The \"timestamp\" field of the event is used. Expected format: integer, in days" +msgstr "" + +#: Model/Server.php:928 +msgid "If the MISP.block_old_event_alert setting is set, this setting will control the threshold for the event.date field, indicating how old an event can be for it to be alerted on. The \"date\" field of the event is used. Expected format: integer, in days" +msgstr "" + +#: Model/Server.php:937 +msgid "Please indicate the temp directory you wish to use for certain functionalities in MISP. By default this is set to /tmp and will be used among others to store certain temporary files extracted from imports during the import process." +msgstr "" + +#: Model/Server.php:947 +msgid "If you would like to customise the css, simply drop a css file in the /var/www/MISP/app/webroot/css directory and enter the name here." +msgstr "" + +#: Model/Server.php:956 +msgid "Enable this setting to allow blocking attributes from to_ids sensitive exports if a proposal has been made to it to remove the IDS flag or to remove the attribute altogether. This is a powerful tool to deal with false-positives efficiently." +msgstr "" + +#: Model/Server.php:965 +msgid "Enable this settings if new tags synced / added via incoming events from any source should not be selectable by users by default." +msgstr "" + +#: Model/Server.php:974 +msgid "*WARNING* This setting will completely disable the correlation on this instance and remove any existing saved correlations. Enabling this will trigger a full recorrelation of all data which is an extremely long and costly procedure. Only enable this if you know what you're doing." +msgstr "" + +#: Model/Server.php:984 +msgid "*WARNING* This setting will give event creators the possibility to disable the correlation of individual events / attributes that they have created." +msgstr "" + +#: Model/Server.php:993 +msgid "The host running the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." +msgstr "" + +#: Model/Server.php:1001 msgid "The port used by the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." msgstr "" -#: Model/Server.php:927 +#: Model/Server.php:1009 msgid "The database on the redis server to be used for generic MISP tasks. If you run more than one MISP instance, please make sure to use a different database on each instance." msgstr "" -#: Model/Server.php:935 +#: Model/Server.php:1017 msgid "The password on the redis server (if any) to be used for generic MISP tasks." msgstr "" -#: Model/Server.php:944 +#: Model/Server.php:1026 msgid "Specify which fields to filter on when you search on the event view. Default values are : \"id, uuid, value, comment, type, category, Tag.name\"" msgstr "" -#: Model/Server.php:952 +#: Model/Server.php:1034 msgid "Set this to false if you would like to disable MISP managing its own worker processes (for example, if you are managing the workers with a systemd unit)." msgstr "" -#: Model/Server.php:960 +#: Model/Server.php:1042 msgid "Only enable this if you have some tools using MISP with extreme high concurency. General performance will be lower as normal as certain transactional queries are avoided in favour of shorter table locks." msgstr "" -#: Model/Server.php:969 +#: Model/Server.php:1051 msgid "Sets the minimum time before being able to re-trigger an update if the previous one failed. (safe guard to avoid starting the same update multiple time)" msgstr "" -#: Model/Server.php:980 +#: Model/Server.php:1062 msgid "The location of the GnuPG executable. If you would like to use a different GnuPG executable than /usr/bin/gpg, you can set it here. If the default is fine, just keep the setting suggested by MISP." msgstr "" -#: Model/Server.php:989 +#: Model/Server.php:1071 msgid "Allow (false) unencrypted e-mails to be sent to users that don't have a GnuPG key." msgstr "" -#: Model/Server.php:997 +#: Model/Server.php:1079 msgid "Allow (false) the body of unencrypted e-mails to contain details about the event." msgstr "" -#: Model/Server.php:1005 +#: Model/Server.php:1087 msgid "Enable the signing of GnuPG emails. By default, GnuPG emails are signed" msgstr "" -#: Model/Server.php:1013 +#: Model/Server.php:1095 msgid "The e-mail address that the instance's GnuPG key is tied to." msgstr "" -#: Model/Server.php:1021 +#: Model/Server.php:1103 msgid "The password (if it is set) of the GnuPG key of the instance." msgstr "" -#: Model/Server.php:1030 +#: Model/Server.php:1112 msgid "The location of the GnuPG homedir." msgstr "" -#: Model/Server.php:1041 +#: Model/Server.php:1123 msgid "Enable SMIME encryption. The encryption posture of the GnuPG.onlyencrypted and GnuPG.bodyonlyencrypted settings are inherited if SMIME is enabled." msgstr "" -#: Model/Server.php:1049 +#: Model/Server.php:1131 msgid "The e-mail address that the instance's SMIME key is tied to." msgstr "" -#: Model/Server.php:1057 +#: Model/Server.php:1139 msgid "The location of the public half of the signing certificate." msgstr "" -#: Model/Server.php:1065 +#: Model/Server.php:1147 msgid "The location of the private half of the signing certificate." msgstr "" -#: Model/Server.php:1073 +#: Model/Server.php:1155 msgid "The password (if it is set) of the SMIME key of the instance." msgstr "" -#: Model/Server.php:1085 +#: Model/Server.php:1167 msgid "The hostname of an HTTP proxy for outgoing sync requests. Leave empty to not use a proxy." msgstr "" -#: Model/Server.php:1093 +#: Model/Server.php:1175 msgid "The TCP port for the HTTP proxy." msgstr "" -#: Model/Server.php:1101 +#: Model/Server.php:1183 msgid "The authentication method for the HTTP proxy. Currently supported are Basic or Digest. Leave empty for no proxy authentication." msgstr "" -#: Model/Server.php:1109 +#: Model/Server.php:1191 msgid "The authentication username for the HTTP proxy." msgstr "" -#: Model/Server.php:1117 +#: Model/Server.php:1199 msgid "The authentication password for the HTTP proxy." msgstr "" -#: Model/Server.php:1128 -msgid "The salt used for the hashed passwords. You cannot reset this from the GUI, only manually from the settings.php file. Keep in mind, this will invalidate all passwords in the database." -msgstr "" - -#: Model/Server.php:1137 -msgid "Enable this setting to pass all audit log entries directly to syslog. Keep in mind, this is verbose and will include user, organisation, event data." -msgstr "" - -#: Model/Server.php:1146 -msgid "Password length requirement. If it is not set or it is set to 0, then the default value is assumed (12)." -msgstr "" - -#: Model/Server.php:1154 -msgid "Password complexity requirement. Leave it empty for the default setting (3 out of 4, with either a digit or a special char) or enter your own regex. Keep in mind that the length is checked in another key. Default (simple 3 out of 4 or minimum 16 characters): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" -msgstr "" - -#: Model/Server.php:1162 -msgid "Enabling this setting will require users to submit their current password on any edits to their profile (including a triggered password change). For administrators, the confirmation will be required when changing the profile of any user. Could potentially mitigate an attacker trying to change a compromised user's password in order to establish persistance, however, enabling this feature will be highly annoying to users." -msgstr "" - -#: Model/Server.php:1171 -msgid "Enabling this setting will sanitise the contents of an attribute on a soft delete" -msgstr "" - -#: Model/Server.php:1180 -msgid "Enabling this setting will block the organisation index from being visible to anyone besides site administrators on the current instance. Keep in mind that users can still see organisations that produce data via events, proposals, event history log entries, etc." -msgstr "" - -#: Model/Server.php:1189 -msgid "Allows passing the API key via the named url parameter \"apikey\" - highly recommended not to enable this, but if you have some dodgy legacy tools that cannot pass the authorization header it can work as a workaround. Again, only use this as a last resort." -msgstr "" - -#: Model/Server.php:1191 -msgid "You have enabled the passing of API keys via URL parameters. This is highly recommended against, do you really want to reveal APIkeys in your logs?..." -msgstr "" - -#: Model/Server.php:1198 -msgid "Allow cross-origin requests to this instance, matching origins given in Security.cors_origins. Set to false to totally disable" -msgstr "" - -#: Model/Server.php:1207 -msgid "Set the origins from which MISP will allow cross-origin requests. Useful for external integration. Comma seperate if you need more than one." +#: Model/Server.php:1210 +msgid "Disabling this setting will remove all form tampering protection. Do not set this setting pretty much ever. You were warned." msgstr "" #: Model/Server.php:1219 -msgid "The number of tries a user can try to login and fail before the bruteforce protection kicks in." +msgid "The salt used for the hashed passwords. You cannot reset this from the GUI, only manually from the settings.php file. Keep in mind, this will invalidate all passwords in the database." msgstr "" -#: Model/Server.php:1227 -msgid "The duration (in seconds) of how long the user will be locked out when the allowed number of login attempts are exhausted." +#: Model/Server.php:1229 +msgid "Enable this setting to pass all audit log entries directly to syslog. Keep in mind, this is verbose and will include user, organisation, event data." msgstr "" #: Model/Server.php:1238 -msgid "Set to true to automatically regenerate sessions after x number of requests. This might lead to the user getting de-authenticated and is frustrating in general, so only enable it if you really need to regenerate sessions. (Not recommended)" +msgid "Password length requirement. If it is not set or it is set to 0, then the default value is assumed (12)." msgstr "" #: Model/Server.php:1246 -msgid "Set to true to check for the user agent string in each request. This can lead to occasional logouts (not recommended)." +msgid "Password complexity requirement. Leave it empty for the default setting (3 out of 4, with either a digit or a special char) or enter your own regex. Keep in mind that the length is checked in another key. Default (simple 3 out of 4 or minimum 16 characters): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" msgstr "" #: Model/Server.php:1254 -msgid "The session type used by MISP. The default setting is php, which will use the session settings configured in php.ini for the session data (supported options: php, database). The recommended option is php and setting your PHP up to use redis sessions via your php.ini. Just add 'session.save_handler = redis' and \"session.save_path = 'tcp://localhost:6379'\" (replace the latter with your redis connection) to " +msgid "Enabling this setting will require users to submit their current password on any edits to their profile (including a triggered password change). For administrators, the confirmation will be required when changing the profile of any user. Could potentially mitigate an attacker trying to change a compromised user's password in order to establish persistance, however, enabling this feature will be highly annoying to users." msgstr "" #: Model/Server.php:1263 -msgid "The timeout duration of sessions (in MINUTES). 0 does not mean infinite for the PHP session handler, instead sessions will invalidate immediately." +msgid "Enabling this setting will sanitise the contents of an attribute on a soft delete" msgstr "" -#: Model/Server.php:1271 -msgid "The expiration of the cookie (in MINUTES). The session timeout gets refreshed frequently, however the cookies do not. Generally it is recommended to have a much higher cookie_timeout than timeout." +#: Model/Server.php:1272 +msgid "Enabling this setting will block the organisation index from being visible to anyone besides site administrators on the current instance. Keep in mind that users can still see organisations that produce data via events, proposals, event history log entries, etc." msgstr "" -#: Model/Server.php:1282 -msgid "The default policy action for the values added to the RPZ." +#: Model/Server.php:1281 +msgid "Allows passing the API key via the named url parameter \"apikey\" - highly recommended not to enable this, but if you have some dodgy legacy tools that cannot pass the authorization header it can work as a workaround. Again, only use this as a last resort." msgstr "" -#: Model/Server.php:1291 -msgid "The default walled garden used by the RPZ export if the Local-Data policy setting is picked for the export." +#: Model/Server.php:1283 +msgid "You have enabled the passing of API keys via URL parameters. This is highly recommended against, do you really want to reveal APIkeys in your logs?..." +msgstr "" + +#: Model/Server.php:1290 +msgid "Allow cross-origin requests to this instance, matching origins given in Security.cors_origins. Set to false to totally disable" msgstr "" #: Model/Server.php:1299 -msgid "The serial in the SOA portion of the zone file. (numeric, best practice is yyyymmddrr where rr is the two digit sub-revision of the file. $date will automatically get converted to the current yyyymmdd, so $date00 is a valid setting). Setting it to $time will give you an unixtime-based serial (good then you need more than 99 revisions per day)." +msgid "Set the origins from which MISP will allow cross-origin requests. Useful for external integration. Comma seperate if you need more than one." msgstr "" -#: Model/Server.php:1307 -msgid "The refresh specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" +#: Model/Server.php:1308 +msgid "Enable this setting to create verbose logs of synced event data for debugging reasons. Logs are saved in your MISP directory's app/files/scripts/tmp/ directory." msgstr "" -#: Model/Server.php:1315 -msgid "The retry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" +#: Model/Server.php:1320 +msgid "The number of tries a user can try to login and fail before the bruteforce protection kicks in." msgstr "" -#: Model/Server.php:1323 -msgid "The expiry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" - -#: Model/Server.php:1331 -msgid "The minimum TTL specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" +#: Model/Server.php:1328 +msgid "The duration (in seconds) of how long the user will be locked out when the allowed number of login attempts are exhausted." msgstr "" #: Model/Server.php:1339 -msgid "The TTL of the zone file. (in seconds, or shorthand duration such as 15m)" +msgid "Set to true to automatically regenerate sessions after x number of requests. This might lead to the user getting de-authenticated and is frustrating in general, so only enable it if you really need to regenerate sessions. (Not recommended)" msgstr "" #: Model/Server.php:1347 -msgid "Nameserver" +msgid "Set to true to check for the user agent string in each request. This can lead to occasional logouts (not recommended)." msgstr "" #: Model/Server.php:1355 +msgid "The session type used by MISP. The default setting is php, which will use the session settings configured in php.ini for the session data (supported options: php, database). The recommended option is php and setting your PHP up to use redis sessions via your php.ini. Just add 'session.save_handler = redis' and \"session.save_path = 'tcp://localhost:6379'\" (replace the latter with your redis connection) to " +msgstr "" + +#: Model/Server.php:1364 +msgid "The timeout duration of sessions (in MINUTES). 0 does not mean infinite for the PHP session handler, instead sessions will invalidate immediately." +msgstr "" + +#: Model/Server.php:1372 +msgid "The expiration of the cookie (in MINUTES). The session timeout gets refreshed frequently, however the cookies do not. Generally it is recommended to have a much higher cookie_timeout than timeout." +msgstr "" + +#: Model/Server.php:1383 +msgid "The default policy action for the values added to the RPZ." +msgstr "" + +#: Model/Server.php:1392 +msgid "The default walled garden used by the RPZ export if the Local-Data policy setting is picked for the export." +msgstr "" + +#: Model/Server.php:1400 +msgid "The serial in the SOA portion of the zone file. (numeric, best practice is yyyymmddrr where rr is the two digit sub-revision of the file. $date will automatically get converted to the current yyyymmdd, so $date00 is a valid setting). Setting it to $time will give you an unixtime-based serial (good then you need more than 99 revisions per day)." +msgstr "" + +#: Model/Server.php:1408 +msgid "The refresh specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" +msgstr "" + +#: Model/Server.php:1416 +msgid "The retry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" +msgstr "" + +#: Model/Server.php:1424 +msgid "The expiry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" +msgstr "" + +#: Model/Server.php:1432 +msgid "The minimum TTL specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" +msgstr "" + +#: Model/Server.php:1440 +msgid "The TTL of the zone file. (in seconds, or shorthand duration such as 15m)" +msgstr "" + +#: Model/Server.php:1448 +msgid "Nameserver" +msgstr "" + +#: Model/Server.php:1456 msgid "Alternate nameserver" msgstr "" -#: Model/Server.php:1363 +#: Model/Server.php:1464 msgid "The e-mail address specified in the SOA portion of the zone file." msgstr "" -#: Model/Server.php:1371 +#: Model/Server.php:1472 msgid "Enables or disables the Kafka pub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information." msgstr "" -#: Model/Server.php:1379 +#: Model/Server.php:1480 msgid "A comma separated list of Kafka bootstrap brokers" msgstr "" -#: Model/Server.php:1387 +#: Model/Server.php:1488 msgid "A path to an ini file with configuration options to be passed to rdkafka. Section headers in the ini file will be ignored." msgstr "" -#: Model/Server.php:1395;1642 +#: Model/Server.php:1496;1743 msgid "Enable this setting to include the base64 encoded payloads of malware-samples/attachments in the output." msgstr "" -#: Model/Server.php:1403;1650 +#: Model/Server.php:1504;1751 msgid "Enables or disables the publishing of any event creations/edits/deletions." msgstr "" -#: Model/Server.php:1411 +#: Model/Server.php:1512 msgid "Topic for publishing event creations/edits/deletions." msgstr "" -#: Model/Server.php:1419 +#: Model/Server.php:1520 msgid "If enabled it will publish to Kafka the event at the time that the event gets published in MISP. Event actions (creation or edit) will not be published to Kafka." msgstr "" -#: Model/Server.php:1427 +#: Model/Server.php:1528 msgid "Topic for publishing event information on publish." msgstr "" -#: Model/Server.php:1435;1658 +#: Model/Server.php:1536;1759 msgid "Enables or disables the publishing of any object creations/edits/deletions." msgstr "" -#: Model/Server.php:1443 +#: Model/Server.php:1544 msgid "Topic for publishing object creations/edits/deletions." msgstr "" -#: Model/Server.php:1451;1666 +#: Model/Server.php:1552;1767 msgid "Enables or disables the publishing of any object reference creations/deletions." msgstr "" -#: Model/Server.php:1459 +#: Model/Server.php:1560 msgid "Topic for publishing object reference creations/deletions." msgstr "" -#: Model/Server.php:1467;1674 +#: Model/Server.php:1568;1775 msgid "Enables or disables the publishing of any attribute creations/edits/soft deletions." msgstr "" -#: Model/Server.php:1475 +#: Model/Server.php:1576 msgid "Topic for publishing attribute creations/edits/soft deletions." msgstr "" -#: Model/Server.php:1483 +#: Model/Server.php:1584 msgid "Enables or disables the publishing of any proposal creations/edits/deletions." msgstr "" -#: Model/Server.php:1491 +#: Model/Server.php:1592 msgid "Topic for publishing proposal creations/edits/deletions." msgstr "" -#: Model/Server.php:1499;1682 +#: Model/Server.php:1600;1783 msgid "Enables or disables the publishing of any tag creations/edits/deletions as well as tags being attached to / detached from various MISP elements." msgstr "" -#: Model/Server.php:1507 +#: Model/Server.php:1608 msgid "Topic for publishing tag creations/edits/deletions as well as tags being attached to / detached from various MISP elements." msgstr "" -#: Model/Server.php:1515 +#: Model/Server.php:1616 msgid "Enables or disables the publishing of new sightings." msgstr "" -#: Model/Server.php:1523 +#: Model/Server.php:1624 msgid "Topic for publishing sightings." msgstr "" -#: Model/Server.php:1531 +#: Model/Server.php:1632 msgid "Enables or disables the publishing of new/modified users." msgstr "" -#: Model/Server.php:1539 +#: Model/Server.php:1640 msgid "Topic for publishing new/modified users." msgstr "" -#: Model/Server.php:1547 +#: Model/Server.php:1648 msgid "Enables or disables the publishing of new/modified organisations." msgstr "" -#: Model/Server.php:1555 +#: Model/Server.php:1656 msgid "Topic for publishing new/modified organisations." msgstr "" -#: Model/Server.php:1563 +#: Model/Server.php:1664 msgid "Enables or disables the publishing of log entries. Keep in mind, this can get pretty verbose depending on your logging settings." msgstr "" -#: Model/Server.php:1571 +#: Model/Server.php:1672 msgid "Topic for publishing log entries." msgstr "" -#: Model/Server.php:1579 +#: Model/Server.php:1680 msgid "Enables or disables the pub/sub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information." msgstr "" -#: Model/Server.php:1588 +#: Model/Server.php:1689 msgid "The port that the pub/sub feature will use." msgstr "" -#: Model/Server.php:1597 +#: Model/Server.php:1698 msgid "Location of the Redis db used by MISP and the Python PUB script to queue data to be published." msgstr "" -#: Model/Server.php:1606 +#: Model/Server.php:1707 msgid "The port that Redis is listening on." msgstr "" -#: Model/Server.php:1615 +#: Model/Server.php:1716 msgid "The password, if set for Redis." msgstr "" -#: Model/Server.php:1624 +#: Model/Server.php:1725 msgid "The database to be used for queuing messages for the pub/sub functionality." msgstr "" -#: Model/Server.php:1633 +#: Model/Server.php:1734 msgid "The namespace to be used for queuing messages for the pub/sub functionality." msgstr "" -#: Model/Server.php:1690 +#: Model/Server.php:1791 msgid "Enables or disables the publishing of new sightings to the ZMQ pubsub feed." msgstr "" -#: Model/Server.php:1698 +#: Model/Server.php:1799 msgid "Enables or disables the publishing of new/modified users to the ZMQ pubsub feed." msgstr "" -#: Model/Server.php:1706 +#: Model/Server.php:1807 msgid "Enables or disables the publishing of new/modified organisations to the ZMQ pubsub feed." msgstr "" -#: Model/Server.php:1714 +#: Model/Server.php:1815 msgid "Enables or disables the publishing of log entries to the ZMQ pubsub feed. Keep in mind, this can get pretty verbose depending on your logging settings." msgstr "" -#: Model/Server.php:1722 +#: Model/Server.php:1823 msgid "Enabled logging to an ElasticSearch instance" msgstr "" -#: Model/Server.php:1730 +#: Model/Server.php:1831 msgid "The URL(s) at which to access ElasticSearch - comma separate if you want to have more than one." msgstr "" -#: Model/Server.php:1738 +#: Model/Server.php:1839 msgid "The index in which to place logs" msgstr "" -#: Model/Server.php:1746 +#: Model/Server.php:1847 msgid "Enables or disables uploading of malware samples to S3 rather than to disk (WARNING: Get permission from amazon first!)" msgstr "" -#: Model/Server.php:1754 +#: Model/Server.php:1855 msgid "Bucket name to upload to" msgstr "" -#: Model/Server.php:1762 +#: Model/Server.php:1863 msgid "Region in which your S3 bucket resides" msgstr "" -#: Model/Server.php:1770 +#: Model/Server.php:1871 msgid "AWS key to use when uploading samples (WARNING: It' highly recommended that you use EC2 IAM roles if at all possible)" msgstr "" -#: Model/Server.php:1778 +#: Model/Server.php:1879 msgid "AWS secret key to use when uploading samples" msgstr "" -#: Model/Server.php:1786 +#: Model/Server.php:1887 msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and anyone that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)." msgstr "" -#: Model/Server.php:1795 +#: Model/Server.php:1896 msgid "Enabling the anonymisation of sightings will simply aggregate all sightings instead of showing the organisations that have reported a sighting. Users will be able to tell the number of sightings their organisation has submitted and the number of sightings for other organisations" msgstr "" -#: Model/Server.php:1803 +#: Model/Server.php:1904 msgid "Set the range in which sightings will be taken into account when generating graphs. For example a sighting with a sighted_date of 7 years ago might not be relevant anymore. Setting given in number of days, default is 365 days" msgstr "" -#: Model/Server.php:1811 +#: Model/Server.php:1912 +msgid "Enable SightingDB integration." +msgstr "" + +#: Model/Server.php:1920 msgid "Enable this functionality if you would like to handle the authentication via an external tool and authenticate with MISP using a custom header." msgstr "" -#: Model/Server.php:1821 +#: Model/Server.php:1930 msgid "Set the header that MISP should look for here. If left empty it will default to the Authorization header." msgstr "" -#: Model/Server.php:1830 +#: Model/Server.php:1939 msgid "Use a header namespace for the auth header - default setting is enabled" msgstr "" -#: Model/Server.php:1839 +#: Model/Server.php:1948 msgid "The default header namespace for the auth header - default setting is HTTP_" msgstr "" -#: Model/Server.php:1848 +#: Model/Server.php:1957 msgid "If this setting is enabled then the only way to authenticate will be using the custom header. Altnertatively you can run in mixed mode that will log users in via the header if found, otherwise users will be redirected to the normal login page." msgstr "" -#: Model/Server.php:1857 +#: Model/Server.php:1966 msgid "If you are using an external tool to authenticate with MISP and would like to only allow the tool's url as a valid point of entry then set this field. " msgstr "" -#: Model/Server.php:1866 +#: Model/Server.php:1975 msgid "The name of the authentication method, this is cosmetic only and will be shown on the user creation page and logs." msgstr "" -#: Model/Server.php:1875 +#: Model/Server.php:1984 msgid "Disable the logout button for users authenticate with the external auth mechanism." msgstr "" -#: Model/Server.php:1883 +#: Model/Server.php:1992 msgid "Enable/disable the enrichment services" msgstr "" -#: Model/Server.php:1891 +#: Model/Server.php:2000 msgid "Set a timeout for the enrichment services" msgstr "" -#: Model/Server.php:1899 +#: Model/Server.php:2008 msgid "Enable/disable the import services" msgstr "" -#: Model/Server.php:1907 +#: Model/Server.php:2016 msgid "Set a timeout for the import services" msgstr "" -#: Model/Server.php:1915 +#: Model/Server.php:2024 msgid "The url used to access the import services. By default, it is accessible at http://127.0.0.1:6666" msgstr "" -#: Model/Server.php:1923 +#: Model/Server.php:2032 msgid "The port used to access the import services. By default, it is accessible at 127.0.0.1:6666" msgstr "" -#: Model/Server.php:1931 +#: Model/Server.php:2040 msgid "The url used to access the export services. By default, it is accessible at http://127.0.0.1:6666" msgstr "" -#: Model/Server.php:1939 +#: Model/Server.php:2048 msgid "The port used to access the export services. By default, it is accessible at 127.0.0.1:6666" msgstr "" -#: Model/Server.php:1947 +#: Model/Server.php:2056 msgid "Enable/disable the export services" msgstr "" -#: Model/Server.php:1955 +#: Model/Server.php:2064 msgid "Set a timeout for the export services" msgstr "" -#: Model/Server.php:1963 +#: Model/Server.php:2072 msgid "Enable/disable the hover over information retrieved from the enrichment modules" msgstr "" -#: Model/Server.php:1971 +#: Model/Server.php:2080 msgid "Set a timeout for the hover services" msgstr "" -#: Model/Server.php:1979 +#: Model/Server.php:2088 msgid "The url used to access the enrichment services. By default, it is accessible at http://127.0.0.1:6666" msgstr "" -#: Model/Server.php:1987 +#: Model/Server.php:2096 msgid "The port used to access the enrichment services. By default, it is accessible at 127.0.0.1:6666" msgstr "" -#: Model/Server.php:1995 +#: Model/Server.php:2104 msgid "The url used to access Cortex. By default, it is accessible at http://cortex-url" msgstr "" -#: Model/Server.php:2003 +#: Model/Server.php:2112 msgid "The port used to access Cortex. By default, this is port 9000" msgstr "" -#: Model/Server.php:2011 +#: Model/Server.php:2120 msgid "Enable/disable the Cortex services" msgstr "" -#: Model/Server.php:2019 +#: Model/Server.php:2128 msgid "Set an authentication key to be passed to Cortex" msgstr "" -#: Model/Server.php:2028 +#: Model/Server.php:2137 msgid "Set a timeout for the Cortex services" msgstr "" -#: Model/Server.php:2036 +#: Model/Server.php:2145 msgid "Set to false to disable SSL verification. This is not recommended." msgstr "" -#: Model/Server.php:2045 +#: Model/Server.php:2154 msgid "Set to false if you wish to ignore hostname match errors when validating certificates." msgstr "" -#: Model/Server.php:2054 +#: Model/Server.php:2163 msgid "Set to true to enable self-signed certificates to be accepted. This requires Cortex_ssl_verify_peer to be enabled." msgstr "" -#: Model/Server.php:2063 +#: Model/Server.php:2172 msgid "Set to the absolute path of the Certificate Authority file that you wish to use for verifying SSL certificates." msgstr "" -#: Model/Server.php:2072 +#: Model/Server.php:2181 msgid "Provide your custom authentication users with an external URL to the authentication system to reset their passwords." msgstr "" -#: Model/Server.php:2081 +#: Model/Server.php:2190 msgid "Provide a custom logout URL for your users that will log them out using the authentication system you use." msgstr "" -#: Model/Server.php:2091 +#: Model/Server.php:2200 msgid "The debug level of the instance, always use 0 for production instances." msgstr "" -#: Model/Server.php:2100 +#: Model/Server.php:2209 msgid "The debug level of the instance for site admins. This feature allows site admins to run debug mode on a live instance without exposing it to other users. The most verbose option of debug and site_admin_debug is used for site admins." msgstr "" -#: Model/Server.php:2254 -msgid "Failed (partially?) because of errors: " +#: Model/Server.php:2376 +msgid "Failed (partially?) because of validation errors: " msgstr "" -#: Model/Server.php:2258 +#: Model/Server.php:2380 msgid "Blocked an edit to an event that was created locally. This can happen if a synchronised event that was created on this instance was modified by an administrator on the remote side." msgstr "" -#: Model/Server.php:2285 +#: Model/Server.php:2407 msgid "Empty event detected." msgstr "" -#: Model/Server.php:2291 +#: Model/Server.php:2413 msgid "failed downloading the event" msgstr "" -#: Model/Server.php:2369 +#: Model/Server.php:2492 msgid "Not authorised. This is either due to an invalid auth key, or due to the sync user not having authentication permissions enabled on the remote server. Another reason could be an incorrect sync server setting." msgstr "" -#: Model/Server.php:2371 +#: Model/Server.php:2494 msgid "Sorry, this is not yet implemented" msgstr "" -#: Model/Server.php:2372 +#: Model/Server.php:2495 msgid "Something went wrong while trying to pull" msgstr "" -#: Model/Server.php:2384;2386 +#: Model/Server.php:2507;2509 msgid "Unknown issue." msgstr "" -#: Model/Server.php:2850 +#: Model/Server.php:3049 msgid "Enable or disable the %s module." msgstr "" -#: Model/Server.php:2853 +#: Model/Server.php:3052 msgid "Restrict the %s module to the given organisation." msgstr "" -#: Model/Server.php:2861 +#: Model/Server.php:3060 msgid "Set this required module specific setting." msgstr "" -#: Model/Server.php:2976 +#: Model/Server.php:3175 msgid "Value not set." msgstr "" -#: Model/Server.php:3676 +#: Model/Server.php:3196 +msgid "Invalid language." +msgstr "" + +#: Model/Server.php:3217 +msgid "Invalid tag_collection." +msgstr "" + +#: Model/Server.php:3225 +msgid "This setting has to be a number." +msgstr "" + +#: Model/Server.php:3237 +msgid "The cookie timeout is currently lower than the session timeout. This will invalidate the cookie before the session expires." +msgstr "" + +#: Model/Server.php:3519 +msgid "Invalid file path or file not accessible." +msgstr "" + +#: Model/Server.php:3522 +msgid "File has to be in .pem format." +msgstr "" + +#: Model/Server.php:3888 msgid "Something went wrong. MISP tried to save a malformed config file. Setting change reverted." msgstr "" -#: Model/Server.php:3808 +#: Model/Server.php:4020 msgid "Organisation logos" msgstr "" -#: Model/Server.php:3809 +#: Model/Server.php:4021 msgid "The logo used by an organisation on the event index, event view, discussions, proposals, etc. Make sure that the filename is in the org.png format, where org is the case-sensitive organisation name." msgstr "" -#: Model/Server.php:3811 +#: Model/Server.php:4023 msgid "48x48 pixel .png files" msgstr "" -#: Model/Server.php:3814;3829 +#: Model/Server.php:4026;4041 msgid "Filename must be in the following format: *.png" msgstr "" -#: Model/Server.php:3818 +#: Model/Server.php:4030 msgid "Additional image files" msgstr "" -#: Model/Server.php:3819 +#: Model/Server.php:4031 msgid "Image files uploaded into this directory can be used for various purposes, such as for the login page logos" msgstr "" -#: Model/Server.php:3826 +#: Model/Server.php:4038 msgid "text/html if served inline, anything that conveys the terms of use if served as download" msgstr "" -#: Model/Server.php:4014 +#: Model/Server.php:4128 +msgid "Invalid server." +msgstr "" + +#: Model/Server.php:4159 +msgid "Response was empty." +msgstr "" + +#: Model/Server.php:4235 msgid "Error: Server didn't send the expected response. This may be because the remote server version is outdated." msgstr "" -#: Model/Server.php:4471 +#: Model/Server.php:4501 +msgid "% The command below is a suggestion and might be incorrect. Please ask if you are not sure what you are doing." +msgstr "" + +#: Model/Server.php:4571 +msgid "Can't check database schema for Postgres database type" +msgstr "" + +#: Model/Server.php:4588 +msgid "Table `%s` does not exist" +msgstr "" + +#: Model/Server.php:4615 +msgid "Column `%s` exists but should not" +msgstr "" + +#: Model/Server.php:4648 +msgid "Column `%s` is different" +msgstr "" + +#: Model/Server.php:4658 +msgid "Column `%s` does not exist but should" +msgstr "" + +#: Model/Server.php:4671 +msgid "Table `%s` is an additional table" +msgstr "" + +#: Model/Server.php:4695 +msgid "Column `%s` should be indexed" +msgstr "" + +#: Model/Server.php:4718 +msgid "Column `%s` is indexed but should not" +msgstr "" + +#: Model/Server.php:5141 msgid "Removing a dead worker." msgstr "" -#: Model/Server.php:4472 +#: Model/Server.php:5142 msgid "Removing dead worker data. Worker was of type %s with pid %s" msgstr "" -#: Model/Server.php:4476 +#: Model/Server.php:5146 msgid "Stopping a worker." msgstr "" -#: Model/Server.php:4477 +#: Model/Server.php:5147 msgid "Stopping a worker. Worker was of type %s with pid %s" msgstr "" -#: Model/Server.php:4805 +#: Model/Server.php:5449 msgid "Invalid submodule." msgstr "" -#: Model/Server.php:4805;4834 +#: Model/Server.php:5449;5478 msgid "unknown" msgstr "" -#: Model/Server.php:4817 +#: Model/Server.php:5461 msgid "update_after_pull" msgstr "" -#: Model/Server.php:4818 +#: Model/Server.php:5462 msgid "Updating: " msgstr "" -#: Model/Server.php:4931 +#: Model/Server.php:5593 msgid "Invalid worker." msgstr "" -#: Model/Server.php:4938 +#: Model/Server.php:5600 msgid "Background workers not enabled." msgstr "" -#: Model/Server.php:4945 +#: Model/Server.php:5607 msgid "Invalid worker type." msgstr "" +#: Model/Server.php:5787 +msgid "Could not reset the remote authentication key." +msgstr "" + +#: Model/Server.php:5864 +msgid "Could not parse JSON: " +msgstr "" + +#: Model/Server.php:5884 +msgid "Could not reset fetch remote user account." +msgstr "" + +#: Model/Server.php:5906 +msgid "No user object received in response." +msgstr "" + +#: Model/Sightingdb.php:346 +msgid "Could not resolve Sightingdb address." +msgstr "" + +#: Model/Sightingdb.php:348 +msgid "Something went wrong. Could not contact the SightingDB server." +msgstr "" + +#: Model/Sightingdb.php:363 +msgid "The SightingDB returned an invalid response." +msgstr "" + +#: Model/Sightingdb.php:366 +msgid "No response from the SightingDB server." +msgstr "" + +#: Model/Taxonomy.php:619 +msgid "Taxonomy `%s` is an exclusive Taxonomy" +msgstr "" + +#: Model/Taxonomy.php:626 +msgid "Predicate `%s` is exclusive" +msgstr "" + +#: Model/User.php:1254 +msgid "reset_all_sync_api_keys" +msgstr "" + +#: Model/User.php:1255 +msgid "Reseting all API keys" +msgstr "" + +#: Model/User.php:1317 +msgid "Reset in progress - %s/%s." +msgstr "" + +#: Model/User.php:1322 +msgid "%s authkeys reset, %s could not be reset" +msgstr "" + +#: Model/User.php:1347 +msgid "Authentication key for user %s (%s) updated." +msgstr "" + +#: Model/User.php:1359 +msgid "Dear user,\n\nan API key reset has been triggered by an administrator for your user account on %s.\n\nYour new API key is: %s\n\nPlease update your server's sync setup to reflect this change.\n\nWe apologise for the inconvenience." +msgstr "" + +#: Model/User.php:1364 +msgid "Dear user,\n\nan API key reset has been triggered by an administrator for your user account on %s.\n\nYour new API key can be retrieved by logging in using this sync user's account.\n\nPlease update your server's sync setup to reflect this change.\n\nWe apologise for the inconvenience." +msgstr "" + +#: Model/User.php:1373 +msgid "API key reset by administrator" +msgstr "" + +#: Model/DecayingModelsFormulas/Polynomial.php:7 +msgid "The implementation of the decaying formula from the paper `An indicator scoring method for MISP platforms`." +msgstr "" + +#: Model/DecayingModelsFormulas/PolynomialExtended.php:7 +msgid "The implementation of the decaying formula from the paper `An indicator scoring method for MISP platforms` with support of the `Retention` taxonomy which overrides the final score." +msgstr "" + +#: Model/DecayingModelsFormulas/PolynomialExtended.php:17 +msgid "`Retention` taxonomy not available" +msgstr "" + #: Plugin/Assets/models/behaviors/LogableBehavior.php:361 msgid "deleted" msgstr "" @@ -4035,19 +5221,19 @@ msgstr "" msgid "it has the following dependent items" msgstr "" -#: View/Attributes/add.ctp:7 +#: View/Attributes/add.ctp:6 #: View/Elements/eventattributecreation.ctp:9 #: View/Elements/genericElements/SideMenu/side_menu.ctp:66 #: View/Pages/doc/using_the_system.ctp:84 msgid "Add Attribute" msgstr "" -#: View/Attributes/add.ctp:7 +#: View/Attributes/add.ctp:6 #: View/Attributes/edit.ctp:4 msgid "Edit Attribute" msgstr "" -#: View/Attributes/add.ctp:14 +#: View/Attributes/add.ctp:18 #: View/Attributes/attribute_replace.ctp:12 #: View/Attributes/edit.ctp:8 #: View/ShadowAttributes/add.ctp:10 @@ -4055,50 +5241,23 @@ msgstr "" msgid "(choose one)" msgstr "" -#: View/Attributes/add.ctp:15 -#: View/Attributes/add_attachment.ctp:9 -#: View/Attributes/edit.ctp:9 -#: View/ShadowAttributes/add.ctp:12 -#: View/ShadowAttributes/add_attachment.ctp:9 -#: View/ShadowAttributes/edit.ctp:10 -msgid "Category " +#: View/Attributes/add.ctp:25 +msgid "(choose category first)" msgstr "" -#: View/Attributes/add.ctp:18 -#: View/Attributes/attribute_replace.ctp:15 -#: View/Attributes/edit.ctp:12 -#: View/ShadowAttributes/add.ctp:15 -#: View/ShadowAttributes/edit.ctp:13 -msgid "(first choose category)" -msgstr "" - -#: View/Attributes/add.ctp:19 -#: View/Attributes/edit.ctp:13 -#: View/ShadowAttributes/add.ctp:16 -#: View/ShadowAttributes/edit.ctp:14 -msgid "Type " -msgstr "" - -#: View/Attributes/add.ctp:36 -#: View/Attributes/add_attachment.ctp:24 -#: View/Attributes/edit.ctp:24 -#: View/Events/add.ctp:20 -msgid "Distribution " -msgstr "" - -#: View/Attributes/add.ctp:50 +#: View/Attributes/add.ctp:39 #: View/Attributes/add_attachment.ctp:33 #: View/Attributes/edit.ctp:32 #: View/Attributes/ajax/attributeEditMassForm.ctp:24 -#: View/Events/add.ctp:30 -#: View/Events/edit.ctp:26 +#: View/Events/add.ctp:33 #: View/Feeds/add.ctp:178 -#: View/Feeds/edit.ctp:173 +#: View/Feeds/edit.ctp:179 +#: View/Objects/ajax/quickAddAttributeForm.ctp:69 #: View/SharingGroups/view.ctp:2 msgid "Sharing Group" msgstr "" -#: View/Attributes/add.ctp:67 +#: View/Attributes/add.ctp:52 #: View/Attributes/add_attachment.ctp:41 #: View/Attributes/edit.ctp:46 #: View/Attributes/ajax/attributeEditMassForm.ctp:44 @@ -4110,133 +5269,52 @@ msgstr "" msgid "Contextual Comment" msgstr "" -#: View/Attributes/add.ctp:76 +#: View/Attributes/add.ctp:57 #: View/Attributes/edit.ctp:55 #: View/Elements/eventattributecreation.ctp:53 #: View/ShadowAttributes/add.ctp:38 msgid "for Intrusion Detection System" msgstr "" -#: View/Attributes/add.ctp:91 -#: View/Attributes/attribute_replace.ctp:38 -#: View/Attributes/ajax/attributeEditMassForm.ctp:80 -#: View/Attributes/ajax/attributeRestorationForm.ctp:11 -#: View/Elements/view_galaxy_matrix.ctp:76;202 -#: View/Events/contact.ctp:29 -#: View/Events/edit.ctp:61 -#: View/Events/free_text_import.ctp:27 -#: View/Events/resolved_misp_format.ctp:350 -#: View/News/add.ctp:33 -#: View/News/edit.ctp:34 -#: View/ObjectReferences/ajax/add.ctp:131 -#: View/Objects/add.ctp:153 -#: View/Organisations/admin_add.ctp:49 -#: View/Organisations/admin_edit.ctp:60 -#: View/Posts/add.ctp:66 -#: View/Posts/edit.ctp:20 -#: View/Servers/add.ctp:119 -#: View/Servers/edit.ctp:164 -#: View/Servers/ondemand_action.ctp:53 -#: View/SharingGroups/add.ctp:115 -#: View/TagCollections/add.ctp:21 -#: View/TemplateElements/ajax/template_element_add_attribute.ctp:91 -#: View/TemplateElements/ajax/template_element_add_file.ctp:67 -#: View/TemplateElements/ajax/template_element_add_text.ctp:29 -#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:86 -#: View/TemplateElements/ajax/template_element_edit_file.ctp:67 -#: View/TemplateElements/ajax/template_element_edit_text.ctp:29 -#: View/Users/admin_add.ctp:97 -#: View/Users/admin_edit.ctp:91 -#: View/Users/admin_email.ctp:54 -#: View/Users/admin_quick_email.ctp:23 -#: View/Users/change_pw.ctp:23 -#: View/Users/edit.ctp:41 -#: View/Users/statistics_galaxymatrix.ctp:31 -#: View/Whitelists/admin_edit.ctp:13 -msgid "Submit" +#: View/Attributes/add.ctp:154 +msgid "Timezone missing, auto-detected as: " msgstr "" -#: View/Attributes/add.ctp:92 -#: View/Attributes/attribute_replace.ctp:44 -#: View/Attributes/ajax/attributeEditMassForm.ctp:84 -#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:33 -#: View/Attributes/ajax/attributeRestorationForm.ctp:16 -#: View/Attributes/ajax/exportSearch.ctp:32 -#: View/Attributes/ajax/tagRemoveConfirmation.ctp:17 -#: View/Attributes/ajax/toggle_correlation.ctp:25 -#: View/Elements/eventattributecreation.ctp:89 -#: View/Elements/flashErrorMessage.ctp:5 -#: View/Elements/view_galaxy_matrix.ctp:203 -#: View/Elements/serverRuleElements/pull.ctp:70 -#: View/Elements/serverRuleElements/push.ctp:72 -#: View/EventDelegations/ajax/accept_delegation.ctp:17 -#: View/EventDelegations/ajax/delegate_event.ctp:37 -#: View/EventDelegations/ajax/delete_delegation.ctp:17 -#: View/EventDelegations/ajax/view.ctp:24 -#: View/Events/filter_event_index.ctp:171 -#: View/Events/free_text_import.ctp:33 -#: View/Events/resolved_misp_format.ctp:351 -#: View/Events/ajax/enrich_event.ctp:22 -#: View/Events/ajax/enrichmentChoice.ctp:35 -#: View/Events/ajax/eventDeleteConfirmationForm.ctp:25 -#: View/Events/ajax/eventPublishConfirmationForm.ctp:31 -#: View/Events/ajax/exportChoice.ctp:51 -#: View/Events/ajax/importChoice.ctp:12 -#: View/Events/ajax/quick_edit.ctp:6 -#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:25 -#: View/Jobs/ajax/error.ctp:34 -#: View/Noticelists/ajax/delete_confirmation.ctp:25 -#: View/ObjectReferences/ajax/add.ctp:135 -#: View/ObjectReferences/ajax/delete.ctp:37 -#: View/Objects/add.ctp:159 -#: View/Objects/revise_object.ctp:105 -#: View/Objects/ajax/delete.ctp:24 -#: View/Organisations/ajax/fetch_orgs_for_sg.ctp:27 -#: View/Organisations/ajax/merge.ctp:71 -#: View/Servers/filter_event_index.ctp:22 -#: View/Servers/ajax/fetch_servers_for_sg.ctp:27 -#: View/Servers/ajax/server_settings_edit.ctp:6 -#: View/Servers/ajax/update.ctp:16 -#: View/ShadowAttributes/add.ctp:58 -#: View/ShadowAttributes/edit.ctp:57 -#: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:16 -#: View/ShadowAttributes/ajax/shadowAttributeConfirmationForm.ctp:16 -#: View/Sightings/ajax/advanced.ctp:17 -#: View/Sightings/ajax/quickAddConfirmationForm.ctp:18 -#: View/Sightings/ajax/quickDeleteConfirmationForm.ctp:16 -#: View/Taxonomies/ajax/taxonomy_delete_confirmation.ctp:25 -#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:24 -#: View/Taxonomies/ajax/taxonomy_mass_hide.ctp:24 -#: View/Taxonomies/ajax/taxonomy_mass_unhide.ctp:24 -#: View/TemplateElements/ajax/template_element_add_attribute.ctp:97 -#: View/TemplateElements/ajax/template_element_add_choices.ctp:6 -#: View/TemplateElements/ajax/template_element_add_file.ctp:73 -#: View/TemplateElements/ajax/template_element_add_text.ctp:35 -#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:92 -#: View/TemplateElements/ajax/template_element_edit_file.ctp:73 -#: View/TemplateElements/ajax/template_element_edit_text.ctp:35 -#: View/Templates/ajax/template_choices.ctp:15 -#: View/Users/admin_filter_user_index.ctp:107 -#: View/Users/ajax/emailConfirmTemplate.ctp:14 -#: View/Users/ajax/fetchpgpkey.ctp:24 -#: View/Users/ajax/passwordResetConfirmationForm.ctp:32 -#: View/Warninglists/ajax/delete_confirmation.ctp:25 -msgid "Cancel" +#: View/Attributes/add.ctp:155 +msgid "The following value will be submited instead: " +msgstr "" + +#: View/Attributes/add.ctp:163 +msgid "Value is not a valid datetime. Excpected format YYYY-MM-DDTHH:mm:ssZ" msgstr "" #: View/Attributes/add_attachment.ctp:4 msgid "Add Attachment(s)" msgstr "" -#: View/Attributes/add_attachment.ctp:64 +#: View/Attributes/add_attachment.ctp:9 +#: View/Attributes/edit.ctp:9 +#: View/ShadowAttributes/add.ctp:12 +#: View/ShadowAttributes/add_attachment.ctp:9 +#: View/ShadowAttributes/edit.ctp:10 +msgid "Category " +msgstr "" + +#: View/Attributes/add_attachment.ctp:24 +#: View/Attributes/edit.ctp:24 +#: View/Objects/ajax/quickAddAttributeForm.ctp:59 +msgid "Distribution " +msgstr "" + +#: View/Attributes/add_attachment.ctp:63 msgid "Is a malware sample (encrypt and hash)" msgstr "" -#: View/Attributes/add_attachment.ctp:73 +#: View/Attributes/add_attachment.ctp:72 msgid "Advanced extraction (if installed)" msgstr "" -#: View/Attributes/add_attachment.ctp:78 +#: View/Attributes/add_attachment.ctp:77 #: View/Elements/healthElements/files.ctp:92 #: View/Events/add_i_o_c.ctp:13 #: View/Events/add_misp_export.ctp:27 @@ -4258,12 +5336,14 @@ msgid "This is a list of events that match the given search criteria sorted acco msgstr "" #: View/Attributes/alternate_search_result.ctp:6 +#: View/EventDelegations/index.ctp:70 msgid "Event id" msgstr "" #: View/Attributes/alternate_search_result.ctp:7 #: View/Attributes/index.ctp:49 -#: View/Elements/eventattribute.ctp:146 +#: View/DecayingModel/decaying_tool_rest_search.ctp:24 +#: View/Elements/eventattribute.ctp:147 #: View/Elements/Users/userIndexTable.ctp:4 #: View/Feeds/preview_event.ctp:13 #: View/Feeds/preview_index.ctp:38 @@ -4273,9 +5353,10 @@ msgid "Org" msgstr "" #: View/Attributes/alternate_search_result.ctp:8 -#: View/Elements/Events/View/row_attribute.ctp:68 +#: View/Elements/Events/View/row_attribute.ctp:71 #: View/EventBlacklists/add.ctp:24 #: View/EventBlacklists/edit.ctp:25 +#: View/EventDelegations/index.ctp:78 #: View/Events/add_misp_export_result.ctp:5 #: View/Events/resolved_misp_format.ctp:51 msgid "Event info" @@ -4286,7 +5367,7 @@ msgid "Event date" msgstr "" #: View/Attributes/alternate_search_result.ctp:10 -#: View/Events/view.ctp:472 +#: View/Events/view.ctp:509 msgid "Event graph" msgstr "" @@ -4308,6 +5389,13 @@ msgstr "" msgid "Choose a category and a type, then paste a list of IOCs that match the selection into the field below. This will delete all of the attributes not found in the new inserted list, whilst creating the attributes that are in the new list but don't exist as attributes. Found matches will be left untouched." msgstr "" +#: View/Attributes/attribute_replace.ctp:15 +#: View/Attributes/edit.ctp:12 +#: View/ShadowAttributes/add.ctp:15 +#: View/ShadowAttributes/edit.ctp:13 +msgid "(first choose category)" +msgstr "" + #: View/Attributes/attribute_replace.ctp:19 msgid "Mark all new attributes as to IDS" msgstr "" @@ -4322,7 +5410,7 @@ msgstr "" #: View/Attributes/ajax/attributeEditMassForm.ctp:75 #: View/Elements/eventattributecreation.ctp:86 #: View/Events/free_text_import.ctp:22 -#: View/ShadowAttributes/add.ctp:46 +#: View/ShadowAttributes/add.ctp:57 #: View/TemplateElements/ajax/template_element_add_attribute.ctp:94 #: View/TemplateElements/ajax/template_element_add_file.ctp:70 #: View/TemplateElements/ajax/template_element_add_text.ctp:32 @@ -4340,6 +5428,114 @@ msgstr "" msgid "Replaceattributes" msgstr "" +#: View/Attributes/attribute_replace.ctp:38 +#: View/Attributes/ajax/attributeEditMassForm.ctp:80 +#: View/Attributes/ajax/attributeRestorationForm.ctp:11 +#: View/Elements/view_galaxy_matrix.ctp:76;211 +#: View/Elements/genericElements/Form/submitButton.ctp:8;25 +#: View/Events/contact.ctp:29 +#: View/Events/free_text_import.ctp:27 +#: View/Events/resolved_misp_format.ctp:386 +#: View/News/add.ctp:33 +#: View/News/edit.ctp:34 +#: View/ObjectReferences/ajax/add.ctp:131 +#: View/Objects/add.ctp:166 +#: View/Objects/ajax/quickAddAttributeForm.ctp:119 +#: View/Organisations/admin_add.ctp:48 +#: View/Organisations/admin_edit.ctp:59 +#: View/Posts/add.ctp:66 +#: View/Posts/edit.ctp:20 +#: View/Servers/add.ctp:129 +#: View/Servers/edit.ctp:171 +#: View/Servers/ondemand_action.ctp:54 +#: View/SharingGroups/add.ctp:115 +#: View/TagCollections/add.ctp:21 +#: View/TemplateElements/ajax/template_element_add_attribute.ctp:91 +#: View/TemplateElements/ajax/template_element_add_file.ctp:67 +#: View/TemplateElements/ajax/template_element_add_text.ctp:29 +#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:86 +#: View/TemplateElements/ajax/template_element_edit_file.ctp:67 +#: View/TemplateElements/ajax/template_element_edit_text.ctp:29 +#: View/UserSettings/set_setting.ctp:36 +#: View/Users/admin_add.ctp:97 +#: View/Users/admin_edit.ctp:91 +#: View/Users/admin_email.ctp:54 +#: View/Users/admin_quick_email.ctp:23 +#: View/Users/change_pw.ctp:23 +#: View/Users/edit.ctp:41 +#: View/Users/statistics_galaxymatrix.ctp:31 +#: View/Whitelists/admin_edit.ctp:13 +msgid "Submit" +msgstr "" + +#: View/Attributes/attribute_replace.ctp:44 +#: View/Attributes/ajax/attributeEditMassForm.ctp:84 +#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:33 +#: View/Attributes/ajax/attributeRestorationForm.ctp:16 +#: View/Attributes/ajax/exportSearch.ctp:32 +#: View/Attributes/ajax/tagRemoveConfirmation.ctp:17 +#: View/Attributes/ajax/toggle_correlation.ctp:25 +#: View/Elements/eventattributecreation.ctp:89 +#: View/Elements/flashErrorMessage.ctp:5 +#: View/Elements/view_galaxy_matrix.ctp:212 +#: View/Elements/genericElements/Form/submitButton.ctp:13 +#: View/Elements/serverRuleElements/pull.ctp:73 +#: View/Elements/serverRuleElements/push.ctp:72 +#: View/EventDelegations/ajax/accept_delegation.ctp:17 +#: View/EventDelegations/ajax/delegate_event.ctp:37 +#: View/EventDelegations/ajax/delete_delegation.ctp:17 +#: View/EventDelegations/ajax/view.ctp:24 +#: View/Events/filter_event_index.ctp:171 +#: View/Events/free_text_import.ctp:33 +#: View/Events/resolved_misp_format.ctp:387 +#: View/Events/ajax/enrich_event.ctp:22 +#: View/Events/ajax/enrichmentChoice.ctp:35 +#: View/Events/ajax/eventDeleteConfirmationForm.ctp:25 +#: View/Events/ajax/eventPublishConfirmationForm.ctp:33 +#: View/Events/ajax/exportChoice.ctp:51 +#: View/Events/ajax/importChoice.ctp:12 +#: View/Events/ajax/quick_edit.ctp:6 +#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:25 +#: View/Jobs/ajax/error.ctp:34 +#: View/Noticelists/ajax/delete_confirmation.ctp:25 +#: View/ObjectReferences/ajax/add.ctp:135 +#: View/ObjectReferences/ajax/delete.ctp:37 +#: View/Objects/add.ctp:172 +#: View/Objects/revise_object.ctp:112 +#: View/Objects/ajax/delete.ctp:24 +#: View/Organisations/ajax/fetch_orgs_for_sg.ctp:27 +#: View/Organisations/ajax/merge.ctp:71 +#: View/Servers/filter_event_index.ctp:22 +#: View/Servers/ajax/fetch_servers_for_sg.ctp:27 +#: View/Servers/ajax/server_settings_edit.ctp:6 +#: View/Servers/ajax/update.ctp:16 +#: View/ShadowAttributes/add.ctp:69 +#: View/ShadowAttributes/edit.ctp:68 +#: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:16 +#: View/ShadowAttributes/ajax/shadowAttributeConfirmationForm.ctp:16 +#: View/Sightings/ajax/advanced.ctp:17 +#: View/Sightings/ajax/quickAddConfirmationForm.ctp:18 +#: View/Sightings/ajax/quickDeleteConfirmationForm.ctp:16 +#: View/Taxonomies/ajax/taxonomy_delete_confirmation.ctp:25 +#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:24 +#: View/Taxonomies/ajax/taxonomy_mass_hide.ctp:24 +#: View/Taxonomies/ajax/taxonomy_mass_unhide.ctp:24 +#: View/TemplateElements/ajax/template_element_add_attribute.ctp:97 +#: View/TemplateElements/ajax/template_element_add_choices.ctp:6 +#: View/TemplateElements/ajax/template_element_add_file.ctp:73 +#: View/TemplateElements/ajax/template_element_add_text.ctp:35 +#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:92 +#: View/TemplateElements/ajax/template_element_edit_file.ctp:73 +#: View/TemplateElements/ajax/template_element_edit_text.ctp:35 +#: View/Templates/ajax/template_choices.ctp:15 +#: View/Users/admin_filter_user_index.ctp:107 +#: View/Users/ajax/emailConfirmTemplate.ctp:14 +#: View/Users/ajax/fetchpgpkey.ctp:26 +#: View/Users/ajax/passwordResetConfirmationForm.ctp:32 +#: View/Warninglists/ajax/delete_confirmation.ctp:25 +msgid "Cancel" +msgstr "" + #: View/Attributes/check_composites.ctp:2 msgid "Failed Composites" msgstr "" @@ -4348,24 +5544,31 @@ msgstr "" msgid "No Failed Composites" msgstr "" +#: View/Attributes/edit.ctp:13 +#: View/ShadowAttributes/add.ctp:16 +#: View/ShadowAttributes/edit.ctp:14 +msgid "Type " +msgstr "" + #: View/Attributes/edit.ctp:16 #: View/Pages/doc/using_the_system.ctp:368 msgid "disabled" msgstr "" #: View/Attributes/edit.ctp:68 -#: View/ShadowAttributes/add.ctp:55 -#: View/ShadowAttributes/edit.ctp:45;54 +#: View/ShadowAttributes/add.ctp:66 +#: View/ShadowAttributes/edit.ctp:56;65 msgid "Warning: You are about to share data that is of a sensitive nature (Attribution / targeting data). Make sure that you are authorised to share this." msgstr "" #: View/Attributes/index.ctp:2 #: View/Elements/histogram.ctp:4 -#: View/Events/view.ctp:481 +#: View/Events/view.ctp:521 #: View/Objects/orphaned_object_diagnostics.ctp:44 #: View/Pages/doc/using_the_system.ctp:242 #: View/Users/statistics.ctp:16 #: View/Users/statistics_data.ctp:19 +#: View/Users/statistics_orgs.ctp:34 msgid "Attributes" msgstr "" @@ -4402,13 +5605,15 @@ msgid "Results for all attributes" msgstr "" #: View/Attributes/index.ctp:39;128 -#: View/Elements/eventattribute.ctp:60;227 +#: View/DecayingModel/decaying_tool_rest_search.ctp:12;64 +#: View/DecayingModel/index.ctp:13;169 +#: View/Elements/eventattribute.ctp:60;247 #: View/Elements/eventdiscussion.ctp:15;126 #: View/Elements/generic_table.ctp:16 #: View/Elements/generic_table_row.ctp:16 -#: View/Elements/Feeds/eventattribute.ctp:20;86 -#: View/Elements/Servers/eventattribute.ctp:20;86 -#: View/Elements/genericElements/IndexTable/pagination.ctp:10 +#: View/Elements/Feeds/eventattribute.ctp:20;87 +#: View/Elements/Servers/eventattribute.ctp:20;87 +#: View/Elements/genericElements/IndexTable/pagination.ctp:14 #: View/EventBlacklists/index.ctp:13;85 #: View/Events/index.ctp:12;115 #: View/Events/proposal_event_index.ctp:12;95 @@ -4430,19 +5635,19 @@ msgstr "" #: View/Organisations/index.ctp:42;159 #: View/Regexp/admin_index.ctp:13;51 #: View/Regexp/index.ctp:13;45 -#: View/Roles/admin_index.ctp:13;95 +#: View/Roles/admin_index.ctp:13;105 #: View/Roles/index.ctp:13;68 -#: View/Servers/index.ctp:13;156 +#: View/Servers/index.ctp:13;202 #: View/Servers/preview_index.ctp:15;190 -#: View/ShadowAttributes/index.ctp:12;118 -#: View/SharingGroups/index.ctp:13;105 +#: View/ShadowAttributes/index.ctp:12;128 +#: View/SharingGroups/index.ctp:13;107 #: View/Tags/index.ctp:21;141 #: View/Tasks/index.ctp:18;106 #: View/Taxonomies/index.ctp:13;65 #: View/Taxonomies/view.ctp:53;181 #: View/Templates/index.ctp:13;61 #: View/Threads/index.ctp:13;98 -#: View/Users/admin_index.ctp:12;86 +#: View/Users/admin_index.ctp:32;106 #: View/Users/ajax/admin_index.ctp:13;32 #: View/Warninglists/index.ctp:13;76 #: View/Whitelists/admin_index.ctp:14;47 @@ -4451,13 +5656,15 @@ msgid "previous" msgstr "" #: View/Attributes/index.ctp:41;130 -#: View/Elements/eventattribute.ctp:62;229 +#: View/DecayingModel/decaying_tool_rest_search.ctp:14;66 +#: View/DecayingModel/index.ctp:15;171 +#: View/Elements/eventattribute.ctp:62;249 #: View/Elements/eventdiscussion.ctp:17;128 #: View/Elements/generic_table.ctp:18 #: View/Elements/generic_table_row.ctp:18 -#: View/Elements/Feeds/eventattribute.ctp:22;88 -#: View/Elements/Servers/eventattribute.ctp:22;88 -#: View/Elements/genericElements/IndexTable/pagination.ctp:12 +#: View/Elements/Feeds/eventattribute.ctp:22;89 +#: View/Elements/Servers/eventattribute.ctp:22;89 +#: View/Elements/genericElements/IndexTable/pagination.ctp:16 #: View/EventBlacklists/index.ctp:15;87 #: View/Events/index.ctp:14;117 #: View/Events/proposal_event_index.ctp:14;97 @@ -4479,19 +5686,19 @@ msgstr "" #: View/Organisations/index.ctp:44;161 #: View/Regexp/admin_index.ctp:15;53 #: View/Regexp/index.ctp:15;47 -#: View/Roles/admin_index.ctp:15;97 +#: View/Roles/admin_index.ctp:15;107 #: View/Roles/index.ctp:15;70 -#: View/Servers/index.ctp:15;158 +#: View/Servers/index.ctp:15;204 #: View/Servers/preview_index.ctp:17;192 -#: View/ShadowAttributes/index.ctp:14;120 -#: View/SharingGroups/index.ctp:15;107 +#: View/ShadowAttributes/index.ctp:14;130 +#: View/SharingGroups/index.ctp:15;109 #: View/Tags/index.ctp:23;143 #: View/Tasks/index.ctp:20;108 #: View/Taxonomies/index.ctp:15;67 #: View/Taxonomies/view.ctp:55;183 #: View/Templates/index.ctp:15;63 #: View/Threads/index.ctp:15;100 -#: View/Users/admin_index.ctp:14;88 +#: View/Users/admin_index.ctp:34;108 #: View/Users/ajax/admin_index.ctp:15;34 #: View/Warninglists/index.ctp:15;78 #: View/Whitelists/admin_index.ctp:16;49 @@ -4499,10 +5706,26 @@ msgstr "" msgid "next" msgstr "" +#: View/Attributes/index.ctp:47 +#: View/DecayingModel/decaying_tool_rest_search.ctp:23 +#: View/Elements/eventattribute.ctp:139 +#: View/Elements/Feeds/eventattribute.ctp:41 +#: View/Elements/Servers/eventattribute.ctp:41 +#: View/Events/proposal_event_index.ctp:30 +#: View/Events/view.ctp:143 +#: View/Feeds/preview_event.ctp:25 +#: View/Objects/group_attributes_into_object.ctp:56 +#: View/Pages/doc/using_the_system.ctp:33;167;208;230;251 +#: View/Servers/preview_event.ctp:36 +#: View/Sightings/ajax/list_sightings.ctp:5 +msgid "Date" +msgstr "" + #: View/Attributes/index.ctp:54 -#: View/Elements/eventattribute.ctp:157 -#: View/Elements/global_menu.ctp:90 -#: View/Events/view.ctp:493 +#: View/DecayingModel/decaying_tool_rest_search.ctp:30 +#: View/Elements/eventattribute.ctp:158 +#: View/Elements/global_menu.ctp:94 +#: View/Events/view.ctp:533 #: View/Events/ajax/ajaxGalaxies.ctp:6 #: View/Galaxies/index.ctp:2 #: View/TagCollections/index.ctp:11 @@ -4510,15 +5733,15 @@ msgid "Galaxies" msgstr "" #: View/Attributes/index.ctp:56 -#: View/Elements/eventattribute.ctp:159 +#: View/Elements/eventattribute.ctp:160 msgid "Correlate" msgstr "" #: View/Attributes/index.ctp:57 -#: View/Elements/eventattribute.ctp:160 -#: View/Elements/Feeds/eventattribute.ctp:47 -#: View/Elements/Servers/eventattribute.ctp:47 -#: View/Events/view.ctp:336 +#: View/Elements/eventattribute.ctp:161 +#: View/Elements/Feeds/eventattribute.ctp:48 +#: View/Elements/Servers/eventattribute.ctp:48 +#: View/Events/view.ctp:372 #: View/Feeds/preview_event.ctp:73 #: View/Pages/doc/using_the_system.ctp:235 #: View/Servers/preview_event.ctp:95 @@ -4526,30 +5749,33 @@ msgid "Related Events" msgstr "" #: View/Attributes/index.ctp:58 -#: View/Elements/eventattribute.ctp:161 -#: View/Elements/Feeds/eventattribute.ctp:48 -#: View/Elements/Servers/eventattribute.ctp:48 +#: View/Elements/eventattribute.ctp:162 +#: View/Elements/Feeds/eventattribute.ctp:49 +#: View/Elements/Servers/eventattribute.ctp:49 msgid "Feed hits" msgstr "" #: View/Attributes/index.ctp:61 -#: View/Elements/eventattribute.ctp:164 -#: View/Events/view.ctp:251 +#: View/DecayingModel/decaying_tool_rest_search.ctp:33 +#: View/Elements/eventattribute.ctp:165 +#: View/Events/view.ctp:252 msgid "Sightings" msgstr "" #: View/Attributes/index.ctp:62 -#: View/Elements/eventattribute.ctp:165 -#: View/Events/view.ctp:261 +#: View/Elements/eventattribute.ctp:166 +#: View/Events/view.ctp:262 #: View/GalaxyClusters/ajax/index.ctp:48 #: View/Tags/index.ctp:73 msgid "Activity" msgstr "" #: View/Attributes/index.ctp:63 -#: View/Elements/eventattribute.ctp:166 +#: View/DecayingModel/index.ctp:99 +#: View/Elements/eventattribute.ctp:184 #: View/Elements/Events/eventIndexTable.ctp:60 #: View/Elements/Users/userIndexTable.ctp:26 +#: View/Elements/genericElements/IndexTable/headers.ctp:31 #: View/Elements/healthElements/files.ctp:33 #: View/Elements/healthElements/workers.ctp:60 #: View/Elements/templateElements/templateRowAttribute.ctp:94 @@ -4569,12 +5795,12 @@ msgstr "" #: View/Organisations/index.ctp:102 #: View/Pages/doc/using_the_system.ctp:187;238;286;382 #: View/Regexp/admin_index.ctp:25 -#: View/Roles/admin_index.ctp:35 -#: View/Servers/index.ctp:37 +#: View/Roles/admin_index.ctp:36 +#: View/Servers/index.ctp:41 #: View/Servers/preview_index.ctp:106 #: View/SharingGroups/add.ctp:74;94 #: View/SharingGroups/edit.ctp:74;102 -#: View/SharingGroups/index.ctp:47 +#: View/SharingGroups/index.ctp:48 #: View/Sightings/ajax/list_sightings.ctp:11 #: View/TagCollections/index.ctp:16 #: View/Tags/index.ctp:76 @@ -4587,6 +5813,8 @@ msgid "Actions" msgstr "" #: View/Attributes/index.ctp:121 +#: View/DecayingModel/decaying_tool_rest_search.ctp:57 +#: View/DecayingModel/index.ctp:162 #: View/Elements/eventdiscussion.ctp:119 #: View/Elements/generic_table.ctp:53 #: View/Elements/generic_table_row.ctp:45 @@ -4611,19 +5839,19 @@ msgstr "" #: View/Organisations/index.ctp:152 #: View/Regexp/admin_index.ctp:43 #: View/Regexp/index.ctp:38 -#: View/Roles/admin_index.ctp:88 +#: View/Roles/admin_index.ctp:98 #: View/Roles/index.ctp:61 -#: View/Servers/index.ctp:149 +#: View/Servers/index.ctp:195 #: View/Servers/preview_index.ctp:182 -#: View/ShadowAttributes/index.ctp:111 -#: View/SharingGroups/index.ctp:98 +#: View/ShadowAttributes/index.ctp:121 +#: View/SharingGroups/index.ctp:100 #: View/Tags/index.ctp:134 #: View/Tasks/index.ctp:99 #: View/Taxonomies/index.ctp:58 #: View/Taxonomies/view.ctp:174 #: View/Templates/index.ctp:54 #: View/Threads/index.ctp:91 -#: View/Users/admin_index.ctp:79 +#: View/Users/admin_index.ctp:99 #: View/Users/ajax/admin_index.ctp:25 #: View/Warninglists/index.ctp:69 #: View/Whitelists/admin_index.ctp:40 @@ -4689,11 +5917,12 @@ msgstr "" msgid "Alternate Search Result (Events)" msgstr "" -#: View/Attributes/search.ctp:38 -#: View/Events/automation.ctp:14 -#: View/Logs/admin_index.ctp:20;21 -#: View/Logs/admin_search.ctp:25 -msgid "Search" +#: View/Attributes/search.ctp:47 +msgid "First seen and Last seen." +msgstr "" + +#: View/Attributes/search.ctp:48 +msgid "Attributes not having first seen or last seen set might not appear in the search" msgstr "" #: View/Attributes/ajax/attributeConfirmationForm.ctp:6 @@ -4710,10 +5939,10 @@ msgstr "" #: View/Attributes/ajax/attributeConfirmationForm.ctp:16 #: View/Elements/eventdiscussion.ctp:90;98 -#: View/Elements/Events/eventIndexTable.ctp:245 -#: View/Elements/TagCollections/index_row.ctp:44 +#: View/Elements/Events/eventIndexTable.ctp:234 +#: View/Elements/TagCollections/index_row.ctp:45 #: View/Elements/Users/userIndexTable.ctp:91 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:570 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:597 #: View/Elements/healthElements/files.ctp:73 #: View/EventBlacklists/index.ctp:70 #: View/EventGraph/ajax/eventGraph_delete_form.ctp:14 @@ -4728,9 +5957,9 @@ msgstr "" #: View/Organisations/index.ctp:140 #: View/Pages/doc/using_the_system.ctp:192 #: View/Regexp/admin_index.ctp:35 -#: View/Roles/admin_index.ctp:80 -#: View/Servers/index.ctp:137 -#: View/SharingGroups/index.ctp:87 +#: View/Roles/admin_index.ctp:90 +#: View/Servers/index.ctp:183 +#: View/SharingGroups/index.ctp:89 #: View/Tags/index.ctp:125 #: View/Whitelists/admin_index.ctp:32 msgid "Delete" @@ -4742,8 +5971,9 @@ msgstr "" #: View/Attributes/ajax/attributeRestorationForm.ctp:11 #: View/Attributes/ajax/tagRemoveConfirmation.ctp:12 #: View/Attributes/ajax/toggle_correlation.ctp:20 -#: View/Elements/Feeds/View/row_attribute.ctp:87 -#: View/Elements/Servers/View/row_attribute.ctp:142 +#: View/Communities/view.ctp:14 +#: View/Elements/Feeds/View/row_attribute.ctp:89 +#: View/Elements/Servers/View/row_attribute.ctp:144 #: View/Elements/Users/userIndexTable.ctp:47;50;57;64;76;82 #: View/Elements/templateElements/templateRowAttribute.ctp:63;74;86 #: View/Elements/templateElements/templateRowFile.ctp:42;53;64 @@ -4753,20 +5983,20 @@ msgstr "" #: View/EventGraph/ajax/eventGraph_delete_form.ctp:14 #: View/Events/export.ctp:70 #: View/Events/filter_event_index.ctp:25;112;179;180;205;207 -#: View/Events/view.ctp:190 +#: View/Events/view.ctp:191 #: View/Events/ajax/eventDeleteConfirmationForm.ctp:20 -#: View/Events/ajax/eventPublishConfirmationForm.ctp:26 +#: View/Events/ajax/eventPublishConfirmationForm.ctp:28 #: View/Events/ajax/handleSelected.ctp:17 #: View/Events/ajax/toggle_correlation.ctp:20 #: View/Feeds/preview_event.ctp:56 #: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:16 #: View/ObjectReferences/ajax/delete.ctp:32 -#: View/Objects/revise_object.ctp:85 +#: View/Objects/revise_object.ctp:92 #: View/Objects/ajax/delete.ctp:19 #: View/Organisations/index.ctp:127 -#: View/Roles/admin_index.ctp:42;50 +#: View/Roles/admin_index.ctp:43;51 #: View/Roles/index.ctp:36 -#: View/Servers/index.ctp:74;75;76;112;113;118;119 +#: View/Servers/index.ctp:119;120;121;122;158;159;164;165 #: View/Servers/preview_event.ctp:79 #: View/Servers/ajax/update.ctp:11 #: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:11 @@ -4790,8 +6020,9 @@ msgstr "" #: View/Attributes/ajax/attributeRestorationForm.ctp:16 #: View/Attributes/ajax/tagRemoveConfirmation.ctp:17 #: View/Attributes/ajax/toggle_correlation.ctp:25 -#: View/Elements/Feeds/View/row_attribute.ctp:87 -#: View/Elements/Servers/View/row_attribute.ctp:142 +#: View/Communities/view.ctp:14 +#: View/Elements/Feeds/View/row_attribute.ctp:89 +#: View/Elements/Servers/View/row_attribute.ctp:144 #: View/Elements/Users/userIndexTable.ctp:47;50;57;64;76;82 #: View/Elements/templateElements/templateRowAttribute.ctp:64;75;87 #: View/Elements/templateElements/templateRowFile.ctp:43;54;65 @@ -4801,21 +6032,21 @@ msgstr "" #: View/EventGraph/ajax/eventGraph_delete_form.ctp:19 #: View/Events/export.ctp:70;224 #: View/Events/filter_event_index.ctp:25;112;180;205;207 -#: View/Events/view.ctp:190 +#: View/Events/view.ctp:191 #: View/Events/ajax/eventDeleteConfirmationForm.ctp:25 -#: View/Events/ajax/eventPublishConfirmationForm.ctp:31 +#: View/Events/ajax/eventPublishConfirmationForm.ctp:33 #: View/Events/ajax/handleSelected.ctp:22 #: View/Events/ajax/toggle_correlation.ctp:25 #: View/Feeds/preview_event.ctp:61;66 #: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:25 #: View/Noticelists/ajax/delete_confirmation.ctp:25 #: View/ObjectReferences/ajax/delete.ctp:37 -#: View/Objects/revise_object.ctp:85 +#: View/Objects/revise_object.ctp:92 #: View/Objects/ajax/delete.ctp:24 #: View/Organisations/index.ctp:127 -#: View/Roles/admin_index.ctp:42;50 +#: View/Roles/admin_index.ctp:43;51 #: View/Roles/index.ctp:36 -#: View/Servers/index.ctp:74;75;76;108;112;113;118;119 +#: View/Servers/index.ctp:119;120;121;122;154;158;159;164;165 #: View/Servers/preview_event.ctp:89 #: View/Servers/ajax/update.ctp:16 #: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:16 @@ -4839,6 +6070,8 @@ msgstr "" #: View/Attributes/ajax/attributeEditDistributionForm.ctp:5 #: View/Attributes/ajax/attributeEditTypeForm.ctp:5 #: View/Attributes/ajax/attributeEditValueForm.ctp:6 +#: View/Objects/ajax/objectEditCommentForm.ctp:5 +#: View/Objects/ajax/objectEditDistributionForm.ctp:5 msgid "Accept change" msgstr "" @@ -4847,6 +6080,8 @@ msgstr "" #: View/Attributes/ajax/attributeEditDistributionForm.ctp:6 #: View/Attributes/ajax/attributeEditTypeForm.ctp:6 #: View/Attributes/ajax/attributeEditValueForm.ctp:7 +#: View/Objects/ajax/objectEditCommentForm.ctp:6 +#: View/Objects/ajax/objectEditDistributionForm.ctp:6 msgid "Discard change" msgstr "" @@ -4861,14 +6096,14 @@ msgstr "" #: View/Attributes/ajax/attributeEditMassForm.ctp:15 #: View/Elements/eventattributecreation.ctp:30 #: View/Events/resolved_attributes.ctp:51 -#: View/Events/resolved_misp_format.ctp:97;267 -#: View/Events/view.ctp:158 +#: View/Events/resolved_misp_format.ctp:98;293 +#: View/Events/view.ctp:159 #: View/Feeds/add.ctp:169 -#: View/Feeds/edit.ctp:165 +#: View/Feeds/edit.ctp:171 #: View/Feeds/freetext_index.ctp:36 -#: View/Objects/add.ctp:47;105;201 +#: View/Objects/add.ctp:47;118;214 #: View/Objects/group_attributes_into_object.ctp:12;59 -#: View/Objects/revise_object.ctp:35;62 +#: View/Objects/revise_object.ctp:35;69 #: View/Pages/doc/using_the_system.ctp:34;90;126;186;211;237 #: View/Servers/preview_event.ctp:53 #: View/Templates/populate_event_from_template_attributes.ctp:11 @@ -4978,34 +6213,813 @@ msgstr "" msgid "Toggle correlation for attribute" msgstr "" -#: View/Elements/ajaxAttributeTags.ctp:28 +#: View/Communities/index.ctp:14 +msgid "Vetted by the MISP-project team" +msgstr "" + +#: View/Communities/index.ctp:19 +msgid "Unvetted" +msgstr "" + +#: View/Communities/index.ctp:25 +#: View/EventBlacklists/index.ctp:35 +#: View/EventDelegations/index.ctp:41 +#: View/Events/index.ctp:94 +#: View/Feeds/preview_index.ctp:25 +#: View/Feeds/search_caches.ctp:26 +#: View/GalaxyClusters/ajax/index.ctp:40 +#: View/ObjectTemplates/index.ctp:47 +#: View/Organisations/index.ctp:75 +#: View/Servers/preview_index.ctp:64 +#: View/ShadowAttributes/index.ctp:37 +#: View/Sightingdb/index.ctp:10 +#: View/Tags/index.ctp:56 +#: View/Taxonomies/view.ctp:65 +#: View/Users/admin_index.ctp:81 +msgid "Filter" +msgstr "" + +#: View/Communities/index.ctp:26 +#: View/Elements/eventattributetoolbar.ctp:231 +#: View/EventBlacklists/index.ctp:36 +#: View/EventDelegations/index.ctp:42 +#: View/Events/index.ctp:95 +#: View/Feeds/preview_index.ctp:26 +#: View/Feeds/search_caches.ctp:27 +#: View/ObjectTemplates/index.ctp:48 +#: View/Organisations/index.ctp:76 +#: View/Servers/preview_index.ctp:65 +#: View/ShadowAttributes/index.ctp:38 +#: View/Sightingdb/index.ctp:11 +#: View/Users/admin_index.ctp:82 +msgid "Enter value to search" +msgstr "" + +#: View/Communities/index.ctp:34 +#: View/Communities/view.ctp:4 +#: View/EventDelegations/index.ctp:50 +#: View/Feeds/search_caches.ctp:35 +#: View/Feeds/view.ctp:3 +#: View/ObjectTemplates/view.ctp:3 +#: View/Organisations/view.ctp:5 +#: View/Pages/doc/administration.ctp:180;221;236 +#: View/Roles/view.ctp:3 +#: View/Sightingdb/index.ctp:26 +#: View/Taxonomies/view.ctp:4 +#: View/Templates/view.ctp:4 +#: View/UserSettings/index.ctp:50 +#: View/Users/admin_view.ctp:6 +#: View/Users/view.ctp:3 +#: View/Warninglists/view.ctp:9 +msgid "Id" +msgstr "" + +#: View/Communities/index.ctp:40 +msgid "Vetted" +msgstr "" + +#: View/Communities/index.ctp:46 +msgid "Host org" +msgstr "" + +#: View/Communities/index.ctp:53 +msgid "Community name" +msgstr "" + +#: View/Communities/index.ctp:59 +#: View/DecayingModel/index.ctp:89 +#: View/DecayingModel/view.ctp:21 +#: View/Elements/Servers/View/row_object.ctp:24 +#: View/Elements/healthElements/db_schema_diagnostic.ctp:83 +#: View/Elements/healthElements/files.ctp:8 +#: View/Elements/healthElements/overview.ctp:17 +#: View/Elements/healthElements/settings_table.ctp:6 +#: View/Elements/templateElements/populateTemplateAttribute.ctp:10 +#: View/Elements/templateElements/populateTemplateDescription.ctp:12 +#: View/Elements/templateElements/populateTemplateFile.ctp:10 +#: View/Elements/templateElements/templateRowAttribute.ctp:21 +#: View/Elements/templateElements/templateRowFile.ctp:21 +#: View/Events/export.ctp:26 +#: View/Galaxies/view.ctp:20 +#: View/GalaxyClusters/view.ctp:17 +#: View/ObjectTemplates/view.ctp:9 +#: View/Objects/add.ctp:22;113;210 +#: View/Objects/group_attributes_into_object.ctp:8 +#: View/Objects/propose_objects_from_attributes.ctp:17 +#: View/Organisations/view.ctp:15;58;59 +#: View/Pages/doc/administration.ctp:48;241 +#: View/Pages/doc/categories_and_types.ctp:44;61 +#: View/Pages/doc/using_the_system.ctp:108;145;328;341;379 +#: View/Servers/preview_event.ctp:65 +#: View/SharingGroups/add.ctp:55 +#: View/SharingGroups/edit.ctp:55 +#: View/SharingGroups/index.ctp:46 +#: View/Sightingdb/index.ctp:88 +#: View/TagCollections/index.ctp:15 +#: View/Taxonomies/view.ctp:14 +#: View/Templates/view.ctp:14 +#: View/Warninglists/view.ctp:11 +msgid "Description" +msgstr "" + +#: View/Communities/index.ctp:63 +msgid "Communities index" +msgstr "" + +#: View/Communities/index.ctp:64 +msgid "You can find a list of communities below that chose to advertise their existence to the general MISP user-base. Requesting access to any of those communities is of course no guarantee of being permitted access, it is only meant to simplify the means of finding the various communities that one may be eligible for. Get in touch with the MISP project maintainers if you would like your community to be included in the list." +msgstr "" + +#: View/Communities/request_access.ctp:7 +msgid "Describe both yourself and your organisation as best as you can - keep in mind this information is to be used by the hosts of the community you are requesting access to in order to determine whether you're a good fit for their community. The sending server's basic metadata is included by default, you can opt out using the \"anonymise\" checkbox (server url, uuid, version are shared otherwise - though this can be a useful step in establishing trust.)." +msgstr "" + +#: View/Communities/request_access.ctp:10 +msgid "Requestor E-mail address" +msgstr "" + +#: View/Communities/request_access.ctp:15 +#: View/Jobs/index.ctp:104 +#: View/OrgBlacklists/add.ctp:17 +#: View/OrgBlacklists/index.ctp:22 +#: View/Organisations/view.ctp:6 +msgid "Organisation name" +msgstr "" + +#: View/Communities/request_access.ctp:20 +msgid "Organisation uuid" +msgstr "" + +#: View/Communities/request_access.ctp:25 +msgid "Description of the requestor organisation" +msgstr "" + +#: View/Communities/request_access.ctp:31 +msgid "Message to the community host organisation" +msgstr "" + +#: View/Communities/request_access.ctp:37 +msgid "PGP public key" +msgstr "" + +#: View/Communities/request_access.ctp:44 +msgid "Request sync access" +msgstr "" + +#: View/Communities/request_access.ctp:49 +msgid "Anonymise information on the server used to issue the request" +msgstr "" + +#: View/Communities/request_access.ctp:54 +msgid "Generate e-mail for later use, but do not send it" +msgstr "" + +#: View/Communities/request_access_email.ctp:5 +msgid "Email to send in order to request access" +msgstr "" + +#: View/Communities/request_access_email.ctp:6 +msgid "Emailing is currently disabled on the instance, but we have generated the e-mail that would normally be sent out below." +msgstr "" + +#: View/Communities/request_access_email.ctp:7 +msgid "Please find a generated e-mail below that you can use to contact the community in question" +msgstr "" + +#: View/Communities/request_access_email.ctp:8 +msgid "Headers:" +msgstr "" + +#: View/Communities/request_access_email.ctp:10 +msgid "Message:" +msgstr "" + +#: View/Communities/view.ctp:5 +#: View/Elements/Events/View/row_object.ctp:72 +#: View/Events/resolved_misp_format.ctp:93;288 +#: View/GalaxyClusters/view.ctp:19 +#: View/ObjectTemplates/index.ctp:66 +#: View/ObjectTemplates/view.ctp:6 +#: View/Objects/revise_object.ctp:68 +#: View/OrgBlacklists/index.ctp:23 +#: View/Organisations/admin_add.ctp:21 +#: View/Organisations/admin_edit.ctp:20 +#: View/Organisations/view.ctp:24 +#: View/Organisations/ajax/merge.ctp:58;65 +#: View/SharingGroups/add.ctp:72 +#: View/SharingGroups/edit.ctp:72 +#: View/SharingGroups/index.ctp:43 +#: View/TagCollections/index.ctp:8 +msgid "UUID" +msgstr "" + +#: View/Communities/view.ctp:6 +#: View/DecayingModel/index.ctp:88 +#: View/DecayingModel/view.ctp:14 +#: View/Elements/Servers/View/row_object.ctp:19 +#: View/Elements/templateElements/templateRowAttribute.ctp:12 +#: View/Elements/templateElements/templateRowFile.ctp:12 +#: View/Elements/templateElements/templateRowText.ctp:12 +#: View/Feeds/search_caches.ctp:47 +#: View/Feeds/view.ctp:4 +#: View/Galaxies/view.ctp:14 +#: View/GalaxyClusters/view.ctp:13 +#: View/ObjectTemplates/view.ctp:4 +#: View/Objects/add.ctp:206 +#: View/Objects/revise_object.ctp:27 +#: View/Organisations/ajax/merge.ctp:57;64 +#: View/Pages/doc/using_the_system.ctp:306;317;327;340;351 +#: View/Roles/view.ctp:4 +#: View/SharingGroups/add.ctp:51;71;91 +#: View/SharingGroups/edit.ctp:51;71;99 +#: View/SharingGroups/view.ctp:42;67 +#: View/Sightingdb/index.ctp:51 +#: View/Templates/view.ctp:9 +#: View/Users/statistics_orgs.ctp:31 +#: View/Warninglists/view.ctp:10 +msgid "Name" +msgstr "" + +#: View/Communities/view.ctp:7 +#: View/SharingGroups/view.ctp:68 +msgid "Url" +msgstr "" + +#: View/Communities/view.ctp:8 +msgid "Host organisation" +msgstr "" + +#: View/Communities/view.ctp:10 +msgid "Vetted by MISP-project" +msgstr "" + +#: View/Communities/view.ctp:27 +#: View/Elements/footer.ctp:15 +#: View/Users/admin_add.ctp:70 +#: View/Users/admin_edit.ctp:64 +#: View/Users/admin_view.ctp:72 +#: View/Users/edit.ctp:23 +#: View/Users/view.ctp:31 +msgid "GnuPG key" +msgstr "" + +#: View/Communities/view.ctp:42 +msgid "Community " +msgstr "" + +#: View/Communities/view.ctp:51 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:617 +msgid "Request Access" +msgstr "" + +#: View/DecayingModel/add.ctp:4 +msgid " Decaying Model" +msgstr "" + +#: View/DecayingModel/add.ctp:7 +msgid "You are editing a Default Model, only restricted edition is allowed." +msgstr "" + +#: View/DecayingModel/add.ctp:9;28 +msgid "Can other organization use this model" +msgstr "" + +#: View/DecayingModel/add.ctp:37 +msgid "days" +msgstr "" + +#: View/DecayingModel/add.ctp:46;56;65 +msgid "float" +msgstr "" + +#: View/DecayingModel/add.ctp:65 +msgid "Default base_score" +msgstr "" + +#: View/DecayingModel/add.ctp:65 +msgid "Default base_score value if no tags are attached to the indicator" +msgstr "" + +#: View/DecayingModel/add.ctp:75 +msgid "Base Score configuration" +msgstr "" + +#: View/DecayingModel/add.ctp:84 +msgid "Model Settings" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:9 +msgid "Show All Types" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:13 +msgid "Show MISP Objects" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:15 +msgid "Search Attribute Type" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:22 +msgid "Check all" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:23 +msgid "Attribute Type" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:24 +#: View/DecayingModel/decaying_tool_rest_search.ctp:25 +#: View/Elements/templateElements/templateRowAttribute.ctp:30 +#: View/Elements/templateElements/templateRowFile.ctp:30 +#: View/Events/resolved_attributes.ctp:47 +#: View/Events/resolved_misp_format.ctp:90;285 +#: View/Events/show_i_o_c_results.ctp:11 +#: View/Feeds/freetext_index.ctp:31 +#: View/Objects/add.ctp:114 +#: View/Objects/group_attributes_into_object.ctp:57 +#: View/Objects/propose_objects_from_attributes.ctp:16 +#: View/Objects/revise_object.ctp:63 +#: View/Pages/doc/categories_and_types.ctp:11;17;31;37;43 +#: View/Pages/doc/using_the_system.ctp:88;125;231;281;329;342 +#: View/ShadowAttributes/index.ctp:65 +#: View/TemplateElements/ajax/template_element_add_attribute.ctp:28 +#: View/TemplateElements/ajax/template_element_add_file.ctp:28 +#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:28 +#: View/TemplateElements/ajax/template_element_edit_file.ctp:28 +#: View/Templates/populate_event_from_template_attributes.ctp:6 +msgid "Category" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:25 +#: View/DecayingModel/view.ctp:3 +#: View/Logs/admin_index.ctp:75 +#: View/Logs/admin_search.ctp:14 +msgid "Model ID" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:47 +msgid "Belong to a MISP Object" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:51 +msgid "To IDS flag set" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:100 +msgid "Adjust base score" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:108 +msgid "Simulate this model" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:129 +msgid "Model's Settings" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:137 +#: View/Elements/eventdiscussion.ctp:89;97 +#: View/Elements/Events/eventIndexTable.ctp:231 +#: View/Elements/Events/View/row_attribute.ctp:413 +#: View/Elements/TagCollections/index_row.ctp:44 +#: View/Elements/Users/userIndexTable.ctp:90 +#: View/EventBlacklists/edit.ctp:37 +#: View/EventBlacklists/index.ctp:69 +#: View/Feeds/edit.ctp:200 +#: View/Feeds/index.ctp:282 +#: View/News/index.ctp:22 +#: View/OrgBlacklists/edit.ctp:30 +#: View/OrgBlacklists/index.ctp:36 +#: View/Organisations/index.ctp:138 +#: View/Pages/doc/using_the_system.ctp:191 +#: View/Regexp/admin_index.ctp:34 +#: View/Roles/admin_edit.ctp:56 +#: View/Roles/admin_index.ctp:89 +#: View/Servers/index.ctp:182 +#: View/SharingGroups/index.ctp:88 +#: View/Tags/edit.ctp:36 +#: View/Tags/index.ctp:124 +#: View/Templates/edit.ctp:49 +#: View/Whitelists/admin_index.ctp:31 +msgid "Edit" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:137 +#: View/Templates/add.ctp:49 +msgid "Create" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:146 +msgid "All available models" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:149 +msgid "My models" +msgstr "" + +#: View/DecayingModel/decaying_tool.ctp:152 +msgid "Default models" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:3 +msgid "Search Taxonomy" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:4 +msgid "Clear search field" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:5 +msgid " not having numerical value" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:7 +msgid "Default basescore" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:13 +#: View/Taxonomies/index.ctp:2 +msgid "Taxonomies" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:14 +msgid "Weight" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:91 +msgid "Excluded" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:112 +msgid "Placeholder for `Organisation source confidence`" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:115 +msgid "Example" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:141;146;151 +msgid "Pick a Taxonomy" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:157 +msgid "Computation steps" +msgstr "" + +#: View/DecayingModel/decaying_tool_basescore.ctp:160 +msgid "Apply base score" +msgstr "" + +#: View/DecayingModel/decaying_tool_rest_search.ctp:26 +#: View/Elements/templateElements/populateTemplateAttribute.ctp:13 +#: View/Events/export.ctp:26 +#: View/Events/resolved_attributes.ctp:48 +#: View/Events/resolved_misp_format.ctp:91;286 +#: View/Events/show_i_o_c_results.ctp:12 +#: View/Feeds/freetext_index.ctp:32 +#: View/Feeds/search_caches.ctp:41 +#: View/Objects/revise_object.ctp:64 +#: View/Organisations/ajax/merge.ctp:59;66 +#: View/Pages/doc/administration.ctp:237 +#: View/Pages/doc/categories_and_types.ctp:60 +#: View/Pages/doc/using_the_system.ctp:89;145;232;282;330;377 +#: View/ShadowAttributes/index.ctp:53;68 +#: View/SharingGroups/add.ctp:70 +#: View/SharingGroups/edit.ctp:70 +#: View/Sightings/ajax/list_sightings.ctp:7 +#: View/TemplateElements/ajax/template_element_add_attribute.ctp:36 +#: View/Templates/populate_event_from_template_attributes.ctp:7 +#: View/Users/statistics_orgs.ctp:36 +#: View/Warninglists/view.ctp:13 +msgid "Type" +msgstr "" + +#: View/DecayingModel/decaying_tool_rest_search.ctp:27 +#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:12 +#: View/Elements/healthElements/overview.ctp:16 +#: View/Elements/healthElements/settings_table.ctp:5 +#: View/Events/filter_event_index.ctp:134 +#: View/Events/resolved_attributes.ctp:45 +#: View/Events/resolved_misp_format.ctp:92;287 +#: View/Events/show_i_o_c_results.ctp:13 +#: View/Feeds/freetext_index.ctp:33 +#: View/Noticelists/view.ctp:42 +#: View/Objects/add.ctp:115 +#: View/Objects/group_attributes_into_object.ctp:58 +#: View/Objects/revise_object.ctp:65 +#: View/Objects/ajax/quickAddAttributeForm.ctp:78 +#: View/Pages/doc/administration.ctp:47 +#: View/Pages/doc/using_the_system.ctp:94;145;233;283 +#: View/Templates/populate_event_from_template_attributes.ctp:8 +#: View/UserSettings/index.ctp:68 +#: View/Users/admin_filter_user_index.ctp:71 +msgid "Value" +msgstr "" + +#: View/DecayingModel/decaying_tool_rest_search.ctp:29 +msgid "Event Tags" +msgstr "" + +#: View/DecayingModel/decaying_tool_rest_search.ctp:31 +#: View/Events/resolved_attributes.ctp:52 +#: View/Events/resolved_misp_format.ctp:97;292 +#: View/ObjectReferences/ajax/add.ctp:30 +#: View/Objects/add.ctp:67;119 +#: View/Objects/group_attributes_into_object.ctp:30 +#: View/Objects/revise_object.ctp:49;67 +#: View/Pages/doc/using_the_system.ctp:234;284 +#: View/Templates/populate_event_from_template_attributes.ctp:9 +msgid "Comment" +msgstr "" + +#: View/DecayingModel/decaying_tool_rest_search.ctp:35 +#: View/Elements/eventattribute.ctp:179 +msgid "Score" +msgstr "" + +#: View/DecayingModel/decaying_tool_rest_search.ctp:84 +#: View/DecayingModel/decaying_tool_simulation.ctp:184 +msgid "Failed to perform RestSearch" +msgstr "" + +#: View/DecayingModel/decaying_tool_rest_search_form.ctp:3 +msgid "Decaying Model RestSearch" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:45 +#: View/Events/automation.ctp:14 +#: View/Logs/admin_index.ctp:20;21 +#: View/Logs/admin_search.ctp:25 +msgid "Search" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:49 +msgid "Specific Attribute" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:53 +msgid "Attribute ID or UUID" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:55 +msgid "Simulate" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:66 +msgid "Base score" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:68;71 +msgid "Base score configuration" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:68 +msgid "not set. But default value sets." +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:71 +msgid "not set" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:79 +msgid "Sighting" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:83 +msgid "Current score" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:132 +msgid "Basescore computation steps" +msgstr "" + +#: View/DecayingModel/decaying_tool_simulation.ctp:266 +msgid "Failed to perform the simulation" +msgstr "" + +#: View/DecayingModel/import.ctp:4 +msgid "Import model data" +msgstr "" + +#: View/DecayingModel/import.ctp:5 +msgid "Paste a MISP model JSON or provide a JSON file below to add models." +msgstr "" + +#: View/DecayingModel/import.ctp:10 +#: View/Feeds/import_feeds.ctp:10 +#: View/Servers/import.ctp:10 +#: View/TagCollections/import.ctp:10 +msgid "JSON" +msgstr "" + +#: View/DecayingModel/import.ctp:11 +msgid "Model JSON" +msgstr "" + +#: View/DecayingModel/import.ctp:18 +msgid "JSON file" +msgstr "" + +#: View/DecayingModel/import.ctp:25 +#: View/DecayingModelMapping/link_attribute_type_to_model.ctp:15 +#: View/Elements/genericElements/org_picker.ctp:17 +#: View/EventBlacklists/add.ctp:36 +#: View/Events/filter_event_index.ctp:125 +#: View/Feeds/add.ctp:200 +#: View/Feeds/import_feeds.ctp:20 +#: View/OrgBlacklists/add.ctp:29 +#: View/Regexp/admin_add.ctp:32 +#: View/Regexp/admin_edit.ctp:42 +#: View/Roles/admin_add.ctp:57 +#: View/Servers/import.ctp:20 +#: View/Servers/ajax/fetch_servers_for_sg.ctp:26 +#: View/Sightings/ajax/add_sighting.ctp:33 +#: View/TagCollections/import.ctp:20 +#: View/Tags/add.ctp:35 +#: View/Users/admin_filter_user_index.ctp:62 +#: View/Whitelists/admin_add.ctp:13 +msgid "Add" +msgstr "" + +#: View/DecayingModel/index.ctp:2 +msgid "Decaying Models" +msgstr "" + +#: View/DecayingModel/index.ctp:30;31 +msgid "All Models" +msgstr "" + +#: View/DecayingModel/index.ctp:41 +msgid "My models only" +msgstr "" + +#: View/DecayingModel/index.ctp:42 +msgid "My Models" +msgstr "" + +#: View/DecayingModel/index.ctp:53 +msgid "Models available to everyone" +msgstr "" + +#: View/DecayingModel/index.ctp:54 +msgid "Shared Models" +msgstr "" + +#: View/DecayingModel/index.ctp:65 +msgid "Default models only" +msgstr "" + +#: View/DecayingModel/index.ctp:66 +msgid "Default Models" +msgstr "" + +#: View/DecayingModel/index.ctp:86 +#: View/Pages/doc/using_the_system.ctp:398 +msgid "Organization" +msgstr "" + +#: View/DecayingModel/index.ctp:87 +msgid "Usable to everyone" +msgstr "" + +#: View/DecayingModel/index.ctp:91 +#: View/DecayingModel/view.ctp:40 +msgid "Parameters" +msgstr "" + +#: View/DecayingModel/index.ctp:92 +msgid "Pretty print" +msgstr "" + +#: View/DecayingModel/index.ctp:95 +#: View/DecayingModel/view.ctp:35 +msgid "Formula" +msgstr "" + +#: View/DecayingModel/index.ctp:96 +msgid "# Assigned Types" +msgstr "" + +#: View/DecayingModel/index.ctp:97 +#: View/DecayingModel/view.ctp:25 +#: View/Galaxies/view.ctp:22 +#: View/ObjectTemplates/view.ctp:7 +#: View/Taxonomies/view.ctp:19 +#: View/Warninglists/view.ctp:12 +msgid "Version" +msgstr "" + +#: View/DecayingModel/index.ctp:98 +#: View/DecayingModel/view.ctp:31 +#: View/Events/view.ctp:310 +#: View/Feeds/view.ctp:63 +#: View/Noticelists/index.ctp:63 +#: View/ObjectTemplates/index.ctp:35 +#: View/Sightingdb/index.ctp:19 +#: View/Taxonomies/view.ctp:24 +#: View/Warninglists/view.ctp:16 +msgid "Enabled" +msgstr "" + +#: View/DecayingModel/index.ctp:114 +#: View/DecayingModel/view.ctp:18 +msgid "Default Model from MISP Project" +msgstr "" + +#: View/DecayingModel/index.ctp:137 +msgid "Download model" +msgstr "" + +#: View/DecayingModel/index.ctp:142 +msgid "Are you sure you want to delete DecayingModel #" +msgstr "" + +#: View/DecayingModel/index.ctp:148 +msgid "Are you sure you want to disable DecayingModel #" +msgstr "" + +#: View/DecayingModel/index.ctp:150 +msgid "Are you sure you want to enable DecayingModel #" +msgstr "" + +#: View/DecayingModel/view.ctp:5 +#: View/Events/view.ctp:86 +msgid "Creator org" +msgstr "" + +#: View/DecayingModel/view.ctp:27 +#: View/SharingGroups/add.ctp:93 +#: View/SharingGroups/edit.ctp:101 +#: View/SharingGroups/view.ctp:69 +#: View/TagCollections/index.ctp:12 +msgid "All orgs" +msgstr "" + +#: View/DecayingModel/view.ctp:41 +msgid "Reference(s)" +msgstr "" + +#: View/DecayingModel/view.ctp:42 +msgid "Associated types" +msgstr "" + +#: View/DecayingModel/ajax/disable_form.ctp:3 +msgid "Disable model" +msgstr "" + +#: View/DecayingModel/ajax/enable_form.ctp:3 +msgid "Enable model" +msgstr "" + +#: View/DecayingModelMapping/link_attribute_type_to_model.ctp:4 +msgid "Add DecayingModelMapping" +msgstr "" + +#: View/Elements/ajaxAttributeTags.ctp:29 #: View/Elements/ajaxTagCollectionTags.ctp:16 -#: View/Elements/ajaxTags.ctp:45 +#: View/Elements/ajaxTags.ctp:104 #: View/Elements/ajaxTemplateTag.ctp:10 #: View/Elements/serverRuleElements/ajaxTags.ctp:17 msgid "Remove tag" msgstr "" -#: View/Elements/ajaxAttributeTags.ctp:42 +#: View/Elements/ajaxAttributeTags.ctp:43 #: View/Pages/doc/using_the_system.ctp:303 #: View/Templates/add.ctp:17 #: View/Templates/edit.ctp:17 msgid "Add tag" msgstr "" -#: View/Elements/ajaxTags.ctp:48 +#: View/Elements/ajaxTags.ctp:73;74 +msgid "Local tag" +msgstr "" + +#: View/Elements/ajaxTags.ctp:73;74 +msgid "Global tag" +msgstr "" + +#: View/Elements/ajaxTags.ctp:107 msgid "Remove tag %s" msgstr "" -#: View/Elements/ajaxTags.ctp:58;61 +#: View/Elements/ajaxTags.ctp:123;124 +#: View/Elements/galaxyQuickView.ctp:122 +#: View/Elements/galaxyQuickViewMini.ctp:115 #: View/Templates/add.ctp:28 #: View/Templates/edit.ctp:28 msgid "Add a tag" msgstr "" -#: View/Elements/eventattribute.ctp:67;69;234;236 -#: View/Elements/Feeds/eventattribute.ctp:28;31;94;97 -#: View/Elements/Servers/eventattribute.ctp:28;31;94;97 +#: View/Elements/ajaxTags.ctp:141;142 +#: View/Elements/galaxyQuickView.ctp:135 +#: View/Elements/galaxyQuickViewMini.ctp:128 +msgid "Add a local tag" +msgstr "" + +#: View/Elements/eventattribute.ctp:67;69;254;256 +#: View/Elements/Feeds/eventattribute.ctp:28;31;95;98 +#: View/Elements/Servers/eventattribute.ctp:28;31;95;98 msgid "view all" msgstr "" @@ -5021,38 +7035,49 @@ msgid "Select all attributes/proposals on current page" msgstr "" #: View/Elements/eventattribute.ctp:138 -#: View/Elements/Feeds/eventattribute.ctp:41 -#: View/Elements/Servers/eventattribute.ctp:41 -#: View/Events/proposal_event_index.ctp:30 -#: View/Events/view.ctp:142 -#: View/Feeds/preview_event.ctp:25 -#: View/Objects/group_attributes_into_object.ctp:56 -#: View/Pages/doc/using_the_system.ctp:33;167;208;230;251 -#: View/Servers/preview_event.ctp:36 -#: View/Sightings/ajax/list_sightings.ctp:5 -msgid "Date" +#: View/Elements/Feeds/eventattribute.ctp:42 +#: View/Elements/Servers/eventattribute.ctp:42 +#: View/Objects/revise_object.ctp:52 +msgid "First seen" msgstr "" -#: View/Elements/eventattribute.ctp:142 -#: View/Elements/eventdiscussion.ctp:142 -#: View/Events/view.ctp:218;229 +#: View/Elements/eventattribute.ctp:138 +#: View/Elements/Feeds/eventattribute.ctp:42 +#: View/Elements/Servers/eventattribute.ctp:42 +#: View/Objects/revise_object.ctp:56 +msgid "Last seen" +msgstr "" + +#: View/Elements/eventattribute.ctp:143 +#: View/Elements/eventdiscussion.ctp:143 +#: View/Events/view.ctp:219;230 #: View/Objects/orphaned_object_diagnostics.ctp:21 #: View/Pages/doc/administration.ctp:167 #: View/Pages/doc/using_the_system.ctp:200;279 #: View/Posts/add.ctp:33 -#: View/ShadowAttributes/index.ctp:41 +#: View/ShadowAttributes/index.ctp:48 msgid "Event" msgstr "" -#: View/Elements/eventattribute.ctp:153 +#: View/Elements/eventattribute.ctp:154 +#: View/Elements/eventattributetoolbar.ctp:201 msgid "Related Tags" msgstr "" -#: View/Elements/eventattribute.ctp:207 +#: View/Elements/eventattribute.ctp:171 +#: View/Elements/eventattributetoolbar.ctp:185 +msgid "SightingDB" +msgstr "" + +#: View/Elements/eventattribute.ctp:178 +msgid "Decaying Score" +msgstr "" + +#: View/Elements/eventattribute.ctp:227 msgid "Attribute warning: This event doesn't have any attributes visible to you. Either the owner of the event decided to have\na specific distribution scheme per attribute and wanted to still distribute the event alone either for notification or potential contribution with attributes without such restriction. Or the owner forgot to add the\nattributes or the appropriate distribution level. If you think there is a mistake or you can contribute attributes based on the event meta-information, feel free to make a proposal" msgstr "" -#: View/Elements/eventattribute.ctp:211 +#: View/Elements/eventattribute.ctp:231 msgid "Attribute warning: This event doesn't contain any attribute. It's strongly advised to populate the event with attributes (indicators, observables or information) to provide a meaningful event" msgstr "" @@ -5065,12 +7090,13 @@ msgid "Show all attributes" msgstr "" #: View/Elements/eventattributetoolbar.ctp:6 -#: View/Elements/Events/eventIndexTable.ctp:216 +#: View/Elements/Events/eventIndexTable.ctp:205 #: View/Jobs/index.ctp:13;65 #: View/ObjectTemplates/index.ctp:40 #: View/Regexp/admin_add.ctp:17 #: View/Regexp/admin_edit.ctp:18 #: View/Sightings/ajax/advanced.ctp:5 +#: View/UserSettings/index.ctp:41 msgid "All" msgstr "" @@ -5092,7 +7118,7 @@ msgid "Only show correlating attributes" msgstr "" #: View/Elements/eventattributetoolbar.ctp:33 -#: View/Events/view.ctp:305 +#: View/Events/view.ctp:306 msgid "Correlation" msgstr "" @@ -5101,6 +7127,8 @@ msgid "Only show potentially false positive attributes" msgstr "" #: View/Elements/eventattributetoolbar.ctp:41 +#: View/Elements/healthElements/db_indexes_diagnostic.ctp:72 +#: View/Elements/healthElements/db_schema_diagnostic.ctp:67;73;234 #: View/Elements/healthElements/workers.ctp:5 msgid "Warning" msgstr "" @@ -5110,105 +7138,113 @@ msgstr "" msgid "Add attribute" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:59 +#: View/Elements/eventattributetoolbar.ctp:52 +msgid "Add proposal" +msgstr "" + +#: View/Elements/eventattributetoolbar.ctp:60 msgid "Edit selected Attributes" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:67 +#: View/Elements/eventattributetoolbar.ctp:68 msgid "Tag selected Attributes" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:75 +#: View/Elements/eventattributetoolbar.ctp:76 msgid "Add new cluster to selected Attributes" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:84 +#: View/Elements/eventattributetoolbar.ctp:85 msgid "Group selected Attributes into an Object" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:93 +#: View/Elements/eventattributetoolbar.ctp:94 msgid "Delete selected Attributes" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:101 +#: View/Elements/eventattributetoolbar.ctp:102 msgid "Accept selected Proposals" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:109 +#: View/Elements/eventattributetoolbar.ctp:110 msgid "Discard selected Proposals" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:117 +#: View/Elements/eventattributetoolbar.ctp:118 msgid "Sightings display for selected attributes" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:128 +#: View/Elements/eventattributetoolbar.ctp:129 msgid "Populate using a template" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:136 +#: View/Elements/eventattributetoolbar.ctp:137 msgid "Populate using the freetext import tool" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:143 +#: View/Elements/eventattributetoolbar.ctp:144 msgid "Replace all attributes of a category/type combination within the event" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:157 +#: View/Elements/eventattributetoolbar.ctp:158 msgid "Use a list of simple scopes to filter the data" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:158 +#: View/Elements/eventattributetoolbar.ctp:159 msgid "Scope toggle" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:163 +#: View/Elements/eventattributetoolbar.ctp:164 msgid "Include deleted attributes" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:165 +#: View/Elements/eventattributetoolbar.ctp:166 msgid "Deleted" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:173 +#: View/Elements/eventattributetoolbar.ctp:174 +msgid "Show attribute decaying score" +msgstr "" + +#: View/Elements/eventattributetoolbar.ctp:176 +msgid "Decay score" +msgstr "" + +#: View/Elements/eventattributetoolbar.ctp:183 +msgid "Show SightingDB lookup results" +msgstr "" + +#: View/Elements/eventattributetoolbar.ctp:192 msgid "Show attribute context fields" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:175 +#: View/Elements/eventattributetoolbar.ctp:194 msgid "Context" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:180 +#: View/Elements/eventattributetoolbar.ctp:199 +msgid "Show related tags" +msgstr "" + +#: View/Elements/eventattributetoolbar.ctp:208 msgid "Advanced filtering tool" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:184 +#: View/Elements/eventattributetoolbar.ctp:212 msgid "Filtering tool" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:188 +#: View/Elements/eventattributetoolbar.ctp:216 msgid "%s active rule(s)" msgstr "" -#: View/Elements/eventattributetoolbar.ctp:203 -#: View/EventBlacklists/index.ctp:36 -#: View/Events/index.ctp:95 -#: View/Feeds/preview_index.ctp:26 -#: View/Feeds/search_caches.ctp:27 -#: View/ObjectTemplates/index.ctp:48 -#: View/Organisations/index.ctp:76 -#: View/Servers/preview_index.ctp:65 -#: View/Users/admin_index.ctp:62 -msgid "Enter value to search" -msgstr "" - -#: View/Elements/eventattributetoolbar.ctp:207 +#: View/Elements/eventattributetoolbar.ctp:235 #: View/Events/index.ctp:65 #: View/GalaxyClusters/ajax/index.ctp:35 #: View/Logs/admin_index.ctp:62 #: View/Servers/preview_index.ctp:57 #: View/Tags/index.ctp:52 -#: View/Users/admin_index.ctp:54 +#: View/Users/admin_index.ctp:74 msgid "Remove filters" msgstr "" @@ -5228,32 +7264,6 @@ msgstr "" msgid "User " msgstr "" -#: View/Elements/eventdiscussion.ctp:89;97 -#: View/Elements/Events/eventIndexTable.ctp:242 -#: View/Elements/Events/View/row_attribute.ctp:393 -#: View/Elements/TagCollections/index_row.ctp:43 -#: View/Elements/Users/userIndexTable.ctp:90 -#: View/EventBlacklists/edit.ctp:37 -#: View/EventBlacklists/index.ctp:69 -#: View/Feeds/edit.ctp:194 -#: View/Feeds/index.ctp:282 -#: View/News/index.ctp:22 -#: View/OrgBlacklists/edit.ctp:30 -#: View/OrgBlacklists/index.ctp:36 -#: View/Organisations/index.ctp:138 -#: View/Pages/doc/using_the_system.ctp:191 -#: View/Regexp/admin_index.ctp:34 -#: View/Roles/admin_edit.ctp:42 -#: View/Roles/admin_index.ctp:79 -#: View/Servers/index.ctp:136 -#: View/SharingGroups/index.ctp:86 -#: View/Tags/edit.ctp:36 -#: View/Tags/index.ctp:124 -#: View/Templates/edit.ctp:49 -#: View/Whitelists/admin_index.ctp:31 -msgid "Edit" -msgstr "" - #: View/Elements/eventdiscussion.ctp:90;98 msgid "Are you sure you want to delete this post?" msgstr "" @@ -5262,51 +7272,51 @@ msgstr "" msgid "Reply" msgstr "" -#: View/Elements/eventdiscussion.ctp:141 +#: View/Elements/eventdiscussion.ctp:142 #: View/Posts/add.ctp:32 msgid "Insert a quote - just paste your quote between the [quote][/quote] tags." msgstr "" -#: View/Elements/eventdiscussion.ctp:141 +#: View/Elements/eventdiscussion.ctp:142 #: View/Posts/add.ctp:32 msgid "Quote" msgstr "" -#: View/Elements/eventdiscussion.ctp:142 +#: View/Elements/eventdiscussion.ctp:143 msgid "Insert a link to an event - just enter the event ID between the [event][/event] tags." msgstr "" -#: View/Elements/eventdiscussion.ctp:143 +#: View/Elements/eventdiscussion.ctp:144 #: View/Posts/add.ctp:34 msgid "Insert a link to a discussion thread - enter the thread's ID between the [thread][/thread] tags." msgstr "" -#: View/Elements/eventdiscussion.ctp:143 +#: View/Elements/eventdiscussion.ctp:144 #: View/Posts/add.ctp:34 msgid "Thread" msgstr "" -#: View/Elements/eventdiscussion.ctp:144 +#: View/Elements/eventdiscussion.ctp:145 #: View/Posts/add.ctp:35 msgid "Insert a link [link][/link] tags." msgstr "" -#: View/Elements/eventdiscussion.ctp:144 +#: View/Elements/eventdiscussion.ctp:145 #: View/Posts/add.ctp:35 msgid "Link" msgstr "" -#: View/Elements/eventdiscussion.ctp:145 +#: View/Elements/eventdiscussion.ctp:146 #: View/Posts/add.ctp:36 msgid "Insert a code [code][/code] tags." msgstr "" -#: View/Elements/eventdiscussion.ctp:145 +#: View/Elements/eventdiscussion.ctp:146 #: View/Posts/add.ctp:36 msgid "Code" msgstr "" -#: View/Elements/eventdiscussion.ctp:156 +#: View/Elements/eventdiscussion.ctp:157 #: View/Users/ajax/emailConfirmTemplate.ctp:13 msgid "Send" msgstr "" @@ -5328,15 +7338,6 @@ msgstr "" msgid "none" msgstr "" -#: View/Elements/footer.ctp:15 -#: View/Users/admin_add.ctp:70 -#: View/Users/admin_edit.ctp:64 -#: View/Users/admin_view.ctp:61 -#: View/Users/edit.ctp:23 -#: View/Users/view.ctp:31 -msgid "GnuPG key" -msgstr "" - #: View/Elements/footer.ctp:17 msgid "Could not locate the GnuPG public key." msgstr "" @@ -5345,72 +7346,80 @@ msgstr "" msgid "Could not locate SMIME certificate." msgstr "" -#: View/Elements/galaxyQuickView.ctp:8 -msgid "View details about this galaxy" +#: View/Elements/form_seen_input.ctp:53 +msgid "First seen date" msgstr "" -#: View/Elements/galaxyQuickView.ctp:8 -msgid "View galaxy" +#: View/Elements/form_seen_input.ctp:57 +msgid "Last seen date" msgstr "" -#: View/Elements/galaxyQuickView.ctp:19 -#: View/Elements/galaxyQuickViewMini.ctp:69 +#: View/Elements/form_seen_input.ctp:63 +msgid "First seen time" +msgstr "" + +#: View/Elements/form_seen_input.ctp:64;69 +msgid "Expected format: HH:MM:SS.ssssss+TT:TT" +msgstr "" + +#: View/Elements/form_seen_input.ctp:68 +msgid "Last seen time" +msgstr "" + +#: View/Elements/galaxyQuickView.ctp:76 +#: View/Elements/galaxyQuickViewMini.ctp:79 msgid "View details about this cluster" msgstr "" -#: View/Elements/galaxyQuickView.ctp:19 -#: View/Elements/galaxyQuickViewMini.ctp:69 -#: View/Elements/Events/eventIndexTable.ctp:138 +#: View/Elements/galaxyQuickView.ctp:77 +#: View/Elements/galaxyQuickViewMini.ctp:80 msgid "View cluster" msgstr "" -#: View/Elements/galaxyQuickView.ctp:20 -#: View/Elements/galaxyQuickViewMini.ctp:70 +#: View/Elements/galaxyQuickView.ctp:83;84 +#: View/Elements/galaxyQuickViewMini.ctp:86;87 msgid "View all events containing this cluster." msgstr "" -#: View/Elements/galaxyQuickView.ctp:24 +#: View/Elements/galaxyQuickView.ctp:97 msgid "detach" msgstr "" -#: View/Elements/galaxyQuickView.ctp:24 +#: View/Elements/galaxyQuickView.ctp:98 msgid "Are you sure you want to detach %s from this event?" msgstr "" -#: View/Elements/galaxyQuickView.ctp:96 -#: View/Elements/galaxyQuickViewMini.ctp:89 -#: View/EventBlacklists/add.ctp:36 -#: View/Events/add.ctp:71 -#: View/Events/filter_event_index.ctp:125 -#: View/Feeds/add.ctp:200 -#: View/Feeds/import_feeds.ctp:20 -#: View/OrgBlacklists/add.ctp:29 -#: View/Regexp/admin_add.ctp:32 -#: View/Regexp/admin_edit.ctp:42 -#: View/Roles/admin_add.ctp:44 -#: View/Servers/import.ctp:20 -#: View/Servers/ajax/fetch_servers_for_sg.ctp:26 -#: View/Sightings/ajax/add_sighting.ctp:33 -#: View/TagCollections/import.ctp:20 -#: View/Tags/add.ctp:35 -#: View/Users/admin_filter_user_index.ctp:62 -#: View/Whitelists/admin_add.ctp:13 -msgid "Add" +#: View/Elements/galaxyQuickView.ctp:114 +msgid "View details about this galaxy" msgstr "" -#: View/Elements/galaxyQuickViewMini.ctp:74 -msgid "Are you sure you want to detach %s from this %s?" +#: View/Elements/galaxyQuickView.ctp:115 +msgid "View galaxy" msgstr "" -#: View/Elements/galaxyQuickViewMini.ctp:89 +#: View/Elements/galaxyQuickView.ctp:122 +#: View/Elements/galaxyQuickViewMini.ctp:115 msgid "Add new cluster" msgstr "" -#: View/Elements/generic_picker.ctp:205 +#: View/Elements/galaxyQuickView.ctp:135 +#: View/Elements/galaxyQuickViewMini.ctp:128 +msgid "Add new local cluster" +msgstr "" + +#: View/Elements/galaxyQuickViewMini.ctp:100 +msgid "Are you sure you want to detach %s from this %s?" +msgstr "" + +#: View/Elements/generic_picker.ctp:187 +msgid "No item picked" +msgstr "" + +#: View/Elements/generic_picker.ctp:209 msgid "Due to the large number of options, no contextual information is provided." msgstr "" -#: View/Elements/generic_picker.ctp:273 +#: View/Elements/generic_picker.ctp:277 msgid "Nothing to pick" msgstr "" @@ -5424,98 +7433,103 @@ msgid "Event Actions" msgstr "" #: View/Elements/global_menu.ctp:14 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:209;252 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:221;264 #: View/Events/export_alternate.ctp:87 #: View/Pages/doc/general.ctp:34 msgid "List Events" msgstr "" #: View/Elements/global_menu.ctp:18 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:214;258 -#: View/Events/add.ctp:4 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:226;270 +#: View/Events/add.ctp:7 #: View/Events/export_alternate.ctp:89 #: View/Pages/doc/general.ctp:35 msgid "Add Event" msgstr "" #: View/Elements/global_menu.ctp:23 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:277 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:289 #: View/Events/export_alternate.ctp:92 #: View/Pages/doc/general.ctp:36 msgid "List Attributes" msgstr "" #: View/Elements/global_menu.ctp:27 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:282 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:294 #: View/Events/export_alternate.ctp:93 #: View/Pages/doc/general.ctp:37 msgid "Search Attributes" msgstr "" #: View/Elements/global_menu.ctp:31 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:270 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:282 #: View/Servers/rest.ctp:17 msgid "REST client" msgstr "" #: View/Elements/global_menu.ctp:38 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:298 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:310 #: View/Pages/doc/general.ctp:38 msgid "View Proposals" msgstr "" #: View/Elements/global_menu.ctp:42 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:303 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:315 #: View/Pages/doc/general.ctp:39 msgid "Events with proposals" msgstr "" -#: View/Elements/global_menu.ctp:49 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:798 +#: View/Elements/global_menu.ctp:47 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:320 +msgid "View delegation requests" +msgstr "" + +#: View/Elements/global_menu.ctp:53 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:861 #: View/Pages/doc/general.ctp:40 msgid "List Tags" msgstr "" -#: View/Elements/global_menu.ctp:53 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:222 +#: View/Elements/global_menu.ctp:57 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:234 msgid "List Tag Collections" msgstr "" -#: View/Elements/global_menu.ctp:57 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:803 +#: View/Elements/global_menu.ctp:61 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:866 #: View/Pages/doc/general.ctp:41 #: View/Tags/add.ctp:4 msgid "Add Tag" msgstr "" -#: View/Elements/global_menu.ctp:62 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:832 +#: View/Elements/global_menu.ctp:66 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:895 msgid "List Taxonomies" msgstr "" -#: View/Elements/global_menu.ctp:66 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:860 +#: View/Elements/global_menu.ctp:70 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:923 #: View/Pages/doc/general.ctp:42 msgid "List Templates" msgstr "" -#: View/Elements/global_menu.ctp:70 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:865 +#: View/Elements/global_menu.ctp:74 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:928 #: View/Pages/doc/general.ctp:43 msgid "Add Template" msgstr "" -#: View/Elements/global_menu.ctp:78 +#: View/Elements/global_menu.ctp:82 #: View/Elements/view_event_graph.ctp:15 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:308 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:325 #: View/Events/export.ctp:2 #: View/Events/export_alternate.ctp:2;95 #: View/Pages/doc/general.ctp:44 msgid "Export" msgstr "" -#: View/Elements/global_menu.ctp:82 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:314 +#: View/Elements/global_menu.ctp:86 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:331 #: View/Events/automation.ctp:2 #: View/Events/export_alternate.ctp:97 #: View/Events/legacy_automation.ctp:2 @@ -5524,17 +7538,17 @@ msgstr "" msgid "Automation" msgstr "" -#: View/Elements/global_menu.ctp:94 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:966 +#: View/Elements/global_menu.ctp:98 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1086 msgid "List Galaxies" msgstr "" -#: View/Elements/global_menu.ctp:101 +#: View/Elements/global_menu.ctp:105 #: View/Pages/doc/general.ctp:21 msgid "Input Filters" msgstr "" -#: View/Elements/global_menu.ctp:104;109 +#: View/Elements/global_menu.ctp:108;113 #: View/Pages/doc/administration.ctp:12;64 #: View/Pages/doc/general.ctp:50 #: View/Pages/doc/user_management.ctp:69 @@ -5543,7 +7557,7 @@ msgstr "" msgid "Import Regexp" msgstr "" -#: View/Elements/global_menu.ctp:114;119 +#: View/Elements/global_menu.ctp:118;123 #: View/Pages/doc/administration.ctp:13 #: View/Pages/doc/general.ctp:51 #: View/Pages/doc/user_management.ctp:70 @@ -5552,79 +7566,98 @@ msgstr "" msgid "Signature Whitelist" msgstr "" -#: View/Elements/global_menu.ctp:124 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:361 +#: View/Elements/global_menu.ctp:128 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:378 msgid "List Warninglists" msgstr "" -#: View/Elements/global_menu.ctp:128 +#: View/Elements/global_menu.ctp:132 msgid "List Noticelists" msgstr "" -#: View/Elements/global_menu.ctp:135 +#: View/Elements/global_menu.ctp:139 #: View/Pages/doc/general.ctp:22;54 msgid "Global Actions" msgstr "" -#: View/Elements/global_menu.ctp:139 +#: View/Elements/global_menu.ctp:143 #: View/News/index.ctp:2 #: View/Pages/doc/general.ctp:56 #: View/Pages/doc/user_management.ctp:51 msgid "News" msgstr "" -#: View/Elements/global_menu.ctp:143 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:440 +#: View/Elements/global_menu.ctp:147 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:457 #: View/Pages/doc/general.ctp:57 msgid "My Profile" msgstr "" -#: View/Elements/global_menu.ctp:147 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:444 +#: View/Elements/global_menu.ctp:151 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:462 +msgid "My Settings" +msgstr "" + +#: View/Elements/global_menu.ctp:155 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:467;699 +msgid "Set Setting" +msgstr "" + +#: View/Elements/global_menu.ctp:159 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:471 #: View/Users/dashboard.ctp:2 msgid "Dashboard" msgstr "" -#: View/Elements/global_menu.ctp:156 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:463 +#: View/Elements/global_menu.ctp:168 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:490 #: View/Pages/doc/general.ctp:59 msgid "Role Permissions" msgstr "" -#: View/Elements/global_menu.ctp:163 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:1010 +#: View/Elements/global_menu.ctp:175 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1130 msgid "List Object Templates" msgstr "" -#: View/Elements/global_menu.ctp:170 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:480 +#: View/Elements/global_menu.ctp:182 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:507 msgid "List Sharing Groups" msgstr "" -#: View/Elements/global_menu.ctp:174 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:486 +#: View/Elements/global_menu.ctp:186 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:513 msgid "Add Sharing Group" msgstr "" -#: View/Elements/global_menu.ctp:182 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:493 +#: View/Elements/global_menu.ctp:194 +msgid "Decaying Models Tool" +msgstr "" + +#: View/Elements/global_menu.ctp:199 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:977 +msgid "List Decaying Models" +msgstr "" + +#: View/Elements/global_menu.ctp:206 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:520 #: View/Events/legacy_automation.ctp:42 #: View/Pages/doc/general.ctp:60 #: View/Pages/doc/user_management.ctp:53 msgid "User Guide" msgstr "" -#: View/Elements/global_menu.ctp:186 +#: View/Elements/global_menu.ctp:210 msgid "Categories & Types" msgstr "" -#: View/Elements/global_menu.ctp:190 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:497 +#: View/Elements/global_menu.ctp:214 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:524 msgid "Terms & Conditions" msgstr "" -#: View/Elements/global_menu.ctp:194 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:501 +#: View/Elements/global_menu.ctp:218 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:528 #: View/Pages/doc/general.ctp:62 #: View/Pages/doc/user_management.ctp:55 #: View/Users/statistics.ctp:7 @@ -5638,48 +7671,61 @@ msgstr "" msgid "Statistics" msgstr "" -#: View/Elements/global_menu.ctp:201 +#: View/Elements/global_menu.ctp:225 #: View/Pages/doc/general.ctp:92 msgid "List Discussions" msgstr "" -#: View/Elements/global_menu.ctp:205 +#: View/Elements/global_menu.ctp:229 #: View/Pages/doc/general.ctp:93 msgid "Start Discussion" msgstr "" -#: View/Elements/global_menu.ctp:212 +#: View/Elements/global_menu.ctp:236 #: View/Pages/doc/general.ctp:23;66 msgid "Sync Actions" msgstr "" -#: View/Elements/global_menu.ctp:216 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:509 +#: View/Elements/global_menu.ctp:240 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:536 msgid "Create Sync Config" msgstr "" -#: View/Elements/global_menu.ctp:221 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:515 +#: View/Elements/global_menu.ctp:245 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:542 msgid "Import Server Settings" msgstr "" -#: View/Elements/global_menu.ctp:226 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:576 +#: View/Elements/global_menu.ctp:250 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:603 #: View/Pages/doc/general.ctp:68 msgid "List Servers" msgstr "" -#: View/Elements/global_menu.ctp:231 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:887 +#: View/Elements/global_menu.ctp:255 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:998 msgid "List Feeds" msgstr "" -#: View/Elements/global_menu.ctp:236 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:891 +#: View/Elements/global_menu.ctp:260 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1002 msgid "Search Feed Caches" msgstr "" -#: View/Elements/global_menu.ctp:244 +#: View/Elements/global_menu.ctp:265 +msgid "List SightingDB Connections" +msgstr "" + +#: View/Elements/global_menu.ctp:270 +msgid "Add SightingDB Connection" +msgstr "" + +#: View/Elements/global_menu.ctp:275 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:612 +msgid "List Communities" +msgstr "" + +#: View/Elements/global_menu.ctp:283 #: View/Pages/doc/administration.ctp:8 #: View/Pages/doc/concepts.ctp:8 #: View/Pages/doc/general.ctp:8;24;71 @@ -5689,100 +7735,109 @@ msgstr "" msgid "Administration" msgstr "" -#: View/Elements/global_menu.ctp:249 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:638 +#: View/Elements/global_menu.ctp:288 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:687 #: View/Pages/doc/general.ctp:74 msgid "List Users" msgstr "" -#: View/Elements/global_menu.ctp:253 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:633 +#: View/Elements/global_menu.ctp:292 +msgid "List User Settings" +msgstr "" + +#: View/Elements/global_menu.ctp:296 +#: View/UserSettings/set_setting.ctp:5 +msgid "Set User Setting" +msgstr "" + +#: View/Elements/global_menu.ctp:300 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:682 msgid "Add User" msgstr "" -#: View/Elements/global_menu.ctp:257 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:645 +#: View/Elements/global_menu.ctp:304 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:704 #: View/Pages/doc/general.ctp:77 msgid "Contact Users" msgstr "" -#: View/Elements/global_menu.ctp:264 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:450;680 +#: View/Elements/global_menu.ctp:311 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:477;739 msgid "List Organisations" msgstr "" -#: View/Elements/global_menu.ctp:268 +#: View/Elements/global_menu.ctp:315 msgid "Add Organisations" msgstr "" -#: View/Elements/global_menu.ctp:275 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:692 +#: View/Elements/global_menu.ctp:322 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:751 #: View/Pages/doc/general.ctp:76 msgid "List Roles" msgstr "" -#: View/Elements/global_menu.ctp:279 +#: View/Elements/global_menu.ctp:326 msgid "Add Roles" msgstr "" -#: View/Elements/global_menu.ctp:288 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:698 +#: View/Elements/global_menu.ctp:334 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:757 #: View/Servers/server_settings.ctp:5 msgid "Server Settings & Maintenance" msgstr "" -#: View/Elements/global_menu.ctp:297 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:705 +#: View/Elements/global_menu.ctp:343 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:768 #: View/Jobs/index.ctp:2 #: View/Pages/doc/general.ctp:80 msgid "Jobs" msgstr "" -#: View/Elements/global_menu.ctp:306 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:711 +#: View/Elements/global_menu.ctp:352 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:774 #: View/Pages/doc/concepts.ctp:36 #: View/Pages/doc/general.ctp:81 #: View/Tasks/index.ctp:3 msgid "Scheduled Tasks" msgstr "" -#: View/Elements/global_menu.ctp:315 +#: View/Elements/global_menu.ctp:361 msgid "Blacklist Event" msgstr "" -#: View/Elements/global_menu.ctp:320 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:723 +#: View/Elements/global_menu.ctp:366 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:786 msgid "Manage Event Blacklists" msgstr "" -#: View/Elements/global_menu.ctp:329 +#: View/Elements/global_menu.ctp:375 msgid "Blacklist Organisation" msgstr "" -#: View/Elements/global_menu.ctp:334 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:735 +#: View/Elements/global_menu.ctp:380 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:798 msgid "Manage Org Blacklists" msgstr "" -#: View/Elements/global_menu.ctp:342 +#: View/Elements/global_menu.ctp:388 #: View/Pages/doc/general.ctp:25;84 msgid "Audit" msgstr "" -#: View/Elements/global_menu.ctp:346 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:744 +#: View/Elements/global_menu.ctp:392 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:807 #: View/Pages/doc/general.ctp:86 msgid "List Logs" msgstr "" -#: View/Elements/global_menu.ctp:350 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:748 +#: View/Elements/global_menu.ctp:396 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:811 #: View/Logs/admin_search.ctp:4 #: View/Pages/doc/general.ctp:87 msgid "Search Logs" msgstr "" -#: View/Elements/global_menu.ctp:377;382 +#: View/Elements/global_menu.ctp:424 #: View/Pages/doc/general.ctp:28;63 msgid "Log out" msgstr "" @@ -5804,7 +7859,8 @@ msgid "Attributes per organization" msgstr "" #: View/Elements/view_event_distribution_graph.ctp:9 -#: View/Layouts/default.ctp:91 +#: View/Elements/view_timeline.ctp:23 +#: View/Layouts/default.ctp:92 #: View/Layouts/graph.ctp:84 msgid "Loading" msgstr "" @@ -5831,6 +7887,7 @@ msgid "Physics" msgstr "" #: View/Elements/view_event_graph.ctp:13 +#: View/Elements/view_timeline.ctp:12 msgid "Display" msgstr "" @@ -5838,7 +7895,7 @@ msgstr "" #: View/Events/index.ctp:58 #: View/Pages/doc/using_the_system.ctp:197 #: View/Servers/preview_index.ctp:50 -#: View/Users/admin_index.ctp:47 +#: View/Users/admin_index.ctp:67 msgid "Filters" msgstr "" @@ -5846,11 +7903,8 @@ msgstr "" msgid "History" msgstr "" -#: View/Elements/view_event_graph.ctp:18 -msgid "Search for an item" -msgstr "" - #: View/Elements/view_event_graph.ctp:22 +#: View/Elements/view_timeline.ctp:26 #: View/Events/view_graph.ctp:17 msgid "Toggle fullscreen" msgstr "" @@ -5859,10 +7913,44 @@ msgstr "" msgid "Show all" msgstr "" -#: View/Elements/view_galaxy_matrix.ctp:121 +#: View/Elements/view_galaxy_matrix.ctp:129 msgid "(%s items)" msgstr "" +#: View/Elements/view_timeline.ctp:9 +msgid "Time scope" +msgstr "" + +#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:5 +#: View/Taxonomies/view.ctp:83 +msgid "Tag" +msgstr "" + +#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:6 +msgid "Computation" +msgstr "" + +#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:7 +#: View/Events/add_misp_export_result.ctp:6 +msgid "Result" +msgstr "" + +#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:10 +msgid "Taxonomy effective ratio" +msgstr "" + +#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:10 +msgid "Eff. Ratio" +msgstr "" + +#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:12 +msgid "Tag numerical value" +msgstr "" + +#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:19 +msgid "Pick an Attribute" +msgstr "" + #: View/Elements/Events/eventIndexTable.ctp:5 #: View/EventBlacklists/index.ctp:47 #: View/Feeds/index.ctp:90 @@ -5927,7 +8015,7 @@ msgstr "" msgid "Email" msgstr "" -#: View/Elements/Events/eventIndexTable.ctp:82;86;248 +#: View/Elements/Events/eventIndexTable.ctp:82;86;237 #: View/Elements/Users/userIndexTable.ctp:94 #: View/Elements/dashboard/dashboard_events.ctp:4;5 #: View/Elements/dashboard/dashboard_notifications.ctp:4;5;9 @@ -5939,55 +8027,56 @@ msgstr "" #: View/ObjectTemplates/index.ctp:121 #: View/Organisations/index.ctp:143 #: View/Pages/doc/using_the_system.ctp:193 +#: View/Servers/index.ctp:103 #: View/Servers/preview_index.ctp:174 -#: View/SharingGroups/index.ctp:89 +#: View/SharingGroups/index.ctp:91 #: View/Taxonomies/index.ctp:49 #: View/Warninglists/index.ctp:60 msgid "View" msgstr "" -#: View/Elements/Events/eventIndexTable.ctp:168 +#: View/Elements/Events/eventIndexTable.ctp:157 msgid " correlation(s). Show filtered event with correlation only." msgstr "" -#: View/Elements/Events/eventIndexTable.ctp:186;191 +#: View/Elements/Events/eventIndexTable.ctp:175;180 msgid " proposal(s)" msgstr "" -#: View/Elements/Events/eventIndexTable.ctp:196 +#: View/Elements/Events/eventIndexTable.ctp:185 msgid "NEW" msgstr "" -#: View/Elements/Events/eventIndexTable.ctp:237 +#: View/Elements/Events/eventIndexTable.ctp:226 #: View/Elements/genericElements/SideMenu/side_menu.ctp:128 msgid "Publish Event" msgstr "" -#: View/Elements/Events/eventIndexTable.ctp:237 +#: View/Elements/Events/eventIndexTable.ctp:226 #: View/Events/ajax/eventPublishConfirmationForm.ctp:16 msgid "Are you sure this event is complete and everyone should be informed?" msgstr "" -#: View/Elements/Events/eventIndexTable.ctp:238 +#: View/Elements/Events/eventIndexTable.ctp:227 msgid "Not published" msgstr "" -#: View/Elements/Events/eventIndexTable.ctp:245 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:61;347;414;571;625 -#: View/Servers/index.ctp:137 +#: View/Elements/Events/eventIndexTable.ctp:234 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:61;364;431;598;674 +#: View/Servers/index.ctp:183 msgid "Are you sure you want to delete # %s?" msgstr "" -#: View/Elements/Events/View/attribute_correlations.ctp:7 +#: View/Elements/Events/View/attribute_correlations.ctp:17 msgid "Show " msgstr "" -#: View/Elements/Events/View/attribute_correlations.ctp:7 +#: View/Elements/Events/View/attribute_correlations.ctp:17 msgid " more..." msgstr "" -#: View/Elements/Events/View/attribute_correlations.ctp:43 -#: View/Events/view.ctp:362 +#: View/Elements/Events/View/attribute_correlations.ctp:53 +#: View/Events/view.ctp:399 #: View/Feeds/preview_event.ctp:88 #: View/Servers/preview_event.ctp:116 msgid "Collapse…" @@ -6001,131 +8090,122 @@ msgstr "" msgid "Advanced Sightings" msgstr "" +#: View/Elements/Events/View/related_event.ctp:26 +msgid "This related event contains %s unique correlation(s)" +msgstr "" + #: View/Elements/Events/View/row_attribute.ctp:43 msgid "Select attribute" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:152 -#: View/Elements/Events/View/row_proposal.ctp:110 -#: View/Elements/Feeds/View/row_attribute.ctp:61 -#: View/Elements/Servers/View/row_attribute.ctp:68 +#: View/Elements/Events/View/row_attribute.ctp:155 +#: View/Elements/Events/View/row_proposal.ctp:113 +#: View/Elements/Feeds/View/row_attribute.ctp:63 +#: View/Elements/Servers/View/row_attribute.ctp:70 msgid "warning" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:196;197 +#: View/Elements/Events/View/row_attribute.ctp:199;200 #: View/Events/ajax/toggle_correlation.ctp:20 msgid "Toggle correlation" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:323 +#: View/Elements/Events/View/row_attribute.ctp:326 msgid "Toggle IDS flag" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:356 +#: View/Elements/Events/View/row_attribute.ctp:376 msgid "Restore attribute" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:357;397 +#: View/Elements/Events/View/row_attribute.ctp:377;417 msgid "Permanently delete attribute" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:364 +#: View/Elements/Events/View/row_attribute.ctp:384 msgid "Query enrichment" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:364 +#: View/Elements/Events/View/row_attribute.ctp:384 msgid "Propose enrichment" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:369 +#: View/Elements/Events/View/row_attribute.ctp:389 msgid "Query Cortex" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:369 +#: View/Elements/Events/View/row_attribute.ctp:389 msgid "Propose enrichment through Cortex" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:373 +#: View/Elements/Events/View/row_attribute.ctp:393 msgid "Propose Edit" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:374 +#: View/Elements/Events/View/row_attribute.ctp:394 msgid "Propose Deletion" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:384;389 +#: View/Elements/Events/View/row_attribute.ctp:404;409 msgid "Add enrichment" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:389 +#: View/Elements/Events/View/row_attribute.ctp:409 msgid "Add enrichment via Cortex" msgstr "" -#: View/Elements/Events/View/row_attribute.ctp:401 +#: View/Elements/Events/View/row_attribute.ctp:421 msgid "Soft-delete attribute" msgstr "" -#: View/Elements/Events/View/row_object.ctp:65 -#: View/Elements/Feeds/View/row_object.ctp:16 -#: View/Events/resolved_misp_format.ctp:109 +#: View/Elements/Events/View/row_object.ctp:68 +#: View/Elements/Feeds/View/row_object.ctp:19 +#: View/Events/resolved_misp_format.ctp:113 msgid "Name: " msgstr "" -#: View/Elements/Events/View/row_object.ctp:66 +#: View/Elements/Events/View/row_object.ctp:69 #: View/Elements/Events/View/row_object_reference.ctp:21 #: View/Elements/Events/View/row_object_referenced_by.ctp:7 -#: View/Elements/Feeds/View/row_object.ctp:17 +#: View/Elements/Feeds/View/row_object.ctp:20 #: View/Elements/Feeds/View/row_object_reference.ctp:7 #: View/Elements/Feeds/View/row_object_referenced_by.ctp:7 -#: View/Elements/Servers/View/row_object.ctp:17 +#: View/Elements/Servers/View/row_object.ctp:20 #: View/Elements/Servers/View/row_object_reference.ctp:7 #: View/Elements/Servers/View/row_object_referenced_by.ctp:7 -#: View/Events/resolved_misp_format.ctp:110;120 +#: View/Events/resolved_misp_format.ctp:114;135 msgid "Expand or Collapse" msgstr "" -#: View/Elements/Events/View/row_object.ctp:69 -#: View/Events/resolved_misp_format.ctp:92;262 -#: View/GalaxyClusters/view.ctp:19 -#: View/ObjectTemplates/index.ctp:66 -#: View/ObjectTemplates/view.ctp:6 -#: View/Objects/revise_object.ctp:61 -#: View/OrgBlacklists/index.ctp:23 -#: View/Organisations/admin_add.ctp:22 -#: View/Organisations/admin_edit.ctp:21 -#: View/Organisations/view.ctp:24 -#: View/Organisations/ajax/merge.ctp:58;65 -#: View/SharingGroups/add.ctp:72 -#: View/SharingGroups/edit.ctp:72 -#: View/TagCollections/index.ctp:8 -msgid "UUID" -msgstr "" - -#: View/Elements/Events/View/row_object.ctp:70 +#: View/Elements/Events/View/row_object.ctp:73 msgid "Meta-category: " msgstr "" -#: View/Elements/Events/View/row_object.ctp:71 -#: View/Elements/Feeds/View/row_object.ctp:21 +#: View/Elements/Events/View/row_object.ctp:74 +#: View/Elements/Feeds/View/row_object.ctp:24 msgid "Description: " msgstr "" -#: View/Elements/Events/View/row_object.ctp:72 -#: View/Elements/Feeds/View/row_object.ctp:22 +#: View/Elements/Events/View/row_object.ctp:75 +#: View/Elements/Feeds/View/row_object.ctp:25 msgid "Template: " msgstr "" -#: View/Elements/Events/View/row_object.ctp:125 +#: View/Elements/Events/View/row_object.ctp:139 msgid "Permanently delete object" msgstr "" -#: View/Elements/Events/View/row_object.ctp:125 +#: View/Elements/Events/View/row_object.ctp:139 msgid "Soft delete object" msgstr "" +#: View/Elements/Events/View/row_object.ctp:164 +msgid "Add an Object Attribute" +msgstr "" + #: View/Elements/Events/View/row_object_reference.ctp:1 #: View/Elements/Feeds/View/row_object_reference.ctp:1 -#: View/Events/resolved_misp_format.ctp:115 +#: View/Events/resolved_misp_format.ctp:130 msgid "References: " msgstr "" @@ -6147,18 +8227,18 @@ msgstr "" msgid "Select proposal" msgstr "" -#: View/Elements/Events/View/row_proposal.ctp:183 -#: View/Elements/Events/View/row_proposal_delete.ctp:77 +#: View/Elements/Events/View/row_proposal.ctp:194 +#: View/Elements/Events/View/row_proposal_delete.ctp:80 msgid "Accept Proposal" msgstr "" -#: View/Elements/Events/View/row_proposal.ctp:183 -#: View/Elements/Events/View/row_proposal_delete.ctp:77 +#: View/Elements/Events/View/row_proposal.ctp:194 +#: View/Elements/Events/View/row_proposal_delete.ctp:80 msgid "Accept proposal" msgstr "" -#: View/Elements/Events/View/row_proposal.ctp:188 -#: View/Elements/Events/View/row_proposal_delete.ctp:82 +#: View/Elements/Events/View/row_proposal.ctp:199 +#: View/Elements/Events/View/row_proposal_delete.ctp:85 msgid "Discard proposal" msgstr "" @@ -6178,24 +8258,22 @@ msgid "Advanced sightings" msgstr "" #: View/Elements/Events/View/value_field.ctp:52 -#: View/Elements/Servers/View/value_field.ctp:43 +msgid "Cortex object" +msgstr "" + +#: View/Elements/Events/View/value_field.ctp:68 msgid "Hexadecimal representation" msgstr "" -#: View/Elements/Events/View/value_field.ctp:52 -#: View/Elements/Feeds/View/value_field.ctp:43 -#: View/Elements/Servers/View/value_field.ctp:43 +#: View/Elements/Events/View/value_field.ctp:69 msgid "Switch to binary representation" msgstr "" -#: View/Elements/Events/View/value_field.ctp:58 -#: View/Elements/Feeds/View/value_field.ctp:48 +#: View/Elements/Events/View/value_field.ctp:87 msgid "Warning, this doesn't seem to be a legitimate " msgstr "" -#: View/Elements/Events/View/value_field.ctp:58 -#: View/Elements/Feeds/View/value_field.ctp:48 -#: View/Elements/Servers/View/value_field.ctp:48 +#: View/Elements/Events/View/value_field.ctp:87 msgid " value" msgstr "" @@ -6219,19 +8297,14 @@ msgstr "" msgid "Check coverage" msgstr "" -#: View/Elements/Feeds/View/row_object.ctp:20 -#: View/Elements/Servers/View/row_object.ctp:20 +#: View/Elements/Feeds/View/row_object.ctp:23 +#: View/Elements/Servers/View/row_object.ctp:23 #: View/ObjectTemplates/index.ctp:69 #: View/ObjectTemplates/view.ctp:8 #: View/Objects/revise_object.ctp:31 msgid "Meta-category" msgstr "" -#: View/Elements/Feeds/View/value_field.ctp:32 -#: View/Elements/Servers/View/value_field.ctp:32 -msgid "Cortex object" -msgstr "" - #: View/Elements/Objects/object_similarities.ctp:76 msgid "Update template and merge" msgstr "" @@ -6276,98 +8349,44 @@ msgstr "" msgid "-- Select an option --" msgstr "" -#: View/Elements/Servers/eventattribute.ctp:31;97 +#: View/Elements/Servers/eventattribute.ctp:31;98 msgid "all" msgstr "" -#: View/Elements/Servers/eventattribute.ctp:49 +#: View/Elements/Servers/eventattribute.ctp:50 #: View/Elements/templateElements/templateRowAttribute.ctp:82 #: View/Events/resolved_attributes.ctp:49 -#: View/Events/resolved_misp_format.ctp:94;264 +#: View/Events/resolved_misp_format.ctp:95;290 #: View/Feeds/freetext_index.ctp:34 -#: View/Objects/add.ctp:103 +#: View/Objects/add.ctp:116 #: View/Pages/doc/using_the_system.ctp:236;285 #: View/Templates/populate_event_from_template_attributes.ctp:10 msgid "IDS" msgstr "" #: View/Elements/Servers/Module/type.ctp:11 -#: View/Elements/healthElements/diagnostics.ctp:305 +#: View/Elements/healthElements/diagnostics.ctp:367 #: View/Pages/doc/administration.ctp:56;228 #: View/Servers/ajax/submoduleStatus.ctp:6 msgid "Status" msgstr "" -#: View/Elements/Servers/View/row_attribute.ctp:93 +#: View/Elements/Servers/View/row_attribute.ctp:95 #: View/Elements/Users/userIndexTable.ctp:66;67;70 +#: View/Elements/genericElements/key.ctp:2 #: View/Elements/healthElements/files.ctp:61 #: View/Elements/healthElements/workers.ctp:66;67;68 #: View/Events/automation.ctp:233;240;247;268;275 #: View/Events/export.ctp:74;80;85 #: View/Events/legacy_automation.ctp:403;410;417;438;445 -#: View/Events/view.ctp:190 +#: View/Events/view.ctp:191 #: View/GalaxyClusters/view.ctp:32 #: View/Taxonomies/view.ctp:108;119;164 -#: View/Users/admin_view.ctp:63;84 -#: View/Users/view.ctp:33 +#: View/Users/admin_view.ctp:95 msgid "N/A" msgstr "" -#: View/Elements/Servers/View/row_object.ctp:16 -#: View/Elements/templateElements/templateRowAttribute.ctp:12 -#: View/Elements/templateElements/templateRowFile.ctp:12 -#: View/Elements/templateElements/templateRowText.ctp:12 -#: View/Feeds/search_caches.ctp:47 -#: View/Feeds/view.ctp:4 -#: View/Galaxies/view.ctp:14 -#: View/GalaxyClusters/view.ctp:13 -#: View/ObjectTemplates/view.ctp:4 -#: View/Objects/add.ctp:193 -#: View/Objects/revise_object.ctp:27 -#: View/Organisations/ajax/merge.ctp:57;64 -#: View/Pages/doc/using_the_system.ctp:306;317;327;340;351 -#: View/Roles/view.ctp:4 -#: View/SharingGroups/add.ctp:51;71;91 -#: View/SharingGroups/edit.ctp:51;71;99 -#: View/SharingGroups/view.ctp:42;67 -#: View/Templates/view.ctp:9 -#: View/Users/statistics_orgs.ctp:31 -#: View/Warninglists/view.ctp:10 -msgid "Name" -msgstr "" - -#: View/Elements/Servers/View/row_object.ctp:21 -#: View/Elements/healthElements/files.ctp:8 -#: View/Elements/healthElements/overview.ctp:17 -#: View/Elements/healthElements/settings_table.ctp:6 -#: View/Elements/templateElements/populateTemplateAttribute.ctp:10 -#: View/Elements/templateElements/populateTemplateDescription.ctp:12 -#: View/Elements/templateElements/populateTemplateFile.ctp:10 -#: View/Elements/templateElements/templateRowAttribute.ctp:21 -#: View/Elements/templateElements/templateRowFile.ctp:21 -#: View/Events/export.ctp:26 -#: View/Galaxies/view.ctp:20 -#: View/GalaxyClusters/view.ctp:17 -#: View/ObjectTemplates/view.ctp:9 -#: View/Objects/add.ctp:22;100;197 -#: View/Objects/group_attributes_into_object.ctp:8 -#: View/Objects/propose_objects_from_attributes.ctp:17 -#: View/Organisations/view.ctp:15;58;59 -#: View/Pages/doc/administration.ctp:48;241 -#: View/Pages/doc/categories_and_types.ctp:44;61 -#: View/Pages/doc/using_the_system.ctp:108;145;328;341;379 -#: View/Servers/preview_event.ctp:65 -#: View/SharingGroups/add.ctp:55 -#: View/SharingGroups/edit.ctp:55 -#: View/SharingGroups/index.ctp:45 -#: View/TagCollections/index.ctp:15 -#: View/Taxonomies/view.ctp:14 -#: View/Templates/view.ctp:14 -#: View/Warninglists/view.ctp:11 -msgid "Description" -msgstr "" - -#: View/Elements/Servers/View/row_object.ctp:22 +#: View/Elements/Servers/View/row_object.ctp:25 #: View/Objects/propose_objects_from_attributes.ctp:14 #: View/Templates/view.ctp:2 msgid "Template" @@ -6383,13 +8402,13 @@ msgstr "" msgid "Referenced by" msgstr "" -#: View/Elements/TagCollections/index_row.ctp:44 +#: View/Elements/TagCollections/index_row.ctp:45 #: View/Tags/index.ctp:125 #: View/Whitelists/admin_index.ctp:32 msgid "Are you sure you want to delete \"%s\"?" msgstr "" -#: View/Elements/TagCollections/index_row.ctp:50 +#: View/Elements/TagCollections/index_row.ctp:51;52 msgid "Download configuration" msgstr "" @@ -6409,20 +8428,16 @@ msgstr "" #: View/Elements/Users/userIndexTable.ctp:17 #: View/Pages/doc/administration.ctp:183 #: View/Pages/doc/using_the_system.ctp:272 -#: View/ShadowAttributes/index.ctp:64 +#: View/ShadowAttributes/index.ctp:71 msgid "Created" msgstr "" -#: View/Elements/Users/userIndexTable.ctp:88 -msgid "Initiate password refresh" -msgstr "" - #: View/Elements/Users/userIndexTable.ctp:88 msgid "Create new credentials and inform user" msgstr "" #: View/Elements/Users/userIndexTable.ctp:91 -#: View/Elements/genericElements/SideMenu/side_menu.ctp:611 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:660 msgid "Are you sure you want to delete # %s? It is highly recommended to never delete users but to disable them instead." msgstr "" @@ -6439,6 +8454,7 @@ msgid "Events published: " msgstr "" #: View/Elements/dashboard/dashboard_events.ctp:7 +#: View/Servers/index.ctp:107 msgid "Reset" msgstr "" @@ -6474,7 +8490,7 @@ msgstr "" msgid "View Event" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:44;824;996 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:44;887;1116 msgid "View Correlation Graph" msgstr "" @@ -6483,7 +8499,7 @@ msgid "View Event History" msgstr "" #: View/Elements/genericElements/SideMenu/side_menu.ctp:56 -#: View/Events/edit.ctp:8 +#: View/Events/add.ctp:7 msgid "Edit Event" msgstr "" @@ -6530,367 +8546,530 @@ msgid "Unpublish" msgstr "" #: View/Elements/genericElements/SideMenu/side_menu.ctp:153 +msgid "Publish Sightings" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:163 msgid "Delegate Publishing" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:164 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:174 #: View/EventDelegations/ajax/accept_delegation.ctp:2 msgid "Accept Delegation Request" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:172 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:182 msgid "Discard Delegation Request" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:180 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:190 msgid "Publish event to ZMQ" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:181 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:191 msgid "Are you sure you wish to republish the current event to the ZMQ channel?" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:190 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:200 msgid "Publish event to Kafka" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:191 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:201 msgid "Are you sure you wish to republish the current event to the Kafka topic?" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:197 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:208 msgid "Contact Reporter" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:204;291 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:216;303 msgid "Download as..." msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:227;232 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:239;244 #: View/TagCollections/add.ctp:6 msgid "Add Tag Collection" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:239 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:251 msgid "Export Tag Collections" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:244 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:256 msgid "Import Tag Collections" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:265 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:277 msgid "Import from…" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:325 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:342 msgid "List Regexp" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:330 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:347 msgid "New Regexp" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:334 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:351 msgid "Perform on existing" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:335 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:352 msgid "Are you sure you want to rerun all of the regex rules on every attribute in the database? This task will take a long while and will modify data indiscriminately based on the rules configured." msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:342 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:359 msgid "Edit Regexp" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:346 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:363 msgid "Delete Regexp" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:356 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:373 msgid "View Warninglist" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:367 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:384 msgid "Update Warninglists" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:368 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:385 msgid "Are you sure you want to update all warninglists?" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:376 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:393 msgid "View Noticelist" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:382 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:399 msgid "List Noticelist" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:386 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:403 msgid "Update Noticelists" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:387 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:404 msgid "Do you wish to continue and update all noticelists?" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:397 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:414 msgid "List Whitelist" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:402 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:419 msgid "New Whitelist" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:409 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:426 msgid "Edit Whitelist" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:413 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:430 msgid "Delete Whitelist" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:423 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:440 #: View/Users/edit.ctp:4 msgid "Edit My Profile" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:427 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:444 #: View/Pages/doc/administration.ctp:126 #: View/Users/admin_edit.ctp:70 #: View/Users/change_pw.ctp:4 msgid "Change Password" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:434;600 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:451;649 msgid "Reset Password" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:457;674 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:484;733 msgid "View Organisation" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:469 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:496 #: View/SharingGroups/edit.ctp:3 msgid "Edit Sharing Group" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:474 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:501 msgid "View Sharing Group" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:524;554 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:551;581 msgid "Explore Remote Server" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:532 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:559 msgid "Explore Remote Event" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:543 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:570;1056 msgid "Fetch This Event" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:544 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:571;1057 #: View/Feeds/preview_index.ctp:72 #: View/Servers/preview_index.ctp:173 msgid "Are you sure you want to fetch and save this event on your instance?" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:562 -#: View/Servers/edit.ctp:4 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:589 +#: View/Servers/edit.ctp:5 msgid "Edit Server" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:581 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:608 msgid "New Servers" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:593 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:622 +msgid "View community" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:630 +msgid "Request E-mail" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:642 msgid "View User" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:605 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:654 msgid "Edit User" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:610 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:659 msgid "Delete User" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:619 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:668 #: View/Roles/admin_edit.ctp:4 msgid "Edit Role" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:624 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:673 msgid "Delete Role" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:653 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:694 +msgid "User settings" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:712 msgid "Add Organisation" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:659 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:718 #: View/Organisations/admin_edit.ctp:4 msgid "Edit Organisation" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:667 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:726 #: View/Organisations/ajax/merge.ctp:5 msgid "Merge Organisation" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:686 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:745 #: View/Roles/admin_add.ctp:4 msgid "Add Role" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:718 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:781 msgid "Blacklists Event" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:730 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:793 msgid "Blacklists Organisation" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:757;771 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:820;834 msgid "View Thread" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:762 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:825 #: View/Posts/add.ctp:4 msgid "Add Post" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:776 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:839 #: View/Posts/edit.ctp:4 msgid "Edit Post" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:782 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:845 msgid "List Threads" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:786 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:849 msgid "New Thread" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:794 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:857 msgid "List Favourite Tags" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:810 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:873 #: View/Tags/edit.ctp:4 msgid "Edit Tag" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:818;837 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:881;900 msgid "View Taxonomy" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:845 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:908 msgid "Delete Taxonomy" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:852 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:915 msgid "Update Taxonomies" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:872 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:935 msgid "View Template" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:878 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:941 #: View/Templates/edit.ctp:6 msgid "Edit Template" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:896 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:952 +msgid "Update Default Models" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:957 +msgid "Force Update Default Models" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:962 +msgid "Import Decaying Model" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:967 +msgid "Add Decaying Model" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:971 +msgid "Decaying Tool" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:983 +msgid "View Decaying Model" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:989 +msgid "Edit Decaying Model" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1007 msgid "Add Feed" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:901 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1012 msgid "Import Feeds from JSON" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:907 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1018 #: View/Feeds/compare_feeds.ctp:8 msgid "Feed overlap analysis matrix" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:912 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1023 msgid "Export Feed settings" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:920 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1031 msgid "Edit Feed" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:925 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1036 msgid "View Feed" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:931 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1042 msgid "PreviewIndex" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:937 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1048 msgid "PreviewEvent" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:946 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1066 msgid "View News" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:951 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1071 #: View/News/add.ctp:6 msgid "Add News Item" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:957 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1077 #: View/News/edit.ctp:6 msgid "Edit News Item" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:972 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1092 msgid "Update Galaxies" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:973 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1093 msgid "Are you sure you want to reimport all galaxies from the submodule?" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:978 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1098 msgid "Force Update Galaxies" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:979 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1099 msgid "Are you sure you want to drop and reimport all galaxies from the submodule?" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:986;1002 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1106;1122 msgid "View Galaxy" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:991 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1111 msgid "View Cluster" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:1015 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1135 msgid "Update Objects" msgstr "" -#: View/Elements/genericElements/SideMenu/side_menu.ctp:1021 +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1141 msgid "View Object Template" msgstr "" +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1149 +#: View/Sightingdb/add.ctp:6 +msgid "Add SightingDB connection" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1157 +msgid "Edit SightingDB connection" +msgstr "" + +#: View/Elements/genericElements/SideMenu/side_menu.ctp:1162 +msgid "List SightingDB connections" +msgstr "" + #: View/Elements/genericElements/SideMenu/side_menu_post_link.ctp:26 #: View/Errors/error403.ctp:4 msgid "%s" msgstr "" +#: View/Elements/healthElements/db_indexes_diagnostic.ctp:4 +msgid "Show database indexes" +msgstr "" + +#: View/Elements/healthElements/db_indexes_diagnostic.ctp:9 +msgid "Index diagnostic:" +msgstr "" + +#: View/Elements/healthElements/db_indexes_diagnostic.ctp:12 +msgid "Notice" +msgstr "" + +#: View/Elements/healthElements/db_indexes_diagnostic.ctp:13 +msgid "The highlighted issues may be benign. if you are unsure, please open an issue and ask for clarification." +msgstr "" + +#: View/Elements/healthElements/db_indexes_diagnostic.ctp:47 +msgid "Fix Database Index Schema" +msgstr "" + +#: View/Elements/healthElements/db_indexes_diagnostic.ctp:72 +#: View/Elements/healthElements/db_schema_diagnostic.ctp:234 +msgid "Executing this query might take some time and may harm your database. Please review the query below or backup your database in case of doubt." +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:62 +msgid "The current database schema does not match the expected format." +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:63;131 +msgid "Database schema diagnostic: " +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:68;74 +msgid "The MISP database state does not match the expected schema. Resolving these issues is recommended." +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:69;75 +msgid "⚠ This diagnostic tool is in experimental state - the highlighted issues may be benign. If you are unsure, please open an issue on with the issues identified over at https://github.com/MISP/MISP for clarification." +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:79 +msgid "Reveal benign deltas" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:83 +msgid "Table name" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:83 +msgid "Expected schema" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:83 +msgid "Actual schema" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:118 +msgid "Fix Database schema" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:130 +msgid "The current database is correct" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:141 +msgid "Expected DB_version: " +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:145 +msgid "The current database version matches the expected one" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:146;151 +msgid "Actual DB_version: " +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:150 +msgid "The current database version does not match the expected one" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:158 +msgid "Updates are locked" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:158;162 +msgid "Updates are not locked" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:161 +#: View/Servers/update_progress.ctp:32 +msgid "Updates are locked due to to many update fails" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:161 +msgid "Updates unlocked in %s" +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:167;168 +msgid "DataSource: " +msgstr "" + +#: View/Elements/healthElements/db_schema_diagnostic.ctp:203 +msgid "Column diagnostic" +msgstr "" + #: View/Elements/healthElements/diagnostics.ctp:5 msgid "Incorrect database encoding setting: Your database connection is currently NOT set to UTF-8. Please make sure to uncomment the 'encoding' => 'utf8' line in " msgstr "" @@ -6953,7 +9132,7 @@ msgid "Click the following button to go to the update progress page. This page l msgstr "" #: View/Elements/healthElements/diagnostics.ctp:69 -msgid "Update Progress" +msgid "View Update Progress" msgstr "" #: View/Elements/healthElements/diagnostics.ctp:71 @@ -7043,7 +9222,7 @@ msgid "PHP CLI Version" msgstr "" #: View/Elements/healthElements/diagnostics.ctp:162 -msgid "Please note that the we will be dropping support for Python 2.7 and PHP 7.1 as of 2020-01-01 and are henceforth considered deprecated (but supported until the end of 2019). Both of these versions will by then reached End of Life and will become a liability. Furthermore, by dropping support for these outdated versions of the languages, we'll be able to phase out support for legacy code that exists solely to support them. Make sure that you plan ahead accordingly. More info: " +msgid "Please note that the support for Python versions below 3.6 and below PHP 7.2 has been dropped as of 2020-01-01 and are henceforth considered unsupported. More info: " msgstr "" #: View/Elements/healthElements/diagnostics.ctp:163 @@ -7068,237 +9247,293 @@ msgstr "" msgid "Issues reading PHP settings. This could be due to the test script not being readable." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:197 -msgid "Advanced attachment handler" +#: View/Elements/healthElements/diagnostics.ctp:206 +msgid "Table" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:198 -msgid "The advanced attachment tools are used by the add attachment functionality to extract additional data about the uploaded sample." -msgstr "" - -#: View/Elements/healthElements/diagnostics.ctp:203 -msgid "PyMISP" -msgstr "" - -#: View/Elements/healthElements/diagnostics.ctp:203 -msgid "Not installed or version outdated." -msgstr "" - -#: View/Elements/healthElements/diagnostics.ctp:215 -msgid "STIX and Cybox libraries" -msgstr "" - -#: View/Elements/healthElements/diagnostics.ctp:216 -msgid "Mitre's STIX and Cybox python libraries have to be installed in order for MISP's STIX export to work. Make sure that you install them (as described in the MISP installation instructions) if you receive an error below." +#: View/Elements/healthElements/diagnostics.ctp:211 +msgid "Used" msgstr "" #: View/Elements/healthElements/diagnostics.ctp:217 -msgid "If you run into any issues here, make sure that both STIX and CyBox are installed as described in the INSTALL.txt file. The required versions are" +msgid "Reclaimable" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:223 +msgid "SQL database status" msgstr "" #: View/Elements/healthElements/diagnostics.ctp:224 -msgid "Other versions might work but are not tested / recommended." +msgid "Size of each individual table on disk, along with the size that can be freed via SQL optimize. Make sure that you always have at least 3x the size of the largest table in free space in order for the update scripts to work as expected." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:233 -msgid "STIX and CyBox" +#: View/Elements/healthElements/diagnostics.ctp:229 +msgid "Schema status" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:233 -msgid "Could not read test script (stixtest.py)." +#: View/Elements/healthElements/diagnostics.ctp:246 +msgid "Redis info" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:247 -msgid " library version" +#: View/Elements/healthElements/diagnostics.ctp:248 +msgid "PHP extension version" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:264 -msgid "Yara" +#: View/Elements/healthElements/diagnostics.ctp:248 +msgid "Not installed." +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:250 +msgid "Redis version" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:251 +msgid "Memory allocator" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:252 +msgid "Memory usage" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:253 +msgid "Peak memory usage" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:254 +msgid "Total system memory" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:259 +msgid "Advanced attachment handler" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:260 +msgid "The advanced attachment tools are used by the add attachment functionality to extract additional data about the uploaded sample." msgstr "" #: View/Elements/healthElements/diagnostics.ctp:265 -msgid "This tool tests whether plyara, the library used by the yara export tool is installed or not." +msgid "PyMISP" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:272 -msgid "Invalid plyara version / plyara not installed. Please run pip3 install plyara" +#: View/Elements/healthElements/diagnostics.ctp:265 +msgid "Not installed or version outdated." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:274 -msgid "plyara library installed" +#: View/Elements/healthElements/diagnostics.ctp:277 +msgid "STIX and Cybox libraries" msgstr "" #: View/Elements/healthElements/diagnostics.ctp:278 -msgid "GnuPG" +msgid "Mitre's STIX and Cybox python libraries have to be installed in order for MISP's STIX export to work. Make sure that you install them (as described in the MISP installation instructions) if you receive an error below." msgstr "" #: View/Elements/healthElements/diagnostics.ctp:279 +msgid "If you run into any issues here, make sure that both STIX and CyBox are installed as described in the INSTALL.txt file. The required versions are" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:286 +msgid "Other versions might work but are not tested / recommended." +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:295 +msgid "STIX and CyBox" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:295 +msgid "Could not read test script (stixtest.py)." +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:309 +msgid " library version" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:326 +msgid "Yara" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:327 +msgid "This tool tests whether plyara, the library used by the yara export tool is installed or not." +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:334 +msgid "Invalid plyara version / plyara not installed. Please run pip3 install plyara" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:336 +msgid "plyara library installed" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:340 +msgid "GnuPG" +msgstr "" + +#: View/Elements/healthElements/diagnostics.ctp:341 msgid "This tool tests whether your GnuPG is set up correctly or not." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:287 +#: View/Elements/healthElements/diagnostics.ctp:349 msgid "GnuPG installation and settings" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:290 +#: View/Elements/healthElements/diagnostics.ctp:352 msgid "ZeroMQ" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:291 +#: View/Elements/healthElements/diagnostics.ctp:353 msgid "This tool tests whether the ZeroMQ extension is installed and functional." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:299 +#: View/Elements/healthElements/diagnostics.ctp:361 msgid "ZeroMQ settings" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:303 +#: View/Elements/healthElements/diagnostics.ctp:365 msgid "Start ZMQ service" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:303 +#: View/Elements/healthElements/diagnostics.ctp:365 msgid "Start ZeroMQ service" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:303 +#: View/Elements/healthElements/diagnostics.ctp:365 msgid "Start" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:304 +#: View/Elements/healthElements/diagnostics.ctp:366 msgid "Stop ZeroMQ service" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:304 +#: View/Elements/healthElements/diagnostics.ctp:366 msgid "Stop" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:305 +#: View/Elements/healthElements/diagnostics.ctp:367 msgid "Check ZeroMQ service status" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:307 +#: View/Elements/healthElements/diagnostics.ctp:369 msgid "Proxy" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:308 +#: View/Elements/healthElements/diagnostics.ctp:370 msgid "This tool tests whether your HTTP proxy settings are correct." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:316 +#: View/Elements/healthElements/diagnostics.ctp:378 #: View/Pages/doc/administration.ctp:35 msgid "Proxy settings" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:319 +#: View/Elements/healthElements/diagnostics.ctp:381 msgid "Module System" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:320 +#: View/Elements/healthElements/diagnostics.ctp:382 msgid "This tool tests the various module systems and whether they are reachable based on the module settings." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:335 +#: View/Elements/healthElements/diagnostics.ctp:397 msgid " module system" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:341 +#: View/Elements/healthElements/diagnostics.ctp:403 msgid "Session table" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:342 +#: View/Elements/healthElements/diagnostics.ctp:404 msgid "This tool checks how large your database's session table is.
Sessions in CakePHP rely on PHP's garbage collection for clean-up and in certain distributions this can be disabled by default resulting in an ever growing cake session table.
If you are affected by this, just click the clean session table button below." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:349 +#: View/Elements/healthElements/diagnostics.ctp:411 msgid "Expired sessions" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:355 +#: View/Elements/healthElements/diagnostics.ctp:417 msgid "Purge sessions" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:359 +#: View/Elements/healthElements/diagnostics.ctp:421 msgid "Clean model cache" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:360 +#: View/Elements/healthElements/diagnostics.ctp:422 msgid "If you ever run into issues with missing database fields / tables, please run the following script to clean the model cache." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:361 +#: View/Elements/healthElements/diagnostics.ctp:423 msgid "Clean cache" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:362 -msgid "Overwritten objects" +#: View/Elements/healthElements/diagnostics.ctp:427 +msgid "Check for deprecated function usage" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:363 -msgid "Prior to 2.4.89, due to a bug a situation could occur where objects got overwritten on a sync pull. This tool allows you to inspect whether you are affected and if yes, remedy the issue." +#: View/Elements/healthElements/diagnostics.ctp:428 +msgid "In an effort to identify the usage of deprecated functionalities, MISP has started aggregating the count of access requests to these endpoints. Check the frequency of their use below along with the users to potentially warn about better ways of achieving their goals." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:364 -msgid "Reconstruct overwritten objects" +#: View/Elements/healthElements/diagnostics.ctp:431;432;434 +msgid "View deprecated endpoint usage" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:365;368 +#: View/Elements/healthElements/diagnostics.ctp:438;441 msgid "Orphaned attributes" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:366 +#: View/Elements/healthElements/diagnostics.ctp:439 msgid "In some rare cases attributes can remain in the database after an event is deleted becoming orphaned attributes. This means that they do not belong to any event, which can cause issues with the correlation engine (known cases include event deletion directly in the database without cleaning up the attributes and situations involving a race condition with an event deletion happening before all attributes are synchronised over)." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:368;382 +#: View/Elements/healthElements/diagnostics.ctp:441;455 msgid "Run the test below" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:370 +#: View/Elements/healthElements/diagnostics.ctp:443 msgid "Check for orphaned attribute" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:370 +#: View/Elements/healthElements/diagnostics.ctp:443 msgid "Check for orphaned attributes" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:371 +#: View/Elements/healthElements/diagnostics.ctp:444 msgid "Remove orphaned attributes" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:372 +#: View/Elements/healthElements/diagnostics.ctp:445 msgid "Remove published empty events" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:373;375 +#: View/Elements/healthElements/diagnostics.ctp:446;448 #: View/Servers/ondemand_action.ctp:7 msgid "Administrator On-demand Action" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:374 +#: View/Elements/healthElements/diagnostics.ctp:447 msgid "Click the following button to go to the Administrator On-demand Action page." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:376;378 +#: View/Elements/healthElements/diagnostics.ctp:449;451 msgid "Legacy Administrative Tools" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:377 +#: View/Elements/healthElements/diagnostics.ctp:450 msgid "Click the following button to go to the legacy administrative tools page. There should in general be no need to do this unless you are upgrading a very old MISP instance (<2.4), all updates are done automatically with more current versions." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:379 +#: View/Elements/healthElements/diagnostics.ctp:452 msgid "Verify bad link on attachments" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:380 +#: View/Elements/healthElements/diagnostics.ctp:453 msgid "Verify each attachment referenced in database is accessible on filesystem." msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:382 +#: View/Elements/healthElements/diagnostics.ctp:455 msgid "Non existing attachments referenced in Database" msgstr "" -#: View/Elements/healthElements/diagnostics.ctp:384 +#: View/Elements/healthElements/diagnostics.ctp:457 msgid "Check bad link on attachments" msgstr "" @@ -7337,8 +9572,8 @@ msgstr "" #: View/Elements/healthElements/files.ctp:73 #: View/Organisations/index.ctp:140 #: View/Regexp/admin_index.ctp:35 -#: View/Roles/admin_index.ctp:80 -#: View/SharingGroups/index.ctp:87 +#: View/Roles/admin_index.ctp:90 +#: View/SharingGroups/index.ctp:89 msgid "Are you sure you want to delete %s?" msgstr "" @@ -7359,27 +9594,10 @@ msgid "In perfect health." msgstr "" #: View/Elements/healthElements/overview.ctp:15 +#: View/Sightingdb/index.ctp:32 msgid "Test" msgstr "" -#: View/Elements/healthElements/overview.ctp:16 -#: View/Elements/healthElements/settings_table.ctp:5 -#: View/Events/filter_event_index.ctp:134 -#: View/Events/resolved_attributes.ctp:45 -#: View/Events/resolved_misp_format.ctp:91;261 -#: View/Events/show_i_o_c_results.ctp:13 -#: View/Feeds/freetext_index.ctp:33 -#: View/Noticelists/view.ctp:42 -#: View/Objects/add.ctp:102 -#: View/Objects/group_attributes_into_object.ctp:58 -#: View/Objects/revise_object.ctp:58 -#: View/Pages/doc/administration.ctp:47 -#: View/Pages/doc/using_the_system.ctp:94;145;233;283 -#: View/Templates/populate_event_from_template_attributes.ctp:8 -#: View/Users/admin_filter_user_index.ctp:71 -msgid "Value" -msgstr "" - #: View/Elements/healthElements/overview.ctp:22 msgid "Overall health" msgstr "" @@ -7419,6 +9637,7 @@ msgstr "" #: View/Elements/healthElements/settings_table.ctp:4 #: View/Pages/doc/administration.ctp:46 +#: View/UserSettings/index.ctp:62 msgid "Setting" msgstr "" @@ -7507,7 +9726,8 @@ msgstr "" #: View/Pages/doc/administration.ctp:166 #: View/Pages/doc/using_the_system.ctp:255 #: View/TagCollections/index.ctp:14 -#: View/Users/admin_view.ctp:98 +#: View/UserSettings/index.ctp:56 +#: View/Users/admin_view.ctp:109 #: View/Users/view.ctp:58 msgid "User" msgstr "" @@ -7645,11 +9865,15 @@ msgstr "" msgid "Blocked Orgs (AND NOT)" msgstr "" -#: View/Elements/serverRuleElements/pull.ctp:65 +#: View/Elements/serverRuleElements/pull.ctp:60 +msgid "Additional sync parameters (based on the event index filters)" +msgstr "" + +#: View/Elements/serverRuleElements/pull.ctp:68 msgid "Accept changes" msgstr "" -#: View/Elements/serverRuleElements/pull.ctp:65 +#: View/Elements/serverRuleElements/pull.ctp:68 #: View/Elements/serverRuleElements/push.ctp:67 msgid "Update" msgstr "" @@ -7676,29 +9900,6 @@ msgstr "" msgid "Field" msgstr "" -#: View/Elements/templateElements/populateTemplateAttribute.ctp:13 -#: View/Events/export.ctp:26 -#: View/Events/resolved_attributes.ctp:48 -#: View/Events/resolved_misp_format.ctp:90;260 -#: View/Events/show_i_o_c_results.ctp:12 -#: View/Feeds/freetext_index.ctp:32 -#: View/Feeds/search_caches.ctp:41 -#: View/Objects/revise_object.ctp:57 -#: View/Organisations/ajax/merge.ctp:59;66 -#: View/Pages/doc/administration.ctp:237 -#: View/Pages/doc/categories_and_types.ctp:60 -#: View/Pages/doc/using_the_system.ctp:89;145;232;282;330;377 -#: View/ShadowAttributes/index.ctp:46;61 -#: View/SharingGroups/add.ctp:70 -#: View/SharingGroups/edit.ctp:70 -#: View/Sightings/ajax/list_sightings.ctp:7 -#: View/TemplateElements/ajax/template_element_add_attribute.ctp:36 -#: View/Templates/populate_event_from_template_attributes.ctp:7 -#: View/Users/statistics_orgs.ctp:35 -#: View/Warninglists/view.ctp:13 -msgid "Type" -msgstr "" - #: View/Elements/templateElements/populateTemplateAttribute.ctp:38 msgid "Describe the %s using one or several (separated by a line-break) of the following types: %s" msgstr "" @@ -7755,33 +9956,12 @@ msgstr "" #: View/Elements/templateElements/templateRowAttribute.ctp:4 #: View/ObjectReferences/ajax/add.ctp:86 -#: View/Objects/revise_object.ctp:55 +#: View/Objects/revise_object.ctp:62 #: View/Pages/doc/administration.ctp:168 #: View/TemplateElements/ajax/template_element_add_choices.ctp:3 msgid "Attribute" msgstr "" -#: View/Elements/templateElements/templateRowAttribute.ctp:30 -#: View/Elements/templateElements/templateRowFile.ctp:30 -#: View/Events/resolved_attributes.ctp:47 -#: View/Events/resolved_misp_format.ctp:89;259 -#: View/Events/show_i_o_c_results.ctp:11 -#: View/Feeds/freetext_index.ctp:31 -#: View/Objects/add.ctp:101 -#: View/Objects/group_attributes_into_object.ctp:57 -#: View/Objects/propose_objects_from_attributes.ctp:16 -#: View/Objects/revise_object.ctp:56 -#: View/Pages/doc/categories_and_types.ctp:11;17;31;37;43 -#: View/Pages/doc/using_the_system.ctp:88;125;231;281;329;342 -#: View/ShadowAttributes/index.ctp:58 -#: View/TemplateElements/ajax/template_element_add_attribute.ctp:28 -#: View/TemplateElements/ajax/template_element_add_file.ctp:28 -#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:28 -#: View/TemplateElements/ajax/template_element_edit_file.ctp:28 -#: View/Templates/populate_event_from_template_attributes.ctp:6 -msgid "Category" -msgstr "" - #: View/Elements/templateElements/templateRowAttribute.ctp:39 #: View/Pages/doc/categories_and_types.ctp:57 #: View/Pages/doc/using_the_system.ctp:109 @@ -7904,20 +10084,6 @@ msgstr "" msgid "Event Blacklists" msgstr "" -#: View/EventBlacklists/index.ctp:35 -#: View/Events/index.ctp:94 -#: View/Feeds/preview_index.ctp:25 -#: View/Feeds/search_caches.ctp:26 -#: View/GalaxyClusters/ajax/index.ctp:40 -#: View/ObjectTemplates/index.ctp:47 -#: View/Organisations/index.ctp:75 -#: View/Servers/preview_index.ctp:64 -#: View/Tags/index.ctp:56 -#: View/Taxonomies/view.ctp:65 -#: View/Users/admin_index.ctp:61 -msgid "Filter" -msgstr "" - #: View/EventBlacklists/index.ctp:51 #: View/Events/resolved_misp_format.ctp:39 msgid "Event UUID" @@ -7935,6 +10101,41 @@ msgstr "" msgid "Are you sure you want to delete from the blacklist the selected events?" msgstr "" +#: View/EventDelegations/index.ctp:30 +msgid "Pending" +msgstr "" + +#: View/EventDelegations/index.ctp:35 +msgid "Issued" +msgstr "" + +#: View/EventDelegations/index.ctp:56 +msgid "Requester" +msgstr "" + +#: View/EventDelegations/index.ctp:63 +#: View/Pages/doc/administration.ctp:134 +msgid "Recipient" +msgstr "" + +#: View/EventDelegations/index.ctp:82 +#: View/Events/automation.ctp:269;276 +#: View/Events/legacy_automation.ctp:439;446 +#: View/Noticelists/view.ctp:44 +#: View/Pages/doc/administration.ctp:226;242 +#: View/Pages/doc/using_the_system.ctp:254 +msgid "Message" +msgstr "" + +#: View/EventDelegations/index.ctp:86 +msgid "Delegation index" +msgstr "" + +#: View/EventDelegations/index.ctp:87 +#: View/Posts/add.ctp:33 +msgid "" +msgstr "" + #: View/EventDelegations/ajax/accept_delegation.ctp:4 msgid "Are you sure you would like to accept the request by %s to take ownership of Event #%s" msgstr "" @@ -8048,35 +10249,29 @@ msgstr "" msgid "Are you sure you want to delete eventGraph #%s? The eventGraph will be permanently deleted and unrecoverable." msgstr "" -#: View/Events/add.ctp:45 -#: View/Events/edit.ctp:36 -msgid "Threat Level " +#: View/Events/add.ctp:39 +#: View/Events/view.ctp:148 +#: View/Feeds/preview_event.ctp:30 +#: View/Pages/doc/using_the_system.ctp:64;168;209 +#: View/Servers/preview_event.ctp:41 +msgid "Threat Level" msgstr "" -#: View/Events/add.ctp:50 -#: View/Events/edit.ctp:40 -msgid "Analysis " -msgstr "" - -#: View/Events/add.ctp:54 -#: View/Events/edit.ctp:45 -#: View/ShadowAttributes/index.ctp:52 +#: View/Events/add.ctp:49 +#: View/ShadowAttributes/index.ctp:59 msgid "Event Info" msgstr "" -#: View/Events/add.ctp:58 -#: View/Events/edit.ctp:49 +#: View/Events/add.ctp:52 msgid "Quick Event Description or Tracking Info" msgstr "" -#: View/Events/add.ctp:61 -#: View/Events/edit.ctp:52 -msgid "Extends event" +#: View/Events/add.ctp:57 +msgid "Event UUID or ID. Leave blank if not applicable." msgstr "" -#: View/Events/add.ctp:65 -#: View/Events/edit.ctp:55 -msgid "Event UUID or ID. Leave blank if not applicable." +#: View/Events/add.ctp:58 +msgid "Extends Event" msgstr "" #: View/Events/add_i_o_c.ctp:4 @@ -8108,10 +10303,6 @@ msgstr "" msgid "Add From MISP Export Result" msgstr "" -#: View/Events/add_misp_export_result.ctp:6 -msgid "Result" -msgstr "" - #: View/Events/add_misp_export_result.ctp:7 msgid "Details" msgstr "" @@ -8139,7 +10330,7 @@ msgid "Automation functionality is designed to automatically feed other tools an msgstr "" #: View/Events/automation.ctp:5 -msgid "You can use the ReST client to test your API queries against your MISP and export the resulting tuned queries as curl or python scripts." +msgid "You can use the REST client to test your API queries against your MISP and export the resulting tuned queries as curl or python scripts." msgstr "" #: View/Events/automation.ctp:6 @@ -8614,7 +10805,7 @@ msgstr "" #: View/Events/automation.ctp:224 #: View/Events/legacy_automation.ctp:394 #: View/Feeds/add.ctp:43 -#: View/Feeds/edit.ctp:68 +#: View/Feeds/edit.ctp:74 #: View/Feeds/index.ctp:102 #: View/Feeds/view.ctp:5 #: View/Pages/doc/using_the_system.ctp:445 @@ -8635,7 +10826,7 @@ msgstr "" #: View/Events/automation.ctp:227 #: View/Events/legacy_automation.ctp:397 -#: View/Servers/rest.ctp:160 +#: View/Servers/rest.ctp:161 msgid "Response" msgstr "" @@ -8679,14 +10870,6 @@ msgstr "" msgid "Accept a proposal" msgstr "" -#: View/Events/automation.ctp:269;276 -#: View/Events/legacy_automation.ctp:439;446 -#: View/Noticelists/view.ctp:44 -#: View/Pages/doc/administration.ctp:226;242 -#: View/Pages/doc/using_the_system.ctp:254 -msgid "Message" -msgstr "" - #: View/Events/automation.ctp:274 #: View/Events/legacy_automation.ctp:444 msgid "Discard a proposal" @@ -9050,7 +11233,7 @@ msgstr "" msgid "This will still allow you to store the UUID. It will extend the assigned event as soon as it is created / becomes visible." msgstr "" -#: View/Events/import_module.ctp:89 +#: View/Events/import_module.ctp:99 msgid "Input File" msgstr "" @@ -9067,7 +11250,7 @@ msgstr "" #: View/Events/index.ctp:34 #: View/Logs/admin_index.ctp:54 #: View/Servers/preview_index.ctp:37 -#: View/Users/admin_index.ctp:34 +#: View/Users/admin_index.ctp:54 msgid "Modify filters" msgstr "" @@ -9408,7 +11591,7 @@ msgid "You can also use search for IP addresses using CIDR. Make sure that you u msgstr "" #: View/Events/merge.ctp:4 -msgid "Merge events" +msgid "Merge events - WARNING: this feature is very outdated and should not be used anymore." msgstr "" #: View/Events/merge.ctp:9 @@ -9473,22 +11656,11 @@ msgid "Similar Attributes" msgstr "" #: View/Events/resolved_attributes.ctp:50 -#: View/Events/resolved_misp_format.ctp:95;265 -#: View/Objects/add.ctp:104 +#: View/Events/resolved_misp_format.ctp:96;291 +#: View/Objects/add.ctp:117 msgid "Disable Correlation" msgstr "" -#: View/Events/resolved_attributes.ctp:52 -#: View/Events/resolved_misp_format.ctp:96;266 -#: View/ObjectReferences/ajax/add.ctp:30 -#: View/Objects/add.ctp:67;106 -#: View/Objects/group_attributes_into_object.ctp:30 -#: View/Objects/revise_object.ctp:49;60 -#: View/Pages/doc/using_the_system.ctp:234;284 -#: View/Templates/populate_event_from_template_attributes.ctp:9 -msgid "Comment" -msgstr "" - #: View/Events/resolved_attributes.ctp:195 msgid "Remove resolved attribute" msgstr "" @@ -9524,15 +11696,19 @@ msgstr "" msgid "#Resolved Attributes" msgstr "" -#: View/Events/resolved_misp_format.ctp:107 +#: View/Events/resolved_misp_format.ctp:89;284 +msgid "Import" +msgstr "" + +#: View/Events/resolved_misp_format.ctp:111 msgid "ID: " msgstr "" -#: View/Events/resolved_misp_format.ctp:112 +#: View/Events/resolved_misp_format.ctp:127 msgid "UUID: " msgstr "" -#: View/Events/resolved_misp_format.ctp:113 +#: View/Events/resolved_misp_format.ctp:128 msgid "Meta Category: " msgstr "" @@ -9605,35 +11781,24 @@ msgstr "" msgid "Member Organisation" msgstr "" -#: View/Events/view.ctp:86 -msgid "Creator org" -msgstr "" - -#: View/Events/view.ctp:147 -#: View/Feeds/preview_event.ctp:30 -#: View/Pages/doc/using_the_system.ctp:64;168;209 -#: View/Servers/preview_event.ctp:41 -msgid "Threat Level" -msgstr "" - -#: View/Events/view.ctp:153 +#: View/Events/view.ctp:154 #: View/Feeds/preview_event.ctp:37 #: View/Pages/doc/using_the_system.ctp:70;177;210 #: View/Servers/preview_event.ctp:48 msgid "Analysis" msgstr "" -#: View/Events/view.ctp:177 +#: View/Events/view.ctp:178 msgid "Toggle advanced sharing network viewer" msgstr "" -#: View/Events/view.ctp:183 +#: View/Events/view.ctp:184 #: View/Feeds/preview_event.ctp:42 #: View/Pages/doc/using_the_system.ctp:185;212 msgid "Info" msgstr "" -#: View/Events/view.ctp:187 +#: View/Events/view.ctp:188 #: View/Feeds/preview_event.ctp:55;60;65 #: View/Pages/doc/using_the_system.ctp:160;213 #: View/Servers/preview_event.ctp:78;88 @@ -9641,156 +11806,160 @@ msgstr "" msgid "Published" msgstr "" -#: View/Events/view.ctp:193 +#: View/Events/view.ctp:194 msgid " (%s Objects)" msgstr "" -#: View/Events/view.ctp:193 +#: View/Events/view.ctp:194 msgid " (%s Object)" msgstr "" -#: View/Events/view.ctp:195 +#: View/Events/view.ctp:196 msgid "#Attributes" msgstr "" -#: View/Events/view.ctp:199 +#: View/Events/view.ctp:200 msgid "First recorded change" msgstr "" -#: View/Events/view.ctp:203 +#: View/Events/view.ctp:204 msgid "Last change" msgstr "" -#: View/Events/view.ctp:207 +#: View/Events/view.ctp:208 msgid "Modification map" msgstr "" -#: View/Events/view.ctp:213 +#: View/Events/view.ctp:214 msgid "Extends" msgstr "" -#: View/Events/view.ctp:232 +#: View/Events/view.ctp:233 msgid "Extended by" msgstr "" -#: View/Events/view.ctp:239 +#: View/Events/view.ctp:240 msgid "extended" msgstr "" -#: View/Events/view.ctp:239 +#: View/Events/view.ctp:240 msgid "atomic" msgstr "" -#: View/Events/view.ctp:270 +#: View/Events/view.ctp:271 msgid "%s has requested that %s take over this event." msgstr "" -#: View/Events/view.ctp:276 +#: View/Events/view.ctp:277 msgid "%s has requested that you take over this event." msgstr "" -#: View/Events/view.ctp:282 +#: View/Events/view.ctp:283 msgid "You have requested that %s take over this event." msgstr "" -#: View/Events/view.ctp:287 +#: View/Events/view.ctp:288 msgid "Delegation request" msgstr "" -#: View/Events/view.ctp:299 +#: View/Events/view.ctp:300 msgid "View request details" msgstr "" -#: View/Events/view.ctp:309 -#: View/Users/admin_view.ctp:86 +#: View/Events/view.ctp:310 +#: View/Users/admin_view.ctp:97 msgid "Disabled" msgstr "" -#: View/Events/view.ctp:309 -#: View/Feeds/view.ctp:62 -#: View/Noticelists/index.ctp:63 -#: View/ObjectTemplates/index.ctp:35 -#: View/Taxonomies/view.ctp:24 -msgid "Enabled" -msgstr "" - -#: View/Events/view.ctp:318 +#: View/Events/view.ctp:319 #: View/Warninglists/view.ctp:24 msgid "enable" msgstr "" -#: View/Events/view.ctp:318 +#: View/Events/view.ctp:319 #: View/Warninglists/view.ctp:24 msgid "disable" msgstr "" -#: View/Events/view.ctp:329 +#: View/Events/view.ctp:330 msgid "Extended view" msgstr "" -#: View/Events/view.ctp:346 +#: View/Events/view.ctp:337 +msgid "Warning: Taxonomy inconsistencies" +msgstr "" + +#: View/Events/view.ctp:382 #: View/Feeds/preview_event.ctp:84 #: View/Servers/preview_event.ctp:112 msgid "Show (%s more)" msgstr "" -#: View/Events/view.ctp:406;441 +#: View/Events/view.ctp:443;478 msgid "This event has " msgstr "" -#: View/Events/view.ctp:407;442 +#: View/Events/view.ctp:444;479 msgid "correlations with data contained within the various feeds, however, due to the large number of attributes the actual feed correlations are not shown. Click here to refresh the page with the feed data loaded." msgstr "" -#: View/Events/view.ctp:450 +#: View/Events/view.ctp:487 msgid "Warning: Potential false positives" msgstr "" -#: View/Events/view.ctp:466 +#: View/Events/view.ctp:503 msgid "Toggle pivot graph" msgstr "" -#: View/Events/view.ctp:466 +#: View/Events/view.ctp:503 msgid "Pivots" msgstr "" -#: View/Events/view.ctp:469 +#: View/Events/view.ctp:506 msgid "Toggle galaxies" msgstr "" -#: View/Events/view.ctp:469 +#: View/Events/view.ctp:506 msgid "Galaxy" msgstr "" -#: View/Events/view.ctp:472 +#: View/Events/view.ctp:509 msgid "Toggle Event graph" msgstr "" -#: View/Events/view.ctp:475 +#: View/Events/view.ctp:512 +msgid "Toggle Event timeline" +msgstr "" + +#: View/Events/view.ctp:512 +msgid "Event timeline" +msgstr "" + +#: View/Events/view.ctp:515 msgid "Toggle Correlation graph" msgstr "" -#: View/Events/view.ctp:475 +#: View/Events/view.ctp:515 msgid "Correlation graph" msgstr "" -#: View/Events/view.ctp:478 +#: View/Events/view.ctp:518 msgid "Toggle ATT&CK matrix" msgstr "" -#: View/Events/view.ctp:478 +#: View/Events/view.ctp:518 msgid "ATT&CK matrix" msgstr "" -#: View/Events/view.ctp:481 +#: View/Events/view.ctp:521 msgid "Toggle attributes" msgstr "" -#: View/Events/view.ctp:484 +#: View/Events/view.ctp:524 msgid "Toggle discussions" msgstr "" -#: View/Events/view.ctp:484 +#: View/Events/view.ctp:524 msgid "Discussion" msgstr "" @@ -9851,10 +12020,14 @@ msgid "Are you sure you wish to unpublish the event?" msgstr "" #: View/Events/ajax/eventPublishConfirmationForm.ctp:20 +msgid "Are you sure you wish publish and synchronise all sightings attached to this event?" +msgstr "" + +#: View/Events/ajax/eventPublishConfirmationForm.ctp:22 msgid "Publish but do NOT send alert email? Only for minor changes!" msgstr "" -#: View/Events/ajax/eventPublishConfirmationForm.ctp:26 +#: View/Events/ajax/eventPublishConfirmationForm.ctp:28 #: View/Feeds/index.ctp:105 #: View/Pages/doc/using_the_system.ctp:190 #: View/Servers/ajax/update.ctp:11 @@ -9895,7 +12068,7 @@ msgstr "" #: View/Feeds/add.ctp:8 #: View/Feeds/index.ctp:97 -#: View/Feeds/view.ctp:63 +#: View/Feeds/view.ctp:64 msgid "Caching enabled" msgstr "" @@ -9905,18 +12078,18 @@ msgid "Lookup visible" msgstr "" #: View/Feeds/add.ctp:15 -#: View/Feeds/edit.ctp:15 +#: View/Feeds/edit.ctp:21 msgid "Feed name" msgstr "" #: View/Feeds/add.ctp:20 #: View/Feeds/index.ctp:100 -#: View/Feeds/view.ctp:30 +#: View/Feeds/view.ctp:31 msgid "Provider" msgstr "" #: View/Feeds/add.ctp:21 -#: View/Feeds/edit.ctp:20 +#: View/Feeds/edit.ctp:26 msgid "Name of the content provider" msgstr "" @@ -9925,42 +12098,42 @@ msgid "Input Source" msgstr "" #: View/Feeds/add.ctp:35 -#: View/Feeds/edit.ctp:60 +#: View/Feeds/edit.ctp:66 msgid "Remove input after ingestion" msgstr "" #: View/Feeds/add.ctp:44 -#: View/Feeds/edit.ctp:69 +#: View/Feeds/edit.ctp:75 msgid "URL of the feed" msgstr "" #: View/Feeds/add.ctp:48 -#: View/Feeds/edit.ctp:73 +#: View/Feeds/edit.ctp:79 msgid "Source Format" msgstr "" #: View/Feeds/add.ctp:57 -#: View/Feeds/edit.ctp:32 +#: View/Feeds/edit.ctp:38 msgid "Any headers to be passed with requests (for example: Authorization)" msgstr "" #: View/Feeds/add.ctp:61 -#: View/Feeds/edit.ctp:36 +#: View/Feeds/edit.ctp:42 msgid "Line break separated list of headers in the \"headername: value\" format" msgstr "" #: View/Feeds/add.ctp:65 -#: View/Feeds/edit.ctp:40 +#: View/Feeds/edit.ctp:46 msgid "Add Basic Auth" msgstr "" #: View/Feeds/add.ctp:69 -#: View/Feeds/edit.ctp:44 +#: View/Feeds/edit.ctp:50 msgid "Username" msgstr "" #: View/Feeds/add.ctp:73 -#: View/Feeds/edit.ctp:48 +#: View/Feeds/edit.ctp:54 #: View/Pages/doc/administration.ctp:88;117 #: View/Users/admin_add.ctp:40 #: View/Users/admin_edit.ctp:40 @@ -9970,57 +12143,57 @@ msgid "Password" msgstr "" #: View/Feeds/add.ctp:77 -#: View/Feeds/edit.ctp:52 +#: View/Feeds/edit.ctp:58 msgid "Add basic auth header" msgstr "" #: View/Feeds/add.ctp:84 -#: View/Feeds/edit.ctp:82 +#: View/Feeds/edit.ctp:88 msgid "Target Event" msgstr "" #: View/Feeds/add.ctp:94 -#: View/Feeds/edit.ctp:92 +#: View/Feeds/edit.ctp:98 msgid "Target Event ID" msgstr "" #: View/Feeds/add.ctp:96 -#: View/Feeds/edit.ctp:94 +#: View/Feeds/edit.ctp:100 msgid "Leave blank unless you want to reuse an existing event." msgstr "" #: View/Feeds/add.ctp:104 -#: View/Feeds/edit.ctp:102 +#: View/Feeds/edit.ctp:108 msgid "Value field(s) in the CSV" msgstr "" #: View/Feeds/add.ctp:105 -#: View/Feeds/edit.ctp:103 +#: View/Feeds/edit.ctp:109 msgid "Select one or several fields that should be parsed by the CSV parser and converted into MISP attributes" msgstr "" #: View/Feeds/add.ctp:107 -#: View/Feeds/edit.ctp:105 +#: View/Feeds/edit.ctp:111 msgid "2,3,4 (column position separated by commas)" msgstr "" #: View/Feeds/add.ctp:115 -#: View/Feeds/edit.ctp:113 +#: View/Feeds/edit.ctp:119 msgid "Delimiter" msgstr "" #: View/Feeds/add.ctp:116 -#: View/Feeds/edit.ctp:114 +#: View/Feeds/edit.ctp:120 msgid "Set the default CSV delimiter (default = \",\")" msgstr "" #: View/Feeds/add.ctp:127 -#: View/Feeds/edit.ctp:124 +#: View/Feeds/edit.ctp:130 msgid "Exclusion Regex" msgstr "" #: View/Feeds/add.ctp:128 -#: View/Feeds/edit.ctp:125 +#: View/Feeds/edit.ctp:131 msgid "Add a regex pattern for detecting iocs that should be skipped (this can be useful to exclude any references to the actual report / feed for example)" msgstr "" @@ -10029,7 +12202,7 @@ msgid "Regex pattern, for example: \"/^https://myfeedurl/i" msgstr "" #: View/Feeds/add.ctp:138 -#: View/Feeds/edit.ctp:135 +#: View/Feeds/edit.ctp:141 msgid "Auto Publish" msgstr "" @@ -10038,60 +12211,60 @@ msgid "Publish events directly after pulling the feed - if you would like to rev msgstr "" #: View/Feeds/add.ctp:148 -#: View/Feeds/edit.ctp:144 +#: View/Feeds/edit.ctp:150 msgid "Override IDS Flag" msgstr "" #: View/Feeds/add.ctp:149 -#: View/Feeds/edit.ctp:145 +#: View/Feeds/edit.ctp:151 msgid "If checked, the IDS flags will always be set to off when pulling from this feed" msgstr "" #: View/Feeds/add.ctp:158 -#: View/Feeds/edit.ctp:154 +#: View/Feeds/edit.ctp:160 #: View/Feeds/index.ctp:106 msgid "Delta Merge" msgstr "" #: View/Feeds/add.ctp:159 -#: View/Feeds/edit.ctp:155 +#: View/Feeds/edit.ctp:161 msgid "Merge attributes (only add new attributes, remove revoked attributes)" msgstr "" #: View/Feeds/add.ctp:187 -#: View/Feeds/edit.ctp:182 +#: View/Feeds/edit.ctp:188 msgid "Default Tag" msgstr "" #: View/Feeds/add.ctp:193 -#: View/Feeds/edit.ctp:187 +#: View/Feeds/edit.ctp:193 msgid "Filter rules" msgstr "" #: View/Feeds/add.ctp:194 -#: View/Feeds/edit.ctp:188 +#: View/Feeds/edit.ctp:194 msgid "Events with the following tags allowed" msgstr "" #: View/Feeds/add.ctp:195 -#: View/Feeds/edit.ctp:189 +#: View/Feeds/edit.ctp:195 msgid "Events with the following tags blocked" msgstr "" #: View/Feeds/add.ctp:196 -#: View/Feeds/edit.ctp:190 +#: View/Feeds/edit.ctp:196 msgid "Events with the following organisations allowed" msgstr "" #: View/Feeds/add.ctp:197 -#: View/Feeds/edit.ctp:191 +#: View/Feeds/edit.ctp:197 msgid "Events with the following organisations blocked" msgstr "" #: View/Feeds/add.ctp:198 -#: View/Feeds/edit.ctp:192 -#: View/Servers/add.ctp:106 -#: View/Servers/edit.ctp:149;155 +#: View/Feeds/edit.ctp:198 +#: View/Servers/add.ctp:116 +#: View/Servers/edit.ctp:155;162 msgid "Modify" msgstr "" @@ -10111,62 +12284,62 @@ msgstr "" msgid "Edit a new MISP feed source." msgstr "" -#: View/Feeds/edit.ctp:127 +#: View/Feeds/edit.ctp:133 msgid "Regex pattern, for example: \"/^https://myfeedurl/i\"" msgstr "" -#: View/Feeds/edit.ctp:207 +#: View/Feeds/edit.ctp:213 msgid "The base-url to the external server you want to sync with. Example: https://misppriv.circl.lu" msgstr "" -#: View/Feeds/edit.ctp:208 -#: View/Servers/add.ctp:136 -#: View/Servers/edit.ctp:183 +#: View/Feeds/edit.ctp:214 +#: View/Servers/add.ctp:146 +#: View/Servers/edit.ctp:190 msgid "A name that will make it clear to your users what this instance is. For example: Organisation A's instance" msgstr "" -#: View/Feeds/edit.ctp:209 -#: View/Servers/add.ctp:137 -#: View/Servers/edit.ctp:182 +#: View/Feeds/edit.ctp:215 +#: View/Servers/add.ctp:147 +#: View/Servers/edit.ctp:189 msgid "The organization having the external server you want to sync with. Example: BE" msgstr "" -#: View/Feeds/edit.ctp:210 -#: View/Servers/add.ctp:138 -#: View/Servers/edit.ctp:184 +#: View/Feeds/edit.ctp:216 +#: View/Servers/add.ctp:148 +#: View/Servers/edit.ctp:191 msgid "You can find the authentication key on your profile on the external server." msgstr "" -#: View/Feeds/edit.ctp:211 -#: View/Servers/add.ctp:139 -#: View/Servers/edit.ctp:185 +#: View/Feeds/edit.ctp:217 +#: View/Servers/add.ctp:149 +#: View/Servers/edit.ctp:192 msgid "Allow the upload of events and their attributes." msgstr "" -#: View/Feeds/edit.ctp:212 -#: View/Servers/add.ctp:140 -#: View/Servers/edit.ctp:186 +#: View/Feeds/edit.ctp:218 +#: View/Servers/add.ctp:150 +#: View/Servers/edit.ctp:193 msgid "Allow the download of events and their attributes from the server." msgstr "" -#: View/Feeds/edit.ctp:213 -#: View/Servers/edit.ctp:187 +#: View/Feeds/edit.ctp:219 +#: View/Servers/edit.ctp:194 msgid "Unpublish new event (working with Push event)." msgstr "" -#: View/Feeds/edit.ctp:214 -#: View/Servers/edit.ctp:188 +#: View/Feeds/edit.ctp:220 +#: View/Servers/edit.ctp:195 msgid "Publish new event without email (working with Pull event)." msgstr "" -#: View/Feeds/edit.ctp:215 -#: View/Servers/edit.ctp:189 +#: View/Feeds/edit.ctp:221 +#: View/Servers/edit.ctp:196 msgid "You can also upload a certificate file if the instance you are trying to connect to has its own signing authority." msgstr "" -#: View/Feeds/edit.ctp:216 -#: View/Servers/add.ctp:144 -#: View/Servers/edit.ctp:191 +#: View/Feeds/edit.ctp:222 +#: View/Servers/add.ctp:154 +#: View/Servers/edit.ctp:198 msgid "Click this, if you would like to allow a connection despite the other instance using a self-signed certificate (not recommended)." msgstr "" @@ -10190,12 +12363,6 @@ msgstr "" msgid "Paste a MISP feed metadata JSON below to add feeds." msgstr "" -#: View/Feeds/import_feeds.ctp:10 -#: View/Servers/import.ctp:10 -#: View/TagCollections/import.ctp:10 -msgid "JSON" -msgstr "" - #: View/Feeds/import_feeds.ctp:11 msgid "Feed metadata JSON" msgstr "" @@ -10287,8 +12454,8 @@ msgid "View feed #%s" msgstr "" #: View/Feeds/index.ctp:176 -#: View/Feeds/view.ctp:54 -#: View/Servers/index.ctp:75;76 +#: View/Feeds/view.ctp:55 +#: View/Servers/index.ctp:120;121 msgid "Rules" msgstr "" @@ -10305,12 +12472,12 @@ msgid "New fixed event" msgstr "" #: View/Feeds/index.ctp:263 -#: View/Servers/index.ctp:95 +#: View/Servers/index.ctp:141 msgid "Age: " msgstr "" #: View/Feeds/index.ctp:265 -#: View/Servers/index.ctp:103 +#: View/Servers/index.ctp:149 msgid "Not cached" msgstr "" @@ -10351,20 +12518,6 @@ msgstr "" msgid "Fetch the event" msgstr "" -#: View/Feeds/search_caches.ctp:35 -#: View/Feeds/view.ctp:3 -#: View/ObjectTemplates/view.ctp:3 -#: View/Organisations/view.ctp:5 -#: View/Pages/doc/administration.ctp:180;221;236 -#: View/Roles/view.ctp:3 -#: View/Taxonomies/view.ctp:4 -#: View/Templates/view.ctp:4 -#: View/Users/admin_view.ctp:6 -#: View/Users/view.ctp:3 -#: View/Warninglists/view.ctp:9 -msgid "Id" -msgstr "" - #: View/Feeds/search_caches.ctp:53 msgid "Feed URL" msgstr "" @@ -10385,15 +12538,15 @@ msgstr "" msgid "Source format" msgstr "" -#: View/Feeds/view.ctp:57 +#: View/Feeds/view.ctp:58 msgid "Settings" msgstr "" -#: View/Feeds/view.ctp:70 +#: View/Feeds/view.ctp:71 msgid "Coverage by other feeds" msgstr "" -#: View/Feeds/view.ctp:79 +#: View/Feeds/view.ctp:80 msgid "Feed" msgstr "" @@ -10403,6 +12556,7 @@ msgstr "" #: View/Galaxies/index.ctp:25 #: View/Galaxies/view.ctp:16 +#: View/Sightingdb/index.ctp:71 #: View/Taxonomies/view.ctp:9 msgid "Namespace" msgstr "" @@ -10415,13 +12569,6 @@ msgstr "" msgid "Galaxy ID" msgstr "" -#: View/Galaxies/view.ctp:22 -#: View/ObjectTemplates/view.ctp:7 -#: View/Taxonomies/view.ctp:19 -#: View/Warninglists/view.ctp:12 -msgid "Version" -msgstr "" - #: View/Galaxies/view.ctp:29 msgid "Kill chain order" msgstr "" @@ -10554,13 +12701,6 @@ msgstr "" msgid "Job type" msgstr "" -#: View/Jobs/index.ctp:104 -#: View/OrgBlacklists/add.ctp:17 -#: View/OrgBlacklists/index.ctp:22 -#: View/Organisations/view.ctp:6 -msgid "Organisation name" -msgstr "" - #: View/Jobs/index.ctp:106 #: View/Pages/doc/administration.ctp:229 msgid "Retries" @@ -10635,17 +12775,13 @@ msgstr "" msgid "from IP" msgstr "" -#: View/Logs/admin_index.ctp:75 -#: View/Logs/admin_search.ctp:14 -msgid "Model ID" -msgstr "" - #: View/Logs/admin_search.ctp:8 #: View/ObjectTemplates/index.ctp:67 #: View/ObjectTemplates/view.ctp:5 #: View/Sightings/ajax/list_sightings.ctp:6 #: View/TagCollections/index.ctp:13 #: View/Templates/view.ctp:33 +#: View/UserSettings/index.ctp:35 #: View/Users/admin_add.ctp:51 #: View/Users/admin_edit.ctp:51 #: View/Users/admin_view.ctp:17 @@ -10869,87 +13005,87 @@ msgstr "" msgid "Meta category" msgstr "" -#: View/Objects/add.ctp:85 +#: View/Objects/add.ctp:98 msgid "Warning, issues found with the template" msgstr "" -#: View/Objects/add.ctp:98 +#: View/Objects/add.ctp:111 msgid "Save" msgstr "" -#: View/Objects/add.ctp:99 +#: View/Objects/add.ctp:112 msgid "Name :: type" msgstr "" -#: View/Objects/add.ctp:156;167 +#: View/Objects/add.ctp:169;180 msgid "Warning: You are about to share data that is of a classified nature. Make sure that you are authorised to share this." msgstr "" -#: View/Objects/add.ctp:171 +#: View/Objects/add.ctp:184 msgid "Back" msgstr "" -#: View/Objects/add.ctp:183 +#: View/Objects/add.ctp:196 msgid "Pre-update object's template" msgstr "" -#: View/Objects/add.ctp:189 +#: View/Objects/add.ctp:202 #: View/Objects/group_attributes_into_object.ctp:54 #: View/Organisations/ajax/merge.ctp:56;63 #: View/Pages/doc/using_the_system.ctp:163;203 msgid "ID" msgstr "" -#: View/Objects/add.ctp:205 +#: View/Objects/add.ctp:218 #: View/Objects/revise_object.ctp:45 msgid "Template version" msgstr "" -#: View/Objects/add.ctp:212;272 +#: View/Objects/add.ctp:225;285 msgid "Can not be merged automatically" msgstr "" -#: View/Objects/add.ctp:217;277 +#: View/Objects/add.ctp:230;290 msgid "This attribute type is missing from the new template. It will be lost if not taken care of right now." msgstr "" -#: View/Objects/add.ctp:239 +#: View/Objects/add.ctp:252 msgid "Insert" msgstr "" -#: View/Objects/add.ctp:242 +#: View/Objects/add.ctp:255 msgid "No valid type. This attribute will be lost." msgstr "" -#: View/Objects/add.ctp:249 +#: View/Objects/add.ctp:262 msgid "This attribute can be merged automatically. Injection in the template done." msgstr "" -#: View/Objects/add.ctp:264 +#: View/Objects/add.ctp:277 msgid "Attributes to merge" msgstr "" -#: View/Objects/add.ctp:265 +#: View/Objects/add.ctp:278 msgid "Contextual information and actions" msgstr "" -#: View/Objects/add.ctp:275 +#: View/Objects/add.ctp:288 msgid "Overwrite the current attribute value with this one" msgstr "" -#: View/Objects/add.ctp:285 +#: View/Objects/add.ctp:298 msgid "Original value: " msgstr "" -#: View/Objects/add.ctp:290 +#: View/Objects/add.ctp:303 msgid "Can be merged automatically. Injection done." msgstr "" -#: View/Objects/add.ctp:293 +#: View/Objects/add.ctp:306 msgid "An instance of this attribute already exists. However, as multiple instances are allowed by this template, the two attributes will be kept." msgstr "" -#: View/Objects/add.ctp:321;332 +#: View/Objects/add.ctp:335;346 msgid "Enter value manually" msgstr "" @@ -11065,35 +13201,35 @@ msgstr "" msgid "Make sure that the below Object reflects your expectation before submiting it." msgstr "" -#: View/Objects/revise_object.ctp:59 +#: View/Objects/revise_object.ctp:66 msgid "To IDS" msgstr "" -#: View/Objects/revise_object.ctp:103 +#: View/Objects/revise_object.ctp:110 msgid "Create new object" msgstr "" -#: View/Objects/revise_object.ctp:104 +#: View/Objects/revise_object.ctp:111 msgid "Back to review" msgstr "" -#: View/Objects/revise_object.ctp:107 +#: View/Objects/revise_object.ctp:114 msgid "This event contains similar objects." msgstr "" -#: View/Objects/revise_object.ctp:108 +#: View/Objects/revise_object.ctp:115 msgid "Instead of creating a new object, would you like to merge your new object into one of the following?" msgstr "" -#: View/Objects/revise_object.ctp:125 +#: View/Objects/revise_object.ctp:132 msgid "All similar objects not displayed..." msgstr "" -#: View/Objects/revise_object.ctp:126 +#: View/Objects/revise_object.ctp:133 msgid "%s Similar objects found. %s not displayed" msgstr "" -#: View/Objects/revise_object.ctp:163 +#: View/Objects/revise_object.ctp:170 msgid "This attribute will NOT be merged into the similar object as it is conflicting with another attribute." msgstr "" @@ -11109,6 +13245,10 @@ msgstr "" msgid "Are you sure you want to %sdelete Object #%s? %s" msgstr "" +#: View/Objects/ajax/quickAddAttributeForm.ctp:15 +msgid "Add Object attribute" +msgstr "" + #: View/OrgBlacklists/add.ctp:4 msgid "Add Organisation Blacklist Entries" msgstr "" @@ -11157,73 +13297,68 @@ msgstr "" msgid "Brief organisation identifier" msgstr "" -#: View/Organisations/admin_add.ctp:18 -#: View/Organisations/admin_edit.ctp:17 -msgid "No image uploaded for this identifier" -msgstr "" - -#: View/Organisations/admin_add.ctp:22 -#: View/Organisations/admin_edit.ctp:21 +#: View/Organisations/admin_add.ctp:21 +#: View/Organisations/admin_edit.ctp:20 msgid "Paste UUID or click generate" msgstr "" -#: View/Organisations/admin_add.ctp:25 -#: View/Organisations/admin_edit.ctp:24 +#: View/Organisations/admin_add.ctp:24 +#: View/Organisations/admin_edit.ctp:23 msgid "Generate UUID" msgstr "" -#: View/Organisations/admin_add.ctp:25 -#: View/Organisations/admin_edit.ctp:24 +#: View/Organisations/admin_add.ctp:24 +#: View/Organisations/admin_edit.ctp:23 msgid "Generate a new UUID for the organisation" msgstr "" -#: View/Organisations/admin_add.ctp:27 -#: View/Organisations/admin_edit.ctp:38 +#: View/Organisations/admin_add.ctp:26 +#: View/Organisations/admin_edit.ctp:37 msgid "A brief description of the organisation" msgstr "" -#: View/Organisations/admin_add.ctp:27 -#: View/Organisations/admin_edit.ctp:38 +#: View/Organisations/admin_add.ctp:26 +#: View/Organisations/admin_edit.ctp:37 msgid "A description of the organisation that is purely informational." msgstr "" -#: View/Organisations/admin_add.ctp:30 -#: View/Organisations/admin_edit.ctp:41 +#: View/Organisations/admin_add.ctp:29 +#: View/Organisations/admin_edit.ctp:40 msgid "Bind user accounts to domains (line separated)" msgstr "" -#: View/Organisations/admin_add.ctp:30 -#: View/Organisations/admin_edit.ctp:41 +#: View/Organisations/admin_add.ctp:29 +#: View/Organisations/admin_edit.ctp:40 msgid "Enter a (list of) domain name(s) to enforce when creating users." msgstr "" -#: View/Organisations/admin_add.ctp:33 -#: View/Organisations/admin_edit.ctp:44 +#: View/Organisations/admin_add.ctp:32 +#: View/Organisations/admin_edit.ctp:43 msgid "The following fields are all optional." msgstr "" -#: View/Organisations/admin_add.ctp:38 -#: View/Organisations/admin_edit.ctp:49 +#: View/Organisations/admin_add.ctp:37 +#: View/Organisations/admin_edit.ctp:48 msgid "Logo (48x48 png)" msgstr "" +#: View/Organisations/admin_add.ctp:43 +#: View/Organisations/admin_edit.ctp:54 +msgid "For example \"financial\"." +msgstr "" + #: View/Organisations/admin_add.ctp:44 #: View/Organisations/admin_edit.ctp:55 -msgid "For example \"financial\"." -msgstr "" - -#: View/Organisations/admin_add.ctp:45 -#: View/Organisations/admin_edit.ctp:56 msgid "Type of organisation" msgstr "" -#: View/Organisations/admin_add.ctp:45 -#: View/Organisations/admin_edit.ctp:56 +#: View/Organisations/admin_add.ctp:44 +#: View/Organisations/admin_edit.ctp:55 msgid "Freetext description of the org." msgstr "" -#: View/Organisations/admin_add.ctp:46 -#: View/Organisations/admin_edit.ctp:57 +#: View/Organisations/admin_add.ctp:45 +#: View/Organisations/admin_edit.ctp:56 msgid "You can add some contact details for the organisation here, if applicable." msgstr "" @@ -11231,15 +13366,15 @@ msgstr "" msgid "Mandatory fields. Leave the UUID field empty if the organisation doesn't have a UUID from another instance." msgstr "" -#: View/Organisations/admin_edit.ctp:30 +#: View/Organisations/admin_edit.ctp:29 msgid "An organisation with the above uuid already exists. Would you like to merge this organisation into the existing one?" msgstr "" -#: View/Organisations/admin_edit.ctp:32 +#: View/Organisations/admin_edit.ctp:31 msgid "Click here" msgstr "" -#: View/Organisations/admin_edit.ctp:57 +#: View/Organisations/admin_edit.ctp:56 msgid "Contacts" msgstr "" @@ -11316,12 +13451,12 @@ msgid "Last modified" msgstr "" #: View/Organisations/view.ctp:30 -#: View/Users/statistics_orgs.ctp:36 +#: View/Users/statistics_orgs.ctp:37 msgid "Sector" msgstr "" #: View/Organisations/view.ctp:30 -#: View/Users/statistics_orgs.ctp:34 +#: View/Users/statistics_orgs.ctp:35 msgid "Nationality" msgstr "" @@ -11667,7 +13802,7 @@ msgid "Settings controlling the brute-force protection and the application's sal msgstr "" #: View/Pages/doc/administration.ctp:37 -#: View/Servers/edit.ctp:84 +#: View/Servers/edit.ctp:90 msgid "Misc settings" msgstr "" @@ -11969,7 +14104,7 @@ msgid "This flag indicates whether the user has accepted the terms of use or not msgstr "" #: View/Pages/doc/administration.ctp:110 -#: View/Users/admin_view.ctp:84 +#: View/Users/admin_view.ctp:95 msgid "Newsread" msgstr "" @@ -12041,10 +14176,6 @@ msgstr "" msgid "This defines the type of the e-mail, which can be a custom message or a password reset. Password resets automatically include a new temporary password at the bottom of the message and will automatically change the user's password accordingly." msgstr "" -#: View/Pages/doc/administration.ctp:134 -msgid "Recipient" -msgstr "" - #: View/Pages/doc/administration.ctp:134 msgid "The recipient toggle lets you contact all your users, a single user (which creates a second drop-down list with all the e-mail addresses of the users) and potential future users (which opens up a text field for the e-mail address and a text area field for a GnuPG public key)." msgstr "" @@ -14285,10 +16416,6 @@ msgstr "" msgid "The URL of the remote server." msgstr "" -#: View/Pages/doc/using_the_system.ctp:398 -msgid "Organization" -msgstr "" - #: View/Pages/doc/using_the_system.ctp:398 msgid "The organisation that runs the remote server. It is very impoportant that this setting is filled out exactly as the organisation name set up in the bootstrap file of the remote instance." msgstr "" @@ -14378,7 +16505,7 @@ msgid "Clicking the delete button will delete the link to the instance." msgstr "" #: View/Pages/doc/using_the_system.ctp:418 -#: View/Servers/index.ctp:129 +#: View/Servers/index.ctp:175 msgid "Push all" msgstr "" @@ -14387,7 +16514,7 @@ msgid " By clicking this button, all events that are eligible to be pushed on th msgstr "" #: View/Pages/doc/using_the_system.ctp:419 -#: View/Servers/index.ctp:126 +#: View/Servers/index.ctp:172 msgid "Pull all" msgstr "" @@ -14504,10 +16631,6 @@ msgstr "" msgid "In response to" msgstr "" -#: View/Posts/add.ctp:33 -msgid "" -msgstr "" - #: View/Posts/edit.ctp:12 msgid "Contents" msgstr "" @@ -14546,6 +16669,16 @@ msgstr "" msgid "Maximum execution time" msgstr "" +#: View/Roles/admin_add.ctp:26 +#: View/Roles/admin_edit.ctp:26 +msgid "Enforce search rate limit" +msgstr "" + +#: View/Roles/admin_add.ctp:32 +#: View/Roles/admin_edit.ctp:32 +msgid "# of searches / 15 min" +msgstr "" + #: View/Roles/admin_index.ctp:24 msgid "Restricted to site admins" msgstr "" @@ -14554,11 +16687,15 @@ msgstr "" msgid "Max execution time" msgstr "" -#: View/Roles/admin_index.ctp:40 +#: View/Roles/admin_index.ctp:35 +msgid "Searches / 15 mins" +msgstr "" + +#: View/Roles/admin_index.ctp:41 msgid "Default role" msgstr "" -#: View/Roles/admin_index.ctp:52 +#: View/Roles/admin_index.ctp:53 #: View/Roles/index.ctp:47 msgid "%s permission %s" msgstr "" @@ -14584,6 +16721,7 @@ msgid "Permission level" msgstr "" #: View/Servers/add.ctp:4 +#: View/Servers/edit.ctp:5 msgid "Add Server" msgstr "" @@ -14602,17 +16740,17 @@ msgid "You can set this instance up as an internal instance by checking the chec msgstr "" #: View/Servers/add.ctp:20 -#: View/Servers/edit.ctp:20 +#: View/Servers/edit.ctp:17 msgid "Internal instance" msgstr "" #: View/Servers/add.ctp:30 -#: View/Servers/edit.ctp:31 +#: View/Servers/edit.ctp:25 msgid "Instance ownership and credentials" msgstr "" #: View/Servers/add.ctp:31 -#: View/Servers/edit.ctp:32 +#: View/Servers/edit.ctp:26 msgid "Information about the organisation that will receive the events, typically the remote instance's host organisation." msgstr "" @@ -14621,86 +16759,86 @@ msgid "Remote Sync Organisation Type" msgstr "" #: View/Servers/add.ctp:42 -#: View/Servers/edit.ctp:43 +#: View/Servers/edit.ctp:40 msgid "External Organisation" msgstr "" -#: View/Servers/add.ctp:48 +#: View/Servers/add.ctp:57 msgid "Owner of remote instance" msgstr "" -#: View/Servers/add.ctp:54 -#: View/Servers/edit.ctp:65 +#: View/Servers/add.ctp:63 +#: View/Servers/edit.ctp:70 msgid "Remote Organisation's Name" msgstr "" -#: View/Servers/add.ctp:58 -#: View/Servers/edit.ctp:69 +#: View/Servers/add.ctp:67 +#: View/Servers/edit.ctp:74 msgid "Remote Organisation's Uuid" msgstr "" -#: View/Servers/add.ctp:67 -#: View/Servers/edit.ctp:76 +#: View/Servers/add.ctp:76 +#: View/Servers/edit.ctp:81 msgid "Ask the owner of the remote instance for a sync account on their instance, log into their MISP using the sync user's credentials and retrieve your API key by navigating to Global actions -> My profile. This key is used to authenticate with the remote instance." msgstr "" -#: View/Servers/add.ctp:71 -#: View/Servers/edit.ctp:80 +#: View/Servers/add.ctp:80 +#: View/Servers/edit.ctp:85 msgid "Enabled synchronisation methods" msgstr "" -#: View/Servers/add.ctp:90 +#: View/Servers/add.ctp:100 msgid "Server certificate file" msgstr "" -#: View/Servers/add.ctp:96 +#: View/Servers/add.ctp:106 msgid "Client certificate file" msgstr "" -#: View/Servers/add.ctp:101 -#: View/Servers/edit.ctp:144 +#: View/Servers/add.ctp:111 +#: View/Servers/edit.ctp:150 msgid "Push rules:" msgstr "" -#: View/Servers/add.ctp:102;108 -#: View/Servers/edit.ctp:145;151 +#: View/Servers/add.ctp:112;118 +#: View/Servers/edit.ctp:151;157 msgid "Events with the following tags allowed: " msgstr "" -#: View/Servers/add.ctp:103;109 -#: View/Servers/edit.ctp:146;152 +#: View/Servers/add.ctp:113;119 +#: View/Servers/edit.ctp:152;158 msgid "Events with the following tags blocked: " msgstr "" -#: View/Servers/add.ctp:104;110 -#: View/Servers/edit.ctp:147;153 +#: View/Servers/add.ctp:114;120 +#: View/Servers/edit.ctp:153;159 msgid "Events with the following organisations allowed: " msgstr "" -#: View/Servers/add.ctp:105;111 -#: View/Servers/edit.ctp:148;154 +#: View/Servers/add.ctp:115;121 +#: View/Servers/edit.ctp:154;160 msgid "Events with the following organisations blocked: " msgstr "" -#: View/Servers/add.ctp:107 -#: View/Servers/edit.ctp:150 +#: View/Servers/add.ctp:117 +#: View/Servers/edit.ctp:156 msgid "Pull rules:" msgstr "" -#: View/Servers/add.ctp:135 -#: View/Servers/edit.ctp:181 +#: View/Servers/add.ctp:145 +#: View/Servers/edit.ctp:188 msgid "The base-url to the external server you want to sync with. Example: https://foo.sig.mil.be" msgstr "" -#: View/Servers/add.ctp:141 +#: View/Servers/add.ctp:151 msgid "Unpublish new event (working with Pull event)." msgstr "" -#: View/Servers/add.ctp:142 +#: View/Servers/add.ctp:152 msgid "Publish new event without email (working with Push event)." msgstr "" -#: View/Servers/add.ctp:143 +#: View/Servers/add.ctp:153 msgid "You can also upload a certificate file if the instance you are trying to connect to has its own signing authority. (*.pem)" msgstr "" @@ -14708,43 +16846,47 @@ msgstr "" msgid "Server configuration" msgstr "" -#: View/Servers/edit.ctp:17 +#: View/Servers/edit.ctp:15 msgid "You can set this instance up as an internal instance by checking the checkbox below. This means that any synchronisation between this instance and the remote will not be automatically degraded as it would in a normal synchronisation scenario. Please make sure that you own both instances and that you are OK with this otherwise dangerous change. This also requires that the current instance's host organisation and the remote sync organisation are the same." msgstr "" -#: View/Servers/edit.ctp:37 +#: View/Servers/edit.ctp:31 msgid "Organisation Type" msgstr "" -#: View/Servers/edit.ctp:54 +#: View/Servers/edit.ctp:55 msgid "Local Organisation" msgstr "" -#: View/Servers/edit.ctp:77 +#: View/Servers/edit.ctp:82 msgid "Leave empty to use current key" msgstr "" -#: View/Servers/edit.ctp:101 +#: View/Servers/edit.ctp:107 msgid "Server certificate file (*.pem): " msgstr "" -#: View/Servers/edit.ctp:109;131 +#: View/Servers/edit.ctp:115;137 msgid "Add certificate file" msgstr "" -#: View/Servers/edit.ctp:110;132 +#: View/Servers/edit.ctp:116;138 msgid "Remove certificate file" msgstr "" -#: View/Servers/edit.ctp:123 +#: View/Servers/edit.ctp:129 msgid "Client certificate file: " msgstr "" -#: View/Servers/edit.ctp:190 +#: View/Servers/edit.ctp:161 +msgid "Additional parameters: " +msgstr "" + +#: View/Servers/edit.ctp:197 msgid "You can also upload a client certificate file if the instance you are trying to connect requires this." msgstr "" -#: View/Servers/edit.ctp:247;251 +#: View/Servers/edit.ctp:263;267 msgid "Not set." msgstr "" @@ -14777,42 +16919,75 @@ msgid "Servers" msgstr "" #: View/Servers/index.ctp:23 +msgid "Prio" +msgstr "" + +#: View/Servers/index.ctp:24 msgid "Connection test" msgstr "" -#: View/Servers/index.ctp:31 +#: View/Servers/index.ctp:25 +msgid "Sync user" +msgstr "" + +#: View/Servers/index.ctp:26 +msgid "Reset API key" +msgstr "" + +#: View/Servers/index.ctp:35 msgid "Remote Organisation" msgstr "" -#: View/Servers/index.ctp:72 +#: View/Servers/index.ctp:70 +msgid "URL params" +msgstr "" + +#: View/Servers/index.ctp:85;86 +msgid "Move server priority up" +msgstr "" + +#: View/Servers/index.ctp:85;86 +msgid "Move server priority down" +msgstr "" + +#: View/Servers/index.ctp:102 msgid "Test the connection to the remote instance" msgstr "" -#: View/Servers/index.ctp:72 +#: View/Servers/index.ctp:102 +#: View/Sightingdb/index.ctp:35 msgid "Run" msgstr "" -#: View/Servers/index.ctp:74 +#: View/Servers/index.ctp:103 +msgid "View the sync user of the remote instance" +msgstr "" + +#: View/Servers/index.ctp:111;112 +msgid "Remotely reset API key" +msgstr "" + +#: View/Servers/index.ctp:119 msgid "Internal instance that ignores distribution level degradation *WARNING: Only use this setting if you have several internal instances and the sync link is to an internal extension of the current MISP community*" msgstr "" -#: View/Servers/index.ctp:74 +#: View/Servers/index.ctp:119 msgid "Normal sync link to an external MISP instance. Distribution degradation will follow the normal rules." msgstr "" -#: View/Servers/index.ctp:123 +#: View/Servers/index.ctp:169 msgid "Explore" msgstr "" -#: View/Servers/index.ctp:125 +#: View/Servers/index.ctp:171 msgid "Pull updates to events that already exist locally" msgstr "" -#: View/Servers/index.ctp:125 +#: View/Servers/index.ctp:171 msgid "Pull updates" msgstr "" -#: View/Servers/index.ctp:132 +#: View/Servers/index.ctp:178 msgid "Cache instance" msgstr "" @@ -14828,19 +17003,19 @@ msgstr "" msgid "Show Update Progress Page" msgstr "" -#: View/Servers/ondemand_action.ctp:37 +#: View/Servers/ondemand_action.ctp:38 msgid "Running this script may take a very long time depending of the size of your database. It is adviced that you back your database up before running it." msgstr "" -#: View/Servers/ondemand_action.ctp:43 +#: View/Servers/ondemand_action.ctp:44 msgid "Running this script will make this instance unusable for all users (not site-admin) during the time of upgrade." msgstr "" -#: View/Servers/ondemand_action.ctp:53 +#: View/Servers/ondemand_action.ctp:54 msgid "Action: " msgstr "" -#: View/Servers/ondemand_action.ctp:60 +#: View/Servers/ondemand_action.ctp:61 msgid "This action has been done and cannot be run again." msgstr "" @@ -14892,6 +17067,14 @@ msgstr "" msgid "No proposals pulled" msgstr "" +#: View/Servers/pull.ctp:35 +msgid "Sightings pulled" +msgstr "" + +#: View/Servers/pull.ctp:38 +msgid "No sightings pulled" +msgstr "" + #: View/Servers/push.ctp:2 msgid "Failed pushes" msgstr "" @@ -14912,59 +17095,59 @@ msgstr "" msgid "HTTP method to use" msgstr "" -#: View/Servers/rest.ctp:61 +#: View/Servers/rest.ctp:62 msgid "Relative path to query" msgstr "" -#: View/Servers/rest.ctp:68 +#: View/Servers/rest.ctp:69 msgid "Use full path - disclose my apikey" msgstr "" -#: View/Servers/rest.ctp:72 +#: View/Servers/rest.ctp:73 msgid "Bookmark query" msgstr "" -#: View/Servers/rest.ctp:81 +#: View/Servers/rest.ctp:82 msgid "Bookmark name" msgstr "" -#: View/Servers/rest.ctp:89 +#: View/Servers/rest.ctp:90 msgid "Show result" msgstr "" -#: View/Servers/rest.ctp:94 +#: View/Servers/rest.ctp:95 msgid "Skip SSL validation" msgstr "" -#: View/Servers/rest.ctp:101 +#: View/Servers/rest.ctp:102 msgid "HTTP headers" msgstr "" -#: View/Servers/rest.ctp:114 +#: View/Servers/rest.ctp:115 msgid " Inject" msgstr "" -#: View/Servers/rest.ctp:115 +#: View/Servers/rest.ctp:116 msgid " Show rules" msgstr "" -#: View/Servers/rest.ctp:124 +#: View/Servers/rest.ctp:125 msgid "HTTP body" msgstr "" -#: View/Servers/rest.ctp:132 +#: View/Servers/rest.ctp:133 msgid "Run query" msgstr "" -#: View/Servers/rest.ctp:161 +#: View/Servers/rest.ctp:162 msgid "Response code" msgstr "" -#: View/Servers/rest.ctp:162 +#: View/Servers/rest.ctp:163 msgid "Request duration" msgstr "" -#: View/Servers/rest.ctp:163 +#: View/Servers/rest.ctp:164 msgid "Headers" msgstr "" @@ -14976,26 +17159,66 @@ msgstr "" msgid "To edit a setting, simply double click it." msgstr "" -#: View/Servers/update_progress.ctp:18 -msgid "Database Update progress" +#: View/Servers/update_progress.ctp:34 +msgid "Updates are locked due to an ongoing update process. Release lock only if you know what you are doing." msgstr "" -#: View/Servers/update_progress.ctp:85 +#: View/Servers/update_progress.ctp:35 +msgid "automatically unlock in %smin %ssec" +msgstr "" + +#: View/Servers/update_progress.ctp:40 +msgid "Release update lock" +msgstr "" + +#: View/Servers/update_progress.ctp:54 +msgid "Complete update progression" +msgstr "" + +#: View/Servers/update_progress.ctp:55 +msgid "%s remaining" +msgstr "" + +#: View/Servers/update_progress.ctp:62 +msgid "Database Update progress for update %s" +msgstr "" + +#: View/Servers/update_progress.ctp:133 msgid "Update " msgstr "" -#: View/Servers/update_progress.ctp:88 +#: View/Servers/update_progress.ctp:136 msgid "Started @ " msgstr "" -#: View/Servers/update_progress.ctp:92 +#: View/Servers/update_progress.ctp:140 msgid "Elapsed Time @ " msgstr "" -#: View/Servers/update_progress.ctp:144 +#: View/Servers/update_progress.ctp:192 msgid "No update in progress" msgstr "" +#: View/Servers/update_progress.ctp:213 +msgid "Follow updates" +msgstr "" + +#: View/Servers/view_deprecated_function_use.ctp:13 +msgid "Total" +msgstr "" + +#: View/Servers/view_deprecated_function_use.ctp:27 +msgid "View details on the usage of %s on the %s controller" +msgstr "" + +#: View/Servers/view_deprecated_function_use.ctp:39 +msgid "View user ID " +msgstr "" + +#: View/Servers/view_deprecated_function_use.ctp:40 +msgid "User #%s" +msgstr "" + #: View/Servers/ajax/fetch_servers_for_sg.ctp:2 msgid "Select instances to add" msgstr "" @@ -15073,9 +17296,9 @@ msgstr "" msgid "Add Proposal" msgstr "" -#: View/ShadowAttributes/add.ctp:52;65 +#: View/ShadowAttributes/add.ctp:63;76 #: View/ShadowAttributes/add_attachment.ctp:35 -#: View/ShadowAttributes/edit.ctp:51 +#: View/ShadowAttributes/edit.ctp:62 msgid "Propose" msgstr "" @@ -15091,23 +17314,23 @@ msgstr "" msgid "All Events" msgstr "" -#: View/ShadowAttributes/index.ctp:43 +#: View/ShadowAttributes/index.ctp:50 msgid "Proposal by" msgstr "" -#: View/ShadowAttributes/index.ctp:49 +#: View/ShadowAttributes/index.ctp:56 msgid "Event creator" msgstr "" -#: View/ShadowAttributes/index.ctp:55 +#: View/ShadowAttributes/index.ctp:62 msgid "Proposed value" msgstr "" -#: View/ShadowAttributes/index.ctp:81 +#: View/ShadowAttributes/index.ctp:91 msgid "Attribute edit" msgstr "" -#: View/ShadowAttributes/index.ctp:83 +#: View/ShadowAttributes/index.ctp:93 msgid "New Attribute" msgstr "" @@ -15177,7 +17400,7 @@ msgstr "" #: View/SharingGroups/add.ctp:53 #: View/SharingGroups/edit.ctp:53 -#: View/SharingGroups/index.ctp:46 +#: View/SharingGroups/index.ctp:47 msgid "Releasable to" msgstr "" @@ -15252,13 +17475,6 @@ msgstr "" msgid "Add instance" msgstr "" -#: View/SharingGroups/add.ctp:93 -#: View/SharingGroups/edit.ctp:101 -#: View/SharingGroups/view.ctp:69 -#: View/TagCollections/index.ctp:12 -msgid "All orgs" -msgstr "" - #: View/SharingGroups/add.ctp:103 msgid "General: You are about to create the sharing group, which is intended to be releasable to ." msgstr "" @@ -15309,7 +17525,7 @@ msgstr "" msgid "Passive Sharing Groups" msgstr "" -#: View/SharingGroups/index.ctp:80 +#: View/SharingGroups/index.ctp:82 msgid "Distribution List" msgstr "" @@ -15321,8 +17537,45 @@ msgstr "" msgid "Synced by" msgstr "" -#: View/SharingGroups/view.ctp:68 -msgid "Url" +#: View/Sightingdb/index.ctp:41 +msgid "Quick Search" +msgstr "" + +#: View/Sightingdb/index.ctp:55 +msgid "Owner" +msgstr "" + +#: View/Sightingdb/index.ctp:61 +msgid "Host" +msgstr "" + +#: View/Sightingdb/index.ctp:66 +msgid "Port" +msgstr "" + +#: View/Sightingdb/index.ctp:76 +msgid "Skip Proxy" +msgstr "" + +#: View/Sightingdb/index.ctp:82 +msgid "Skip SSL" +msgstr "" + +#: View/Sightingdb/index.ctp:92 +#: View/UserSettings/index.ctp:74 +msgid "Restricted to" +msgstr "" + +#: View/Sightingdb/index.ctp:98 +msgid "SightingDB index" +msgstr "" + +#: View/Sightingdb/index.ctp:99 +msgid "SightingDB is an alternate sighting database that MISP interconnects with. Configure connections to sighting databases below." +msgstr "" + +#: View/Sightingdb/index.ctp:114 +msgid "Are you sure you want to remove the connection to this SightingDB?" msgstr "" #: View/Sightings/ajax/add_sighting.ctp:11 @@ -15476,10 +17729,6 @@ msgstr "" msgid "Update all" msgstr "" -#: View/Taxonomies/index.ctp:2 -msgid "Taxonomies" -msgstr "" - #: View/Taxonomies/index.ctp:26 msgid "Required" msgstr "" @@ -15526,10 +17775,6 @@ msgstr "" msgid "Unhide selected tags" msgstr "" -#: View/Taxonomies/view.ctp:83 -msgid "Tag" -msgstr "" - #: View/Taxonomies/view.ctp:84 msgid "Expanded" msgstr "" @@ -15728,10 +17973,6 @@ msgstr "" msgid "A description of the template" msgstr "" -#: View/Templates/add.ctp:49 -msgid "Create" -msgstr "" - #: View/Templates/index.ctp:2 msgid "Templates" msgstr "" @@ -15788,6 +18029,22 @@ msgstr "" msgid "View Discussion" msgstr "" +#: View/UserSettings/index.ctp:30 +msgid "Me" +msgstr "" + +#: View/UserSettings/index.ctp:79 +msgid "User settings management" +msgstr "" + +#: View/UserSettings/index.ctp:80 +msgid "Manage the individual user settings." +msgstr "" + +#: View/UserSettings/index.ctp:97 +msgid "Are you sure you wish to delete this entry?" +msgstr "" + #: View/Users/admin_add.ctp:4 msgid "Admin Add User" msgstr "" @@ -15859,7 +18116,7 @@ msgid "Admin Edit User" msgstr "" #: View/Users/admin_edit.ctp:69 -#: View/Users/admin_view.ctp:58 +#: View/Users/admin_view.ctp:69 #: View/Users/view.ctp:29 msgid "Terms accepted" msgstr "" @@ -15970,6 +18227,22 @@ msgstr "" msgid "Users" msgstr "" +#: View/Users/admin_index.ctp:7 +msgid "Click %s to reset the API keys of all sync and org admin users in one shot. This will also automatically inform them of their new API keys." +msgstr "" + +#: View/Users/admin_index.ctp:10 +msgid "here" +msgstr "" + +#: View/Users/admin_index.ctp:13;14 +msgid "Reset all sync user API keys" +msgstr "" + +#: View/Users/admin_index.ctp:17 +msgid "Are you sure you wish to reset the API keys of all users with sync privileges?" +msgstr "" + #: View/Users/admin_quick_email.ctp:2 msgid "Contact %s" msgstr "" @@ -15992,39 +18265,43 @@ msgstr "" msgid "Request API access" msgstr "" -#: View/Users/admin_view.ctp:44 +#: View/Users/admin_view.ctp:47 +msgid "Customauth header" +msgstr "" + +#: View/Users/admin_view.ctp:55 msgid "Invited By" msgstr "" -#: View/Users/admin_view.ctp:56 +#: View/Users/admin_view.ctp:67 msgid "Org_admin" msgstr "" -#: View/Users/admin_view.ctp:57 +#: View/Users/admin_view.ctp:68 #: View/Users/view.ctp:28 msgid "NIDS Start SID" msgstr "" -#: View/Users/admin_view.ctp:59 +#: View/Users/admin_view.ctp:70 msgid "Password change" msgstr "" -#: View/Users/admin_view.ctp:67 +#: View/Users/admin_view.ctp:78 #: View/Users/view.ctp:37 msgid "GnuPG fingerprint" msgstr "" -#: View/Users/admin_view.ctp:72 +#: View/Users/admin_view.ctp:83 #: View/Users/view.ctp:42 msgid "GnuPG status" msgstr "" -#: View/Users/admin_view.ctp:79 +#: View/Users/admin_view.ctp:90 #: View/Users/view.ctp:49 -msgid "SMIME Public certificate" +msgid "S/MIME Public certificate" msgstr "" -#: View/Users/admin_view.ctp:108 +#: View/Users/admin_view.ctp:119 #: View/Users/view.ctp:64 msgid "Download user profile for data portability" msgstr "" @@ -16123,6 +18400,10 @@ msgstr "" msgid "Quick overview over the organisations residing on or known by this instance." msgstr "" +#: View/Users/statistics_orgs.ctp:38 +msgid "Activity (1 year)" +msgstr "" + #: View/Users/statistics_sightings.ctp:6 msgid "A toplist of the top sources for the sightings of your organisation." msgstr "" @@ -16187,19 +18468,27 @@ msgstr "" msgid "Choose the key that you would like to use" msgstr "" -#: View/Users/ajax/fetchpgpkey.ctp:6 +#: View/Users/ajax/fetchpgpkey.ctp:4 +msgid "Do not blindly trust fetched keys and check the fingerprint from other source." +msgstr "" + +#: View/Users/ajax/fetchpgpkey.ctp:5 +msgid "And do not check just Key ID, but whole fingerprint." +msgstr "" + +#: View/Users/ajax/fetchpgpkey.ctp:10 msgid "Key ID" msgstr "" -#: View/Users/ajax/fetchpgpkey.ctp:7 +#: View/Users/ajax/fetchpgpkey.ctp:11 msgid "Creation date" msgstr "" -#: View/Users/ajax/fetchpgpkey.ctp:8 +#: View/Users/ajax/fetchpgpkey.ctp:12 msgid "Associated E-mail addresses" msgstr "" -#: View/Users/ajax/fetchpgpkey.ctp:12 +#: View/Users/ajax/fetchpgpkey.ctp:16 msgid "Select GnuPG key" msgstr "" @@ -16251,7 +18540,7 @@ msgstr "" msgid "Delete warninglist" msgstr "" -#: View/Warninglists/view.ctp:14;16 +#: View/Warninglists/view.ctp:14 msgid "Accepted attribute types" msgstr "" @@ -16318,7 +18607,7 @@ msgstr "" #: Model/Attribute.php:validation for field to_ids #: Model/Event.php:validation for field published -#: Model/Server.php:validation for field push;validation for field pull +#: Model/Server.php:validation for field push;validation for field pull;validation for field push_sightings #: Model/ShadowAttribute.php:validation for field to_ids;validation for field proposal_to_delete #: Model/User.php:validation for field autoalert;validation for field contactalert;validation for field change_pw;validation for field termsaccepted msgid "boolean" @@ -16344,7 +18633,14 @@ msgstr "" msgid "Options: Your organisation only, This community only, Connected communities, All communities, Sharing group, Inherit event" msgstr "" +#: Model/Attribute.php:validation for field first_seen;validation for field last_seen +#: Model/MispObject.php:validation for field first_seen;validation for field last_seen +#: Model/ShadowAttribute.php:validation for field first_seen;validation for field last_seen +msgid "Invalid ISO 8601 format" +msgstr "" + #: Model/AttributeTag.php:validation for field attribute_id;validation for field tag_id +#: Model/DecayingModelMapping.php:validation for field attribute_type;validation for field model_id #: Model/Event.php:validation for field org_id;validation for field orgc_id;validation for field info #: Model/EventDelegation.php:validation for field event_id;validation for field org_id #: Model/EventTag.php:validation for field event_id;validation for field tag_id @@ -16397,7 +18693,7 @@ msgstr "" #: Model/NoticelistEntry.php:validation for field value #: Model/Post.php:validation for field contents #: Model/Role.php:validation for field valueNotEmpty -#: Model/Server.php:validation for field authkey +#: Model/Server.php:validation for field authkey;validation for field name #: Model/Taxonomy.php:validation for field namespace;validation for field description;validation for field version #: Model/TaxonomyEntry.php:validation for field value;validation for field expanded #: Model/TaxonomyPredicate.php:validation for field value;validation for field expanded @@ -16443,6 +18739,14 @@ msgstr "" msgid "Please enter a valid base-url." msgstr "" +#: Model/Server.php:validation for field name +msgid "allowEmpty" +msgstr "" + +#: Model/Server.php:validation for field name +msgid "required" +msgstr "" + #: Model/SharingGroup.php:validation for field name msgid "A sharing group with this name already exists." msgstr "" @@ -16451,6 +18755,22 @@ msgstr "" msgid "Invalid type. Valid options are: 0 (Sighting), 1 (False-positive), 2 (Expiration)." msgstr "" +#: Model/Sightingdb.php:validation for field name +msgid "Name not set." +msgstr "" + +#: Model/Sightingdb.php:validation for field host +msgid "Host not set." +msgstr "" + +#: Model/Sightingdb.php:validation for field port +msgid "Port needs to be numeric." +msgstr "" + +#: Model/Sightingdb.php:validation for field owner +msgid "Owner not set." +msgstr "" + #: Model/Tag.php:validation for field name msgid "This field is required." msgstr "" @@ -16527,6 +18847,10 @@ msgstr "" msgid "A SID should be an integer." msgstr "" +#: Model/UserSetting.php:validation for field json +msgid "isValidJson" +msgstr "" + #: Model/Whitelist.php:validation for field name msgid "Name not in the right format. Whitelist entries have to be enclosed by a valid php delimiter (which can be most non-alphanumeric / non-whitespace character). Format: \"/8.8.8.8/\" Please double check the name." msgstr ""